MozillaFirefox/firefox-esr.changes
branchfirefox92
changeset 1163 849d6343405b
parent 1162 af5e283c2e5d
child 1164 bb219fd0d646
equal deleted inserted replaced
1162:af5e283c2e5d 1163:849d6343405b
     1 -------------------------------------------------------------------
       
     2 Fri Sep  3 11:12:18 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
     3 
       
     4 - Mozilla Firefox 91.1.0 ESR
       
     5 - switched to ESR branch and renamed package accordingly
       
     6 - updated appdata
       
     7 - don't apply mozilla-disable-wasm-emulate-arm-unaligned-fp-access.patch
       
     8 - bring back mozilla-silence-no-return-type.patch and
       
     9   run post-build-checks everywhere again
       
    10 - add mozilla-bmo531915.patch to fix build on i586
       
    11 
       
    12 -------------------------------------------------------------------
       
    13 Tue Aug 31 00:33:39 UTC 2021 - Atri Bhattacharya <badshah400@gmail.com>
       
    14 
       
    15 - Add mozilla-bmo1708709.patch: On [wayland] popup can be wrongly
       
    16   repositioned due to rounding errors when font scaling != 1
       
    17   (bmo#1708709); patch taken from upstream bug report and rebased
       
    18   to apply cleanly against current version.
       
    19 
       
    20 -------------------------------------------------------------------
       
    21 Sun Aug 29 14:45:29 UTC 2021 - Martin Liška <mliska@suse.cz>
       
    22 
       
    23 - Bump using with GCC (tested locally).
       
    24 
       
    25 -------------------------------------------------------------------
       
    26 Fri Aug 27 22:47:48 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
    27 
       
    28 - Mozilla Firefox 91.0.2:
       
    29   * Fixed: Firefox no longer clears authentication data when
       
    30     purging trackers, to avoid repeatedly prompting for a
       
    31     password (bmo#1721084)
       
    32 
       
    33 -------------------------------------------------------------------
       
    34 Wed Aug 18 06:34:01 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
    35 
       
    36 - Mozilla Firefox 91.0.1
       
    37   * Fixed an issue causing buttons on the tab bar to be resized when
       
    38     loading certain websites (bmo#1704404)
       
    39   * Fixed an issue which caused tabs from private windows to be
       
    40     visible in non-private windows when viewing switch-to-tab results
       
    41     in the address bar panel (bmo#1720369)
       
    42   * Various stability fixes
       
    43   MFSA 2021-37 (bsc#1189547)
       
    44   * CVE-2021-29991 (bmo#1724896)
       
    45     Header Splitting possible with HTTP/3 Responses
       
    46 
       
    47 -------------------------------------------------------------------
       
    48 Mon Aug  9 14:55:22 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
    49 
       
    50 - Mozilla Firefox 91.0
       
    51   MFSA 2021-33 (bsc#1188891)
       
    52   * CVE-2021-29986 (bmo#1696138)
       
    53     Race condition when resolving DNS names could have led to
       
    54     memory corruption
       
    55   * CVE-2021-29981 (bmo#1707774)
       
    56     Live range splitting could have led to conflicting
       
    57     assignments in the JIT
       
    58   * CVE-2021-29988 (bmo#1717922)
       
    59     Memory corruption as a result of incorrect style treatment
       
    60   * CVE-2021-29983 (bmo#1719088)
       
    61     Firefox for Android could get stuck in fullscreen mode
       
    62   * CVE-2021-29984 (bmo#1720031)
       
    63     Incorrect instruction reordering during JIT optimization
       
    64   * CVE-2021-29980 (bmo#1722204)
       
    65     Uninitialized memory in a canvas object could have led to
       
    66     memory corruption
       
    67   * CVE-2021-29987 (bmo#1716129)
       
    68     Users could have been tricked into accepting unwanted
       
    69     permissions on Linux
       
    70   * CVE-2021-29985 (bmo#1722083)
       
    71     Use-after-free media channels
       
    72   * CVE-2021-29982 (bmo#1715318)
       
    73     Single bit data leak due to incorrect JIT optimization and
       
    74     type confusion
       
    75   * CVE-2021-29989 (bmo#1662676, bmo#1666184, bmo#1719178,
       
    76     bmo#1719998, bmo#1720568)
       
    77     Memory safety bugs fixed in Firefox 91 and Firefox ESR 78.13
       
    78   * CVE-2021-29990 (bmo#1544190, bmo#1716481, bmo#1717778,
       
    79     bmo#1719319, bmo#1722073)
       
    80     Memory safety bugs fixed in Firefox 91
       
    81 - requires
       
    82   * rustc/cargo >= 1.51
       
    83   * NSPR >= 4.32
       
    84   * NSS >= 3.68
       
    85 - force-disable webrender on BE platforms
       
    86 
       
    87 -------------------------------------------------------------------
       
    88 Sat Jul 24 07:15:54 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
    89 
       
    90 - Mozilla Firefox 90.0.2:
       
    91   * Changed: Updates to support DoH Canada rollout (bmo#1713036)
       
    92   * Fixed: Fixed truncated output when printing (bmo#1720621)
       
    93   * Fixed: Fixed menu styling on some Gtk themes (bmo#1720441,
       
    94     bmo#1720874)
       
    95 
       
    96 -------------------------------------------------------------------
       
    97 Mon Jul 19 20:08:56 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
    98 
       
    99 - Mozilla Firefox 90.0.1 (boo#1188480):
       
   100   * Fixed: Fixed busy looping processing some HTTP3 responses
       
   101     (bmo#1720079)
       
   102   * Fixed: Fixed transient errors authenticating with some smart
       
   103     cards (bmo#1715325)
       
   104   * Fixed: Fixed a rare crash on shutdown (bmo#1707057)
       
   105   * Fixed: Fixed a race on startup that caused about:support to
       
   106     end up empty after upgrade (bmo#1717894, boo#1188330)
       
   107 
       
   108 -------------------------------------------------------------------
       
   109 Sun Jul 11 08:53:02 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   110 
       
   111 - Mozilla Firefox 90.0
       
   112   MFSA 2021-28 (bsc#1188275)
       
   113   * CVE-2021-29970 (bmo#1709976)
       
   114     Use-after-free in accessibility features of a document
       
   115   * CVE-2021-29971 (bmo#1713638)
       
   116     Granted permissions only compared host; omitting scheme and
       
   117     port on Android
       
   118   * CVE-2021-30547 (bmo#1715766)
       
   119     Out of bounds write in ANGLE
       
   120   * CVE-2021-29972 (bmo#1696816)
       
   121     Use of out-of-date library included use-after-free
       
   122     vulnerability
       
   123   * CVE-2021-29973 (bmo#1701932)
       
   124     Password autofill on HTTP websites was enabled without user
       
   125     interaction on Android
       
   126   * CVE-2021-29974 (bmo#1704843)
       
   127     HSTS errors could be overridden when network partitioning was
       
   128     enabled
       
   129   * CVE-2021-29975 (bmo#1713259)
       
   130     Text message could be overlaid on top of another website
       
   131   * CVE-2021-29976 (bmo#1700895, bmo#1703334, bmo#1706910,
       
   132     bmo#1711576, bmo#1714391)
       
   133     Memory safety bugs fixed in Firefox 90 and Firefox ESR 78.12
       
   134   * CVE-2021-29977 (bmo#1665836, bmo#1686138, bmo#1704316,
       
   135     bmo#1706314, bmo#1709931, bmo#1712084, bmo#1712357,
       
   136     bmo#1714066)
       
   137     Memory safety bugs fixed in Firefox 90
       
   138 - requires
       
   139   NSPR 4.31
       
   140   NSS 3.66
       
   141 - Gtk2 support removed (was only for Flash plugin before)
       
   142 
       
   143 -------------------------------------------------------------------
       
   144 Wed Jun 23 16:54:20 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
   145 
       
   146 - Mozilla Firefox 89.0.2 (boo#1187648):
       
   147   * Fix occasional hangs with Software WebRender on Linux (bmo#1708224)
       
   148 
       
   149 -------------------------------------------------------------------
       
   150 Sat Jun 19 09:00:20 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
   151 
       
   152 - Mozilla Firefox 89.0.1 (boo#1187475):
       
   153   * Updated translations, including full Spanish (Mexico)
       
   154     localization and other improvements (bmo#1714946)
       
   155   * Fix various font related regressions (bmo#1694174)
       
   156   * Linux: Fix performance and stability regressions with
       
   157     WebRender (bmo#1715895, bmo#1715902)
       
   158   * Enterprise: Fix for the `DisableDeveloperTools` policy not
       
   159     having effect anymore (bmo#1715777)
       
   160   * Linux: Fix broken scrollbars on some GTK themes (bmo#1714103)
       
   161   * Various stability fixes
       
   162 
       
   163 -------------------------------------------------------------------
       
   164 Sat May 29 20:55:56 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   165 
       
   166 - Mozilla Firefox 89.0
       
   167   * UI redesign
       
   168   * The Event Timing API is now supported
       
   169   * The CSS forced-colors media query is now supported
       
   170   MFSA 2021-23 (bsc#1186696)
       
   171   * CVE-2021-29965 (bmo#1709257)
       
   172     Password Manager on Firefox for Android susceptible to domain
       
   173     spoofing
       
   174   * CVE-2021-29960 (bmo#1675965)
       
   175     Filenames printed from private browsing mode incorrectly
       
   176     retained in preferences
       
   177   * CVE-2021-29961 (bmo#1700235)
       
   178     Firefox UI spoof using `<select>` elements and CSS scaling
       
   179   * CVE-2021-29963 (bmo#1705068)
       
   180     Shared cookies for search suggestions in private browsing mode
       
   181   * CVE-2021-29964 (bmo#1706501)
       
   182     Out of bounds-read when parsing a `WM_COPYDATA` message
       
   183   * CVE-2021-29959 (bmo#1395819)
       
   184     Devices could be re-enabled without additional permission prompt
       
   185   * CVE-2021-29962 (bmo#1701673)
       
   186     No rate-limiting for popups on Firefox for Android
       
   187   * CVE-2021-29967 (bmo#1602862, bmo#1703191, bmo#1703760,
       
   188     bmo#1704722, bmo#1706041)
       
   189     Memory safety bugs fixed in Firefox 89 and Firefox ESR 78.11
       
   190   * CVE-2021-29966 (bmo#1660307, bmo#1686154, bmo#1702948, bmo#1708124)
       
   191     Memory safety bugs fixed in Firefox 89
       
   192 - require
       
   193   NSS >= 3.64
       
   194   rust-cbindgen >= 0.19.0
       
   195 - do not rely on nodejs10 packagename anymore
       
   196 - updated mozilla.keyring
       
   197 - switched TW/x86_64 to clang as the last platform due to
       
   198   https://bugs.gentoo.org/792705
       
   199 - but LTO with clang is broken in TW so disable LTO for it
       
   200   https://bugs.llvm.org/show_bug.cgi?id=47872
       
   201 
       
   202 -------------------------------------------------------------------
       
   203 Thu May  6 13:40:10 UTC 2021 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
   204 
       
   205 - Relax RAM and disk constraints for aarch64
       
   206 
       
   207 -------------------------------------------------------------------
       
   208 Wed May  5 15:13:20 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
   209 
       
   210 - Mozilla Firefox 88.0.1
       
   211   * Fixed: Resolved an issue caused by a recent Widevine plugin
       
   212     update which prevented some purchased video content from
       
   213     playing correctly (bmo#1705138)
       
   214   * Fixed: Fixed corruption of videos playing on Twitter or
       
   215     WebRTC calls on some Gen6 Intel graphics chipsets
       
   216     (bmo#1708937)
       
   217   * Fixed: Fixed menulists in Preferences being unreadable for
       
   218     users with High Contrast Mode enabled (bmo#1706496)
       
   219   MFSA 2021-20 (bsc#1185633)
       
   220   * CVE-2021-29952 (bmo#1704227)
       
   221     Race condition in Web Render Components
       
   222 - devel package: move macros to /usr/lib/rpm/macros.d (boo#1185658)
       
   223 
       
   224 -------------------------------------------------------------------
       
   225 Sun May  2 12:03:26 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   226 
       
   227 - add compatibility for libavcodec58_134
       
   228 
       
   229 -------------------------------------------------------------------
       
   230 Sun Apr 18 09:01:32 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   231 
       
   232 - Mozilla Firefox 88.0
       
   233   * New: PDF forms now support JavaScript embedded in PDF files.
       
   234     Some PDF forms use JavaScript for validation and other
       
   235     interactive features
       
   236   * New: Print updates: Margin units are now localized
       
   237   * New: Smooth pinch-zooming using a touchpad is now supported
       
   238     on Linux
       
   239   * New: To protect against cross-site privacy leaks, Firefox now
       
   240     isolates window.name data to the website that created it.
       
   241     Learn more
       
   242   * Changed: Firefox will not prompt for access to your
       
   243     microphone or camera if you’ve already granted access to the
       
   244     same device on the same site in the same tab within the past
       
   245     50 seconds. This new grace period reduces the number of times
       
   246     you’re prompted to grant device access
       
   247   * Changed: The ‘Take a Screenshot’ feature was removed from the
       
   248     Page Actions menu in the url bar. To take a screenshot,
       
   249     right-click to open the context menu. You can also add a
       
   250     screenshots shortcut directly to your toolbar via the
       
   251     Customize menu. Open the Firefox menu and select Customize…
       
   252   * Changed: FTP support has been disabled, and its full removal
       
   253     is planned for an upcoming release. Addressing this security
       
   254     risk reduces the likelihood of an attack while also removing
       
   255     support for a non-encrypted protocol
       
   256   * Developer: Introduced a new toggle button in the Network
       
   257     panel for switching between JSON formatted HTTP response and
       
   258     raw data (as received over the wire).
       
   259     !enter image description here
       
   260   * Enterprise: Various bug fixes and new policies have been
       
   261     implemented in the latest version of Firefox. You can see
       
   262     more details in the Firefox for Enterprise 88 Release Notes.
       
   263   * Fixed: Screen readers no longer incorrectly read content that
       
   264     websites have visually hidden, as in the case of articles in
       
   265     the Google Help panel
       
   266   MFSA 2021-16 (bsc#1184960)
       
   267   * CVE-2021-23994 (bmo#1699077)
       
   268     Out of bound write due to lazy initialization
       
   269   * CVE-2021-23995 (bmo#1699835)
       
   270     Use-after-free in Responsive Design Mode
       
   271   * CVE-2021-23996 (bmo#1701834)
       
   272     Content rendered outside of webpage viewport
       
   273   * CVE-2021-23997 (bmo#1701942)
       
   274     Use-after-free when freeing fonts from cache
       
   275   * CVE-2021-23998 (bmo#1667456)
       
   276     Secure Lock icon could have been spoofed
       
   277   * CVE-2021-23999 (bmo#1691153)
       
   278     Blob URLs may have been granted additional privileges
       
   279   * CVE-2021-24000 (bmo#1694698)
       
   280     requestPointerLock() could be applied to a tab different from
       
   281     the visible tab
       
   282   * CVE-2021-24001 (bmo#1694727)
       
   283     Testing code could have enabled session history manipulations
       
   284     by a compromised content process
       
   285   * CVE-2021-24002 (bmo#1702374)
       
   286     Arbitrary FTP command execution on FTP servers using an
       
   287     encoded URL
       
   288   * CVE-2021-29945 (bmo#1700690)
       
   289     Incorrect size computation in WebAssembly JIT could lead to
       
   290     null-reads
       
   291   * CVE-2021-29944 (bmo#1697604)
       
   292     HTML injection vulnerability in Firefox for Android's Reader View
       
   293   * CVE-2021-29946 (bmo#1698503)
       
   294     Port blocking could be bypassed
       
   295   * CVE-2021-29947 (bmo#1651449, bmo#1674142, bmo#1693476,
       
   296     bmo#1696886, bmo#1700091)
       
   297     Memory safety bugs fixed in Firefox 88
       
   298 - requires
       
   299   * NSPR 4.30
       
   300   * NSS 3.63.1
       
   301 - align wayland support logic
       
   302 
       
   303 -------------------------------------------------------------------
       
   304 Sat Mar 27 10:40:46 UTC 2021 - Manfred Hollstein <manfred.h@gmx.net>
       
   305 
       
   306 - Switch to clang_build globally; just on TW/x86_64 it does not work
       
   307   due to unreolved externals `__rust_probestack' - disable clang_build
       
   308   then.
       
   309 - useccache: Add conditionals to enable/disable ccache.
       
   310 
       
   311 -------------------------------------------------------------------
       
   312 Tue Mar 23 16:42:19 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   313 
       
   314 - Mozilla Firefox 87.0
       
   315   * requires NSS 3.62
       
   316   * removed obsolete BigEndian ICU build workaround
       
   317   * rebased patches
       
   318   MFSA 2021-10 (bsc#1183942)
       
   319   * CVE-2021-23981 (bmo#1692832)
       
   320     Texture upload into an unbound backing buffer resulted in an
       
   321     out-of-bound read
       
   322   * CVE-2021-23982 (bmo#1677046)
       
   323     Internal network hosts could have been probed by a malicious
       
   324     webpage
       
   325   * CVE-2021-23983 (bmo#1692684)
       
   326     Transitions for invalid ::marker properties resulted in memory
       
   327     corruption
       
   328   * CVE-2021-23984 (bmo#1693664)
       
   329     Malicious extensions could have spoofed popup information
       
   330   * CVE-2021-23985 (bmo#1659129)
       
   331     Devtools remote debugging feature could have been enabled
       
   332     without indication to the user
       
   333   * CVE-2021-23986 (bmo#1692623)
       
   334     A malicious extension could have performed credential-less
       
   335     same origin policy violations
       
   336   * CVE-2021-23987 (bmo#1513519, bmo#1683439, bmo#1690169,
       
   337     bmo#1690718)
       
   338     Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9
       
   339   * CVE-2021-23988 (bmo#1684994, bmo#1686653)
       
   340     Memory safety bugs fixed in Firefox 87
       
   341 
       
   342 -------------------------------------------------------------------
       
   343 Tue Mar 16 14:26:35 UTC 2021 - Martin Liška <mliska@suse.cz>
       
   344 
       
   345 - Set memory limits for DWZ to 4x.
       
   346 
       
   347 -------------------------------------------------------------------
       
   348 Sat Mar 13 08:23:06 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
   349 
       
   350 - Mozilla Firefox 86.0.1
       
   351   * Fixed: Fixed an issue on Apple Silicon machines that caused
       
   352     Firefox to be unresponsive after system sleep (bmo#1682713)
       
   353   * Fixed: Fixed an issue causing windows to gain or lose focus
       
   354     unexpectedly (bmo#1694927)
       
   355   * Fixed: Fixed truncation of date and time widgets due to
       
   356     incorrect width calculation (bmo#1695578)
       
   357   * Fixed: Fixed an issue causing unexpected behavior with
       
   358     extensions managing tab groups (bmo#1694699)
       
   359   * Fixed: Fixed a frequent Linux crash on browser launch
       
   360     (bmo#1694670)
       
   361 
       
   362 -------------------------------------------------------------------
       
   363 Sun Feb 21 18:14:12 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   364 
       
   365 - Mozilla Firefox 86.0
       
   366   * requires NSS >= 3.61
       
   367   * requires rust-cbindgen >= 0.16.0
       
   368   * Firefox now supports simultaneously watching multiple videos in
       
   369     Picture-in-Picture.
       
   370   * Total Cookie Protection to Strict Mode
       
   371   * https://www.mozilla.org/en-US/firefox/86.0/releasenotes
       
   372   MSFA 2021-07 (bsc#1182614)
       
   373   * CVE-2021-23969 (bmo#1542194)
       
   374     Content Security Policy violation report could have contained
       
   375     the destination of a redirect
       
   376   * CVE-2021-23970 (bmo#1681724)
       
   377     Multithreaded WASM triggered assertions validating separation
       
   378     of script domains
       
   379   * CVE-2021-23968 (bmo#1687342)
       
   380     Content Security Policy violation report could have contained
       
   381     the destination of a redirect
       
   382   * CVE-2021-23974 (bmo#1528997, bmo#1683627)
       
   383     noscript elements could have led to an HTML Sanitizer bypass
       
   384   * CVE-2021-23971 (bmo#1678545)
       
   385     A website's Referrer-Policy could have been be overridden,
       
   386     potentially resulting in the full URL being sent as a Referrer
       
   387   * CVE-2021-23976 (bmo#1684627)
       
   388     Local spoofing of web manifests for arbitrary pages in
       
   389     Firefox for Android
       
   390   * CVE-2021-23977 (bmo#1684761)
       
   391     Malicious application could read sensitive data from Firefox
       
   392     for Android's application directories
       
   393   * CVE-2021-23972 (bmo#1683536)
       
   394     HTTP Auth phishing warning was omitted when a redirect is
       
   395     cached
       
   396   * CVE-2021-23975 (bmo#1685145)
       
   397     about:memory Measure function caused an incorrect pointer
       
   398     operation
       
   399   * CVE-2021-23973 (bmo#1690976)
       
   400     MediaError message property could have leaked information
       
   401     about cross-origin resources
       
   402   * CVE-2021-23978 (bmo#1682928, bmo#1687391, bmo#1687597, bmo#786797)
       
   403     Memory safety bugs fixed in Firefox 86 and Firefox ESR 78.8
       
   404   * CVE-2021-23979 (bmo#1663222, bmo#1666607, bmo#1672120, bmo#1678463,
       
   405     bmo#1678927, bmo#1679560, bmo#1681297, bmo#1681684, bmo#1683490,
       
   406     bmo#1684377, bmo#1684902)
       
   407     Memory safety bugs fixed in Firefox 86
       
   408 - updated create-tar.sh (bsc#1182357)
       
   409 - removed obsolete mozilla-bmo1554971.patch
       
   410 - remove buildsymbols subpackage
       
   411   * we haven't done anything with it for years
       
   412   * mozilla is collecting those from our debuginfo packages
       
   413   * would require a local dump_syms tool
       
   414 
       
   415 -------------------------------------------------------------------
       
   416 Wed Feb 17 18:40:41 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
   417 
       
   418 - Mozilla Firefox 85.0.2
       
   419   * Fixed: Fixed a deadlock during startup (bmo#1679933)
       
   420 
       
   421 -------------------------------------------------------------------
       
   422 Wed Feb 17 11:19:01 UTC 2021 - Michel Normand <normand@linux.vnet.ibm.com>
       
   423 
       
   424 - Use %limit_build macros for PowerPC to avoid oom build failure
       
   425 
       
   426 -------------------------------------------------------------------
       
   427 Tue Feb  9 09:05:26 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
   428 
       
   429 - Mozilla Firefox 85.0.1
       
   430   MFSA 2021-06 (bsc#1181848)
       
   431   * MOZ-2021-0001 (bmo#1676636)
       
   432     Buffer overflow in depth pitch calculations for compressed
       
   433     textures
       
   434   * Fixed: Avoid printing an extra blank page at the end of some
       
   435     documents (bmo#1689789).
       
   436   * Fixed: Fixed a browser crash in case of unexpected Cache API
       
   437     state (bmo#1684838).
       
   438 
       
   439 -------------------------------------------------------------------
       
   440 Sun Jan 24 11:53:58 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   441 
       
   442 - Mozilla Firefox 85.0
       
   443   * Adobe Flash is completely history
       
   444   * supercookie protection
       
   445   * new bookmark handling and features
       
   446   MFSA 2021-03 (bsc#1181414)
       
   447   * CVE-2021-23953 (bmo#1683940)
       
   448     Cross-origin information leakage via redirected PDF requests
       
   449   * CVE-2021-23954 (bmo#1684020)
       
   450     Type confusion when using logical assignment operators in
       
   451     JavaScript switch statements
       
   452   * CVE-2021-23955 (bmo#1684837)
       
   453     Clickjacking across tabs through misusing requestPointerLock
       
   454   * CVE-2021-23956 (bmo#1338637)
       
   455     File picker dialog could have been used to disclose a
       
   456     complete directory
       
   457   * CVE-2021-23957 (bmo#1584582)
       
   458     Iframe sandbox could have been bypassed on Android via the
       
   459     intent URL scheme
       
   460   * CVE-2021-23958 (bmo#1642747)
       
   461     Screen sharing permission leaked across tabs
       
   462   * CVE-2021-23959 (bmo#1659035)
       
   463     Cross-Site Scripting in error pages on Firefox for Android
       
   464   * CVE-2021-23960 (bmo#1675755)
       
   465     Use-after-poison for incorrectly redeclared JavaScript
       
   466     variables during GC
       
   467   * CVE-2021-23961 (bmo#1677940)
       
   468     More internal network hosts could have been probed by a
       
   469     malicious webpage
       
   470   * CVE-2021-23962 (bmo#1677194)
       
   471     Use-after-poison in
       
   472     <code>nsTreeBodyFrame::RowCountChanged</code>
       
   473   * CVE-2021-23963 (bmo#1680793)
       
   474     Permission prompt inaccessible after asking for additional
       
   475     permissions
       
   476   * CVE-2021-23964 (bmo#1662507, bmo#1666285, bmo#1673526, bmo#1674278,
       
   477     bmo#1674835, bmo#1675097, bmo#1675844, bmo#1675868, bmo#1677590,
       
   478     bmo#1677888, bmo#1680410, bmo#1681268, bmo#1682068, bmo#1682938,
       
   479     bmo#1683736, bmo#1685260, bmo#1685925)
       
   480     Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7
       
   481   * CVE-2021-23965 (bmo#1670378, bmo#1673555, bmo#1676812, bmo#1678582,
       
   482     bmo#1684497)
       
   483     Memory safety bugs fixed in Firefox 85
       
   484 - requires NSS 3.60.1
       
   485 - requires rust 1.47
       
   486 - remove obsolete mozilla-pipewire-0-3.patch
       
   487 
       
   488 -------------------------------------------------------------------
       
   489 Mon Jan 11 18:02:01 UTC 2021 - Matthias Mailänder <mailaender@opensuse.org>
       
   490 
       
   491 - Fix AppStream screenshot links
       
   492 
       
   493 -------------------------------------------------------------------
       
   494 Thu Jan  7 17:11:43 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
   495 
       
   496 - Mozilla Firefox 84.0.2
       
   497   MFSA 2021-01 (bsc#1180623)
       
   498   * CVE-2020-16044 (bmo#1683964)
       
   499     Use-after-free write when handling a malicious COOKIE-ECHO
       
   500     SCTP chunk
       
   501 
       
   502 -------------------------------------------------------------------
       
   503 Sun Dec 27 09:52:50 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   504 
       
   505 - Mozilla Firefox 84.0.1
       
   506   * Fixed problems loading secure websites and crashes for users
       
   507     with certain third-party PKCS11 modules and smartcards installed
       
   508     (bmo#1682881) (fixed in NSS 3.59.1)
       
   509   * Fixed a bug causing some Unity JS games to not load on Apple
       
   510     Silicon devices due to improper detection of the OS version
       
   511     (bmo#1680516)
       
   512 - requires NSS 3.59.1
       
   513 
       
   514 -------------------------------------------------------------------
       
   515 Sun Dec 13 18:18:58 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   516 
       
   517 - Mozilla Firefox 84.0
       
   518   * Firefox 84 is the final release to support Adobe Flash
       
   519   * WebRender is enabled by default when run on GNOME-based X11
       
   520     Linux desktops
       
   521   MFSA 2020-54 (bsc#1180039))
       
   522   * CVE-2020-16042 (bmo#1679003)
       
   523     Operations on a BigInt could have caused uninitialized memory
       
   524     to be exposed
       
   525   * CVE-2020-26971 (bmo#1663466)
       
   526     Heap buffer overflow in WebGL
       
   527   * CVE-2020-26972 (bmo#1671382)
       
   528     Use-After-Free in WebGL
       
   529   * CVE-2020-26973 (bmo#1680084)
       
   530     CSS Sanitizer performed incorrect sanitization
       
   531   * CVE-2020-26974 (bmo#1681022)
       
   532     Incorrect cast of StyleGenericFlexBasis resulted in a heap
       
   533     use-after-free
       
   534   * CVE-2020-26975 (bmo#1661071)
       
   535     Malicious applications on Android could have induced Firefox
       
   536     for Android into sending arbitrary attacker-specified headers
       
   537   * CVE-2020-26976 (bmo#1674343)
       
   538     HTTPS pages could have been intercepted by a registered
       
   539     service worker when they should not have been
       
   540   * CVE-2020-26977 (bmo#1676311)
       
   541     URL spoofing via unresponsive port in Firefox for Android
       
   542   * CVE-2020-26978 (bmo#1677047)
       
   543     Internal network hosts could have been probed by a malicious
       
   544     webpage
       
   545   * CVE-2020-26979 (bmo#1641287, bmo#1673299)
       
   546     When entering an address in the address or search bars, a
       
   547     website could have redirected the user before they were
       
   548     navigated to the intended url
       
   549   * CVE-2020-35111 (bmo#1657916)
       
   550     The proxy.onRequest API did not catch view-source URLs
       
   551   * CVE-2020-35112 (bmo#1661365)
       
   552     Opening an extension-less download may have inadvertently
       
   553     launched an executable instead
       
   554   * CVE-2020-35113 (bmo#1664831, bmo#1673589)
       
   555     Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
       
   556   * CVE-2020-35114 (bmo#1607449, bmo#1640416, bmo#1656459,
       
   557     bmo#1669914, bmo#1673567)
       
   558     Memory safety bugs fixed in Firefox 84
       
   559 - requires
       
   560   NSS >= 3.59
       
   561   rust >= 1.44
       
   562   rust-cbindgen >= 0.15.0
       
   563 - remove revert-795c8762b16b.patch and replace with mozilla-pgo.patch
       
   564 
       
   565 -------------------------------------------------------------------
       
   566 Sat Nov 21 08:12:17 UTC 2020 - Kirill Kirillov <kkirill@opensuse.org>
       
   567 
       
   568 - Add/Enable GNOME search provider
       
   569 
       
   570 -------------------------------------------------------------------
       
   571 Sun Nov 15 12:16:53 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   572 
       
   573 - Mozilla Firefox 83.0
       
   574   * major update for SpiderMonkey improving performance significantly
       
   575   * optional HTTPS-Only mode
       
   576   * more improvements
       
   577     https://www.mozilla.org/en-US/firefox/83.0/releasenotes/
       
   578   MFSA 2020-50 (bsc#1178824))
       
   579   * CVE-2020-26951 (bmo#1667113)
       
   580     Parsing mismatches could confuse and bypass security
       
   581     sanitizer for chrome privileged code
       
   582   * CVE-2020-26952 (bmo#1667685)
       
   583     Out of memory handling of JITed, inlined functions could lead
       
   584     to a memory corruption
       
   585   * CVE-2020-16012 (bmo#1642028)
       
   586     Variable time processing of cross-origin images during
       
   587     drawImage calls
       
   588   * CVE-2020-26953 (bmo#1656741)
       
   589     Fullscreen could be enabled without displaying the security UI
       
   590   * CVE-2020-26954 (bmo#1657026)
       
   591     Local spoofing of web manifests for arbitrary pages in
       
   592     Firefox for Android
       
   593   * CVE-2020-26955 (bmo#1663261)
       
   594     Cookies set during file downloads are shared between normal
       
   595     and Private Browsing Mode in Firefox for Android
       
   596   * CVE-2020-26956 (bmo#1666300)
       
   597     XSS through paste (manual and clipboard API)
       
   598   * CVE-2020-26957 (bmo#1667179)
       
   599     OneCRL was not working in Firefox for Android
       
   600   * CVE-2020-26958 (bmo#1669355)
       
   601     Requests intercepted through ServiceWorkers lacked MIME type
       
   602     restrictions
       
   603   * CVE-2020-26959 (bmo#1669466)
       
   604     Use-after-free in WebRequestService
       
   605   * CVE-2020-26960 (bmo#1670358)
       
   606     Potential use-after-free in uses of nsTArray
       
   607   * CVE-2020-15999 (bmo#1672223)
       
   608     Heap buffer overflow in freetype
       
   609   * CVE-2020-26961 (bmo#1672528)
       
   610     DoH did not filter IPv4 mapped IP Addresses
       
   611   * CVE-2020-26962 (bmo#610997)
       
   612     Cross-origin iframes supported login autofill
       
   613   * CVE-2020-26963 (bmo#1314912)
       
   614     History and Location interfaces could have been used to hang
       
   615     the browser
       
   616   * CVE-2020-26964 (bmo#1658865)
       
   617     Firefox for Android's Remote Debugging via USB could have
       
   618     been abused by untrusted apps on older versions of Android
       
   619   * CVE-2020-26965 (bmo#1661617)
       
   620     Software keyboards may have remembered typed passwords
       
   621   * CVE-2020-26966 (bmo#1663571)
       
   622     Single-word search queries were also broadcast to local
       
   623     network
       
   624   * CVE-2020-26967 (bmo#1665820)
       
   625     Mutation Observers could break or confuse Firefox Screenshots
       
   626     feature
       
   627   * CVE-2020-26968 (bmo#1551615, bmo#1607762, bmo#1656697,
       
   628     bmo#1657739, bmo#1660236, bmo#1667912, bmo#1671479,
       
   629     bmo#1671923)
       
   630     Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
       
   631   * CVE-2020-26969 (bmo#1623920, bmo#1651705, bmo#1667872,
       
   632     bmo#1668876)
       
   633     Memory safety bugs fixed in Firefox 83
       
   634 - requires
       
   635   NSS >= 3.58
       
   636   nodejs >= 10.22.1
       
   637 - removed obsolete mozilla-ppc-altivec_static_inline.patch
       
   638 - disable LTO on TW because of ICEs in gcc
       
   639 
       
   640 -------------------------------------------------------------------
       
   641 Mon Nov  9 10:15:52 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   642 
       
   643 - Mozilla Firefox 82.0.3
       
   644   MSFA 2020-49
       
   645   * CVE-2020-26950 (bmo#1675905)
       
   646     Write side effects in MCallGetProperty opcode not accounted for
       
   647 
       
   648 -------------------------------------------------------------------
       
   649 Mon Nov  2 09:00:13 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   650 
       
   651 - Mozilla Firefox 82.0.2
       
   652   * few bugfixes for introduced regressions
       
   653 
       
   654 -------------------------------------------------------------------
       
   655 Sun Nov  1 20:15:17 UTC 2020 - Kirill Kirillov <kkirill@opensuse.org>
       
   656 
       
   657 - Enable GNOME search provider
       
   658 
       
   659 -------------------------------------------------------------------
       
   660 Thu Oct 15 20:44:47 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   661 
       
   662 - Mozilla Firefox 82.0
       
   663   * https://www.mozilla.org/en-US/firefox/82.0/releasenotes/
       
   664   MFSA 2020-45 (bsc#1177872)
       
   665   * CVE-2020-15969 (bmo#1666570)
       
   666     Use-after-free in usersctp
       
   667   * CVE-2020-15254 (bmo#1668514)
       
   668     Undefined behavior in bounded channel of crossbeam rust crate
       
   669   * CVE-2020-15680 (bmo#1658881)
       
   670     Presence of external protocol handlers could be determined
       
   671     through image tags
       
   672   * CVE-2020-15681 (bmo#1666568)
       
   673     Multiple WASM threads may have overwritten each others' stub
       
   674     table entries
       
   675   * CVE-2020-15682 (bmo#1636654)
       
   676     The domain associated with the prompt to open an external
       
   677     protocol could be spoofed to display the incorrect origin
       
   678   * CVE-2020-15683 (bmo#1576843, bmo#1656987, bmo#1660954,
       
   679     bmo#1662760, bmo#1663439, bmo#1666140)
       
   680     Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4
       
   681   * CVE-2020-15684 (bmo#1653764, bmo#1661402, bmo#1662259,
       
   682     bmo#1664257)
       
   683     Memory safety bugs fixed in Firefox 82
       
   684 - requires
       
   685   * NSPR 4.29
       
   686   * NSS 3.57
       
   687 
       
   688 -------------------------------------------------------------------
       
   689 Thu Oct  1 20:00:27 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   690 
       
   691 - Mozilla Firefox 81.0.1
       
   692   * https://www.mozilla.org/en-US/firefox/81.0.1/releasenotes/
       
   693 - remove obsolete python2 build requires
       
   694 
       
   695 -------------------------------------------------------------------
       
   696 Wed Sep 30 18:49:10 UTC 2020 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
   697 
       
   698 - Increase disk requirements in _constraints to match current needs
       
   699 
       
   700 -------------------------------------------------------------------
       
   701 Fri Sep 18 06:22:40 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   702 
       
   703 - Mozilla Firefox 81.0
       
   704   * https://www.mozilla.org/en-US/firefox/81.0/releasenotes
       
   705   MFSA 2020-42 (bsc#1176756)
       
   706   * CVE-2020-15675 (bmo#1654211)
       
   707     Use-After-Free in WebGL
       
   708   * CVE-2020-15677 (bmo#1641487)
       
   709     Download origin spoofing via redirect
       
   710   * CVE-2020-15676 (bmo#1646140)
       
   711     XSS when pasting attacker-controlled data into a
       
   712     contenteditable element
       
   713   * CVE-2020-15678 (bmo#1660211)
       
   714     When recursing through layers while scrolling, an iterator
       
   715     may have become invalid, resulting in a potential use-after-
       
   716     free scenario
       
   717   * CVE-2020-15673 (bmo#1648493, bmo#1660800)
       
   718     Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3
       
   719   * CVE-2020-15674 (bmo#1656063, bmo#1656064, bmo#1656067, bmo#1660293)
       
   720     Memory safety bugs fixed in Firefox 81
       
   721 - requires
       
   722   NSPR 4.28
       
   723   NSS 3.56
       
   724 - removed obsolete patches
       
   725   * mozilla-system-nspr.patch
       
   726   * mozilla-bmo1661715.patch
       
   727   * mozilla-silence-no-return-type.patch
       
   728 - skip post-build-checks for 15.0 and 15.1
       
   729 - add revert-795c8762b16b.patch to fix LTO builds with gcc
       
   730   (related to bmo#1644409)
       
   731 - require python3-curses as workaround to fix i586 build
       
   732 
       
   733 -------------------------------------------------------------------
       
   734 Thu Sep 17 11:45:31 UTC 2020 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
   735 
       
   736 - Use %limit_build macro again for aarch64 and armv7, instead of
       
   737   the new memoryperjob _constraints to use more workers
       
   738 
       
   739 -------------------------------------------------------------------
       
   740 Sat Sep  5 17:43:26 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   741 
       
   742 - add mozilla-bmo1661715.patch to fix Flash plugin
       
   743 
       
   744 -------------------------------------------------------------------
       
   745 Wed Sep  2 17:11:19 UTC 2020 - Manfred Hollstein <manfred.h@gmx.net>
       
   746 
       
   747 - Mozilla Firefox 80.0.1: Bug fixes:
       
   748   * Fixed a performance regression when encountering new intermediate
       
   749     CA certificates (bmo#1661543)
       
   750   * Fixed crashes possibly related to GPU resets (bmo#1627616)
       
   751   * Fixed rendering on some sites using WebGL (bmo#1659225)
       
   752   * Fixed the zoom-in keyboard shortcut on Japanese language builds
       
   753     (bmo#1661895)
       
   754   * Fixed download issues related to extensions and cookies
       
   755     (bmo#1655190)
       
   756 - added mozilla-silence-no-return-type.patch
       
   757 
       
   758 -------------------------------------------------------------------
       
   759 Tue Aug 25 19:30:15 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   760 
       
   761 - more whitelisting (/dev/random) for sandbox in relation to FIPS
       
   762   (bsc#1174284)
       
   763 - improve langpack builds to use dedicated objdirs and make it
       
   764   parallel again
       
   765 
       
   766 -------------------------------------------------------------------
       
   767 Sat Aug 22 06:52:01 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   768 
       
   769 - Mozilla Firefox 80.0
       
   770   MFSA 2020-36 (bsc#1175686)
       
   771   * CVE-2020-15663 (bmo#1643199)
       
   772     Downgrade attack on the Mozilla Maintenance Service could
       
   773     have resulted in escalation of privilege
       
   774   * CVE-2020-15664 (bmo#1658214)
       
   775     Attacker-induced prompt for extension installation
       
   776   * CVE-2020-12401 (bmo#1631573)
       
   777     Timing-attack on ECDSA signature generation
       
   778   * CVE-2020-6829 (bmo#1631583)
       
   779     P-384 and P-521 vulnerable to an electro-magnetic side
       
   780     channel attack on signature generation
       
   781   * CVE-2020-12400 (bmo#1623116)
       
   782     P-384 and P-521 vulnerable to a side channel attack on
       
   783     modular inversion
       
   784   * CVE-2020-15665 (bmo#1651636)
       
   785     Address bar not reset when choosing to stay on a page after
       
   786     the beforeunload dialog is shown
       
   787   * CVE-2020-15666 (bmo#1450853)
       
   788     MediaError message property leaks cross-origin response
       
   789     status
       
   790   * CVE-2020-15667 (bmo#1653371)
       
   791     Heap overflow when processing an update file
       
   792   * CVE-2020-15668 (bmo#1651520)
       
   793     Data Race when reading certificate information
       
   794   * CVE-2020-15670 (bmo#1651001, bmo#1651449, bmo#1653626,
       
   795     bmo#1656957)
       
   796     Memory safety bugs fixed in Firefox 80 and Firefox ESR 78.2
       
   797 - requires
       
   798   * NSPR 4.27
       
   799   * NSS 3.55
       
   800 - added mozilla-system-nspr.patch (bmo#1661096)
       
   801 - exclude ga-IE locale as it's failing to build
       
   802 - rollback parallelize locale build because it breaks bookmarks
       
   803   (boo#1167976)
       
   804 - preserve original default bookmark file during langpack build
       
   805   (boo#1167976)
       
   806 - add some ccache output during build
       
   807 
       
   808 -------------------------------------------------------------------
       
   809 Thu Aug 20 13:07:33 UTC 2020 - Martin Liška <mliska@suse.cz>
       
   810 
       
   811 - Use new memoryperjob _constraints instead of %limit_build macro.
       
   812 
       
   813 -------------------------------------------------------------------
       
   814 Mon Aug 10 09:19:38 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   815 
       
   816 - use ccache for build
       
   817 - replace versioned RPM deps with requires_ge
       
   818 - parallelize locale build
       
   819 
       
   820 -------------------------------------------------------------------
       
   821 Thu Aug  6 14:37:16 UTC 2020 - Yunhe Guo <i@guoyunhe.me>
       
   822 
       
   823 - Change *.appdata.xml location to latest AppStream standard
       
   824 
       
   825 -------------------------------------------------------------------
       
   826 Thu Jul 23 21:00:34 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   827 
       
   828 - Mozilla Firefox 79.0
       
   829   MFSA 2020-30 (bsc#1174538)
       
   830   * CVE-2020-15652 (bmo#1634872)
       
   831     Potential leak of redirect targets when loading scripts in a worker
       
   832   * CVE-2020-6514 (bmo#1642792)
       
   833     WebRTC data channel leaks internal address to peer
       
   834   * CVE-2020-15655 (bmo#1645204)
       
   835     Extension APIs could be used to bypass Same-Origin Policy
       
   836   * CVE-2020-15653 (bmo#1521542)
       
   837     Bypassing iframe sandbox when allowing popups
       
   838   * CVE-2020-6463 (bmo#1635293)
       
   839     Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture
       
   840   * CVE-2020-15656 (bmo#1647293)
       
   841     Type confusion for special arguments in IonMonkey
       
   842   * CVE-2020-15658 (bmo#1637745)
       
   843     Overriding file type when saving to disk
       
   844   * CVE-2020-15657 (bmo#1644954)
       
   845     DLL hijacking due to incorrect loading path
       
   846   * CVE-2020-15654 (bmo#1648333)
       
   847     Custom cursor can overlay user interface
       
   848   * CVE-2020-15659 (bmo#1550133, bmo#1633880, bmo#1638856,
       
   849     bmo#1643613, bmo#1644839, bmo#1645835, bmo#1646006, bmo#1646220,
       
   850     bmo#1646787, bmo#1649347, bmo#1650811, bmo#1651678)
       
   851     Memory safety bugs fixed in Firefox 79
       
   852 - updated dependency requirements:
       
   853   * mozilla-nspr >= 4.26
       
   854   * mozilla-nss >= 3.54
       
   855   * rust >= 1.43
       
   856   * rust-cbindgen >= 0.14.3
       
   857 - removed obsolete patch
       
   858   mozilla-bmo1463035.patch
       
   859 
       
   860 -------------------------------------------------------------------
       
   861 Tue Jul 21 21:31:20 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   862 
       
   863 - fixed syntax issue in desktop file (boo#1174360)
       
   864 
       
   865 -------------------------------------------------------------------
       
   866 Fri Jul 17 15:07:45 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   867 
       
   868 - Add mozilla-libavcodec58_91.patch to link against updated
       
   869   soversion of libavcodec (58.91) with ffmpeg >= 4.3.
       
   870   (patch provided by Atri Bhattacharya <badshah400@gmail.com>
       
   871 - enable MOZ_USE_XINPUT2 for TW (again) (boo#1173320)
       
   872   (Plasma 5.19.3 is now in TW)
       
   873 
       
   874 -------------------------------------------------------------------
       
   875 Sat Jul 11 11:08:06 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   876 
       
   877 - Mozilla Firefox 78.0.2
       
   878   * Fixed an accessibility regression in reader mode (bmo#1650922)
       
   879   * Made the address bar more resilient to data corruption in the
       
   880     user profile (bmo#1649981)
       
   881   * Fixed a regression opening certain external applications (bmo#1650162)
       
   882   MFSA 2020-28
       
   883   * CVE pending (bmo#1644076)
       
   884     X-Frame-Options bypass using object or embed tags
       
   885 - added desktop file actions
       
   886 - do not use XINPUT2 for the moment until Plasma 5.19.3 has landed
       
   887   (boo#1173993)
       
   888 - rework langpack integration (boo#1173991)
       
   889   * ship XPIs instead of directories
       
   890   * allow addon sideloading
       
   891   * mark signatures for langpacks non-mandatory
       
   892   * do not autodisable user profile scopes
       
   893 - Google API key is not usable for geolocation service
       
   894 - fix pipewire support for TW (boo#1172903)
       
   895 
       
   896 -------------------------------------------------------------------
       
   897 Wed Jul  1 07:15:02 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   898 
       
   899 - Mozilla Firefox 78.0.1
       
   900   * Fixed an issue which could cause installed search engines to not
       
   901     be visible when upgrading from a previous release.
       
   902 - enable MOZ_USE_XINPUT2 for TW (boo#1173320)
       
   903 
       
   904 -------------------------------------------------------------------
       
   905 Sun Jun 28 07:17:13 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   906 
       
   907 - Mozilla Firefox 78.0
       
   908   * startup notifications now using Gtk instead of libnotify
       
   909   * PDF downloads now show an option to open the PDF directly in Firefox
       
   910   * Protections Dashboard (about:protections)
       
   911   * WebRTC not interrupted by screensaver anymore
       
   912   * disabled TLS 1.0 and 1.1 by default
       
   913   MFSA 2020-24 (bsc#1173576)
       
   914   * CVE-2020-12415 (bmo#1586630)
       
   915     AppCache manifest poisoning due to url encoded character processing
       
   916   * CVE-2020-12416 (bmo#1639734)
       
   917     Use-after-free in WebRTC VideoBroadcaster
       
   918   * CVE-2020-12417 (bmo#1640737)
       
   919     Memory corruption due to missing sign-extension for ValueTags
       
   920     on ARM64
       
   921   * CVE-2020-12418 (bmo#1641303)
       
   922     Information disclosure due to manipulated URL object
       
   923   * CVE-2020-12419 (bmo#1643874)
       
   924     Use-after-free in nsGlobalWindowInner
       
   925   * CVE-2020-12420 (bmo#1643437)
       
   926     Use-After-Free when trying to connect to a STUN server
       
   927   * CVE-2020-12402 (bmo#1631597)
       
   928     RSA Key Generation vulnerable to side-channel attack
       
   929   * CVE-2020-12421 (bmo#1308251)
       
   930     Add-On updates did not respect the same certificate trust
       
   931     rules as software updates
       
   932   * CVE-2020-12422 (bmo#1450353)
       
   933     Integer overflow in nsJPEGEncoder::emptyOutputBuffer
       
   934   * CVE-2020-12423 (bmo#1642400)
       
   935     DLL Hijacking due to searching %PATH% for a library
       
   936   * CVE-2020-12424 (bmo#1562600)
       
   937     WebRTC permission prompt could have been bypassed by a
       
   938     compromised content process
       
   939   * CVE-2020-12425 (bmo#1634738)
       
   940     Out of bound read in Date.parse()
       
   941   * CVE-2020-12426 (bmo#1608068, bmo#1609951, bmo#1631187, bmo#1637682)
       
   942     Memory safety bugs fixed in Firefox 78
       
   943 - requires
       
   944   * NSS >= 3.53.1
       
   945   * nodejs >= 10.21
       
   946   * Gtk+3 >= 3.14
       
   947 - removed obsolete patches
       
   948   * mozilla-s390-bigendian.patch
       
   949   * mozilla-bmo1634646.patch
       
   950 - Add mozilla-pipewire-0-3.patch for openSUSE >= 15.2 to build
       
   951   WebRTC with pipewire support to enable screen sharing under
       
   952   Wayland; also add BuildRequires: pkgconfig(libpipewire-0.3)
       
   953   appropriately (boo#1172903).
       
   954 - adding SLE12 compatibility in spec file
       
   955 - add patches for s390x
       
   956   * mozilla-bmo1602730.patch (bmo#1602730)
       
   957   * mozilla-bmo1626236.patch (bmo#1626236)
       
   958   * mozilla-bmo998749.patch (bmo#998749)
       
   959   * mozilla-s390x-skia-gradient.patch
       
   960 - update create-tar.sh
       
   961 - Use same _constraints for ppc64 (BE) as ppc64le to avoid oom build failure
       
   962 
       
   963 -------------------------------------------------------------------
       
   964 Wed Jun 10 07:17:15 UTC 2020 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
   965 
       
   966 - Exclude armv6, since it is unbuildable since about 3 years
       
   967 
       
   968 -------------------------------------------------------------------
       
   969 Wed Jun  3 21:39:11 UTC 2020 - Andreas Stieger <andreas.stieger@gmx.de>
       
   970 
       
   971 - Mozilla Firefox 77.0.1
       
   972   * Disable automatic selection of DNS over HTTPS providers during
       
   973     a test to enable wider deployment in a more controlled way
       
   974     (bmo#1642723)
       
   975 
       
   976 -------------------------------------------------------------------
       
   977 Fri May 29 11:49:36 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   978 
       
   979 - Mozilla Firefox 77.0
       
   980   * view and manage web certificates more easily on the new
       
   981     about:certificate page
       
   982   * improvements in accessibility
       
   983   * significant improvements to JavaScript debugging
       
   984   MFSA 2020-20 (bsc#1172402)
       
   985   * CVE-2020-12399 (bmo#1631576)
       
   986     Timing attack on DSA signatures in NSS library
       
   987     (fixed with external NSS >= 3.52.1)
       
   988   * CVE-2020-12405 (bmo#1631618)
       
   989     Use-after-free in SharedWorkerService
       
   990   * CVE-2020-12406 (bmo#1639590)
       
   991     JavaScript type confusion with NativeTypes
       
   992   * CVE-2020-12407 (bmo#1637112)
       
   993     WebRender leaking GPU memory when using border-image CSS
       
   994     directive
       
   995   * CVE-2020-12408 (bmo#1623888)
       
   996     URL spoofing when using IP addresses
       
   997   * CVE-2020-12409 (bmo#1619305, bmo#1632717)
       
   998     Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9
       
   999   * CVE-2020-12411 (bmo#1620972, bmo#1625333)
       
  1000     Memory safety bugs fixed in Firefox 77
       
  1001 - requires
       
  1002   * NSS >= 3.52.1
       
  1003   * rust-cbindgen >= 1.14.1
       
  1004   * clang >= 5
       
  1005 - added mozilla-bmo1634646.patch as part of fixing PGO build
       
  1006   (still not working)
       
  1007 
       
  1008 -------------------------------------------------------------------
       
  1009 Wed May 13 12:21:13 UTC 2020 - Michel Normand <normand@linux.vnet.ibm.com>
       
  1010 
       
  1011 - change again _constraints for ppc64le use <physicalmemory>
       
  1012   and increase limit_build in spec file to reduce max_jobs.
       
  1013 
       
  1014 -------------------------------------------------------------------
       
  1015 Sat May  9 11:45:39 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1016 
       
  1017 - Mozilla Firefox 76.0.1
       
  1018   * Fixed a bug causing some add-ons such as Amazon Assistant to see
       
  1019     multiple onConnect events, impairing functionality (bmo#1635637)
       
  1020 
       
  1021 -------------------------------------------------------------------
       
  1022 Fri May  1 11:59:58 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1023 
       
  1024 - Mozilla Firefox 76.0
       
  1025   * Lockwise improvements
       
  1026   * Improvements in Picture-in-Picture feature
       
  1027   * Support Audio Worklets
       
  1028   MFSA-2020-16 (bsc#1171186)
       
  1029   * CVE-2020-12387 (bmo#1545345)
       
  1030     Use-after-free during worker shutdown
       
  1031   * CVE-2020-12388 (bmo#1618911)
       
  1032     Sandbox escape with improperly guarded Access Tokens
       
  1033   * CVE-2020-12389 (bmo#1554110)
       
  1034     Sandbox escape with improperly separated process types
       
  1035   * CVE-2020-6831 (bmo#1632241)
       
  1036     Buffer overflow in SCTP chunk input validation
       
  1037   * CVE-2020-12390 (bmo#1141959)
       
  1038     Incorrect serialization of nsIPrincipal.origin for IPv6 addresses
       
  1039   * CVE-2020-12391 (bmo#1457100)
       
  1040     Content-Security-Policy bypass using object elements
       
  1041   * CVE-2020-12392 (bmo#1614468)
       
  1042     Arbitrary local file access with 'Copy as cURL'
       
  1043   * CVE-2020-12393 (bmo#1615471)
       
  1044     Devtools' 'Copy as cURL' feature did not fully escape
       
  1045     website-controlled data, potentially leading to command injection
       
  1046   * CVE-2020-12394 (bmo#1628288)
       
  1047     URL spoofing in location bar when unfocussed
       
  1048   * CVE-2020-12395 (bmo#1595886, bmo#1611482, bmo#1614704, bmo#1624098,
       
  1049     bmo#1625749, bmo#1626382, bmo#1628076, bmo#1631508)
       
  1050     Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8
       
  1051   * CVE-2020-12396 (bmo#1339601, bmo#1611938, bmo#1620488,
       
  1052     bmo#1622291, bmo#1627644)
       
  1053     Memory safety bugs fixed in Firefox 76
       
  1054 - requires
       
  1055   * NSS >= 3.51.1
       
  1056   * nasm >= 2.14
       
  1057 - removed obsolete patch mozilla-bmo1622013.patch
       
  1058 - fix URI creation for KDE file selector integration (boo#1160331)
       
  1059 
       
  1060 -------------------------------------------------------------------
       
  1061 Tue Apr  7 12:18:27 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1062 
       
  1063 - Mozilla Firefox 75.0
       
  1064   * https://www.mozilla.org/en-US/firefox/75.0/releasenotes
       
  1065   MFSA 2020-12 (bsc#1168874)
       
  1066   * CVE-2020-6821 (bmo#1625404)
       
  1067     Uninitialized memory could be read when using the WebGL
       
  1068     copyTexSubImage method
       
  1069   * CVE-2020-6822 (bmo#1544181)
       
  1070     Out of bounds write in GMPDecodeData when processing large images
       
  1071   * CVE-2020-6823 (bmo#1614919)
       
  1072     Malicious Extension could obtain auth codes from OAuth login flows
       
  1073   * CVE-2020-6824 (bmo#1621853)
       
  1074     Generated passwords may be identical on the same site between
       
  1075     separate private browsing sessions
       
  1076   * CVE-2020-6825 (bmo#1572541,bmo#1620193,bmo#1620203)
       
  1077     Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7
       
  1078   * CVE-2020-6826 (bmo#1613009,bmo#1613195,bmo#1616734,bmo#1617488,
       
  1079     bmo#1619229,bmo#1620719,bmo#1624897)
       
  1080     Memory safety bugs fixed in Firefox 75
       
  1081 - removed obsolete patch
       
  1082   mozilla-bmo1609538.patch
       
  1083 - requires
       
  1084   * rust >= 1.41
       
  1085   * rust-cbindgen >= 0.13.1
       
  1086   * mozilla-nss >= 3.51
       
  1087   * nodejs10 >= 10.19
       
  1088 - fix build issue in libvpx for i586 via mozilla-bmo1622013.patch
       
  1089 
       
  1090 -------------------------------------------------------------------
       
  1091 Mon Apr  6 11:19:24 UTC 2020 - Michel Normand <normand@linux.vnet.ibm.com>
       
  1092 
       
  1093 - increase _constraints memory for ppc64le
       
  1094 
       
  1095 -------------------------------------------------------------------
       
  1096 Fri Apr  3 15:23:28 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1097 
       
  1098 - Mozilla Firefox 74.0.1
       
  1099   MFSA 2020-11 (boo#1168630)
       
  1100   * CVE-2020-6819 (bmo#1620818)
       
  1101     Use-after-free while running the nsDocShell destructor
       
  1102   * CVE-2020-6820 (bmo#1626728)
       
  1103     Use-after-free when handling a ReadableStream
       
  1104 
       
  1105 -------------------------------------------------------------------
       
  1106 Wed Mar 25 07:30:39 UTC 2020 - Marcus Meissner <meissner@suse.com>
       
  1107 
       
  1108 - mozilla-sandbox-fips.patch: allow /proc/sys/crypto/fips_enabled
       
  1109   to be read, as openssl 1.1.1 FIPS aborts if it cannot access it
       
  1110   (bsc#1167132)
       
  1111 
       
  1112 -------------------------------------------------------------------
       
  1113 Sat Mar  7 08:51:06 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1114 
       
  1115 - Mozilla Firefox 74.0
       
  1116   * https://www.mozilla.org/en-US/firefox/74.0/releasenotes/
       
  1117   MFSA 2020-08 (bsc#1166238)
       
  1118   * CVE-2020-6805 (bmo#1610880)
       
  1119     Use-after-free when removing data about origins
       
  1120   * CVE-2020-6806 (bmo#1612308)
       
  1121     BodyStream::OnInputStreamReady was missing protections against
       
  1122     state confusion
       
  1123   * CVE-2020-6807 (bmo#1614971)
       
  1124     Use-after-free in cubeb during stream destruction
       
  1125   * CVE-2020-6808 (bmo#1247968)
       
  1126     URL Spoofing via javascript: URL
       
  1127   * CVE-2020-6809 (bmo#1420296)
       
  1128     Web Extensions with the all-urls permission could access local
       
  1129     files
       
  1130   * CVE-2020-6810 (bmo#1432856)
       
  1131     Focusing a popup while in fullscreen could have obscured the
       
  1132     fullscreen notification
       
  1133   * CVE-2020-6811 (bmo#1607742)
       
  1134     Devtools' 'Copy as cURL' feature did not fully escape
       
  1135     website-controlled data, potentially leading to command injection
       
  1136   * CVE-2019-20503 (bmo#1613765)
       
  1137     Out of bounds reads in sctp_load_addresses_from_init
       
  1138   * CVE-2020-6812 (bmo#1616661)
       
  1139     The names of AirPods with personally identifiable information
       
  1140     were exposed to websites with camera or microphone permission
       
  1141   * CVE-2020-6813 (bmo#1605814)
       
  1142     @import statements in CSS could bypass the Content Security
       
  1143     Policy nonce feature
       
  1144   * CVE-2020-6814 (bmo#1592078,bmo#1604847,bmo#1608256,bmo#1612636,
       
  1145     bmo#1614339)
       
  1146     Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6
       
  1147   * CVE-2020-6815 (bmo#1181957,bmo#1557732,bmo#1557739,bmo#1611457,
       
  1148     bmo#1612431)
       
  1149     Memory and script safety bugs fixed in Firefox 74
       
  1150 - requires
       
  1151   * NSPR 4.25
       
  1152   * NSS 3.50
       
  1153   * rust-cbindgen 0.13.0
       
  1154 - removed obsolete patches
       
  1155   mozilla-bmo1610814.patch
       
  1156   mozilla-cubeb-noreturn.patch
       
  1157 - add mozilla-bmo1609538.patch to fix wayland issues with mutter 3.36
       
  1158   (bmo#1609538, boo#1166471)
       
  1159 
       
  1160 -------------------------------------------------------------------
       
  1161 Wed Feb 26 08:12:00 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1162 
       
  1163 - big endian fixes
       
  1164 
       
  1165 -------------------------------------------------------------------
       
  1166 Tue Feb 25 14:17:00 UTC 2020 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  1167 
       
  1168 - Fix build on aarch64/armv7 with:
       
  1169   * mozilla-bmo1610814.patch (boo#1164845, bmo#1610814)
       
  1170 
       
  1171 -------------------------------------------------------------------
       
  1172 Thu Feb 20 13:40:59 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1173 
       
  1174 - Mozilla Firefox 73.0.1
       
  1175   * Resolved problems connecting to the RBC Royal Bank website
       
  1176     (bmo#1613943)
       
  1177   * Fixed Firefox unexpectedly exiting when leaving Print Preview mode
       
  1178     (bmo#1611133)
       
  1179   * Fixed crashes when playing encrypted content on some Linux systems
       
  1180     (bmo#1614535, boo#1164646)
       
  1181 - start in wayland mode when running under wayland session
       
  1182 
       
  1183 -------------------------------------------------------------------
       
  1184 Sun Feb  9 07:45:00 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1185 
       
  1186 - Mozilla Firefox 73.0
       
  1187   * Added support for setting a default zoom level applicable for all
       
  1188     web content
       
  1189   * High-contrast mode has been updated to allow background images
       
  1190   * Improved audio quality when playing back audio at a faster or
       
  1191     slower speed
       
  1192   * Added NextDNS as alternative option for DNS over HTTPS
       
  1193   MFSA 2020-05 (bsc#1163368)
       
  1194   * CVE-2020-6796 (bmo#1610426)
       
  1195     Missing bounds check on shared memory read in the parent process
       
  1196   * CVE-2020-6797 (bmo#1596668) (MacOS X only)
       
  1197     Extensions granted downloads.open permission could open arbitrary
       
  1198     applications on Mac OSX
       
  1199   * CVE-2020-6798 (bmo#1602944)
       
  1200     Incorrect parsing of template tag could result in JavaScript injection
       
  1201   * CVE-2020-6799 (bmo#1606596) (Windows only)
       
  1202     Arbitrary code execution when opening pdf links from other
       
  1203     applications, when Firefox is configured as default pdf reader
       
  1204   * CVE-2020-6800 (bmo#1595786,bmo#1596706,bmo#1598543,bmo#1604851,
       
  1205     bmo#1608580,bmo#1608785,bmo#1605777)
       
  1206     Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
       
  1207   * CVE-2020-6801 (bmo#1601024,bmo#1601712,bmo#1604836,bmo#1606492)
       
  1208     Memory safety bugs fixed in Firefox 73
       
  1209 - updated requirements
       
  1210   * rust >= 1.39
       
  1211   * NSS >= 3.49.2
       
  1212   * rust-cbindgen >= 0.12.0
       
  1213 - rebased patches
       
  1214 - removed obsolete patch
       
  1215   * mozilla-bmo1601707.patch
       
  1216 - switched to cairo-gtk3-wayland build
       
  1217   (to fully enable wayland MOZ_ENABLE_WAYLAND=1 needs to be set)
       
  1218 - disabled elfhack due to failing packager
       
  1219   https://github.com/openSUSE/firefox-maintenance/issues/28
       
  1220 - disabled PGO due to build failure
       
  1221   https://github.com/openSUSE/firefox-maintenance/issues/29
       
  1222 
       
  1223 -------------------------------------------------------------------
       
  1224 Tue Jan 28 07:30:16 UTC 2020 - Stasiek Michalski <stasiek@michalski.cc>
       
  1225 
       
  1226 - Use a symbolic icon from branding internals
       
  1227 - Pixmaps no longer required for the desktops
       
  1228 
       
  1229 -------------------------------------------------------------------
       
  1230 Wed Jan 22 10:30:21 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1231 
       
  1232 - Mozilla Firefox 72.0.2
       
  1233   * Various stability fixes
       
  1234   * Fixed issues opening files with spaces in their path (bmo#1601905)
       
  1235   * Fixed a hang opening about:logins when a master password is set
       
  1236     (bmo#1606992)
       
  1237   * Fixed a web compatibility issue with CSS Shadow Parts which
       
  1238     shipped in Firefox 72 (bmo#1604989)
       
  1239   * Fixed inconsistent playback performance for fullscreen 1080p
       
  1240     videos on some systems (bmo#1608485)
       
  1241 
       
  1242 -------------------------------------------------------------------
       
  1243 Tue Jan 21 12:59:54 UTC 2020 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  1244 
       
  1245 - Fix build for aarch64/ppc64le (do not update config.sub file
       
  1246   for libbacktrace)
       
  1247 
       
  1248 -------------------------------------------------------------------
       
  1249 Wed Jan  8 08:19:12 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1250 
       
  1251 - Mozilla Firefox 72.0.1
       
  1252   MFSA 2020-03 (bsc#1160498)
       
  1253   * CVE-2019-17026 (bmo#1607443)
       
  1254     IonMonkey type confusion with StoreElementHole and FallibleStoreElement
       
  1255 - Mozilla Firefox 72.0
       
  1256   * block fingerprinting scripts by default
       
  1257   * new notification pop-ups
       
  1258   * Picture-in-picture video
       
  1259   MFSA 2020-01 (bsc#1160305)
       
  1260   * CVE-2019-17016 (bmo#1599181)
       
  1261     Bypass of @namespace CSS sanitization during pasting
       
  1262   * CVE-2019-17017 (bmo#1603055)
       
  1263     Type Confusion in XPCVariant.cpp
       
  1264   * CVE-2019-17020 (bmo#1597645)
       
  1265     Content Security Policy not applied to XSL stylesheets applied
       
  1266     to XML documents
       
  1267   * CVE-2019-17022 (bmo#1602843)
       
  1268     CSS sanitization does not escape HTML tags
       
  1269   * CVE-2019-17023 (bmo#1590001) (fixed in NSS FIXME)
       
  1270     NSS may negotiate TLS 1.2 or below after a TLS 1.3
       
  1271     HelloRetryRequest had been sent
       
  1272   * CVE-2019-17024 (bmo#1507180,bmo#1595470,bmo#1598605,bmo#1601826)
       
  1273     Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
       
  1274   * CVE-2019-17025 (bmo#1328295,bmo#1328300,bmo#1590447,bmo#1590965
       
  1275     bmo#1595692,bmo#1597321,bmo#1597481)
       
  1276     Memory safety bugs fixed in Firefox 72
       
  1277 - update create-tar.sh to skip compare-locales
       
  1278 - requires NSPR 4.24 and NSS 3.48
       
  1279 - removed usage of browser-plugins convention for NPAPI plugins
       
  1280   from start wrapper and changed the RPM macro to the
       
  1281   /usr/$LIB/mozilla/plugins location (boo#1160302)
       
  1282 
       
  1283 -------------------------------------------------------------------
       
  1284 Mon Dec  2 08:24:05 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1285 
       
  1286 - Mozilla Firefox 71.0
       
  1287   * Improvements to Lockwise, our integrated password manager
       
  1288   * More information about Enhanced Tracking Protection in action
       
  1289   * Native MP3 decoding on Windows, Linux, and macOS
       
  1290   * Configuration page (about:config) reimplemented in HTML
       
  1291   * New kiosk mode functionality, which allows maximum screen space
       
  1292     for customer-facing displays
       
  1293   MFSA 2019-36
       
  1294   * CVE-2019-11756 (bmo#1508776)
       
  1295     Use-after-free of SFTKSession object
       
  1296   * CVE-2019-17008 (bmo#1546331)
       
  1297     Use-after-free in worker destruction
       
  1298   * CVE-2019-13722 (bmo#1580156) (Windows only)
       
  1299     Stack corruption due to incorrect number of arguments in WebRTC code
       
  1300   * CVE-2019-17014 (bmo#1322864)
       
  1301     Dragging and dropping a cross-origin resource, incorrectly loaded
       
  1302     as an image, could result in information disclosure
       
  1303   * CVE-2019-17010 (bmo#1581084)
       
  1304     Use-after-free when performing device orientation checks
       
  1305   * CVE-2019-17005 (bmo#1584170)
       
  1306     Buffer overflow in plain text serializer
       
  1307   * CVE-2019-17011 (bmo#1591334)
       
  1308     Use-after-free when retrieving a document in antitracking
       
  1309   * CVE-2019-17012 (bmo#1449736, bmo#1533957, bmo#1560667, bmo#1567209
       
  1310     bmo#1580288, bmo#1585760, bmo#1592502)
       
  1311     Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3
       
  1312   * CVE-2019-17013 (bmo#1298509, bmo#1472328, bmo#1577439, bmo#1577937
       
  1313     bmo#1580320, bmo#1584195, bmo#1585106, bmo#1586293, bmo#1593865
       
  1314     bmo#1594181)
       
  1315     Memory safety bugs fixed in Firefox 71
       
  1316 - requires
       
  1317   NSPR >= 4.23
       
  1318   NSS >= 3.47.1
       
  1319   rust/cargo >= 1.37
       
  1320 - reactivate webrtc for platforms where it was disabled
       
  1321 - updated create-tar.sh to cover buildid and origin repo information
       
  1322   -> removed obsolete source-stamp.txt
       
  1323 - removed obsolete patches
       
  1324   mozilla-bmo1511604.patch
       
  1325   mozilla-openaes-decl.patch
       
  1326 - changed locale building procedure
       
  1327   * removed obsolete compare-locales.tar.xz
       
  1328 - added mozilla-bmo1601707.patch to fix gcc/LTO builds
       
  1329   (bmo#1601707, boo#1158466)
       
  1330 - added mozilla-bmo849632.patch to fix big endian issues in skia
       
  1331   used for WebGL
       
  1332 
       
  1333 -------------------------------------------------------------------
       
  1334 Fri Nov  1 14:16:39 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1335 
       
  1336 - Mozilla Firefox 70.0.1
       
  1337   * Fix for an issue that caused some websites or page elements using
       
  1338     dynamic JavaScript to fail to load. (bmo#1592136)
       
  1339   * Title bar no longer shows in full screen view (bmo#1588747)
       
  1340 - added mozilla-bmo1504834-part4.patch to fix some visual issues on
       
  1341   big endian platforms
       
  1342 
       
  1343 -------------------------------------------------------------------
       
  1344 Sun Oct 20 20:19:31 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1345 
       
  1346 - Mozilla Firefox 70.0
       
  1347   * more privacy protections from Enhanced Tracking Protection
       
  1348   * Firefox Lockwise passwordmanager
       
  1349   * Improvements to core engine components, for better browsing on more sites
       
  1350   * Improved privacy and security indicators
       
  1351   MFSA 2019-34
       
  1352   * CVE-2018-6156 (bmo#1480088)
       
  1353     Heap buffer overflow in FEC processing in WebRTC
       
  1354   * CVE-2019-15903 (bmo#1584907)
       
  1355     Heap overflow in expat library in XML_GetCurrentLineNumber
       
  1356   * CVE-2019-11757 (bmo#1577107)
       
  1357     Use-after-free when creating index updates in IndexedDB
       
  1358   * CVE-2019-11759 (bmo#1577953)
       
  1359     Stack buffer overflow in HKDF output
       
  1360   * CVE-2019-11760 (bmo#1577719)
       
  1361     Stack buffer overflow in WebRTC networking
       
  1362   * CVE-2019-11761 (bmo#1561502)
       
  1363     Unintended access to a privileged JSONView object
       
  1364   * CVE-2019-11762 (bmo#1582857)
       
  1365     document.domain-based origin isolation has same-origin-property violation
       
  1366   * CVE-2019-11763 (bmo#1584216)
       
  1367     Incorrect HTML parsing results in XSS bypass technique
       
  1368   * CVE-2019-11765 (bmo#1562582)
       
  1369     Incorrect permissions could be granted to a website
       
  1370   * CVE-2019-17000 (bmo#1441468)
       
  1371     CSP bypass using object tag with data: URI
       
  1372   * CVE-2019-17001 (bmo#1587976)
       
  1373     CSP bypass using object tag when script-src 'none' is specified
       
  1374   * CVE-2019-17002 (bmo#1561056)
       
  1375     upgrade-insecure-requests was not being honored for links dragged and dropped
       
  1376   * CVE-2019-11764 (bmo#1558522, bmo#1577061, bmo#1548044, bmo#1571223,
       
  1377     bmo#1573048, bmo#1578933, bmo#1575217, bmo#1583684, bmo#1586845, bmo#1581950,
       
  1378     bmo#1583463, bmo#1586599)
       
  1379     Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2
       
  1380 - requires
       
  1381     rust/cargo >= 1.36
       
  1382     NSPR >= 4.22
       
  1383     NSS >= 3.46.1
       
  1384     rust-cbindgen >= 0.9.1
       
  1385 - removed obsolete patches
       
  1386     mozilla-bmo1573381.patch
       
  1387     mozilla-nestegg-big-endian.patch
       
  1388 
       
  1389 -------------------------------------------------------------------
       
  1390 Sun Oct 13 08:58:12 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1391 
       
  1392 - Mozilla Firefox 69.0.3
       
  1393   * Fixed Yahoo mail users being prompted to download files when
       
  1394     clicking on emails (bmo#1582848)
       
  1395 - devel package build can easily be disabled now
       
  1396 
       
  1397 -------------------------------------------------------------------
       
  1398 Thu Oct  3 08:40:05 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1399 
       
  1400 - Mozilla Firefox 69.0.2
       
  1401   * Fixed a crash when editing files on Office 365 websites (bmo#1579858)
       
  1402   * Fixed a Linux-only crash when changing the playback speed while
       
  1403     watching YouTube videos (bmo#1582222)
       
  1404 - updated supported locale list
       
  1405 - Allow to build without profile guided optimizations (boo#1040589)
       
  1406   (contributed by Bernhard Wiedemann)
       
  1407 - Make build verbose (contributed by Martin Liška)
       
  1408 - remove obsolete kde.js setting (boo#1151186) and related patch
       
  1409   firefox-add-kde.js-in-order-to-survive-PGO-build.patch
       
  1410 - update create-tar.sh to latest revision and adjusted tar_stamps
       
  1411 - add mozilla-fix-top-level-asm.patch to fix LTO build (w/o PGO)
       
  1412 - extension preferences moved from branding package to core package
       
  1413   (packaging but not branding specific)
       
  1414 
       
  1415 -------------------------------------------------------------------
       
  1416 Thu Sep 19 13:31:16 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1417 
       
  1418 - Mozilla Firefox 69.0.1
       
  1419   * Fixed external programs launching in the background when clicking
       
  1420     a link from inside Firefox to launch them (bmo#1570845)
       
  1421   * Usability improvements to the Add-ons Manager for users with
       
  1422     screen readers (bmo#1567600)
       
  1423   * Fixed the Captive Portal notification bar not being dismissable
       
  1424     in some situations after login is complete (bmo#1578633)
       
  1425   * Fixed the maximum size of fonts in Reader Mode when zoomed (bmo#1578454)
       
  1426   * Fixed missing stacks in the Developer Tools Performance section
       
  1427     (bmo#1578354)
       
  1428   MFSA 2019-31
       
  1429   * CVE-2019-11754 (bmo#1580506)
       
  1430     Pointer Lock is enabled with no user notification
       
  1431 - disable DOH by default
       
  1432 
       
  1433 -------------------------------------------------------------------
       
  1434 Thu Sep  5 13:02:39 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1435 
       
  1436 - Mozilla Firefox 69.0
       
  1437   * Enhanced Tracking Protection (ETP) for stronger privacy protections
       
  1438   * Block Autoplay feature is enhanced to give users the option to block
       
  1439     any video
       
  1440   * Users in the US or using the en-US browser, can get a new “New Tab”
       
  1441     page experience connecting to the best of Pocket's content.
       
  1442   * Support for the Web Authentication HmacSecret extension via
       
  1443     Windows Hello introduced.
       
  1444   * Support for receiving multiple video codecs with this release makes
       
  1445     it easier for WebRTC conferencing services to mix video from
       
  1446     different clients.
       
  1447   MFSA 2019-25 (boo#1149324)
       
  1448   * CVE-2019-11741 (bmo#1539595)
       
  1449     Isolate addons.mozilla.org and accounts.firefox.com
       
  1450   * CVE-2019-5849 (bmo#1555838)
       
  1451     Out-of-bounds read in Skia
       
  1452   * CVE-2019-11737 (bmo#1388015)
       
  1453     Content security policy directives ignore port and path if host is a wildcard
       
  1454   * CVE-2019-11734 (bmo#1352875,bmo#1536227,bmo#1557208,bmo#1560641)
       
  1455     Memory safety bugs fixed in Firefox 69
       
  1456   * CVE-2019-11735 (bmo#1561404,bmo#1561484,bmo#1568047,bmo#1561912,
       
  1457     bmo#1565744,bmo#1568858,bmo#1570358)
       
  1458     Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1
       
  1459   * CVE-2019-11740 (bmo#1563133,bmo#1573160)
       
  1460     Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9
       
  1461 - requires
       
  1462   * rust/cargo >= 1.35
       
  1463   * rust-cbindgen >= 0.9.0
       
  1464   * mozilla-nss >= 3.45
       
  1465 - rebased patches
       
  1466 
       
  1467 -------------------------------------------------------------------
       
  1468 Wed Sep  4 15:38:40 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1469 
       
  1470 - added a bunch of patches mainly for big endian platforms
       
  1471   * mozilla-bmo1504834-part1.patch
       
  1472   * mozilla-bmo1504834-part2.patch
       
  1473   * mozilla-bmo1504834-part3.patch
       
  1474   * mozilla-bmo1511604.patch
       
  1475   * mozilla-bmo1554971.patch
       
  1476   * mozilla-bmo1573381.patch
       
  1477   * mozilla-nestegg-big-endian.patch
       
  1478   * mozilla-bmo1512162.patch
       
  1479 
       
  1480 -------------------------------------------------------------------
       
  1481 Fri Aug 30 20:49:11 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1482 
       
  1483 - Mozilla Firefox 68.1.0
       
  1484   MFSA 2019-26
       
  1485   * CVE-2019-11751 (bmo#1572838; Windows only)
       
  1486     Malicious code execution through command line parameters
       
  1487   * CVE-2019-11746 (bmo#1564449)
       
  1488     Use-after-free while manipulating video
       
  1489   * CVE-2019-11744 (bmo#1562033)
       
  1490     XSS by breaking out of title and textarea elements using innerHTML
       
  1491   * CVE-2019-11742 (bmo#1559715)
       
  1492     Same-origin policy violation with SVG filters and canvas to steal
       
  1493     cross-origin images
       
  1494   * CVE-2019-11736 (bmo#1551913, bmo#1552206; Windows only))
       
  1495     File manipulation and privilege escalation in Mozilla Maintenance Service
       
  1496   * CVE-2019-11753 (bmo#1574980; Windows only)
       
  1497     Privilege escalation with Mozilla Maintenance Service in custom
       
  1498     Firefox installation location
       
  1499   * CVE-2019-11752 (bmo#1501152)
       
  1500     Use-after-free while extracting a key value in IndexedDB
       
  1501   * CVE-2019-9812 (bmo#1538008, bmo#1538015)
       
  1502     Sandbox escape through Firefox Sync
       
  1503   * CVE-2019-11743 (bmo#1560495)
       
  1504     Cross-origin access to unload event attributes
       
  1505   * CVE-2019-11748 (bmo#1564588)
       
  1506     Persistence of WebRTC permissions in a third party context
       
  1507   * CVE-2019-11749 (bmo#1565374)
       
  1508     Camera information available without prompting using getUserMedia
       
  1509   * CVE-2019-11750 (bmo#1568397)
       
  1510     Type confusion in Spidermonkey
       
  1511   * CVE-2019-11738 (bmo#1452037)
       
  1512     Content security policy bypass through hash-based sources in directives
       
  1513   * CVE-2019-11747 (bmo#1564481)
       
  1514     'Forget about this site' removes sites from pre-loaded HSTS list
       
  1515   * CVE-2019-11735i (bmo#1561404,bmo#1561484,bmo#1568047,bmo#1561912,
       
  1516     bmo#1565744,bmo#1568858,bmo#1570358)
       
  1517     Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1
       
  1518   * CVE-2019-11740 (bmo#1563133,bmo#1573160)
       
  1519     Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9
       
  1520 - switched package to ESR branch
       
  1521 - added mozilla-bmo1568145.patch to make builds reproducible
       
  1522 - removed upstreamed patch mozilla-gcc-internal-compiler-error.patch
       
  1523 
       
  1524 -------------------------------------------------------------------
       
  1525 Sun Aug 18 17:29:25 UTC 2019 - Andreas Stieger <andreas.stieger@gmx.de>
       
  1526 
       
  1527 - Mozilla Firefox 68.0.2:
       
  1528   * Fixed a bug causing some special characters to be cut off from
       
  1529     the end of the search terms when searching from the URL bar
       
  1530     (bmo#1560228)
       
  1531   * Allow fonts to be loaded via file:// URLs when opening a page
       
  1532     locally (bmo#1565942)
       
  1533   * Printing emails from the Outlook web app no longer prints only
       
  1534     the header and footer (bmo#1567105)
       
  1535   * Fixed a bug causing some images not to be displayed on reload,
       
  1536     including on Google Maps (bmo# 1565542)
       
  1537   * Fixed an error when starting external applications configured
       
  1538     as URI handlers (bmo#1567614)
       
  1539   MFSA 2019-24 (boo#1145665)
       
  1540   * CVE-2019-11733: Stored passwords in 'Saved Logins' can be
       
  1541     copied without master password entry (bmo#1565780)
       
  1542 - drop fix-build-after-y2038-changes-in-glibc.patch, upstream
       
  1543 
       
  1544 -------------------------------------------------------------------
       
  1545 Fri Aug 16 16:49:24 UTC 2019 - Jonathan Brielmaier <jbrielmaier@suse.de>
       
  1546 
       
  1547 - Fix crash when typing in the URL bar on ppc64le (bmo#1512162).
       
  1548   The upstream patch doesn't resolve the issue on TW, but compiling
       
  1549   with -O1 does. Do this until we have a proper fix.
       
  1550 
       
  1551 -------------------------------------------------------------------
       
  1552 Thu Aug  1 14:25:02 UTC 2019 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  1553 
       
  1554 - Update build constraints to fix arm builds
       
  1555 
       
  1556 -------------------------------------------------------------------
       
  1557 Fri Jul 19 08:11:27 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1558 
       
  1559 - Mozilla Firefox 68.0.1
       
  1560   * Fixed missing Full Screen button when watching videos in full
       
  1561     screen mode on HBO GO (bmo#1562837)
       
  1562   * Fixed a bug causing incorrect messages to appear for some
       
  1563     locales when sites try to request the use of the Storage
       
  1564     Access API (bmo#1558503)
       
  1565   * Users in Russian regions may have their default search engine
       
  1566     changed (bmo#1565315)
       
  1567   * Built-in search engines in some locales do not function
       
  1568     correctly (bmo#1565779)
       
  1569   * SupportMenu policy doesn't always work (bmo#1553290)
       
  1570   * Allow the privacy.file_unique_origin pref to be controlled by
       
  1571     policy (bmo#1563759)
       
  1572 
       
  1573 -------------------------------------------------------------------
       
  1574 Thu Jul 11 10:51:39 UTC 2019 - Jiri Slaby <jslaby@suse.com>
       
  1575 
       
  1576 - add fix-build-after-y2038-changes-in-glibc.patch
       
  1577 
       
  1578 -------------------------------------------------------------------
       
  1579 Wed Jul 10 13:47:41 UTC 2019 - Bernhard Wiedemann <bwiedemann@suse.com>
       
  1580 
       
  1581 - Generate langpacks sequentially to avoid file corruption
       
  1582   from racy file writes (boo#1137970)
       
  1583 
       
  1584 -------------------------------------------------------------------
       
  1585 Mon Jul  8 13:30:35 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1586 
       
  1587 - Mozilla Firefox 68.0
       
  1588   * Dark mode in reader view
       
  1589   * Improved extension security and discovery
       
  1590   * Cryptomining and fingerprinting protections are added to strict
       
  1591     content blocking settings in Privacy & Security preferences
       
  1592   * Camera and microphone access now require an HTTPS connection
       
  1593   MFSA 2019-21 (bsc#1140868)
       
  1594   * CVE-2019-9811 (bmo#1538007, bmo#1539598, bmo#1563327)
       
  1595     Sandbox escape via installation of malicious languagepack
       
  1596   * CVE-2019-11711 (bmo#1552541)
       
  1597     Script injection within domain through inner window reuse
       
  1598   * CVE-2019-11712 (bmo#1543804)
       
  1599     Cross-origin POST requests can be made with NPAPI plugins by
       
  1600     following 308 redirects
       
  1601   * CVE-2019-11713 (bmo#1528481)
       
  1602     Use-after-free with HTTP/2 cached stream
       
  1603   * CVE-2019-11714 (bmo#1542593)
       
  1604     NeckoChild can trigger crash when accessed off of main thread
       
  1605   * CVE-2019-11729 (bmo#1515342)
       
  1606     Empty or malformed p256-ECDH public keys may trigger a segmentation fault
       
  1607   * CVE-2019-11715 (bmo#1555523)
       
  1608     HTML parsing error can contribute to content XSS
       
  1609   * CVE-2019-11716 (bmo#1552632)
       
  1610     globalThis not enumerable until accessed
       
  1611   * CVE-2019-11717 (bmo#1548306)
       
  1612     Caret character improperly escaped in origins
       
  1613   * CVE-2019-11718 (bmo#1408349)
       
  1614     Activity Stream writes unsanitized content to innerHTML
       
  1615   * CVE-2019-11719 (bmo#1540541)
       
  1616     Out-of-bounds read when importing curve25519 private key
       
  1617   * CVE-2019-11720 (bmo#1556230)
       
  1618     Character encoding XSS vulnerability
       
  1619   * CVE-2019-11721 (bmo#1256009)
       
  1620     Domain spoofing through unicode latin 'kra' character
       
  1621   * CVE-2019-11730 (bmo#1558299)
       
  1622     Same-origin policy treats all files in a directory as having the
       
  1623     same-origin
       
  1624   * CVE-2019-11723 (bmo#1528335)
       
  1625     Cookie leakage during add-on fetching across private browsing boundaries
       
  1626   * CVE-2019-11724 (bmo#1512511)
       
  1627     Retired site input.mozilla.org has remote troubleshooting permissions
       
  1628   * CVE-2019-11725 (bmo#1483510)
       
  1629     Websocket resources bypass safebrowsing protections
       
  1630   * CVE-2019-11727 (bmo#1552208)
       
  1631     PKCS#1 v1.5 signatures can be used for TLS 1.3
       
  1632   * CVE-2019-11728 (bmo#1552993)
       
  1633     Port scanning through Alt-Svc header
       
  1634   * CVE-2019-11710 (bmo#1549768, bmo#1548611, bmo#1533842, bmo#1537692,
       
  1635     bmo#1540590, bmo#1551907, bmo#1510345, bmo#1535482, bmo#1535848,
       
  1636     bmo#1547472, bmo#1547760, bmo#1507696, bmo#1544180)
       
  1637     Memory safety bugs fixed in Firefox 68
       
  1638   * CVE-2019-11709 (bmo#1547266, bmo#1540759, bmo#1548822, bmo#1550498
       
  1639     bmo#1515052, bmo#1539219, bmo#1547757, bmo#1550498, bmo#1533522)
       
  1640     Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8
       
  1641 - requires
       
  1642   * NSS 3.44.1
       
  1643   * rust/cargo 1.34
       
  1644   * rust-cbindgen 0.8.7
       
  1645 - rebased patches
       
  1646   * mozilla-aarch64-startup-crash.patch
       
  1647   * mozilla-kde.patch
       
  1648   * mozilla-nongnome-proxies.patch
       
  1649   * firefox-kde.patch
       
  1650 - use new create-tar.sh and add tar_stamps for package definitions
       
  1651 - added patches imported from SLE flavour
       
  1652   * mozilla-gcc-internal-compiler-error.patch
       
  1653   * mozilla-bmo1005535.patch
       
  1654   * mozilla-ppc-altivec_static_inline.patch
       
  1655   * mozilla-reduce-rust-debuginfo.patch
       
  1656   * mozilla-s390-bigendian.patch
       
  1657   * mozilla-s390-context.patch
       
  1658 
       
  1659 -------------------------------------------------------------------
       
  1660 Mon Jul  2 14:15:17 UTC 2019 - Martin Liška <mliska@suse.cz>
       
  1661 
       
  1662 - Enable PGO for x86_64.
       
  1663   * added firefox-add-kde.js-in-order-to-survive-PGO-build.patch
       
  1664 
       
  1665 -------------------------------------------------------------------
       
  1666 Thu Jun 20 06:20:59 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1667 
       
  1668 - Mozilla Firefox 67.0.4
       
  1669   MFSA 2019-19 (boo#1138872)
       
  1670   * CVE-2019-11708 (bmo#1559858)
       
  1671     sandbox escape using Prompt:Open
       
  1672 
       
  1673 -------------------------------------------------------------------
       
  1674 Tue Jun 18 18:36:15 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1675 
       
  1676 - Mozilla Firefox 67.0.3
       
  1677   MFSA 2019-18 (boo#1138614)
       
  1678   * CVE-2019-11707 (bmo#1544386)
       
  1679     Type confusion in Array.pop
       
  1680 
       
  1681 -------------------------------------------------------------------
       
  1682 Thu Jun 12 14:56:32 UTC 2019 - Manfred Hollstein <manfred.h@gmx.net>
       
  1683 
       
  1684 - Mozilla Firefox 67.0.2
       
  1685   * Fixed: Fix JavaScript error ("TypeError: data is null in
       
  1686     PrivacyFilter.jsm") in console which may significantly degrade
       
  1687     sessionstore reliability and performance (bmo#1553413)
       
  1688   * Fixed: Proxy authentication dialog box repeatedly pops up
       
  1689     asking to authenticate after upgrading to Firefox 67 (bmo#1548804)
       
  1690   * Fixed: Pearson MyCloud breaks if FIDO U2F is not Chrome's
       
  1691     implementation (bmo#1551282)
       
  1692   * Fixed: Starting in safe mode on Linux or macOS causes Firefox
       
  1693     to think on the subsequent launch that the profile is too
       
  1694     recent to be used with this version of Firefox (bmo#1556612)
       
  1695   * Fixed: Linux distribution users can't easily install/use
       
  1696     additional/different languages using the built-in preferences
       
  1697     UI (bmo#1554744)
       
  1698   * Fixed: Developer tools users can't copy the href/src content
       
  1699     from various HTML tags via the context menu in the Inspector
       
  1700     markup view (bmo#1552275)
       
  1701   * Fixed: Custom home page is broken with clearing data on shutdown
       
  1702     settings applied (bmo#1554167)
       
  1703   * Fixed: Performance-regression for eclipse RAP based applications
       
  1704     (bmo#1555962)
       
  1705   * Fixed: macOS 10.15 crash fix (bmo#1556076)
       
  1706   * Fixed: Can't start two downloads in parallel via <a download>
       
  1707     anymore (bmo#1542912)
       
  1708 
       
  1709 -------------------------------------------------------------------
       
  1710 Thu Jun  6 06:49:51 UTC 2019 - Manfred Hollstein <manfred.h@gmx.net>
       
  1711 
       
  1712 - Mozilla Firefox 67.0.1
       
  1713   * enable enhanced tracking protection by default for new users
       
  1714   * upgrade of Facebook container to version 2.0
       
  1715   * new version of Firefox Lockwise (password management)
       
  1716   * new version of Firefox Monitor
       
  1717   * Firefox Send improvements
       
  1718 
       
  1719 -------------------------------------------------------------------
       
  1720 Sun May 19 20:40:30 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1721 
       
  1722 - Mozilla Firefox 67.0
       
  1723   * Firefox 67 will be able to run different Firefox installs side by side
       
  1724     https://blog.nightly.mozilla.org/2019/01/14/moving-to-a-profile-per-install-architecture/
       
  1725   * Tabs can now be pinned from the Page Actions menu in the address bar
       
  1726   * Users can block known cryptominers and fingerprinters in the
       
  1727     Custom settings or their Content Blocking preferences
       
  1728   * The Import Data from Another Browser feature is now also available
       
  1729     from the File menu
       
  1730   * Firefox will now protect you against running older versions which
       
  1731     can lead to data corruption and stability issues
       
  1732   * Easier access to your list of saved logins from the main menu and
       
  1733     login autocomplete
       
  1734   * We’ve added a toolbar menu for your Firefox Account to provide more
       
  1735     transparency for when you are synced, sharing data across devices
       
  1736     and with Firefox. Personalize the appearance of the menu with your
       
  1737     own avatar
       
  1738   * Enable FIDO U2F API, and permit registrations for Google Accounts
       
  1739   * Enabled AV1 support on Linux
       
  1740   MFSA 2019-13 (boo#1135824)
       
  1741   * CVE-2019-9815 (bmo#1546544)
       
  1742     Disable hyperthreading on content JavaScript threads on macOS
       
  1743   * CVE-2019-9816 (bmo#1536768)
       
  1744     Type confusion with object groups and UnboxedObjects
       
  1745   * CVE-2019-9817 (bmo#1540221)
       
  1746     Stealing of cross-domain images using canvas
       
  1747   * CVE-2019-9818 (bmo#1542581) (Windows only)
       
  1748     Use-after-free in crash generation server
       
  1749   * CVE-2019-9819 (bmo#1532553)
       
  1750     Compartment mismatch with fetch API
       
  1751   * CVE-2019-9820 (bmo#1536405)
       
  1752     Use-after-free of ChromeEventHandler by DocShell
       
  1753   * CVE-2019-9821 (bmo#1539125)
       
  1754     Use-after-free in AssertWorkerThread
       
  1755   * CVE-2019-11691 (bmo#1542465)
       
  1756     Use-after-free in XMLHttpRequest
       
  1757   * CVE-2019-11692 (bmo#1544670)
       
  1758     Use-after-free removing listeners in the event listener manager
       
  1759   * CVE-2019-11693 (bmo#1532525)
       
  1760     Buffer overflow in WebGL bufferdata on Linux
       
  1761   * CVE-2019-7317 (bmo#1542829)
       
  1762     Use-after-free in png_image_free of libpng library
       
  1763   * CVE-2019-11694 (bmo#1534196) (Windows only)
       
  1764     Uninitialized memory memory leakage in Windows sandbox
       
  1765   * CVE-2019-11695 (bmo#1445844)
       
  1766     Custom cursor can render over user interface outside of web content
       
  1767   * CVE-2019-11696 (bmo#1392955)
       
  1768     Java web start .JNLP files are not recognized as executable files
       
  1769     for download prompts
       
  1770   * CVE-2019-11697 (bmo#1440079)
       
  1771     Pressing key combinations can bypass installation prompt delays and
       
  1772     install extensions
       
  1773   * CVE-2019-11698 (bmo#1543191)
       
  1774     Theft of user history data through drag and drop of hyperlinks
       
  1775     to and from bookmarks
       
  1776   * CVE-2019-11700 (bmo#1549833) (Windows only)
       
  1777     res: protocol can be used to open known local files
       
  1778   * CVE-2019-11699 (bmo#1528939)
       
  1779     Incorrect domain name highlighting during page navigation
       
  1780   * CVE-2019-11701 (bmo#1518627)
       
  1781     webcal: protocol default handler loads vulnerable web page
       
  1782   * CVE-2019-9814 (bmo#1527592, bmo#1534536, bmo#1520132, bmo#1543159,
       
  1783     bmo#1539393, bmo#1459932, bmo#1459182, bmo#1516425)
       
  1784     Memory safety bugs fixed in Firefox 67
       
  1785   * CVE-2019-9800 (bmo#1540166, bmo#1534593, bmo#1546327, bmo#1540136,
       
  1786     bmo#1538736, bmo#1538042, bmo#1535612, bmo#1499719, bmo#1499108,
       
  1787     bmo#1538619, bmo#1535194, bmo#1516325, bmo#1542324, bmo#1542097,
       
  1788     bmo#1532465, bmo#1533554, bmo#1541580)
       
  1789     Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7
       
  1790 - requires
       
  1791   * rust/cargo >= 1.32
       
  1792   * mozilla-nspr >= 4.21
       
  1793   * mozilla-nss >= 3.43
       
  1794   * rust-cbindgen >= 0.8.2
       
  1795 - rebased patches
       
  1796 - KDE integration for default browser detection is broken in this revision
       
  1797 
       
  1798 -------------------------------------------------------------------
       
  1799 Fri May 17 12:04:49 UTC 2019 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  1800 
       
  1801 - Fix armv7 build with:
       
  1802   * mozilla-disable-wasm-emulate-arm-unaligned-fp-access.patch
       
  1803 
       
  1804 -------------------------------------------------------------------
       
  1805 Fri May 10 10:30:05 UTC 2019 - Manfred Hollstein <manfred.h@gmx.net>
       
  1806 
       
  1807 - Mozilla Firefox 66.0.5
       
  1808   * Fixed: Further improvements to re-enable web extensions which
       
  1809     had been disabled for users with a master password set (bmo#1549249)
       
  1810 
       
  1811 -------------------------------------------------------------------
       
  1812 Sun May  5 20:21:02 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1813 
       
  1814 - Mozilla Firefox 66.0.4 (boo#1134126)
       
  1815   * fix extension certificate chain
       
  1816     https://blog.mozilla.org/addons/2019/05/04/update-regarding-add-ons-in-firefox/
       
  1817 
       
  1818 -------------------------------------------------------------------
       
  1819 Thu Apr 11 09:16:17 UTC 2019 - Manfred Hollstein <manfred.h@gmx.net>
       
  1820 
       
  1821 - Mozilla Firefox 66.0.3
       
  1822   * Fixed: Address bar on tablets running Windows 10 now behaves
       
  1823     correctly (bmo#1498973)
       
  1824   * Fixed: Performance issues with some HTML5 games (bmo#1537609)
       
  1825   * Fixed a bug with keypress events in IBM cloud applications
       
  1826     (bmo#1538970)
       
  1827   * Fix for keypress events in some Microsoft cloud applications
       
  1828     (bmo#1539618)
       
  1829   * Changed: Updated Baidu search plugin
       
  1830 
       
  1831 -------------------------------------------------------------------
       
  1832 Thu Mar 28 19:01:41 UTC 2019 - Manfred Hollstein <manfred.h@gmx.net>
       
  1833 
       
  1834 - Mozilla Firefox 66.0.2
       
  1835   * Fixed Web compatibility issues with Office 365, iCloud and
       
  1836     IBM WebMail caused by recent changes to the handling of
       
  1837     keyboard events (bmo#1538966)
       
  1838   * Crash fixes (bmo#1521370, bmo#1539118)
       
  1839 
       
  1840 -------------------------------------------------------------------
       
  1841 Thu Mar 28 09:58:36 UTC 2019 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  1842 
       
  1843 - Add patch to fix aarch64 build:
       
  1844   * mozilla-fix-aarch64-libopus.patch (bmo#1539737)
       
  1845 
       
  1846 -------------------------------------------------------------------
       
  1847 Fri Mar 22 22:22:08 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1848 
       
  1849 - Mozilla Firefox 66.0.1
       
  1850   MFSA 2019-09 (bsc#1130262)
       
  1851   * CVE-2019-9810 (bmo#1537924)
       
  1852     IonMonkey MArraySlice has incorrect alias information
       
  1853   * CVE-2019-9813 (bmo#1538006)
       
  1854     Ionmonkey type confusion with __proto__ mutations
       
  1855 
       
  1856 -------------------------------------------------------------------
       
  1857 Sun Mar 17 10:08:51 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1858 
       
  1859 - Mozilla Firefox 66.0
       
  1860   * Increased content processes to 8
       
  1861   * Added capability to search through open tabs from the tab overflow menu
       
  1862   * New backend for the storage.local WebExtensions API, providing
       
  1863     I/O performance improvements when the extension updates a small
       
  1864     subset of the stored data
       
  1865   * WebExtension keyboard shortcuts can now be managed or overridden
       
  1866     from about:addons
       
  1867   * Improved scrolling behavior: Firefox will now attempt to keep content
       
  1868     from jumping around while a page is loading by supporting scroll
       
  1869     anchoring
       
  1870   * New about:privatebrowsing with search
       
  1871   * A certificate error page now notifies the user of the name of the
       
  1872     certificate issuer that breaks HTTPs connections on intercepted
       
  1873     connections to help troubleshooting possible anti-virus software
       
  1874     issues.
       
  1875   * Fixed an performance issue some Linux users experienced with the
       
  1876     Downloads panel (bmo#1517101)
       
  1877   * Firefox now blocks all autoplay media with sound by default. Users
       
  1878     can add individual sites to an exceptions list or turn the blocking
       
  1879     off.
       
  1880   * System title bar is hidden by default to match Gnome guideline
       
  1881   MFSA 2019-07 (bsc#1129821)
       
  1882   * CVE-2019-9790 (bmo#1525145)
       
  1883     Use-after-free when removing in-use DOM elements
       
  1884   * CVE-2019-9791 (bmo#1530958)
       
  1885     Type inference is incorrect for constructors entered through on-stack
       
  1886     replacement with IonMonkey
       
  1887   * CVE-2019-9792 (bmo#1532599)
       
  1888     IonMonkey leaks JS_OPTIMIZED_OUT magic value to script
       
  1889   * CVE-2019-9793 (bmo#1528829)
       
  1890     Improper bounds checks when Spectre mitigations are disabled
       
  1891   * CVE-2019-9794 (bmo#1530103) (Windows only)
       
  1892     Command line arguments not discarded during execution
       
  1893   * CVE-2019-9795 (bmo#1514682)
       
  1894     Type-confusion in IonMonkey JIT compiler
       
  1895   * CVE-2019-9796 (bmo#1531277)
       
  1896     Use-after-free with SMIL animation controller
       
  1897   * CVE-2019-9797 (bmo#1528909)
       
  1898     Cross-origin theft of images with createImageBitmap
       
  1899   * CVE-2019-9798 (bmo#1527534) (Android only)
       
  1900     Library is loaded from world writable APITRACE_LIB location
       
  1901   * CVE-2019-9799 (bmo#1505678)
       
  1902     Information disclosure via IPC channel messages
       
  1903   * CVE-2019-9801 (bmo#1527717) (Windows only)
       
  1904     Windows programs that are not 'URL Handlers' are exposed to web content
       
  1905   * CVE-2019-9802 (bmo#1415508)
       
  1906     Chrome process information leak
       
  1907   * CVE-2019-9803 (bmo#1515863, bmo#1437009)
       
  1908     Upgrade-Insecure-Requests incorrectly enforced for same-origin navigation
       
  1909   * CVE-2019-9804 (bmo#1518026) (MacOS only)
       
  1910     Code execution through 'Copy as cURL' in Firefox Developer Tools on macOS
       
  1911   * CVE-2019-9805 (bmo#1521360)
       
  1912     Potential use of uninitialized memory in Prio
       
  1913   * CVE-2019-9806 (bmo#1525267)
       
  1914     Denial of service through successive FTP authorization prompts
       
  1915   * CVE-2019-9807 (bmo#1362050)
       
  1916     Text sent through FTP connection can be incorporated into alert messages
       
  1917   * CVE-2019-9809 (bmo#1282430, bmo#1523249)
       
  1918     Denial of service through FTP modal alert error messages
       
  1919   * CVE-2019-9808 (bmo#1434634)
       
  1920     WebRTC permissions can display incorrect origin with data: and blob: URLs
       
  1921   * CVE-2019-9789 bmo#1520483, bmo#1522987, bmo#1528199, bmo#1519337,
       
  1922     bmo#1525549, bmo#1516179, bmo#1518524, bmo#1518331, bmo#1526579,
       
  1923     bmo#1512567, bmo#1524335, bmo#1448505, bmo#1518821
       
  1924     Memory safety bugs fixed in Firefox 66
       
  1925   * CVE-2019-9788 bmo#1518001, bmo#1521304, bmo#1521214, bmo#1506665,
       
  1926     bmo#1516834, bmo#1518774, bmo#1524755, bmo#1523362, bmo#1524214, bmo#1529203
       
  1927     Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6
       
  1928 - updated build/runtime requirements
       
  1929   * mozilla-nss >= 3.42.1
       
  1930   * cargo/rust >= 1.31
       
  1931   * rust-cbindgen >= 0.6.8
       
  1932   * nasm >= 2.13 (new)
       
  1933 - removed obsolete patch
       
  1934   * mozilla-bmo256180.patch
       
  1935 
       
  1936 -------------------------------------------------------------------
       
  1937 Tue Mar  5 10:17:01 UTC 2019 - Stephan Kulow <coolo@suse.com>
       
  1938 
       
  1939 - Do not hardcode nodejs8 but leave the prefer to the distribution
       
  1940   (Tumbleweed staging wants to switch to nodejs10)
       
  1941 
       
  1942 -------------------------------------------------------------------
       
  1943 Fri Feb 15 13:45:57 UTC 2019 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  1944 
       
  1945 - Update _constraints to avoid 'no space left' error seen on aarch64
       
  1946 
       
  1947 -------------------------------------------------------------------
       
  1948 Wed Feb 13 07:17:28 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1949 
       
  1950 - Mozilla Firefox 65.0.1
       
  1951   * Fixed accidental requests to addons.mozilla.org when an addon
       
  1952     recommendation doorhanger is shown (bmo#1526387)
       
  1953   * Improved playback of interactive Netflix videos (bmo#1524500)
       
  1954   * Fixed incorrect sizing of the "Clear Recent History" window in
       
  1955     some situations (bmo#1523696)
       
  1956   * Fixed audio & video delays while making WebRTC calls
       
  1957     (bmo#1521577, bmo#1523817)
       
  1958   * Fixed video sizing problems during some WebRTC calls (bmo#1520200)
       
  1959   * Fixed looping CONNECT requests when using WebSockets over HTTP/2
       
  1960     from behind a proxy server (bmo#1523427)
       
  1961   * Fixed the "Enter" key not working on password entry fields for
       
  1962     certain Linux distributions (bmo#1523635)
       
  1963   MFSA 2019-04 (bsc#1125330)
       
  1964   * CVE-2018-18356 bmo#1525817
       
  1965     Use-after-free in Skia
       
  1966   * CVE-2019-5785 bmo#1525433
       
  1967     Integer overflow in Skia
       
  1968   * CVE-2018-18511 bmo#1526218
       
  1969     Cross-origin theft of images with ImageBitmapRenderingContext
       
  1970 
       
  1971 -------------------------------------------------------------------
       
  1972 Wed Feb 13 06:12:43 UTC 2019 - Martin Liška <mliska@suse.cz>
       
  1973 
       
  1974 - Enable LTO only for latest new toolchain (boo#1125038) for x86_64
       
  1975   (with increased memory constraints)
       
  1976 
       
  1977 -------------------------------------------------------------------
       
  1978 Sat Jan 26 22:37:01 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1979 
       
  1980 - Mozilla Firefox 65.0
       
  1981   * Enhanced tracking protection
       
  1982   * allow switching of UI locales within preferences
       
  1983   * support for the WebP image format
       
  1984   * "top"-like about:performance
       
  1985   MFSA 2019-01 (bsc#1122983)
       
  1986   * CVE-2018-18500 bmo#1510114
       
  1987     Use-after-free parsing HTML5 stream
       
  1988   * CVE-2018-18503 bmo#1509442
       
  1989     Memory corruption with Audio Buffer
       
  1990   * CVE-2018-18504 bmo#1496413
       
  1991     Memory corruption and out-of-bounds read of texture client
       
  1992   * CVE-2018-18505 bmo#1497749
       
  1993     Privilege escalation through IPC channel messages
       
  1994   * CVE-2018-18506 bmo#1503393
       
  1995     Proxy Auto-Configuration file can define localhost access to be proxied
       
  1996   * CVE-2018-18502 bmo#1499426 bmo#1480090 bmo#1472990 bmo#1514762
       
  1997     bmo#1501482 bmo#1505887 bmo#1508102 bmo#1508618 bmo#1511580
       
  1998     bmo#1493497 bmo#1510145 bmo#1516289 bmo#1506798 bmo#1512758
       
  1999     Memory safety bugs fixed in Firefox 65
       
  2000   * CVE-2018-18501 bmo#1512450 bmo#1517542 bmo#1513201 bmo#1460619
       
  2001     bmo#1502871 bmo#1516738 bmo#1516514
       
  2002     Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5
       
  2003 - requires
       
  2004   NSS 3.41
       
  2005   rust/carge 1.30
       
  2006   rust-cbindgen 0.6.7
       
  2007 - rebased patches
       
  2008 - remove workaround for build memory consumption on i586; other
       
  2009   mitigations meanwhile introduced (mainly parallelity) will be
       
  2010   sufficient
       
  2011   mozilla-reduce-files-per-UnifiedBindings.patch
       
  2012 
       
  2013 -------------------------------------------------------------------
       
  2014 Tue Jan 15 14:32:03 UTC 2019 - Martin Liška <mliska@suse.cz>
       
  2015 
       
  2016 - Increase disk constraint.
       
  2017 
       
  2018 -------------------------------------------------------------------
       
  2019 Mon Jan 14 12:12:12 UTC 2019 - Martin Liška <mliska@suse.cz>
       
  2020 
       
  2021 - Remove -v from mach build in order to work-around bmo#1500436.
       
  2022 
       
  2023 -------------------------------------------------------------------
       
  2024 Fri Jan 11 15:07:14 UTC 2019 - Martin Liška <mliska@suse.cz>
       
  2025 
       
  2026 - Set %clang_build to false on all architectures
       
  2027 - Do not use -fno-delete-null-pointer-checks and -fno-strict-aliasing:
       
  2028   it should not be needed anymore
       
  2029 - Do not overwrite enable-optimize and when possible
       
  2030   enable --enable-debug-symbols.
       
  2031 - Add -v to mach in order to make build verbose.
       
  2032 
       
  2033 -------------------------------------------------------------------
       
  2034 Wed Jan  9 22:40:14 UTC 2019 - astieger@suse.com
       
  2035 
       
  2036 - Mozilla Firefox 64.0.2:
       
  2037   * Update the Japanese translation for missing strings (bmo#1513259)
       
  2038   * Properly restore column sizes in developer tools inspector (bmo#1503175)
       
  2039   * Fixed video stuttering on Youtube (bmo#1513511)
       
  2040   * Fix updates for some lightweight themes (bmo#1508777)
       
  2041 
       
  2042 -------------------------------------------------------------------
       
  2043 Tue Dec 18 14:46:41 UTC 2018 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  2044 
       
  2045 - Enable build_hardened for all architectures
       
  2046 - Switch back aarch64 to clang as '-fPIC' fixes bmo#1513605
       
  2047 - Remove obolete '--enable-pie' as -pie is always enabled for
       
  2048   gcc and clang
       
  2049 
       
  2050 -------------------------------------------------------------------
       
  2051 Wed Dec 12 17:33:29 UTC 2018 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  2052 
       
  2053 - Switch aarch64 builds back to gcc, not clang (bmo#1513605)
       
  2054 - Switch %arm builds back to gcc, not clang to avoid OOM
       
  2055 - Fix build flags when clang is not used
       
  2056 - Fix flags for clang ppc64 builds
       
  2057 
       
  2058 -------------------------------------------------------------------
       
  2059 Tue Dec 11 08:45:56 UTC 2018 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  2060 
       
  2061 - update to Firefox 64.0
       
  2062   * Better recommendations: You may see suggestions in regular browsing
       
  2063     mode for new and relevant Firefox features, services, and extensions
       
  2064     based on how you use the web (for US users only)
       
  2065   * Enhanced tab management: You can now select multiple tabs from the
       
  2066     tab bar and close, move, bookmark, or pin them quickly and easily
       
  2067   * Easier performance management: The new Task Manager page found at
       
  2068     about:performance lets you see how much energy each open tab consumes
       
  2069     and provides access to close tabs to conserve power
       
  2070   * Improved performance for Mac and Linux users, by enabling link time
       
  2071     optimization (Clang LTO).
       
  2072   * Added option to remove add-ons using the context menu on their
       
  2073     toolbar buttons
       
  2074   * RSS feed preview and live bookmarks are available only via add-ons
       
  2075   * TLS certificates issued by Symantec are no longer trusted by Firefox.
       
  2076     Website operators are strongly encouraged to replace any remaining
       
  2077     Symantec TLS certificates as soon as possible
       
  2078   MFSA 2018-29 (bsc#1119105)
       
  2079   * CVE-2018-12407 bmo#1505973
       
  2080     Buffer overflow with ANGLE library when using VertexBuffer11 module
       
  2081   * CVE-2018-17466 bmo#1488295
       
  2082     Buffer overflow and out-of-bounds read in ANGLE library with
       
  2083     TextureStorage11
       
  2084   * CVE-2018-18492 bmo#1499861
       
  2085     Use-after-free with select element
       
  2086   * CVE-2018-18493 bmo#1504452
       
  2087     Buffer overflow in accelerated 2D canvas with Skia
       
  2088   * CVE-2018-18494 bmo#1487964
       
  2089     Same-origin policy violation using location attribute and
       
  2090     performance.getEntries to steal cross-origin URLs
       
  2091   * CVE-2018-18495 bmo#1427585
       
  2092     WebExtension content scripts can be loaded in about: pages
       
  2093   * CVE-2018-18496 bmo#1422231 (Windows only)
       
  2094     Embedded feed preview page can be abused for clickjacking
       
  2095   * CVE-2018-18497 bmo#1488180
       
  2096     WebExtensions can load arbitrary URLs through pipe separators
       
  2097   * CVE-2018-18498 bmo#1500011
       
  2098     Integer overflow when calculating buffer sizes for images
       
  2099   * CVE-2018-12406 bmo#1456947 bmo#1475669 bmo#1504816 bmo#1502886
       
  2100     bmo#1500064 bmo#1500310 bmo#1500696 bmo#1498765 bmo#1499198 bmo#1434490
       
  2101     bmo#1481745 bmo#1458129
       
  2102     Memory safety bugs fixed in Firefox 64
       
  2103   * CVE-2018-12405 bmo#1494752 bmo#1503326 bmo#1505181 bmo#1500759
       
  2104     bmo#1504365 bmo#1506640 bmo#1503082 bmo#1502013 bmo#1510471
       
  2105     Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4
       
  2106 - requires
       
  2107   * rust/cargo >= 1.29
       
  2108   * mozilla-nss >= 3.40.1
       
  2109   * rust-cbindgen >= 0.6.4
       
  2110 - rebased patches
       
  2111 - removed obsolete patch
       
  2112   * mozilla-bmo1491289.patch
       
  2113 - now uses clang primarily for compilation
       
  2114 
       
  2115 -------------------------------------------------------------------
       
  2116 Wed Nov 28 11:07:18 UTC 2018 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  2117 
       
  2118 - Remove --disable-elf-hack when not available: on aarch64 and ppc64*
       
  2119 
       
  2120 -------------------------------------------------------------------
       
  2121 Mon Nov 26 09:46:02 UTC 2018 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  2122 
       
  2123 - Clean-up %arm build
       
  2124 
       
  2125 -------------------------------------------------------------------
       
  2126 Sun Nov 18 11:01:21 UTC 2018 - manfred.h@gmx.net
       
  2127 
       
  2128 - update to Firefox 63.0.3
       
  2129   * Games using WebGL (created in Unity) get stuck after very short
       
  2130     time of gameplay (bmo#1502748)
       
  2131   * Slow page loading for some users with specific proxy configurations
       
  2132     (bmo#1495024)
       
  2133   * Disable HTTP response throttling by default for causing bugs with
       
  2134     videos in background tabs (bmo#1503354)
       
  2135   * Opening magnet links no longer works (bmo#1498934)
       
  2136   * Crash fixes (bmo#1498510, bmo#1503424)
       
  2137 - removed mozilla-newer-cbindgen.patch; no longer needed
       
  2138 
       
  2139 -------------------------------------------------------------------
       
  2140 Thu Nov  8 14:59:13 UTC 2018 - wr@rosenauer.org
       
  2141 
       
  2142 - update to Firefox 63.0.1
       
  2143   * Snippets are not loaded due to missing element (bmo#1503047)
       
  2144   * Print preview always shows 30& scale when it is actually
       
  2145     Shrink To Fit (bmo#1501952)
       
  2146   * Dialog displayed when closing multiple windows shows unreplaced
       
  2147     %1$S placeholder in Japanese and potentially other locales
       
  2148     (bmo#1500823)
       
  2149 
       
  2150 -------------------------------------------------------------------
       
  2151 Mon Oct 29 14:07:51 UTC 2018 - wr@rosenauer.org
       
  2152 
       
  2153 - update to Firefox 63.0
       
  2154   * WebExtensions now run in their own process on Linux
       
  2155   * The Ctrl+Tab shortcut now displays thumbnail previews of your
       
  2156     tabs and cycles through tabs in recently used order. This new
       
  2157     default behavior is activated only in new profiles and can be
       
  2158     changed in preferences.
       
  2159   * Added support for Web Components custom elements and shadow DOM
       
  2160   MFSA 2018-26 (bsc#1112852)
       
  2161   * CVE-2018-12391 (bmo#1478843) (Android-only)
       
  2162     HTTP Live Stream audio data is accessible cross-origin
       
  2163   * CVE-2018-12392 (bmo#1492823)
       
  2164     Crash with nested event loops
       
  2165   * CVE-2018-12393 (bmo#1495011) (only affects non-64-bit archs)
       
  2166     Integer overflow during Unicode conversion while loading JavaScript
       
  2167   * CVE-2018-12395 (bmo#1467523)
       
  2168     WebExtension bypass of domain restrictions through header rewriting
       
  2169   * CVE-2018-12396 (bmo#1483602)
       
  2170     WebExtension content scripts can execute in disallowed contexts
       
  2171   * CVE-2018-12397 (bmo#1487478)
       
  2172     Missing warning prompt when WebExtension requests local file access
       
  2173   * CVE-2018-12398 (bmo#1460538, bmo#1488061)
       
  2174     CSP bypass through stylesheet injection in resource URIs
       
  2175   * CVE-2018-12399 (bmo#1490276)
       
  2176     Spoofing of protocol registration notification bar
       
  2177   * CVE-2018-12400 (bmo#1448305) (Android only)
       
  2178     Favicons are cached in private browsing mode on Firefox for Android
       
  2179   * CVE-2018-12401 (bmo#1422456)
       
  2180     DOS attack through special resource URI parsing
       
  2181   * CVE-2018-12402 (bmo#1469916)
       
  2182     SameSite cookies leak when pages are explicitly saved
       
  2183   * CVE-2018-12403 (bmo#1484753)
       
  2184     Mixed content warning is not displayed when HTTPS page loads a favicon over HTTP
       
  2185   * CVE-2018-12388 (bmo#1472639, bmo#1485698, bmo#1301547, bmo#1471427,
       
  2186     bmo#1379411, bmo#1482122, bmo#1486314, bmo#1487167)
       
  2187     Memory safety bugs fixed in Firefox 63
       
  2188   * CVE-2018-12390 (bmo#1487098, bmo#1487660, bmo#1490234, bmo#1496159,
       
  2189     bmo#1443748, bmo#1496340, bmo#1483905, bmo#1493347, bmo#1488803,
       
  2190     bmo#1498701, bmo#1498482, bmo#1442010, bmo#1495245, bmo#1483699,
       
  2191     bmo#1469486, bmo#1484905, bmo#1490561, bmo#1492524, bmo#1481844)
       
  2192     Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3
       
  2193 - requires NSPR 4.20, NSS 3.39 and Rust 1.28
       
  2194 - latest rust does not provide rust-std so stop requiring it
       
  2195 - requires rust-cbindgen >= 0.6.2 to build
       
  2196 - requires nodejs >= 8.11 to build
       
  2197 - added mozilla-bmo1491289.patch to fix system NSS build (bmo#1491289)
       
  2198 - added mozilla-cubeb-noreturn.patch to fix non-return function
       
  2199 - added mozilla-newer-cbindgen.patch to fix build with cbindgen 0.6.7
       
  2200 - disable elfhack for TW and newer due to build errors
       
  2201 - removed obsolete patches
       
  2202   * mozilla-no-return.patch
       
  2203   * mozilla-no-stdcxx-check.patch
       
  2204 
       
  2205 -------------------------------------------------------------------
       
  2206 Thu Oct 25 14:39:04 UTC 2018 - guillaume.gardet@opensuse.org
       
  2207 
       
  2208 - Update _constraints for armv6/7
       
  2209 
       
  2210 -------------------------------------------------------------------
       
  2211 Thu Oct 25 08:50:24 UTC 2018 - guillaume.gardet@opensuse.org
       
  2212 
       
  2213 - Add patch to fix build on armv7:
       
  2214   * mozilla-bmo1463035.patch
       
  2215 
       
  2216 -------------------------------------------------------------------
       
  2217 Tue Oct  2 21:28:31 UTC 2018 - astieger@suse.com
       
  2218 
       
  2219 - Mozilla Firefox 62.0.3:
       
  2220   MFSA 2018-24
       
  2221   * CVE-2018-12386 (bsc#1110506, bmo#1493900)
       
  2222     Type confusion in JavaScript allowed remote code execution
       
  2223   * CVE-2018-12387 (bsc#1110507, bmo#1493903)
       
  2224     Array.prototype.push stack pointer vulnerability may enable
       
  2225     exploits in the sandboxed content process
       
  2226 
       
  2227 -------------------------------------------------------------------
       
  2228 Sat Sep 22 09:03:53 UTC 2018 - astieger@suse.com
       
  2229 
       
  2230 - Mozilla Firefox 62.0.2:
       
  2231   MFSA 2018-22
       
  2232   * CVE-2018-12385 (boo#1109363, bmo#1490585)
       
  2233     Crash in TransportSecurityInfo due to cached data
       
  2234   * Unvisited bookmarks can once again be autofilled in the address
       
  2235     bar
       
  2236   * Fix WebGL rendering issues
       
  2237   * Fix fallback on startup when a language pack is missing
       
  2238   * Avoid crash when sharing a profile with newer (as yet
       
  2239     unreleased) versions of Firefox
       
  2240   * Do not undo removal of search engines when using a language
       
  2241     pack
       
  2242   * Fixed rendering of some web sites
       
  2243   * Restored compatibility with some sites using deprecated TLS
       
  2244     settings
       
  2245 - disable rust debug symbols to fix build on %ix86
       
  2246 
       
  2247 -------------------------------------------------------------------
       
  2248 Mon Sep  3 10:47:43 UTC 2018 - wr@rosenauer.org
       
  2249 
       
  2250 - update to Firefox 62.0
       
  2251   * Firefox Home (the default New Tab) now allows users to display
       
  2252     up to 4 rows of top sites, Pocket stories, and highlights
       
  2253   * "Reopen in Container" tab menu option appears for users with
       
  2254     Containers that lets them choose to reopen a tab in a different
       
  2255     container
       
  2256   * In advance of removing all trust for Symantec-issued certificates
       
  2257     in Firefox 63, a preference was added that allows users to distrust
       
  2258     certificates issued by Symantec. To use this preference, go to
       
  2259     about:config in the address bar and set the preference
       
  2260     "security.pki.distrust_ca_policy" to 2.
       
  2261   * Support for CSS Shapes, allowing for richer web page layouts.
       
  2262     This goes hand in hand with a brand new Shape Path Editor in the
       
  2263     CSS inspector.
       
  2264   * CSS Variable Fonts (OpenType Font Variations) support, which makes
       
  2265     it possible to create beautiful typography with a single font file
       
  2266   * Added Canadian English (en-CA) locale
       
  2267   MFSA 2018-20 (bsc#1107343)
       
  2268   * CVE-2018-12377 (bmo#1470260)
       
  2269     Use-after-free in refresh driver timers
       
  2270   * CVE-2018-12378 (bmo#1459383)
       
  2271     Use-after-free in IndexedDB
       
  2272   * CVE-2018-12379 (bmo#1473113) (updater is disabled for us)
       
  2273     Out-of-bounds write with malicious MAR file
       
  2274   * CVE-2017-16541 (bmo#1412081)
       
  2275     Proxy bypass using automount and autofs
       
  2276   * CVE-2018-12381 (bmo#1435319)
       
  2277     Dragging and dropping Outlook email message results in page navigation
       
  2278   * CVE-2018-12382 (bmo#1479311) (Android only)
       
  2279     Addressbar spoofing with javascript URI on Firefox for Android
       
  2280   * CVE-2018-12383 (bmo#1475775)
       
  2281     Setting a master password post-Firefox 58 does not delete
       
  2282     unencrypted previously stored passwords
       
  2283   * CVE-2018-12375
       
  2284     Memory safety bugs fixed in Firefox 62
       
  2285   * CVE-2018-12376
       
  2286     Memory safety bugs fixed in Firefox 62 and Firefox ESR 60.2
       
  2287 - requires NSS >= 3.38
       
  2288 - removed obsolete patch
       
  2289   mozilla-bmo1464766.patch
       
  2290 
       
  2291 -------------------------------------------------------------------
       
  2292 Thu Aug  9 14:22:00 UTC 2018 - wr@rosenauer.org
       
  2293 
       
  2294 - update to Firefox 61.0.2
       
  2295   * Improved website rendering with the Retained Display List feature
       
  2296     enabled (bmo#1474402)
       
  2297   * Fixed broken DevTools panels with certain extensions installed
       
  2298     (bmo#1474379)
       
  2299   * Fixed a crash for users with some accessibility tools enabled
       
  2300     (bmo#1474007)
       
  2301 
       
  2302 -------------------------------------------------------------------
       
  2303 Mon Jul  9 07:22:09 UTC 2018 - astieger@suse.com
       
  2304 
       
  2305 - Mozilla Firefox 61.0.1:
       
  2306   * Fix missing content on the New Tab Page and the Home section of
       
  2307     the Preferences page (bmo#1471375)
       
  2308   * Fixed loss of bookmarks under rare circumstances when upgrading
       
  2309     from Firefox 60 (bmo#1472127)
       
  2310   * Improved playback of Twitch 1080p video streams (bmo#1469257)
       
  2311   * Web pages no longer lose focus when a browser popup window is
       
  2312     opened (bmo#1471415)
       
  2313   * Re-allowed downloading files from FTP sites via the "Save Link
       
  2314     As" option when linked from HTTP pages (bmo#1470295)
       
  2315   * Fixed extensions being unable to override the default homepage
       
  2316     in certain situations (bmo#1466846)
       
  2317 
       
  2318 -------------------------------------------------------------------
       
  2319 Sat Jun 23 07:25:51 UTC 2018 - wr@rosenauer.org
       
  2320 
       
  2321 - update to Firefox 61.0
       
  2322   * Performance enhancements
       
  2323   * Various improvements for dark theme support will provide a more
       
  2324     consistent experience across the entire Firefox UI
       
  2325   * OpenSearch plugins offered by web pages can now be added from the
       
  2326     page action menu for easier installation
       
  2327   * Improved support for allowing WebExtensions to manage and hide tabs
       
  2328   MFSA 2018-15 (bsc#1098998)
       
  2329   * CVE-2018-12359 (bmo#1459162)
       
  2330     Buffer overflow using computed size of canvas element
       
  2331   * CVE-2018-12360 (bmo#1459693)
       
  2332     Use-after-free when using focus()
       
  2333   * CVE-2018-12361 (bmo#1463244)
       
  2334     Integer overflow in SwizzleData
       
  2335   * CVE-2018-12358 (bmo#1467852)
       
  2336     Same-origin bypass using service worker and redirection
       
  2337   * CVE-2018-12362 (bmo#1452375)
       
  2338     Integer overflow in SSSE3 scaler
       
  2339   * CVE-2018-5156 (bmo#1453127)
       
  2340     Media recorder segmentation fault when track type is changed during capture
       
  2341   * CVE-2018-12363 (bmo#1464784)
       
  2342     Use-after-free when appending DOM nodes
       
  2343   * CVE-2018-12364 (bmo#1436241)
       
  2344     CSRF attacks through 307 redirects and NPAPI plugins
       
  2345   * CVE-2018-12365 (bmo#1459206)
       
  2346     Compromised IPC child process can list local filenames
       
  2347   * CVE-2018-12371 (bmo#1465686) 
       
  2348     Integer overflow in Skia library during edge builder allocation
       
  2349   * CVE-2018-12366 (bmo#1464039)
       
  2350     Invalid data handling during QCMS transformations
       
  2351   * CVE-2018-12367 (bmo#1462891)
       
  2352     Timing attack mitigation of PerformanceNavigationTiming
       
  2353   * CVE-2018-12369 (bmo#1454909)
       
  2354     WebExtension security permission checks bypassed by embedded experiments
       
  2355   * CVE-2018-12370 (bmo#1456652)
       
  2356     SameSite cookie protections bypassed when exiting Reader View
       
  2357   * CVE-2018-5186 (bmo#1464872,bmo#1463329,bmo#1419373,bmo#1412882,
       
  2358     bmo#1413033,bmo#1444673,bmo#1454448,bmo#1453505,bmo#1438671)
       
  2359     Memory safety bugs fixed in Firefox 61
       
  2360   * CVE-2018-5187 (bmo#1461324,bmo#1414829,bmo#1395246,bmo#1467938,
       
  2361     bmo#1461619,bmo#1425930,bmo#1438556,bmo#1454285,bmo#1459568,
       
  2362     bmo#1463884)
       
  2363     Memory safety bugs fixed in Firefox 60 and Firefox ESR 60.1
       
  2364   * CVE-2018-5188 (bmo#1456189,bmo#1456975,bmo#1465898,bmo#1392739,
       
  2365     bmo#1451297,bmo#1464063,bmo#1437842,bmo#1442722,bmo#1452576,
       
  2366     bmo#1450688,bmo#1458264,bmo#1458270,bmo#1465108,bmo#1464829,
       
  2367     bmo#1464079,bmo#1463494,bmo#1458048)
       
  2368     Memory safety bugs fixed in Firefox 60, Firefox ESR 60.1, and Firefox ESR 52.9
       
  2369 - requires NSS 3.37.3
       
  2370 - requires python >= 3.5 to build
       
  2371 - removed obsolete patches
       
  2372   mozilla-i586-DecoderDoctorLogger.patch
       
  2373   mozilla-i586-domPrefs.patch
       
  2374   mozilla-fix-skia-aarch64.patch
       
  2375   mozilla-bmo1375074.patch
       
  2376   mozilla-enable-csd.patch
       
  2377 - patch for new no-return warnings (mozilla-no-return.patch)
       
  2378 - do not disable system installed locales (mozilla-bmo1464766.patch)
       
  2379 
       
  2380 -------------------------------------------------------------------
       
  2381 Fri Jun  8 10:52:13 UTC 2018 - bjorn.lie@gmail.com
       
  2382 
       
  2383 - Add conditional for pkgconfig(gconf-2.0) BuildRequires, and pass
       
  2384   conditional --disable-gconf to configure: no longer pull in
       
  2385   obsolete gconf2 for Tumbleweed.
       
  2386 
       
  2387 -------------------------------------------------------------------
       
  2388 Thu Jun  7 12:11:06 UTC 2018 - wr@rosenauer.org
       
  2389 
       
  2390 - update to Firefox 60.0.2
       
  2391   * requires NSS 3.36.4
       
  2392   MFSA 2018-14 (bsc#1096449)
       
  2393   * CVE-2018-6126 (bmo#1462682)
       
  2394     Heap buffer overflow rasterizing paths in SVG with Skia
       
  2395 
       
  2396 -------------------------------------------------------------------
       
  2397 Wed Jun  6 18:57:52 UTC 2018 - guillaume.gardet@opensuse.org
       
  2398 
       
  2399 - Add upstream patch to fix boo#1093059 instead of '-ffixed-x28'
       
  2400   workaround:
       
  2401   * mozilla-bmo1375074.patch
       
  2402 
       
  2403 -------------------------------------------------------------------
       
  2404 Sat May 26 15:53:25 UTC 2018 - wr@rosenauer.org
       
  2405 
       
  2406 - fixed "open with" option under KDE (boo#1094747)
       
  2407 - workaround crash on startup on aarch64 (boo#1093059)
       
  2408   (contributed by guillaume.gardet@arm.com)
       
  2409 
       
  2410 -------------------------------------------------------------------
       
  2411 Wed May 23 08:49:09 UTC 2018 - guillaume.gardet@opensuse.org
       
  2412 
       
  2413 - Disable webrtc for aarch64 due to bmo#1434589
       
  2414 - Add patch to fix skia build on AArch64:
       
  2415   * mozilla-fix-skia-aarch64.patch
       
  2416 
       
  2417 -------------------------------------------------------------------
       
  2418 Thu May 17 14:01:18 UTC 2018 - wr@rosenauer.org
       
  2419 
       
  2420 - update to Firefox 60.0.1
       
  2421   * Avoid overly long cycle collector pauses with some add-ons installed
       
  2422     (bmo#1449033)
       
  2423   * After unckecking the "Sponsored Stories" option, the New Tab page
       
  2424     now immediately stops displaying "Sponsored content" cards (bmo#1458906)
       
  2425   * On touchscreen devices, fixed momentum scrolling on non-zoomable pages
       
  2426     (bmo#1457743)
       
  2427   * Use the right default background when opening tabs or windows in
       
  2428     high contrast mode (bmo#1458956)
       
  2429   * Restored translations of the Preferences panels when using a
       
  2430     language pack (bmo#1461590)
       
  2431 
       
  2432 -------------------------------------------------------------------
       
  2433 Mon May 14 13:37:38 UTC 2018 - pcerny@suse.com
       
  2434 
       
  2435 - parellelise locales building
       
  2436 
       
  2437 -------------------------------------------------------------------
       
  2438 Mon May  7 08:32:28 UTC 2018 - wr@rosenauer.org
       
  2439 
       
  2440 - update to Firefox 60.0
       
  2441   * Added a policy engine that allows customized Firefox deployments
       
  2442     in enterprise environments, using Windows Group Policy or a
       
  2443     cross-platform JSON file
       
  2444   * Applied Quantum CSS to render browser UI
       
  2445   * Added support for Web Authentication, allowing the use of USB
       
  2446     tokens for authentication to web sites
       
  2447   * Locale added: Occitan (oc)
       
  2448   MFSA 2018-11 (bsc#1092548)
       
  2449   * CVE-2018-5154 (bmo#1443092)
       
  2450     Use-after-free with SVG animations and clip paths
       
  2451   * CVE-2018-5155 (bmo#1448774)
       
  2452     Use-after-free with SVG animations and text paths
       
  2453   * CVE-2018-5157 (bmo#1449898)
       
  2454     Same-origin bypass of PDF Viewer to view protected PDF files
       
  2455   * CVE-2018-5158 (bmo#1452075)
       
  2456     Malicious PDF can inject JavaScript into PDF Viewer
       
  2457   * CVE-2018-5159 (bmo#1441941)
       
  2458     Integer overflow and out-of-bounds write in Skia
       
  2459   * CVE-2018-5160 (bmo#1436117)
       
  2460     Uninitialized memory use by WebRTC encoder
       
  2461   * CVE-2018-5152 (bmo#1415644, bmo#1427289)
       
  2462     WebExtensions information leak through webRequest API
       
  2463   * CVE-2018-5153 (bmo#1436809)
       
  2464     Out-of-bounds read in mixed content websocket messages
       
  2465   * CVE-2018-5163 (bmo#1426353)
       
  2466     Replacing cached data in JavaScript Start-up Bytecode Cache
       
  2467   * CVE-2018-5164 (bmo#1416045)
       
  2468     CSP not applied to all multipart content sent with
       
  2469     multipart/x-mixed-replace
       
  2470   * CVE-2018-5166 (bmo#1437325)
       
  2471     WebExtension host permission bypass through filterReponseData
       
  2472   * CVE-2018-5167 (bmo#1447969)
       
  2473     Improper linkification of chrome: and javascript: content in
       
  2474     web console and JavaScript debugger
       
  2475   * CVE-2018-5168 (bmo#1449548)
       
  2476     Lightweight themes can be installed without user interaction
       
  2477   * CVE-2018-5169 (bmo#1319157)
       
  2478     Dragging and dropping link text onto home button can set home page
       
  2479     to include chrome pages
       
  2480   * CVE-2018-5172 (bmo#1436482)
       
  2481     Pasted script from clipboard can run in the Live Bookmarks page
       
  2482     or PDF viewer
       
  2483   * CVE-2018-5173 (bmo#1438025)
       
  2484     File name spoofing of Downloads panel with Unicode characters
       
  2485   * CVE-2018-5174 (bmo#1447080) (Windows-only)
       
  2486     Windows Defender SmartScreen UI runs with less secure behavior
       
  2487     for downloaded files in Windows 10 April 2018 Update
       
  2488   * CVE-2018-5175 (bmo#1432358)
       
  2489     Universal CSP bypass on sites using strict-dynamic in their policies
       
  2490   * CVE-2018-5176 (bmo#1442840)
       
  2491     JSON Viewer script injection
       
  2492   * CVE-2018-5177 (bmo#1451908)
       
  2493     Buffer overflow in XSLT during number formatting
       
  2494   * CVE-2018-5165 (bmo#1451452)
       
  2495     Checkbox for enabling Flash protected mode is inverted in 32-bit
       
  2496     Firefox
       
  2497   * CVE-2018-5180 (bmo#1444086)
       
  2498     heap-use-after-free in mozilla::WebGLContext::DrawElementsInstanced
       
  2499   * CVE-2018-5181 (bmo#1424107)
       
  2500     Local file can be displayed in noopener tab through drag and
       
  2501     drop of hyperlink
       
  2502   * CVE-2018-5182 (bmo#1435908)
       
  2503     Local file can be displayed from hyperlink dragged and dropped
       
  2504     on addressbar
       
  2505   * CVE-2018-5151
       
  2506     Memory safety bugs fixed in Firefox 60
       
  2507   * CVE-2018-5150
       
  2508     Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
       
  2509 - removed obsolete patches
       
  2510   0001-Bug-1435695-WebRTC-fails-to-build-with-GCC-8-r-dmino.patch
       
  2511   mozilla-bmo1005535.patch
       
  2512 - requires NSPR 4.19 and NSS 3.36.1
       
  2513 - requires rust 1.24 or higher
       
  2514 - use upstream source archive and detached signature for
       
  2515   source verification
       
  2516 
       
  2517 -------------------------------------------------------------------
       
  2518 Thu May  3 14:33:37 UTC 2018 - guillaume.gardet@opensuse.org
       
  2519 
       
  2520 - Fix armv7 build by:
       
  2521   * adding RUSTFLAGS="-Cdebuginfo=0"
       
  2522   * updating _constraints for %arm
       
  2523 
       
  2524 -------------------------------------------------------------------
       
  2525 Wed May  2 20:46:37 UTC 2018 - wr@rosenauer.org
       
  2526 
       
  2527 - do not try CSD on kwin (boo#1091592)
       
  2528 - fix build in openSUSE:Leap:42.3:Update, use gcc7
       
  2529 
       
  2530 -------------------------------------------------------------------
       
  2531 Tue May  1 14:26:24 UTC 2018 - astieger@suse.com
       
  2532 
       
  2533 - Mozilla Firefox 59.0.3:
       
  2534   * fixes for platforms other than GNU/Linux
       
  2535 
       
  2536 -------------------------------------------------------------------
       
  2537 Fri Apr 20 12:31:52 UTC 2018 - mliska@suse.cz
       
  2538 
       
  2539 - Add 0001-Bug-1435695-WebRTC-fails-to-build-with-GCC-8-r-dmino.patch
       
  2540   in order to fix boo#1090362.
       
  2541 
       
  2542 -------------------------------------------------------------------
       
  2543 Mon Apr  2 00:55:45 UTC 2018 - badshah400@gmail.com
       
  2544 
       
  2545 - Add back mozilla-enable-csd.patch: New rebased version from
       
  2546   Fedora for version 59.0.x.
       
  2547 
       
  2548 -------------------------------------------------------------------
       
  2549 Tue Mar 27 14:07:11 UTC 2018 - schwab@suse.de
       
  2550 
       
  2551 - Reduce constraints on aarch64
       
  2552 
       
  2553 -------------------------------------------------------------------
       
  2554 Tue Mar 27 06:40:25 UTC 2018 - wr@rosenauer.org
       
  2555 
       
  2556 - update to Firefox 59.0.2
       
  2557   * Invalid page rendering with hardware acceleration enabled (bmo#1435472)
       
  2558   * Browser keyboard shortcuts (eg copy Ctrl+C) don't work on sites
       
  2559     that use those keys with resistFingerprinting enabled (bmo#1433592)
       
  2560   * High CPU / memory churn caused by third-party software on some
       
  2561     computers (bmo#1446280)
       
  2562   * Users who have configured an "automatic proxy configuration URL"
       
  2563     and want to reload their proxy settings from the URL will find
       
  2564     the Reload button disabled in the Connection Settings dialog when
       
  2565     they select Preferences/Options>Network Proxy>Settings... (bmo#1445991)
       
  2566   * URL Fragment Identifiers Break Service Worker Responses (bmo#1443850)
       
  2567   * User's trying to cancel a print around the time it completes will
       
  2568     continue to get intermittent crashes (bmo#1441598)
       
  2569   MFSA 2018-10 (bsc#1087059)
       
  2570   * CVE-2018-5148 (bmo#1440717)
       
  2571     Use-after-free in compositor
       
  2572 - removed obsolete patch mozilla-bmo1446062.patch
       
  2573 
       
  2574 -------------------------------------------------------------------
       
  2575 Wed Mar 21 17:14:24 UTC 2018 - cgrobertson@suse.com
       
  2576 
       
  2577 - Added patches:
       
  2578   * mozilla-i586-DecoderDoctorLogger.patch - bmo#1447070
       
  2579     fixes non-unified build error
       
  2580   * mozilla-i586-domPrefs.patch - DOMPrefs.h
       
  2581     fixes 32bit build error
       
  2582 
       
  2583 -------------------------------------------------------------------
       
  2584 Fri Mar 16 06:40:11 UTC 2018 - wr@rosenauer.org
       
  2585 
       
  2586 - update to Firefox 59.0.1 (bsc#1085671)
       
  2587   MFSA 2018-08
       
  2588   * CVE-2018-5146 (bmo#1446062)
       
  2589     Vorbis audio processing out of bounds write
       
  2590   * CVE-2018-5147 (bmo#1446365)
       
  2591     Out of bounds memory write in libtremor
       
  2592     (mozilla-bmo1446062.patch)
       
  2593 
       
  2594 -------------------------------------------------------------------
       
  2595 Wed Mar 14 19:27:07 UTC 2018 - cgrobertson@suse.com
       
  2596 
       
  2597 - Added patch:
       
  2598   * mozilla-bmo1005535.patch:
       
  2599     Enable skia_gpu on big endian platforms.
       
  2600 
       
  2601 -------------------------------------------------------------------
       
  2602 Sun Mar 11 22:12:12 UTC 2018 - wr@rosenauer.org
       
  2603 
       
  2604 - update to Firefox 59.0
       
  2605   * Performance enhancements
       
  2606   * Drag-and-drop to rearrange Top Sites on the Firefox Home page
       
  2607   * added features for Firefox Screenshots
       
  2608   * Enhanced WebExtensions API
       
  2609   * Improved RTC capabilities
       
  2610   MFSA 2018-06 (bsc#1085130)
       
  2611   * CVE-2018-5127 (bmo#1430557)
       
  2612     Buffer overflow manipulating SVG animatedPathSegList
       
  2613   * CVE-2018-5128 (bmo#1431336)
       
  2614     Use-after-free manipulating editor selection ranges
       
  2615   * CVE-2018-5129 (bmo#1428947)
       
  2616     Out-of-bounds write with malformed IPC messages
       
  2617   * CVE-2018-5130 (bmo#1433005)
       
  2618     Mismatched RTP payload type can trigger memory corruption
       
  2619   * CVE-2018-5131 (bmo#1440775)
       
  2620     Fetch API improperly returns cached copies of no-store/no-cache resources
       
  2621   * CVE-2018-5132 (bmo#1408194)
       
  2622     WebExtension Find API can search privileged pages
       
  2623   * CVE-2018-5133 (bmo#1430511, bmo#1430974)
       
  2624     Value of the app.support.baseURL preference is not properly sanitized
       
  2625   * CVE-2018-5134 (bmo#1429379)
       
  2626     WebExtensions may use view-source: URLs to bypass content restrictions
       
  2627   * CVE-2018-5135 (bmo#1431371)
       
  2628     WebExtension browserAction can inject scripts into unintended contexts
       
  2629   * CVE-2018-5136 (bmo#1419166)
       
  2630     Same-origin policy violation with data: URL shared workers
       
  2631   * CVE-2018-5137 (bmo#1432870)
       
  2632     Script content can access legacy extension non-contentaccessible resources
       
  2633   * CVE-2018-5138 (bmo#1432624) (Android only)
       
  2634     Android Custom Tab address spoofing through long domain names
       
  2635   * CVE-2018-5140 (bmo#1424261)
       
  2636     Moz-icon images accessible to web content through moz-icon: protocol
       
  2637   * CVE-2018-5141 (bmo#1429093)
       
  2638     DOS attack through notifications Push API
       
  2639   * CVE-2018-5142 (bmo#1366357)
       
  2640     Media Capture and Streams API permissions display incorrect origin
       
  2641     with data: and blob: URLs
       
  2642   * CVE-2018-5143 (bmo#1422643)
       
  2643     Self-XSS pasting javascript: URL with embedded tab into addressbar
       
  2644   * CVE-2018-5126
       
  2645     Memory safety bugs fixed in Firefox 59
       
  2646   * CVE-2018-5125
       
  2647     Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7
       
  2648 - requires NSPR 4.18 and NSS 3.35
       
  2649 - requires rust >= 1.22.1
       
  2650 - removed obsolete patches:
       
  2651   mozilla-alsa-sandbox.patch
       
  2652   mozilla-enable-csd.patch
       
  2653   firefox-no-default-ualocale.patch
       
  2654 - removed l10n_changesets.txt since same information is now in
       
  2655   Firefox source tree (updated create-tar.sh now requires jq)
       
  2656 
       
  2657 -------------------------------------------------------------------
       
  2658 Fri Feb  9 13:37:46 UTC 2018 - astieger@suse.com
       
  2659 
       
  2660 - Mozilla Firefox 58.0.2:
       
  2661   * Blocklisted graphics drivers related to off main thread painting
       
  2662     crashes
       
  2663   * Fix tab crash during printing
       
  2664   * Fix clicking links and scrolling emails on Microsoft Hotmail
       
  2665     and Outlook (OWA) webmail
       
  2666 
       
  2667 -------------------------------------------------------------------
       
  2668 Fri Feb  9 12:06:31 UTC 2018 - wr@rosenauer.org
       
  2669 
       
  2670 - correct requires and provides handling (boo#1076907)
       
  2671 
       
  2672 -------------------------------------------------------------------
       
  2673 Tue Feb  6 07:03:42 UTC 2018 - fstrba@suse.com
       
  2674 
       
  2675 - Added patch:
       
  2676   * mozilla-alsa-sandbox.patch: Fix bmo#1430274, ALSA sound (still
       
  2677     or again?) not working in Firefox 58 due to sandboxing.
       
  2678 
       
  2679 -------------------------------------------------------------------
       
  2680 Mon Jan 29 22:32:21 UTC 2018 - wr@rosenauer.org
       
  2681 
       
  2682 - update to Firefox 58.0.1
       
  2683   MFSA 2018-05
       
  2684   * Arbitrary code execution through unsanitized browser UI (bmo#1432966)
       
  2685 - use correct language packs
       
  2686 - readd mozilla-enable-csd.patch as it only lands for FF59 upstream
       
  2687 - allow larger number of nested elements (mozilla-bmo256180.patch)
       
  2688 
       
  2689 -------------------------------------------------------------------
       
  2690 Tue Jan 23 20:40:57 UTC 2018 - wr@rosenauer.org
       
  2691 
       
  2692 - update to Firefox 58.0 (bsc#1077291)
       
  2693   * Added Nepali (ne-NP) locale
       
  2694   * Added support for form autofill for credit card
       
  2695   * Optimize page load by caching JavaScript internal representation
       
  2696   MFSA 2018-02
       
  2697   * CVE-2018-5091 (bmo#1423086)
       
  2698     Use-after-free with DTMF timers
       
  2699   * CVE-2018-5092 (bmo#1418074)
       
  2700     Use-after-free in Web Workers
       
  2701   * CVE-2018-5093 (bmo#1415291)
       
  2702     Buffer overflow in WebAssembly during Memory/Table resizing
       
  2703   * CVE-2018-5094 (bmo#1415883)
       
  2704     Buffer overflow in WebAssembly with garbage collection on
       
  2705     uninitialized memory
       
  2706   * CVE-2018-5095 (bmo#1418447)
       
  2707     Integer overflow in Skia library during edge builder allocation
       
  2708   * CVE-2018-5097 (bmo#1387427)
       
  2709     Use-after-free when source document is manipulated during XSLT
       
  2710   * CVE-2018-5098 (bmo#1399400)
       
  2711     Use-after-free while manipulating form input elements
       
  2712   * CVE-2018-5099 (bmo#1416878)
       
  2713     Use-after-free with widget listener
       
  2714   * CVE-2018-5100 (bmo#1417405)
       
  2715     Use-after-free when IsPotentiallyScrollable arguments are freed
       
  2716     from memory
       
  2717   * CVE-2018-5101 (bmo#1417661)
       
  2718     Use-after-free with floating first-letter style elements
       
  2719   * CVE-2018-5102 (bmo#1419363)
       
  2720     Use-after-free in HTML media elements
       
  2721   * CVE-2018-5103 (bmo#1423159)
       
  2722     Use-after-free during mouse event handling
       
  2723   * CVE-2018-5104 (bmo#1425000)
       
  2724     Use-after-free during font face manipulation
       
  2725   * CVE-2018-5105 (bmo#1390882)
       
  2726     WebExtensions can save and execute files on local file system
       
  2727     without user prompts
       
  2728   * CVE-2018-5106 (bmo#1408708)
       
  2729     Developer Tools can expose style editor information cross-origin
       
  2730     through service worker
       
  2731   * CVE-2018-5107 (bmo#1379276)
       
  2732     Printing process will follow symlinks for local file access
       
  2733   * CVE-2018-5108 (bmo#1421099)
       
  2734     Manually entered blob URL can be accessed by subsequent private browsing tabs
       
  2735   * CVE-2018-5109 (bmo#1405599)
       
  2736     Audio capture prompts and starts with incorrect origin attribution
       
  2737   * CVE-2018-5110 (bmo#1423275) (affects only OS X)
       
  2738     Cursor can be made invisible on OS X
       
  2739   * CVE-2018-5111 (bmo#1321619)
       
  2740     URL spoofing in addressbar through drag and drop
       
  2741   * CVE-2018-5112 (bmo#1425224)
       
  2742     Extension development tools panel can open a non-relative URL in the panel
       
  2743   * CVE-2018-5113 (bmo#1425267)
       
  2744     WebExtensions can load non-HTTPS pages with browser.identity.launchWebAuthFlow
       
  2745   * CVE-2018-5114 (bmo#1421324)
       
  2746     The old value of a cookie changed to HttpOnly remains accessible to scripts
       
  2747   * CVE-2018-5115 (bmo#1409449)
       
  2748     Background network requests can open HTTP authentication in unrelated foreground tabs
       
  2749   * CVE-2018-5116 (bmo#1396399)
       
  2750     WebExtension ActiveTab permission allows cross-origin frame content access
       
  2751   * CVE-2018-5117 (bmo#1395508)
       
  2752     URL spoofing with right-to-left text aligned left-to-right
       
  2753   * CVE-2018-5118 (bmo#1420049)
       
  2754     Activity Stream images can attempt to load local content through file:
       
  2755   * CVE-2018-5119 (bmo#1420507)
       
  2756     Reader view will load cross-origin content in violation of CORS headers
       
  2757   * CVE-2018-5121 (bmo#1402368) (affects only OS X)
       
  2758     OS X Tibetan characters render incompletely in the addressbar
       
  2759   * CVE-2018-5122 (bmo#1413841)
       
  2760     Potential integer overflow in DoCrypt
       
  2761   * CVE-2018-5090
       
  2762     Memory safety bugs fixed in Firefox 58
       
  2763   * CVE-2018-5089
       
  2764     Memory safety bugs fixed in Firefox 58 and Firefox ESR 52.6
       
  2765 - requires NSS 3.34.1
       
  2766 - requires rust 1.21
       
  2767 - removed obsolete patches:
       
  2768   mozilla-bindgen-systemlibs.patch
       
  2769   mozilla-bmo1360278.patch
       
  2770   mozilla-bmo1399611-csd.patch
       
  2771   mozilla-rust-1.23.patch
       
  2772 - rebased patches
       
  2773 - updated man-page
       
  2774 
       
  2775 -------------------------------------------------------------------
       
  2776 Tue Jan  9 18:48:02 UTC 2018 - wr@rosenauer.org
       
  2777 
       
  2778 - fixed build with latest rust (mozilla-rust-1.23.patch)
       
  2779 
       
  2780 -------------------------------------------------------------------
       
  2781 Thu Jan  4 12:23:41 UTC 2018 - wr@rosenauer.org
       
  2782 
       
  2783 - update to Firefox 57.0.4
       
  2784   MFSA 2018-1: Speculative execution side-channel attack ("Spectre")
       
  2785   (boo#1074723)
       
  2786 
       
  2787 -------------------------------------------------------------------
       
  2788 Wed Jan  3 08:29:38 UTC 2018 - wr@rosenauer.org
       
  2789 
       
  2790 - fixed regression introduced Oct 10th which made Firefox crash
       
  2791   when cancelling the KDE file dialog (boo#1069962)
       
  2792 
       
  2793 -------------------------------------------------------------------
       
  2794 Fri Dec 29 19:52:34 UTC 2017 - astieger@suse.com
       
  2795 
       
  2796 - Mozilla Firefox 57.0.3:
       
  2797   * Fix a crash reporting issue that inadvertently sends background
       
  2798     tab crash reports to Mozilla without user opt-in (bmo#1427111,
       
  2799     bsc#1074235)
       
  2800 - Includes changes from 57.0.2:
       
  2801   * fixes for platforms other than GNU/Linux
       
  2802 
       
  2803 -------------------------------------------------------------------
       
  2804 Fri Dec  8 15:52:17 UTC 2017 - dimstar@opensuse.org
       
  2805 
       
  2806 - Explicitly buildrequires python2-xml: The build system relies on
       
  2807   it. We wrongly relied on other packages pulling it in for us.
       
  2808 
       
  2809 -------------------------------------------------------------------
       
  2810 Thu Dec  7 11:12:31 UTC 2017 - dimstar@opensuse.org
       
  2811 
       
  2812 - Escape the usage of %{VERSION} when calling out to rpm.
       
  2813   RPM 4.14 has %{VERSION} defined as 'the main packages version'.
       
  2814 
       
  2815 -------------------------------------------------------------------
       
  2816 Wed Nov 29 23:45:03 UTC 2017 - wr@rosenauer.org
       
  2817 
       
  2818 - update to Firefox 57.0.1
       
  2819   * CVE-2017-7843: Web worker in Private Browsing mode can write
       
  2820     IndexedDB data (bsc#1072034, bmo#1410106)
       
  2821   * CVE-2017-7844: Visited history information leak through SVG
       
  2822     image (bsc#1072036, bmo#1420001)
       
  2823   * Fix a video color distortion issue on YouTube and other video
       
  2824     sites with some AMD devices (bmo#1417442)
       
  2825   * Fix an issue with prefs.js when the profile path has non-ascii
       
  2826     characters (bmo#1420427)
       
  2827 
       
  2828 -------------------------------------------------------------------
       
  2829 Tue Nov 21 09:00:48 UTC 2017 - christophe@krop.fr
       
  2830 
       
  2831 - Add mozilla-bmo1360278.patch
       
  2832   Starting with Firefox 57, the context menu appears on key press.
       
  2833   This patch creates a config entry to restore the
       
  2834   old behaviour. Without the patch, the mouse gesture extensions
       
  2835   require 2 clicks to work (bmo#1360278).
       
  2836   The new config entry is named ui.context_menus.after_mouseup
       
  2837   (default : false).
       
  2838 
       
  2839 -------------------------------------------------------------------
       
  2840 Sat Nov 18 08:35:21 UTC 2017 - wr@rosenauer.org
       
  2841 
       
  2842 - Allow experimental CSD for Gtk3 (bmo#1399611) if available and enabled
       
  2843   widget.allow-client-side-decoration=true
       
  2844   (mozilla-bmo1399611-csd.patch)
       
  2845 
       
  2846 -------------------------------------------------------------------
       
  2847 Wed Nov 15 06:46:06 UTC 2017 - wr@rosenauer.org
       
  2848 
       
  2849 - update to Firefox 57.0 (boo#1068101)
       
  2850   * Firefox Quantum
       
  2851   * Photon UI
       
  2852   * Unified address and search bar
       
  2853   * AMD VP9 hardware video decoder support
       
  2854   * Added support for Date/Time input
       
  2855   * stricter security sandbox blocking filesystem reading and
       
  2856     writing on Linux systems
       
  2857   * middle mouse paste in the content area no longer navigates to
       
  2858     URLs by default on Unix systems
       
  2859   MFSA 2017-24
       
  2860   * CVE-2017-7828 (bmo#1406750. bmo#1412252)
       
  2861     Use-after-free of PressShell while restyling layout
       
  2862   * CVE-2017-7830 (bmo#1408990)
       
  2863     Cross-origin URL information leak through Resource Timing API
       
  2864   * CVE-2017-7831 (bmo#1392026)
       
  2865     Information disclosure of exposed properties on JavaScript proxy
       
  2866     objects
       
  2867   * CVE-2017-7832 (bmo#1408782)
       
  2868     Domain spoofing through use of dotless 'i' character followed
       
  2869     by accent markers
       
  2870   * CVE-2017-7833 (bmo#1370497)
       
  2871     Domain spoofing with Arabic and Indic vowel marker characters
       
  2872   * CVE-2017-7834 (bmo#1358009)
       
  2873     data: URLs opened in new tabs bypass CSP protections
       
  2874   * CVE-2017-7835 (bmo#1402363)
       
  2875     Mixed content blocking incorrectly applies with redirects
       
  2876   * CVE-2017-7836 (bmo#1401339)
       
  2877     Pingsender dynamically loads libcurl on Linux and OS X
       
  2878   * CVE-2017-7837 (bmo#1325923)
       
  2879     SVG loaded as <img> can use meta tags to set cookies
       
  2880   * CVE-2017-7838 (bmo#1399540)
       
  2881     Failure of individual decoding of labels in international domain
       
  2882     names triggers punycode display of entire IDN
       
  2883   * CVE-2017-7839 (bmo#1402896)
       
  2884     Control characters before javascript: URLs defeats self-XSS
       
  2885     prevention mechanism
       
  2886   * CVE-2017-7840 (bmo#1366420)
       
  2887     Exported bookmarks do not strip script elements from user-supplied
       
  2888     tags
       
  2889   * CVE-2017-7842 (bmo#1397064)
       
  2890     Referrer Policy is not always respected for <link> elements
       
  2891   * CVE-2017-7827
       
  2892     Memory safety bugs fixed in Firefox 57
       
  2893   * CVE-2017-7826
       
  2894     Memory safety bugs fixed in Firefox 57 and Firefox ESR 52.5
       
  2895 - requires NSPR 4.17, NSS 3.33 and rustc 1.19
       
  2896 - rebased patches
       
  2897 - added mozilla-bindgen-systemlibs.patch to allow stylo build
       
  2898   with system libs (bmo#1341234)
       
  2899 - removed mozilla-language.patch since the whole locale code
       
  2900   changed in Firefox and is relying on ICU now
       
  2901 - removed obsolete mozilla-ucontext.patch
       
  2902 
       
  2903 -------------------------------------------------------------------
       
  2904 Sat Oct 28 06:30:37 UTC 2017 - wr@rosenauer.org
       
  2905 
       
  2906 - update to Firefox 56.0.2
       
  2907   * Disable Form Autofill completely on user request (bmo#1404531)
       
  2908   * Fix for video-related crashes on Windows 7 (bmo#1409141)
       
  2909   * Correct detection for 64-bit GSSAPI authentication (bmo#1409275)
       
  2910   * Fix for shutdown crash (bmo#1404105)
       
  2911 
       
  2912 -------------------------------------------------------------------
       
  2913 Tue Oct 10 11:47:49 UTC 2017 - wr@rosenauer.org
       
  2914 
       
  2915 - update to Firefox 56.0.1
       
  2916   * Block D3D11 when using Intel drivers on Windows 7 systems with
       
  2917     partial AVX support (bmo#1403353)
       
  2918   -> just to sync the version number
       
  2919 - enable stylo for TW (requires LLVM >= 3.9)
       
  2920 - queue KDE filepicker requests to avoid non-opening file dialogs
       
  2921   happening in certain situations (contributed by Ignaz Forster)
       
  2922 - the placeholder dot in KDE file dialog in case of empty filenames
       
  2923   was removed, apparently not required (anymore)
       
  2924   (contributed by Ignaz Forster)
       
  2925 
       
  2926 -------------------------------------------------------------------
       
  2927 Sun Oct  1 18:25:16 UTC 2017 - stefan.bruens@rwth-aachen.de
       
  2928 
       
  2929 - Correct plugin directory for aarch64 (boo#1061207). The wrapper
       
  2930   script was not detecting aarch64 as a 64 bit architecture, thus
       
  2931   used /usr/lib/browser-plugins/.
       
  2932 
       
  2933 -------------------------------------------------------------------
       
  2934 Sat Sep 30 20:10:50 UTC 2017 - zaitor@opensuse.org
       
  2935 
       
  2936 - Drop libgnomeui-devel, and replace it with pkgconfig(gconf-2.0),
       
  2937   pkgconfig(gtk+-2.0), pkgconfig(gtk+-unix-print-2.0),
       
  2938   pkgconfig(glib-2.0), pkgconfig(gobject-2.0) and
       
  2939   pkgconfig(gdk-x11-2.0) BuildRequires, align with what configure
       
  2940   looks for.
       
  2941 
       
  2942 -------------------------------------------------------------------
       
  2943 Thu Sep 28 08:28:29 UTC 2017 - wr@rosenauer.org
       
  2944 
       
  2945 - update to Firefox 56.0 (boo#1060445)
       
  2946   * Firefox Screenshots
       
  2947   * Find Options/Preferences more quickly with new search function
       
  2948   * Media is no longer auto-played when opened in a background tab
       
  2949   * Enable CSS Grid Layout View
       
  2950   MFSA 2017-21
       
  2951   * CVE-2017-7793 (bmo#1371889)
       
  2952     Use-after-free with Fetch API
       
  2953   * CVE-2017-7817 (bmo#1356596) (Android-only)
       
  2954     Firefox for Android address bar spoofing through fullscreen mode
       
  2955   * CVE-2017-7818 (bmo#1363723)
       
  2956     Use-after-free during ARIA array manipulation
       
  2957   * CVE-2017-7819 (bmo#1380292)
       
  2958     Use-after-free while resizing images in design mode
       
  2959   * CVE-2017-7824 (bmo#1398381)
       
  2960     Buffer overflow when drawing and validating elements with ANGLE
       
  2961   * CVE-2017-7805 (bmo#1377618) (fixed via NSS requirement)
       
  2962     Use-after-free in TLS 1.2 generating handshake hashes
       
  2963   * CVE-2017-7812 (bmo#1379842)
       
  2964     Drag and drop of malicious page content to the tab bar can open locally stored files
       
  2965   * CVE-2017-7814 (bmo#1376036)
       
  2966     Blob and data URLs bypass phishing and malware protection warnings
       
  2967   * CVE-2017-7813 (bmo#1383951)
       
  2968     Integer truncation in the JavaScript parser
       
  2969   * CVE-2017-7825 (bmo#1393624, bmo#1390980) (OSX-only)
       
  2970     OS X fonts render some Tibetan and Arabic unicode characters as spaces
       
  2971   * CVE-2017-7815 (bmo#1368981)
       
  2972     Spoofing attack with modal dialogs on non-e10s installations
       
  2973   * CVE-2017-7816 (bmo#1380597)
       
  2974     WebExtensions can load about: URLs in extension UI
       
  2975   * CVE-2017-7821 (bmo#1346515)
       
  2976     WebExtensions can download and open non-executable files without user interaction
       
  2977   * CVE-2017-7823 (bmo#1396320)
       
  2978     CSP sandbox directive did not create a unique origin
       
  2979   * CVE-2017-7822 (bmo#1368859)
       
  2980     WebCrypto allows AES-GCM with 0-length IV
       
  2981   * CVE-2017-7820 (bmo#1378207)
       
  2982     Xray wrapper bypass with new tab and web console
       
  2983   * CVE-2017-7811
       
  2984     Memory safety bugs fixed in Firefox 56
       
  2985   * CVE-2017-7810
       
  2986     Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4
       
  2987 - requires NSPR 4.16 and NSS 3.32.1
       
  2988 - rebased patches
       
  2989 
       
  2990 -------------------------------------------------------------------
       
  2991 Thu Sep 28 07:53:13 UTC 2017 - dimstar@opensuse.org
       
  2992 
       
  2993 - Add alsa-devel BuildRequires: we care for ALSA support to be
       
  2994   built and thus need to ensure we get the dependencies in place.
       
  2995   In the past, alsa-devel was pulled in by accident: we
       
  2996   buildrequire libgnome-devel. This required esound-devel and that
       
  2997   in turn pulled in alsa-devel for us. libgnome is being fixed to
       
  2998   no longer require esound-devel.
       
  2999 
       
  3000 -------------------------------------------------------------------
       
  3001 Mon Sep  4 18:27:44 UTC 2017 - wr@rosenauer.org
       
  3002 
       
  3003 - update to Firefox 55.0.3
       
  3004   * Fix an issue with addons when using a path containing non-ascii
       
  3005     characters (bmo#1389160)
       
  3006   * Fix file uploads to some websites, including YouTube (bmo#1383518)
       
  3007 - fix Google API key build integration
       
  3008 - add mozilla-ucontext.patch to fix Tumbleweed build
       
  3009 - do not enable XINPUT2 for now (boo#1053959)
       
  3010 
       
  3011 -------------------------------------------------------------------
       
  3012 Fri Aug 11 08:32:30 UTC 2017 - wr@rosenauer.org
       
  3013 
       
  3014 - update to Firefox 55.0.1
       
  3015   * Fix a regression the tab restoration process (bmo#1388160)
       
  3016   * Fix a problem causing What's new pages not to be displayed (bmo#1386224)
       
  3017   * Fix a rendering issue with some PKCS#11 libraries (bmo#1388370)
       
  3018   * Disable the predictor prefetch (bmo#1388160)
       
  3019 
       
  3020 -------------------------------------------------------------------
       
  3021 Sat Aug  5 13:22:16 UTC 2017 - wr@rosenauer.org
       
  3022 
       
  3023 - update to Firefox 55.0 (boo#1052829)
       
  3024   * Browsing sessions with a high number of tabs are now restored
       
  3025     in an instant
       
  3026   * Sidebar (bookmarks, history, synced tabs) can now be moved to
       
  3027     the right edge of the window
       
  3028   * Fine-tune your browser performance from the Preferences/Options page.
       
  3029   * Make screenshots of webpages, and save them locally or upload
       
  3030     them to the cloud. This feature will undergo A/B testing and
       
  3031     will not be visible for some users.
       
  3032   * Added Belarusian (be) locale
       
  3033   * Simplify print jobs from within print preview
       
  3034   * Use virtual reality devices with the web with the introduction
       
  3035     of WebVR
       
  3036   * Search suggestions are now enabled by default for users who
       
  3037     haven't explicitly opted-out
       
  3038   * Search with any installed search engine directly from the
       
  3039     location bar
       
  3040   * IMPORTANT: Breaking profile changes - do not downgrade Firefox
       
  3041     and use a profile that has been opened with Firefox 55+.
       
  3042   * The Adobe Flash plugin is now click-to-activate by default and
       
  3043     only allowed on http:// and https:// URL schemes. This change
       
  3044     will be rolled out progressively and so will not be visible to
       
  3045     all users immediately. For more information see the Firefox
       
  3046     plugin roadmap
       
  3047   * Modernized application update UI to be less intrusive and more
       
  3048     aligned with the rest of the browser. Only users who have not
       
  3049     restarted their browser 8 days after downloading an update or
       
  3050     users who opted out of automatic updates will see this change.
       
  3051   * Insecure sites can no longer access the Geolocation APIs to get
       
  3052     access to your physical location
       
  3053   * requires NSPR 4.15 and NSS 3.31
       
  3054   MFSA 2017-18
       
  3055   * CVE-2017-7798 (bmo#1371586, bmo#1372112)
       
  3056     XUL injection in the style editor in devtools
       
  3057   * CVE-2017-7800 (bmo#1374047)
       
  3058     Use-after-free in WebSockets during disconnection
       
  3059   * CVE-2017-7801 (bmo#1371259)
       
  3060     Use-after-free with marquee during window resizing
       
  3061   * CVE-2017-7809 (bmo#1380284)
       
  3062     Use-after-free while deleting attached editor DOM node
       
  3063   * CVE-2017-7784 (bmo#1376087)
       
  3064     Use-after-free with image observers
       
  3065   * CVE-2017-7802 (bmo#1378147)
       
  3066     Use-after-free resizing image elements
       
  3067   * CVE-2017-7785 (bmo#1356985)
       
  3068     Buffer overflow manipulating ARIA attributes in DOM
       
  3069   * CVE-2017-7786 (bmo#1365189)
       
  3070     Buffer overflow while painting non-displayable SVG
       
  3071   * CVE-2017-7806 (bmo#1378113)
       
  3072     Use-after-free in layer manager with SVG
       
  3073   * CVE-2017-7753 (bmo#1353312)
       
  3074     Out-of-bounds read with cached style data and pseudo-elements#
       
  3075   * CVE-2017-7787 (bmo#1322896)
       
  3076     Same-origin policy bypass with iframes through page reloads
       
  3077   * CVE-2017-7807 (bmo#1376459)
       
  3078     Domain hijacking through AppCache fallback
       
  3079   * CVE-2017-7792 (bmo#1368652)
       
  3080     Buffer overflow viewing certificates with an extremely long OID
       
  3081   * CVE-2017-7804 (bmo#1372849)
       
  3082     Memory protection bypass through WindowsDllDetourPatcher
       
  3083   * CVE-2017-7791 (bmo#1365875)
       
  3084     Spoofing following page navigation with data: protocol and modal alerts
       
  3085   * CVE-2017-7808 (bmo#1367531)
       
  3086     CSP information leak with frame-ancestors containing paths
       
  3087   * CVE-2017-7782 (bmo#1344034)
       
  3088     WindowsDllDetourPatcher allocates memory without DEP protections
       
  3089   * CVE-2017-7781 (bmo#1352039)
       
  3090     Elliptic curve point addition error when using mixed Jacobian-affine coordinates
       
  3091   * CVE-2017-7794 (bmo#1374281)
       
  3092     Linux file truncation via sandbox broker
       
  3093   * CVE-2017-7803 (bmo#1377426)
       
  3094     CSP containing 'sandbox' improperly applied
       
  3095   * CVE-2017-7799 (bmo#1372509)
       
  3096     Self-XSS XUL injection in about:webrtc
       
  3097   * CVE-2017-7783 (bmo#1360842)
       
  3098     DOS attack through long username in URL
       
  3099   * CVE-2017-7788 (bmo#1073952)
       
  3100     Sandboxed about:srcdoc iframes do not inherit CSP directives
       
  3101   * CVE-2017-7789 (bmo#1074642)
       
  3102     Failure to enable HSTS when two STS headers are sent for a connection
       
  3103   * CVE-2017-7790 (bmo#1350460) (Windows-only)
       
  3104     Windows crash reporter reads extra memory for some non-null-terminated registry values
       
  3105   * CVE-2017-7796 (bmo#1234401) (Windows-only)
       
  3106     Windows updater can delete any file named update.log
       
  3107   * CVE-2017-7797 (bmo#1334776)
       
  3108     Response header name interning leaks across origins
       
  3109   * CVE-2017-7780
       
  3110     Memory safety bugs fixed in Firefox 55
       
  3111   * CVE-2017-7779
       
  3112     Memory safety bugs fixed in Firefox 55 and Firefox ESR 52.3
       
  3113 - updated mozilla-kde.patch:
       
  3114   * removed "downloadfinished" alert as Firefox reimplemented the
       
  3115     whole thing (TODO: check if there is another function we should
       
  3116     hook in)
       
  3117 
       
  3118 -------------------------------------------------------------------
       
  3119 Tue Jul  4 20:08:47 UTC 2017 - wr@rosenauer.org
       
  3120 
       
  3121 - update to Firefox 54.0.1
       
  3122   * Fix a display issue of tab title (bmo#1357656)
       
  3123   * Fix a display issue of opening new tab (bmo#1371995)
       
  3124   * Fix a display issue when opening multiple tabs (bmo#1371962)
       
  3125   * Fix a tab display issue when downloading files (bmo#1373109)
       
  3126   * Fix a PDF printing issue (bmo#1366744)
       
  3127   * Fix a Netflix issue on Linux (bmo#1375708)
       
  3128 
       
  3129 -------------------------------------------------------------------
       
  3130 Thu Jun 15 13:56:05 UTC 2017 - wr@rosenauer.org
       
  3131 
       
  3132 - update to Firefox 54.0
       
  3133   * Clearer and more detailed information for download items in the
       
  3134     download panel
       
  3135   * Added Burmese (my) locale
       
  3136   * Bookmarks created on mobile devices are now shown in
       
  3137     "Mobile Bookmarks” folder in the drop down list from the toolbar
       
  3138     and Bookmarks option in the menu bar in Desktop Firefox
       
  3139   * added support for multiple content processes (e10s-multi)
       
  3140 - requires NSPR 4.14 and NSS 3.30.2
       
  3141 - requires rust 1.15.1
       
  3142 - removed mozilla-shared-nss-db.patch as it seems to be a rather
       
  3143   unused feature
       
  3144 
       
  3145 -------------------------------------------------------------------
       
  3146 Thu Jun  1 04:25:05 UTC 2017 - kah0922@gmail.com
       
  3147 
       
  3148 - remove -fno-inline-small-functions and explicitely optimize with
       
  3149   -O2 for openSUSE > 13.2/Leap 42 to work with gcc7 (boo#1040105)
       
  3150 
       
  3151 -------------------------------------------------------------------
       
  3152 Wed Apr 26 12:37:38 UTC 2017 - wr@rosenauer.org
       
  3153 
       
  3154 - switch to Mozilla's geolocation service (boo#1026989)
       
  3155 - removed mozilla-preferences.patch obsoleted by overriding via
       
  3156   firefox.js
       
  3157 - fixed KDE integration to avoid crash caused by filepicker
       
  3158   (boo#1015998)
       
  3159 
       
  3160 -------------------------------------------------------------------
       
  3161 Mon Apr 17 12:52:10 UTC 2017 - wr@rosenauer.org
       
  3162 
       
  3163 - update to Firefox 53.0
       
  3164   * requires NSS 3.29.5
       
  3165   * Lightweight themes are now applied in private browsing windows
       
  3166   * Reader Mode now displays estimated reading time for the page
       
  3167   * Two new 'compact' themes available in Firefox, dark and light,
       
  3168     based on the Firefox Developer Edition theme
       
  3169   * Ended Firefox Linux support for processors older than Pentium 4
       
  3170     and AMD Opteron
       
  3171   * Refresh of the media controls user interface
       
  3172   * Shortened titles on tabs are faded out instead of using ellipsis
       
  3173     for improved readability
       
  3174   * Media playback on new tabs is blocked until the tab is visible
       
  3175   * Permission notifications have a cleaner design and cannot be
       
  3176     easily missed
       
  3177   MFSA 2017-10
       
  3178   * CVE-2017-5456 (bmo#1344415)
       
  3179     Sandbox escape allowing local file system access
       
  3180   * CVE-2017-5442 (bmo#1347979)
       
  3181     Use-after-free during style changes
       
  3182   * CVE-2017-5443 (bmo#1342661)
       
  3183     Out-of-bounds write during BinHex decoding
       
  3184   * CVE-2017-5429 (bmo#1341096, bmo#1342823, bmo#1343261, bmo#1348894,
       
  3185      bmo#1348941, bmo#1349340, bmo#1350844, bmo#1352926, bmo#1353088)
       
  3186     Memory safety bugs fixed in Firefox 53, Firefox ESR 45.9, and
       
  3187     Firefox ESR 52.1
       
  3188   * CVE-2017-5464 (bmo#1347075)
       
  3189     Memory corruption with accessibility and DOM manipulation
       
  3190   * CVE-2017-5465 (bmo#1347617)
       
  3191     Out-of-bounds read in ConvolvePixel
       
  3192   * CVE-2017-5466 (bmo#1353975)
       
  3193     Origin confusion when reloading isolated data:text/html URL
       
  3194   * CVE-2017-5467 (bmo#1347262)
       
  3195     Memory corruption when drawing Skia content
       
  3196   * CVE-2017-5460 (bmo#1343642)
       
  3197     Use-after-free in frame selection
       
  3198   * CVE-2017-5461 (bmo#1344380)
       
  3199     Out-of-bounds write in Base64 encoding in NSS
       
  3200   * CVE-2017-5448 (bmo#1346648)
       
  3201     Out-of-bounds write in ClearKeyDecryptor
       
  3202   * CVE-2017-5449 (bmo#1340127)
       
  3203     Crash during bidirectional unicode manipulation with animation
       
  3204   * CVE-2017-5446 (bmo#1343505)
       
  3205     Out-of-bounds read when HTTP/2 DATA frames are sent with incorrect data
       
  3206   * CVE-2017-5447 (bmo#1343552)
       
  3207     Out-of-bounds read during glyph processing
       
  3208   * CVE-2017-5444 (bmo#1344461)
       
  3209     Buffer overflow while parsing application/http-index-format content
       
  3210   * CVE-2017-5445 (bmo#1344467)
       
  3211     Uninitialized values used while parsing application/http-index-format
       
  3212     content
       
  3213   * CVE-2017-5468 (bmo#1329521)
       
  3214     Incorrect ownership model for Private Browsing information
       
  3215   * CVE-2017-5469 (bmo#1292534)
       
  3216     Potential Buffer overflow in flex-generated code
       
  3217   * CVE-2017-5440 (bmo#1336832)
       
  3218     Use-after-free in txExecutionState destructor during XSLT processing
       
  3219   * CVE-2017-5441 (bmo#1343795)
       
  3220     Use-after-free with selection during scroll events
       
  3221   * CVE-2017-5439 (bmo#1336830)
       
  3222     Use-after-free in nsTArray Length() during XSLT processing
       
  3223   * CVE-2017-5438 (bmo#1336828)
       
  3224     Use-after-free in nsAutoPtr during XSLT processing
       
  3225   * CVE-2017-5437 (bmo#1343453)
       
  3226     Vulnerabilities in Libevent library
       
  3227   * CVE-2017-5436 (bmo#1345461)
       
  3228     Out-of-bounds write with malicious font in Graphite 2
       
  3229   * CVE-2017-5435 (bmo#1350683)
       
  3230     Use-after-free during transaction processing in the editor
       
  3231   * CVE-2017-5434 (bmo#1349946)
       
  3232     Use-after-free during focus handling
       
  3233   * CVE-2017-5433 (bmo#1347168)
       
  3234     Use-after-free in SMIL animation functions
       
  3235   * CVE-2017-5432 (bmo#1346654)
       
  3236     Use-after-free in text input selection
       
  3237   * CVE-2017-5430 (bmo#1329796, bmo#1337418, bmo#1339722, bmo#1340482,
       
  3238      bmo#1342101, bmo#1344081, bmo#1344305, bmo#1344686,
       
  3239      bmo#1346140, bmo#1346419, bmo#1348143, bmo#1349621,
       
  3240      bmo#1349719, bmo#1353476)
       
  3241     Memory safety bugs fixed in Firefox 53 and Firefox ESR 52.1
       
  3242   * CVE-2017-5459 (bmo#1333858)
       
  3243     Buffer overflow in WebGL
       
  3244   * CVE-2017-5458 (bmo#1229426)
       
  3245     Drag and drop of javascript: URLs can allow for self-XSS
       
  3246   * CVE-2017-5455 (bmo#1341191)
       
  3247     Sandbox escape through internal feed reader APIs
       
  3248   * CVE-2017-5454 (bmo#1349276)
       
  3249     Sandbox escape allowing file system read access through file picker
       
  3250   * CVE-2017-5451 (bmo#1273537)
       
  3251     Addressbar spoofing with onblur event
       
  3252   * CVE-2017-5453 (bmo#1321247)
       
  3253     HTML injection into RSS Reader feed preview page through
       
  3254     TITLE element
       
  3255   * CVE-2017-5462 (bmo#1345089)
       
  3256     DRBG flaw in NSS
       
  3257 - removed browser(npapi) provides as these plugins are deprecated
       
  3258 - switch used compiler to gcc5 (FF requires gcc >= 4.9 now) for
       
  3259   Leap 42
       
  3260 - Gtk2 is not longer an option; switched to Gtk3
       
  3261 - apply MOZ_USE_XINPUT2=1 for better touchpad and touchscreen support
       
  3262   (boo#1032003)
       
  3263 
       
  3264 -------------------------------------------------------------------
       
  3265 Mon Apr  3 06:16:26 UTC 2017 - wr@rosenauer.org
       
  3266 
       
  3267 - update to Firefox 52.0.2
       
  3268   * Use Nirmala UI as fallback font for additional Indic languages (bmo#1342787)
       
  3269   * Fix loading tab icons on session restore (bmo#1338009)
       
  3270   * Fix a crash on startup on Linux (bmo#1345413)
       
  3271   * Fix new installs erroneously not prompting to change the default
       
  3272     browser setting (bmo#1343938)
       
  3273 
       
  3274 -------------------------------------------------------------------
       
  3275 Mon Mar 20 15:35:57 UTC 2017 - wr@rosenauer.org
       
  3276 
       
  3277 - disable rust usage for everything but x86(-64)
       
  3278 - explicitely add libffi build requirement
       
  3279 
       
  3280 -------------------------------------------------------------------
       
  3281 Fri Mar 17 15:43:29 UTC 2017 - wr@rosenauer.org
       
  3282 
       
  3283 - update to Firefox 52.0.1 (boo#1029822)
       
  3284   MFSA 2017-08
       
  3285   CVE-2017-5428: integer overflow in createImageBitmap() (bmo#1348168)
       
  3286 
       
  3287 -------------------------------------------------------------------
       
  3288 Thu Mar  9 12:30:14 UTC 2017 - wr@rosenauer.org
       
  3289 
       
  3290 - reenable ALSA support which was removed by default upstream
       
  3291 
       
  3292 -------------------------------------------------------------------
       
  3293 Sat Mar  4 16:57:45 UTC 2017 - wr@rosenauer.org
       
  3294 
       
  3295 - update to Firefox 52.0 (boo#1028391)
       
  3296   * requires NSS >= 3.28.3
       
  3297   * Pages containing insecure password fields now display a warning
       
  3298     directly within username and password fields.
       
  3299   * Send and open a tab from one device to another with Sync
       
  3300   * Removed NPAPI support for plugins other than Flash. Silverlight,
       
  3301     Java, Acrobat and the like are no longer supported.
       
  3302   * Removed Battery Status API to reduce fingerprinting of users by
       
  3303     trackers
       
  3304   * MFSA 2017-05
       
  3305     CVE-2017-5400: asm.js JIT-spray bypass of ASLR and DEP
       
  3306                    (bmo#1334933)
       
  3307     CVE-2017-5401: Memory Corruption when handling ErrorResult
       
  3308                    (bmo#1328861)
       
  3309     CVE-2017-5402: Use-after-free working with events in FontFace
       
  3310                    objects (bmo#1334876)
       
  3311     CVE-2017-5403: Use-after-free using addRange to add range to an
       
  3312                    incorrect root object (bmo#1340186)
       
  3313     CVE-2017-5404: Use-after-free working with ranges in selections
       
  3314                    (bmo#1340138)
       
  3315     CVE-2017-5406: Segmentation fault in Skia with canvas operations
       
  3316                    (bmo#1306890)
       
  3317     CVE-2017-5407: Pixel and history stealing via floating-point
       
  3318                    timing side channel with SVG filters (bmo#1336622)
       
  3319     CVE-2017-5410: Memory corruption during JavaScript garbage
       
  3320                    collection incremental sweeping (bmo#1330687)
       
  3321     CVE-2017-5408: Cross-origin reading of video captions in violation
       
  3322                    of CORS (bmo#1313711)
       
  3323     CVE-2017-5412: Buffer overflow read in SVG filters (bmo#1328323)
       
  3324     CVE-2017-5413: Segmentation fault during bidirectional operations
       
  3325                    (bmo#1337504)
       
  3326     CVE-2017-5414: File picker can choose incorrect default directory
       
  3327                    (bmo#1319370)
       
  3328     CVE-2017-5415: Addressbar spoofing through blob URL (bmo#1321719)
       
  3329     CVE-2017-5416: Null dereference crash in HttpChannel (bmo#1328121)
       
  3330     CVE-2017-5417: Addressbar spoofing by draging and dropping URLs
       
  3331                    (bmo#791597)
       
  3332     CVE-2017-5426: Gecko Media Plugin sandbox is not started if
       
  3333                    seccomp-bpf filter is running (bmo#1257361)
       
  3334     CVE-2017-5427: Non-existent chrome.manifest file loaded during
       
  3335                    startup (bmo#1295542)
       
  3336     CVE-2017-5418: Out of bounds read when parsing HTTP digest
       
  3337                    authorization responses (bmo#1338876)
       
  3338     CVE-2017-5419: Repeated authentication prompts lead to DOS
       
  3339                    attack (bmo#1312243)
       
  3340     CVE-2017-5420: Javascript: URLs can obfuscate addressbar
       
  3341                    location (bmo#1284395)
       
  3342     CVE-2017-5405: FTP response codes can cause use of
       
  3343                    uninitialized values for ports (bmo#1336699)
       
  3344     CVE-2017-5421: Print preview spoofing (bmo#1301876)
       
  3345     CVE-2017-5422: DOS attack by using view-source: protocol
       
  3346                    repeatedly in one hyperlink (bmo#1295002)
       
  3347     CVE-2017-5399: Memory safety bugs fixed in Firefox 52
       
  3348     CVE-2017-5398: Memory safety bugs fixed in Firefox 52 and
       
  3349                    Firefox ESR 45.8
       
  3350 - removed obsolete patches
       
  3351   * mozilla-binutils-visibility.patch
       
  3352   * mozilla-check_return.patch
       
  3353   * mozilla-disable-skia-be.patch
       
  3354   * mozilla-skia-overflow.patch
       
  3355   * mozilla-skia-ppc-endianess.patch
       
  3356 - rebased patches
       
  3357 - enable rust usage for Tumbleweed
       
  3358 
       
  3359 -------------------------------------------------------------------
       
  3360 Fri Jan 27 20:25:59 UTC 2017 - astieger@suse.com
       
  3361 
       
  3362 - Mozilla Firefox 51.0.1:
       
  3363   - Multiprocess incompatibility did not correctly register with
       
  3364     some add-ons (bmo#1333423)
       
  3365 
       
  3366 -------------------------------------------------------------------
       
  3367 Fri Jan 20 13:57:56 UTC 2017 - wr@rosenauer.org
       
  3368 
       
  3369 - update to Firefox 51.0
       
  3370   * requires NSPR >= 4.13.1, NSS >= 3.28.1
       
  3371   * Added support for FLAC (Free Lossless Audio Codec) playback
       
  3372   * Added support for WebGL 2
       
  3373   * Added Georgian (ka) and Kabyle (kab) locales
       
  3374   * Support saving passwords for forms without 'submit' events
       
  3375   * Improved video performance for users without GPU acceleration
       
  3376   * Zoom indicator is shown in the URL bar if the zoom level is not
       
  3377     at default level
       
  3378   * View passwords from the prompt before saving them
       
  3379   * Remove Belarusian (be) locale
       
  3380   * Use Skia for content rendering (Linux)
       
  3381   * MFSA 2017-01
       
  3382     CVE-2017-5375: Excessive JIT code allocation allows bypass of
       
  3383                    ASLR and DEP (bmo#1325200, boo#1021814)
       
  3384     CVE-2017-5376: Use-after-free in XSL (bmo#1311687, boo#1021817)
       
  3385     CVE-2017-5377: Memory corruption with transforms to create
       
  3386                    gradients in Skia (bmo#1306883, boo#1021826)
       
  3387     CVE-2017-5378: Pointer and frame data leakage of Javascript objects
       
  3388                    (bmo#1312001, bmo#1330769, boo#1021818)
       
  3389     CVE-2017-5379: Use-after-free in Web Animations
       
  3390                    (bmo#1309198,boo#1021827)
       
  3391     CVE-2017-5380: Potential use-after-free during DOM manipulations
       
  3392                    (bmo#1322107, boo#1021819)
       
  3393     CVE-2017-5390: Insecure communication methods in Developer Tools
       
  3394                    JSON viewer (bmo#1297361, boo#1021820)
       
  3395     CVE-2017-5389: WebExtensions can install additional add-ons via
       
  3396                    modified host requests (bmo#1308688, boo#1021828)
       
  3397     CVE-2017-5396: Use-after-free with Media Decoder
       
  3398                    (bmo#1329403, boo#1021821)
       
  3399     CVE-2017-5381: Certificate Viewer exporting can be used to navigate
       
  3400                    and save to arbitrary filesystem locations
       
  3401 		   (bmo#1017616, boo#1021830)
       
  3402     CVE-2017-5382: Feed preview can expose privileged content errors
       
  3403                    and exceptions (bmo#1295322, boo#1021831)
       
  3404     CVE-2017-5383: Location bar spoofing with unicode characters
       
  3405                    (bmo#1323338, bmo#1324716, boo#1021822)
       
  3406     CVE-2017-5384: Information disclosure via Proxy Auto-Config (PAC)
       
  3407                    (bmo#1255474, boo#1021832)
       
  3408     CVE-2017-5385: Data sent in multipart channels ignores referrer-policy
       
  3409                    response headers (bmo#1295945, boo#1021833)
       
  3410     CVE-2017-5386: WebExtensions can use data: protocol to affect other
       
  3411                    extensions (bmo#1319070, boo#1021823)
       
  3412     CVE-2017-5394: Android location bar spoofing using fullscreen and
       
  3413                    JavaScript events (bmo#1222798)
       
  3414     CVE-2017-5391: Content about: pages can load privileged about: pages
       
  3415                    (bmo#1309310, boo#1021835)
       
  3416     CVE-2017-5392: Weak references using multiple threads on weak proxy
       
  3417                    objects lead to unsafe memory usage (bmo#1293709)
       
  3418 		   (Android only)
       
  3419     CVE-2017-5393: Remove addons.mozilla.org CDN from whitelist for
       
  3420                    mozAddonManager (bmo#1309282, boo#1021837)
       
  3421     CVE-2017-5395: Android location bar spoofing during scrolling
       
  3422                    (bmo#1293463) (Android only)
       
  3423     CVE-2017-5387: Disclosure of local file existence through TRACK
       
  3424                    tag error messages (bmo#1295023, boo#1021839)
       
  3425     CVE-2017-5388: WebRTC can be used to generate a large amount of
       
  3426                    UDP traffic for DDOS attacks
       
  3427 		   (bmo#1281482, boo#1021840)
       
  3428     CVE-2017-5374: Memory safety bugs fixed in Firefox 51 (boo#1021841)
       
  3429     CVE-2017-5373: Memory safety bugs fixed in Firefox 51 and
       
  3430                    Firefox ESR 45.7 (boo#1021824)
       
  3431 - switch Firefox to Gtk3 for Tumbleweed
       
  3432 - removed obsolete patches
       
  3433   * mozilla-flex_buffer_overrun.patch
       
  3434 - updated RPM locale support tag
       
  3435 - improve recognition of LANGUAGE env variable (boo#1017174)
       
  3436 - add upstream patch to fix PPC64LE (bmo#1319389)
       
  3437   (mozilla-skia-ppc-endianess.patch)
       
  3438 - fix build without skia (big endian archs) (bmo#1319374)
       
  3439   (mozilla-disable-skia-be.patch)
       
  3440 
       
  3441 -------------------------------------------------------------------
       
  3442 Mon Dec 12 21:18:41 UTC 2016 - wr@rosenauer.org
       
  3443 
       
  3444 - update to Firefox 50.1.0 (boo#1015422)
       
  3445   * MFSA 2016-94
       
  3446     CVE-2016-9894: Buffer overflow in SkiaGL (bmo#1306628)
       
  3447     CVE-2016-9899: Use-after-free while manipulating DOM events and
       
  3448                    audio elements (bmo#1317409)
       
  3449     CVE-2016-9895: CSP bypass using marquee tag (bmo#1312272)
       
  3450     CVE-2016-9896: Use-after-free with WebVR (bmo#1315543)
       
  3451     CVE-2016-9897: Memory corruption in libGLES (bmo#1301381)
       
  3452     CVE-2016-9898: Use-after-free in Editor while manipulating
       
  3453                    DOM subtrees (bmo#1314442)
       
  3454     CVE-2016-9900: Restricted external resources can be loaded by
       
  3455                    SVG images through data URLs (bmo#1319122)
       
  3456     CVE-2016-9904: Cross-origin information leak in shared atoms
       
  3457                    (bmo#1317936)
       
  3458     CVE-2016-9901: Data from Pocket server improperly sanitized
       
  3459                    before execution (bmo#1320057)
       
  3460     CVE-2016-9902: Pocket extension does not validate the origin
       
  3461                    of events (bmo#1320039)
       
  3462     CVE-2016-9903: XSS injection vulnerability in add-ons SDK
       
  3463                    (bmo#1315435)
       
  3464     CVE-2016-9080: Memory safety bugs fixed in Firefox 50.1
       
  3465     CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and
       
  3466                    Firefox ESR 45.6
       
  3467 
       
  3468 -------------------------------------------------------------------
       
  3469 Fri Dec  9 17:57:22 UTC 2016 - cgrobertson@novell.com
       
  3470 
       
  3471 - added patch mozilla-aarch64-startup-crash.patch (bsc#1011922)
       
  3472 
       
  3473 -------------------------------------------------------------------
       
  3474 Thu Dec  1 02:49:45 UTC 2016 - wr@rosenauer.org
       
  3475 
       
  3476 - update to Firefox 50.0.2
       
  3477   * Firefox crashes with 3rd party Chinese IME when using IME text
       
  3478     (50.0.1)
       
  3479   security fixes (in 50.0.1): (boo#1012807)
       
  3480   * MFSA 2016-91
       
  3481     CVE-2016-9078: data: URL can inherit wrong origin after an
       
  3482                    HTTP redirect (bmo#1317641)
       
  3483   security fixes (in 50.0.2) (boo#1012964)
       
  3484   * MFSA 2016-92
       
  3485     CVE-2016-9079: Use-after-free in SVG Animation (bmo#1321066)
       
  3486 
       
  3487 -------------------------------------------------------------------
       
  3488 Mon Nov 14 21:07:03 UTC 2016 - wr@rosenauer.org
       
  3489 
       
  3490 - update to Firefox 50.0 (boo#1009026)
       
  3491   * requires NSS 3.26.2
       
  3492   new features
       
  3493   * Updates to keyboard shortcuts
       
  3494     Set a preference to have Ctrl+Tab cycle through tabs in recently
       
  3495     used order
       
  3496     View a page in Reader Mode by using Ctrl+Alt+R
       
  3497   * Added option to Find in page that allows users to limit search to
       
  3498     whole words only
       
  3499   * Added download protection for a large number of executable file
       
  3500     types on Windows, Mac and Linux
       
  3501   * Fixed rendering of dashed and dotted borders with rounded corners
       
  3502     (border-radius)
       
  3503   * Added a built-in Emoji set for operating systems without native
       
  3504     Emoji fonts (Windows 8.0 and lower and Linux)
       
  3505   * Blocked versions of libavcodec older than 54.35.1
       
  3506   * additional locale
       
  3507   security fixes:
       
  3508   * MFSA 2016-89
       
  3509     CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1
       
  3510                    (bmo#1292443)
       
  3511     CVE-2016-5292: URL parsing causes crash (bmo#1288482)
       
  3512     CVE-2016-5293: Write to arbitrary file with updater and moz
       
  3513                    maintenance service using updater.log hardlink
       
  3514 		   (Windows only) (bmo#1246945)
       
  3515     CVE-2016-5294: Arbitrary target directory for result files of
       
  3516                    update process (Windows only) (bmo#1246972)
       
  3517     CVE-2016-5297: Incorrect argument length checking in Javascript
       
  3518                    (bmo#1303678)
       
  3519     CVE-2016-9064: Addons update must verify IDs match between
       
  3520                    current and new versions (bmo#1303418)
       
  3521     CVE-2016-9065: Firefox for Android location bar spoofing usingfullscreen
       
  3522                    (Android only) (bmo#1306696)
       
  3523     CVE-2016-9066: Integer overflow leading to a buffer overflow in
       
  3524                    nsScriptLoadHandler (bmo#1299686)
       
  3525     CVE-2016-9067: heap-use-after-free in nsINode::ReplaceOrInsertBefore
       
  3526                    (bmo#1301777, bmo#1308922 (CVE-2016-9069))
       
  3527     CVE-2016-9068: heap-use-after-free in nsRefreshDriver (bmo#1302973)
       
  3528     CVE-2016-9072: 64-bit NPAPI sandbox isn't enabled on fresh profile
       
  3529                    (bmo#1300083) (Windows only)
       
  3530     CVE-2016-9075: WebExtensions can access the mozAddonManager API
       
  3531                    and use it to gain elevated privileges (bmo#1295324)
       
  3532     CVE-2016-9077: Canvas filters allow feDisplacementMaps to be applied
       
  3533                    to cross-origin images, allowing timing attacks on them
       
  3534 		   (bmo#1298552)
       
  3535     CVE-2016-5291: Same-origin policy violation using local HTML file
       
  3536                     and saved shortcut file (bmo#1292159)
       
  3537     CVE-2016-5295: Mozilla Maintenance Service: Ability to read
       
  3538                    arbitrary files as SYSTEM (Windows only) (bmo#1247239)
       
  3539     CVE-2016-5298: SSL indicator can mislead the user about the real
       
  3540                    URL visited (bmo#1227538) (Android only)
       
  3541     CVE-2016-5299: Firefox AuthToken in broadcast protected with
       
  3542                    signature-level permission can be accessed by an
       
  3543 		   application installed beforehand that defines the
       
  3544 		   same permissions (bmo#1245791) (Android only)
       
  3545     CVE-2016-9061: API Key (glocation) in broadcast protected with
       
  3546                    signature-level permission can be accessed by an
       
  3547 		   application installed beforehand that defines the
       
  3548 		   same permissions (Android only) (bmo#1245795)
       
  3549     CVE-2016-9062: Private browsing browser traces (android) in
       
  3550                    browser.db and wal file (Android only) (bmo#1294438)
       
  3551     CVE-2016-9070: Sidebar bookmark can have reference to chrome window
       
  3552                    (bmo#1281071)
       
  3553     CVE-2016-9073: windows.create schema doesn't specify "format": "relativeUrl"
       
  3554                    (bmo#1289273)
       
  3555     CVE-2016-9074: Insufficient timing side-channel resistance in
       
  3556                    divSpoiler (bmo#1293334) (fixed via NSS 3.26.1)
       
  3557     CVE-2016-9076: select dropdown menu can be used for URL bar
       
  3558                    spoofing on e10s (bmo#1276976)
       
  3559     CVE-2016-9063: Possible integer overflow to fix inside XML_Parse
       
  3560                    in expat (bmo#1274777)
       
  3561     CVE-2016-9071: Probe browser history via HSTS/301 redirect + CSP
       
  3562                    (bmo#1285003)
       
  3563     CVE-2016-5289: Memory safety bugs fixed in Firefox 50
       
  3564     CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR 45.5
       
  3565 - make aarch64 build more similar to x86_64 build (remove conditionals
       
  3566   that don't seem to be necessary anymore)
       
  3567 
       
  3568 -------------------------------------------------------------------
       
  3569 Mon Oct 24 09:41:17 UTC 2016 - astieger@suse.com
       
  3570 
       
  3571 - Mozilla Firefox 49.0.2:
       
  3572   * CVE-2016-5287: Crash in nsTArray_base (bsc#1006475)
       
  3573   * CVE-2016-5288: Web content can read cache entries (bsc#1006476)
       
  3574   * Asynchronous rendering of the Flash plugins is now enabled by
       
  3575     default
       
  3576   * Change D3D9 default fallback preference to prevent graphical
       
  3577     artifacts
       
  3578   * Network issue prevents some users from seeing the Firefox UI on
       
  3579     startup
       
  3580   * Web compatibility issue with file uploads
       
  3581   * Web compatibility issue with Array.prototype.values
       
  3582   * Diagnostic information on timing for tab switching
       
  3583   * Fix a Canvas filters graphics issue affecting HTML5 apps
       
  3584 
       
  3585 -------------------------------------------------------------------
       
  3586 Wed Oct 12 20:42:28 UTC 2016 - badshah400@gmail.com
       
  3587 
       
  3588 - Drop mozilla-gtk3_20.patch; obsoleted by Firefox version 49.0
       
  3589   and fixes have been incorporated by upstream.
       
  3590 
       
  3591 -------------------------------------------------------------------
       
  3592 Fri Sep 23 20:36:39 UTC 2016 - astieger@suse.com
       
  3593 
       
  3594 - Mozilla Firefox 49.0.1:
       
  3595   * Mitigate a startup crash issue caused by Websense - bmo#1304783
       
  3596 
       
  3597 -------------------------------------------------------------------
       
  3598 Tue Sep 20 07:09:52 UTC 2016 - wr@rosenauer.org
       
  3599 
       
  3600 - update to Firefox 49.0 (boo#999701)
       
  3601   new features
       
  3602   * Updated Firefox Login Manager to allow HTTPS pages to use saved
       
  3603     HTTP logins.
       
  3604   * Added features to Reader Mode that make it easier on the eyes and
       
  3605     the ears
       
  3606   * Improved video performance for users on systems that support
       
  3607     SSE3 without hardware acceleration
       
  3608   * Added context menu controls to HTML5 audio and video that let users
       
  3609     loops files or play files at 1.25x speed
       
  3610   * Improvements in about:memory reports for tracking font memory usage
       
  3611   security related
       
  3612   * MFSA 2016-85
       
  3613     CVE-2016-2827 (bmo#1289085) - Out-of-bounds read in
       
  3614     mozilla::net::IsValidReferrerPolicy
       
  3615     CVE-2016-5270 (bmo#1291016) - Heap-buffer-overflow in
       
  3616     nsCaseTransformTextRunFactory::TransformString
       
  3617     CVE-2016-5271 (bmo#1288946) - Out-of-bounds read in
       
  3618     PropertyProvider::GetSpacingInternal
       
  3619     CVE-2016-5272 (bmo#1297934) - Bad cast in nsImageGeometryMixin
       
  3620     CVE-2016-5273 (bmo#1280387) - crash in
       
  3621     mozilla::a11y::HyperTextAccessible::GetChildOffset
       
  3622     CVE-2016-5276 (bmo#1287721) - Heap-use-after-free in
       
  3623     mozilla::a11y::DocAccessible::ProcessInvalidationList
       
  3624     CVE-2016-5274 (bmo#1282076) - use-after-free in
       
  3625     nsFrameManager::CaptureFrameState
       
  3626     CVE-2016-5277 (bmo#1291665) - Heap-use-after-free in nsRefreshDriver::Tick
       
  3627     CVE-2016-5275 (bmo#1287316) - global-buffer-overflow in
       
  3628     mozilla::gfx::FilterSupport::ComputeSourceNeededRegions
       
  3629     CVE-2016-5278 (bmo#1294677) - Heap-buffer-overflow in
       
  3630     nsBMPEncoder::AddImageFrame
       
  3631     CVE-2016-5279 (bmo#1249522) - Full local path of files is available
       
  3632     to web pages after drag and drop
       
  3633     CVE-2016-5280 (bmo#1289970) - Use-after-free in
       
  3634     mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap
       
  3635     CVE-2016-5281 (bmo#1284690) - use-after-free in DOMSVGLength
       
  3636     CVE-2016-5282 (bmo#932335) - Don't allow content to request favicons
       
  3637     from non-whitelisted schemes
       
  3638     CVE-2016-5283 (bmo#928187) - <iframe src> fragment timing attack can
       
  3639     reveal cross-origin data
       
  3640     CVE-2016-5284 (bmo#1303127) - Add-on update site certificate pin expiration
       
  3641     CVE-2016-5256 - Memory safety bugs fixed in Firefox 49
       
  3642     CVE-2016-5257 - Memory safety bugs fixed in Firefox 49 and Firefox ESR 45.4
       
  3643 - removed obsolete patches:
       
  3644   * mozilla-aarch64-48bit-va.patch
       
  3645   * mozilla-exclude-nametablecpp.patch
       
  3646   * mozilla-old_configure-bmo1282843.patch
       
  3647 - added patch mozilla-skia-overflow.patch (bmo#1304114)
       
  3648 - requires NSS 3.25
       
  3649 
       
  3650 -------------------------------------------------------------------
       
  3651 Tue Aug 30 20:25:38 UTC 2016 - astieger@suse.com
       
  3652 
       
  3653 - Mozilla Firefox 48.0.2:
       
  3654   * Mitigate a startup crash issue caused on Windows (bmo#1291738)
       
  3655 
       
  3656 -------------------------------------------------------------------
       
  3657 Sat Aug 20 10:58:26 UTC 2016 - astieger@suse.com
       
  3658 
       
  3659 - Mozilla Firefox 48.0.1:
       
  3660   * Fix an audio regression impacting some major websites
       
  3661     (bmo#1295296)
       
  3662   * Fix a top crash in the JavaScript engine (bmo#1290469)
       
  3663   * Fix a startup crash issue caused by Websense (bmo#1291738)
       
  3664   * Fix a different behavior with e10s / non-e10s on <select> and
       
  3665     mouse events (bmo#1291078)
       
  3666   * Fix a top crash caused by plugin issues (bmo#1264530)
       
  3667   * Fix a shutdown issue (bmo#1276920)
       
  3668   * Fix a crash in WebRTC
       
  3669 
       
  3670 -------------------------------------------------------------------
       
  3671 Mon Aug 15 11:24:00 UTC 2016 - wr@rosenauer.org
       
  3672 
       
  3673 - added upstream patch so system plugins/extensions are correctly
       
  3674   loaded again on x86-64 (bmo#1282843)
       
  3675   (mozilla-old_configure-bmo1282843.patch)
       
  3676 
       
  3677 -------------------------------------------------------------------
       
  3678 Fri Aug  5 13:47:12 UTC 2016 - pcerny@suse.com
       
  3679 
       
  3680 - Fix for possible buffer overrun (bsc#990856)
       
  3681   CVE-2016-6354 (bmo#1292534)
       
  3682   [mozilla-flex_buffer_overrun.patch]
       
  3683 
       
  3684 -------------------------------------------------------------------
       
  3685 Wed Aug  3 03:38:47 UTC 2016 - badshah400@gmail.com
       
  3686 
       
  3687 - Update mozilla-gtk3_20.patch to latest version from Fedora.
       
  3688 
       
  3689 -------------------------------------------------------------------
       
  3690 Mon Aug  1 12:37:05 UTC 2016 - wr@rosenauer.org
       
  3691 
       
  3692 - update to Firefox 48.0 (boo#991809)
       
  3693   * requires NSS 3.24
       
  3694   * Process separation (e10s) is enabled for some of you
       
  3695   * Add-ons that have not been verified and signed by Mozilla will not load
       
  3696   * WebRTC embetterments
       
  3697   * The media parser has been redeveloped using the Rust programming
       
  3698     language
       
  3699   * better Canvas performance with speedy Skia support
       
  3700   security fixes:
       
  3701   * MFSA 2016-62/CVE-2016-2835/CVE-2016-2836
       
  3702     Miscellaneous memory safety hazards
       
  3703   * MFSA 2016-63/CVE-2016-2830 (bmo#1255270)
       
  3704     Favicon network connection can persist when page is closed
       
  3705   * MFSA 2016-64/CVE-2016-2838 (bmo#1279814)
       
  3706     Buffer overflow rendering SVG with bidirectional content
       
  3707   * MFSA 2016-65/CVE-2016-2839 (bmo#1275339)
       
  3708     Cairo rendering crash due to memory allocation issue with FFmpeg 0.10
       
  3709   * MFSA 2016-66/CVE-2016-5251 (bmo#1255570)
       
  3710     Location bar spoofing via data URLs with malformed/invalid mediatypes
       
  3711   * MFSA 2016-67/CVE-2016-5252 (bmo#1268854)
       
  3712     Stack underflow during 2D graphics rendering
       
  3713   * MFSA 2016-68/CVE-2016-0718 (bmo#1236923)
       
  3714     Out-of-bounds read during XML parsing in Expat library
       
  3715   * MFSA 2016-69/CVE-2016-5253 (bmo#1246944)
       
  3716     Arbitrary file manipulation by local user through Mozilla updater
       
  3717     and callback application path parameter (Windows-only)
       
  3718   * MFSA 2016-70/CVE-2016-5254 (bmo#1266963)
       
  3719     Use-after-free when using alt key and toplevel menus
       
  3720   * MFSA 2016-71/CVE-2016-5255 (bmo#1212356)
       
  3721     Crash in incremental garbage collection in JavaScript
       
  3722   * MFSA 2016-72/CVE-2016-5258 (bmo#1279146)
       
  3723     Use-after-free in DTLS during WebRTC session shutdown
       
  3724   * MFSA 2016-73/CVE-2016-5259 (bmo#1282992)
       
  3725     Use-after-free in service workers with nested sync events
       
  3726   * MFSA 2016-74/CVE-2016-5260 (bmo#1280294)
       
  3727     Form input type change from password to text can store plain
       
  3728     text password in session restore file
       
  3729   * MFSA 2016-75/CVE-2016-5261 (bmo#1287266)
       
  3730     Integer overflow in WebSockets during data buffering
       
  3731   * MFSA 2016-76/CVE-2016-5262 (bmo#1277475)
       
  3732     Scripts on marquee tag can execute in sandboxed iframes
       
  3733   * MFSA 2016-77/CVE-2016-2837 (bmo#1274637)
       
  3734     Buffer overflow in ClearKey Content Decryption Module (CDM)
       
  3735     during video playback
       
  3736   * MFSA 2016-78/CVE-2016-5263 (bmo#1276897)
       
  3737     Type confusion in display transformation
       
  3738   * MFSA 2016-79/CVE-2016-5264 (bmo#1286183)
       
  3739     Use-after-free when applying SVG effects
       
  3740   * MFSA 2016-80/CVE-2016-5265 (bmo#1278013)
       
  3741     Same-origin policy violation using local HTML file and saved shortcut file
       
  3742   * MFSA 2016-81/CVE-2016-5266 (bmo#1226977)
       
  3743     Information disclosure and local file manipulation through drag and drop
       
  3744   * MFSA 2016-82/CVE-2016-5267 (bmo#1284372)
       
  3745     Addressbar spoofing with right-to-left characters on Firefox for Android
       
  3746     (Android only)
       
  3747   * MFSA 2016-83/CVE-2016-5268 (bmo#1253673)
       
  3748     Spoofing attack through text injection into internal error pages
       
  3749   * MFSA 2016-84/CVE-2016-5250 (bmo#1254688)
       
  3750     Information disclosure through Resource Timing API during page navigation
       
  3751 - removed obsolete mozilla-gcc6.patch
       
  3752 
       
  3753 -------------------------------------------------------------------
       
  3754 Fri Jul 29 01:26:13 UTC 2016 - badshah400@gmail.com
       
  3755 
       
  3756 - Update description and screenshots in appdata.xml file.
       
  3757 
       
  3758 -------------------------------------------------------------------
       
  3759 Sat Jul 23 20:13:08 UTC 2016 - antoine.belvire@laposte.net
       
  3760 
       
  3761 - Fix Firefox crash on startup on i586 (boo#986541):
       
  3762   * Add -fno-delete-null-pointer-checks and
       
  3763     -fno-inline-small-functions to CFLAGS
       
  3764 
       
  3765 -------------------------------------------------------------------
       
  3766 Tue Jul 19 20:12:11 UTC 2016 - mailaender@opensuse.org
       
  3767 
       
  3768 - Update the appdata.xml file (replace Windows XP screenshot)
       
  3769 
       
  3770 -------------------------------------------------------------------
       
  3771 Wed Jun 29 09:25:41 UTC 2016 - astieger@suse.com
       
  3772 
       
  3773 - Mozilla Firefox 47.0.1:
       
  3774   * Selenium WebDriver may cause Firefox to crash at startup
       
  3775     (bmo#1280854)
       
  3776 
       
  3777 -------------------------------------------------------------------
       
  3778 Wed Jun 15 07:52:18 UTC 2016 - wr@rosenauer.org
       
  3779 
       
  3780 - mozilla-binutils-visibility.patch to fix build issues with
       
  3781   gcc/binutils combination used in Leap 42.2 (boo#984637)
       
  3782 
       
  3783 -------------------------------------------------------------------
       
  3784 Tue Jun 14 08:35:03 UTC 2016 - badshah400@gmail.com
       
  3785 
       
  3786 - Update mozilla-gtk3_20.patch to latest version from Fedora.
       
  3787 
       
  3788 -------------------------------------------------------------------
       
  3789 Mon Jun 13 20:28:01 UTC 2016 - agraf@suse.com
       
  3790 
       
  3791 - Fix running on 48bit va aarch64 (bsc#984126)
       
  3792   * add patch mozilla-aarch64-48bit-va.patch
       
  3793 
       
  3794 -------------------------------------------------------------------
       
  3795 Mon Jun 13 15:27:13 UTC 2016 - wr@rosenauer.org
       
  3796 
       
  3797 - fix XUL dialog button order under KDE session (boo#984403)
       
  3798 
       
  3799 -------------------------------------------------------------------
       
  3800 Tue Jun  7 19:47:25 UTC 2016 - wr@rosenauer.org
       
  3801 
       
  3802 - update to Firefox 47.0 (boo#983549)
       
  3803   * Enable VP9 video codec for users with fast machines
       
  3804   * Embedded YouTube videos now play with HTML5 video if Flash is
       
  3805     not installed
       
  3806   * View and search open tabs from your smartphone or another
       
  3807     computer in a sidebar
       
  3808   * Allow no-cache on back/forward navigations for https resources
       
  3809   security fixes:
       
  3810   * MFSA 2016-49/CVE-2016-2815/CVE-2016-2818
       
  3811     (boo#983638)
       
  3812     (bmo#1241896, bmo#1242798, bmo#1243466, bmo#1245743,
       
  3813      bmo#1264300, bmo#1271037, bmo#1234147, bmo#1256493,
       
  3814      bmo#1256739, bmo#1256968, bmo#1261230, bmo#1261752,
       
  3815      bmo#1263384, bmo#1264575, bmo#1265577, bmo#1267130,
       
  3816      bmo#1269729, bmo#1273202, bmo#1273701)
       
  3817     Miscellaneous memory safety hazards (rv:47.0 / rv:45.2)
       
  3818   * MFSA 2016-50/CVE-2016-2819 (boo#983655) (bmo#1270381)
       
  3819     Buffer overflow parsing HTML5 fragments
       
  3820   * MFSA 2016-51/CVE-2016-2821 (bsc#983653) (bmo#1271460)
       
  3821     Use-after-free deleting tables from a contenteditable document
       
  3822   * MFSA 2016-52/CVE-2016-2822 (boo#983652) (bmo#1273129)
       
  3823     Addressbar spoofing though the SELECT element
       
  3824   * MFSA 2016-53/CVE-2016-2824 (boo#983651) (bmo#1248580)
       
  3825     Out-of-bounds write with WebGL shader
       
  3826   * MFSA 2016-54/CVE-2016-2825 (boo#983649) (bmo#1193093)
       
  3827     Partial same-origin-policy through setting location.host
       
  3828     through data URI
       
  3829   * MFSA 2016-56/CVE-2016-2828 (boo#983646) (bmo#1223810)
       
  3830     Use-after-free when textures are used in WebGL operations
       
  3831     after recycle pool destruction
       
  3832   * MFSA 2016-57/CVE-2016-2829 (boo#983644) (bmo#1248329)
       
  3833     Incorrect icon displayed on permissions notifications
       
  3834   * MFSA 2016-58/CVE-2016-2831 (boo#983643) (bmo#1261933)
       
  3835     Entering fullscreen and persistent pointerlock without user
       
  3836     permission
       
  3837   * MFSA 2016-59/CVE-2016-2832 (boo#983632) (bmo#1025267)
       
  3838     Information disclosure of disabled plugins through CSS
       
  3839     pseudo-classes
       
  3840   * MFSA 2016-60/CVE-2016-2833 (boo#983640) (bmo#908933)
       
  3841     Java applets bypass CSP protections
       
  3842   * MFSA 2016-62/CVE-2016-2834 (boo#983639) (bmo#1206283,
       
  3843     bmo#1221620, bmo#1241034, bmo#1241037)
       
  3844     Network Security Services (NSS) vulnerabilities
       
  3845     fixed by requiring NSS 3.23
       
  3846   packaging changes:
       
  3847   * cleanup configure options (boo#981695):
       
  3848     - notably remove GStreamer support which is gone from FF
       
  3849   * remove obsolete patches
       
  3850     - mozilla-libproxy.patch
       
  3851     - mozilla-repo.patch
       
  3852 
       
  3853 -------------------------------------------------------------------
       
  3854 Wed May 25 16:36:23 UTC 2016 - badshah400@gmail.com
       
  3855 
       
  3856 - The conditional testing for gcc was failing for different
       
  3857   openSUSE versions, drop it and apply patches unconditionally.
       
  3858 
       
  3859 -------------------------------------------------------------------
       
  3860 Mon May 23 15:30:27 UTC 2016 - badshah400@gmail.com
       
  3861 
       
  3862 - Add patches to fix building with gcc6:
       
  3863   + mozilla-gcc6.patch: fix building with gcc >= 6.1; patch
       
  3864     taken from upstream:
       
  3865     https://hg.mozilla.org/mozilla-central/rev/55212130f19d.
       
  3866   + mozilla-exclude-nametablecpp.patch: Exclude NameTable.cpp
       
  3867     from unified compilation because #include <cmath> in other
       
  3868     source files causes gcc6 compilation failure; patch taken from
       
  3869     upstream:
       
  3870     https://hg.mozilla.org/mozilla-central/rev/9c57b7cacffc.
       
  3871 
       
  3872 -------------------------------------------------------------------
       
  3873 Fri May 13 00:00:00 CEST 2016 - dsterba@suse.cz
       
  3874 
       
  3875 - enable build with PIE and full relro on x86_64 (boo#980384)
       
  3876 
       
  3877 -------------------------------------------------------------------
       
  3878 Wed May  4 10:27:43 UTC 2016 - wr@rosenauer.org
       
  3879 
       
  3880 - update to Firefox 46.0.1
       
  3881   Fixed:
       
  3882   * Search plugin issue for various locales
       
  3883   * Add-on signing certificate expiration
       
  3884   * Service worker update issue
       
  3885   * Build issue when jit is disabled
       
  3886   * Limit Sync registration updates
       
  3887 - removed now obsolete mozilla-jit_branch64.patch
       
  3888 
       
  3889 -------------------------------------------------------------------
       
  3890 Tue May  3 15:47:18 UTC 2016 - normand@linux.vnet.ibm.com
       
  3891 
       
  3892 - add mozilla-jit_branch64.patch to avoid PowerPC build failure
       
  3893   (from bmo#1266366)
       
  3894 
       
  3895 -------------------------------------------------------------------
       
  3896 Wed Apr 27 08:39:28 UTC 2016 - badshah400@gmail.com
       
  3897 
       
  3898 - Update mozilla-gtk3_20.patch for Firefox 46.0 (sync to latest
       
  3899   version from Fedora).
       
  3900 
       
  3901 -------------------------------------------------------------------
       
  3902 Wed Apr 27 06:09:30 UTC 2016 - wr@rosenauer.org
       
  3903 
       
  3904 - update to Firefox 46.0 (boo#977333)
       
  3905   * Improved security of the JavaScript Just In Time (JIT) Compiler
       
  3906   * WebRTC fixes to improve performance and stability
       
  3907   * Added support for document.elementsFromPoint
       
  3908   * Added HKDF support for Web Crypto API
       
  3909   * requires NSPR 4.12 and NSS 3.22.3
       
  3910   * added patch to fix unchecked return value
       
  3911     mozilla-check_return.patch
       
  3912   * Gtk3 builds not supported at the moment
       
  3913   security fixes:
       
  3914   * MFSA 2016-39/CVE-2016-2804/CVE-2016-2806/CVE-2016-2807
       
  3915     (boo#977373, boo#977375, boo#977376)
       
  3916     Miscellaneous memory safety hazards
       
  3917   * MFSA 2016-40/CVE-2016-2809 (bmo#1212939, boo#977377)
       
  3918     Privilege escalation through file deletion by Maintenance Service updater
       
  3919     (Windows only)
       
  3920   * MFSA 2016-41/CVE-2016-2810 (bmo#1229681, boo#977378)
       
  3921     Content provider permission bypass allows malicious application
       
  3922     to access data (Android only)
       
  3923   * MFSA 2016-42/CVE-2016-2811/CVE-2016-2812
       
  3924     (bmo#1252330, bmo#1261776, boo#977379)
       
  3925     Use-after-free and buffer overflow in Service Workers
       
  3926   * MFSA 2016-43/CVE-2016-2813 (bmo#1197901, bmo#2714650, boo#977380)
       
  3927     Disclosure of user actions through JavaScript with motion and
       
  3928     orientation sensors (only affects mobile variants)
       
  3929   * MFSA 2016-44/CVE-2016-2814 (bmo#1254721, boo#977381)
       
  3930     Buffer overflow in libstagefright with CENC offsets
       
  3931   * MFSA 2016-45/CVE-2016-2816 (bmo#1223743, boo#977382)
       
  3932     CSP not applied to pages sent with multipart/x-mixed-replace
       
  3933   * MFSA 2016-46/CVE-2016-2817 (bmo#1227462, boo#977384)
       
  3934     Elevation of privilege with chrome.tabs.update API in web extensions
       
  3935   * MFSA 2016-47/CVE-2016-2808 (bmo#1246061, boo#977386)
       
  3936     Write to invalid HashMap entry through JavaScript.watch()
       
  3937   * MFSA 2016-48/CVE-2016-2820 (bmo#870870, boo#977388)
       
  3938     Firefox Health Reports could accept events from untrusted domains
       
  3939 
       
  3940 -------------------------------------------------------------------
       
  3941 Thu Apr 21 12:00:28 UTC 2016 - badshah400@gmail.com
       
  3942 
       
  3943 - Update mozilla-gtk3_20.patch to fix scrollbar appearance under
       
  3944   gtk >= 3.20 (patch synced to Fedora's version).
       
  3945 
       
  3946 -------------------------------------------------------------------
       
  3947 Tue Apr 12 19:11:30 UTC 2016 - badshah400@gmail.com
       
  3948 
       
  3949 - Compile against gtk3 depending on whether the macro
       
  3950   %firefox_use_gtk3 is defined or not (e.g., at the prjconf
       
  3951   level); macro is undefined by default and so gtk2 is used as the
       
  3952   default toolkit.
       
  3953 - Add BuildRequires for additional packages needed when building
       
  3954   against gtk3: pkgconfig(glib-2.0), pkgconfig(gobject-2.0),
       
  3955   pkgconfig(gtk+-3.0) >= 3.4.0, pkgconfig(gtk+-unix-print-3.0).
       
  3956 - Add firefox-gtk3_20.patch to fix appearance with gtk3 >= 3.20;
       
  3957   patch taken from Fedora (bmo#1230955).
       
  3958 
       
  3959 -------------------------------------------------------------------
       
  3960 Mon Apr 11 22:49:24 UTC 2016 - astieger@suse.com
       
  3961 
       
  3962 - Mozilla Firefox 45.0.2:
       
  3963   * Fix an issue impacting the cookie header when third-party
       
  3964     cookies are blocked (bmo#1257861)
       
  3965   * Fix a web compatibility regression impacting the srcset
       
  3966     attribute of the image tag (bmo#1259482)
       
  3967   * Fix a crash impacting the video playback with Media Source
       
  3968     Extension (bmo#1258562)
       
  3969   * Fix a regression impacting some specific uploads (bmo#1255735)
       
  3970   * Fix a regression with the copy and paste with some old versions
       
  3971     of some Gecko applications like Thunderbird (bmo#1254980)
       
  3972 
       
  3973 -------------------------------------------------------------------
       
  3974 Fri Mar 18 08:52:58 UTC 2016 - astieger@suse.com
       
  3975 
       
  3976 - Mozilla Firefox 45.0.1:
       
  3977   * Fix a regression causing search engine settings to be lost in
       
  3978     some context (bmo#1254694)
       
  3979   * Bring back non-standard jar: URIs to fix a regression in IBM
       
  3980     iNotes (bmo#1255139)
       
  3981   * XSLTProcessor.importStylesheet was failing when <import> was
       
  3982     used (bmo#1249572)
       
  3983   * Fix an issue which could cause the list of search provider to
       
  3984     be empty (bmo#1255605)
       
  3985   * Fix a regression when using the location bar (bmo#1254503)
       
  3986   * Fix some loading issues when Accept third-party cookies: was
       
  3987     set to Never (bmo#1254856)
       
  3988   * Disabled Graphite font shaping library
       
  3989 
       
  3990 -------------------------------------------------------------------
       
  3991 Sun Mar  6 19:52:13 UTC 2016 - wr@rosenauer.org
       
  3992 
       
  3993 - update to Firefox 45.0 (boo#969894)
       
  3994   * requires NSPR 4.12 / NSS 3.21.1
       
  3995   * Instant browser tab sharing through Hello
       
  3996   * Synced Tabs button in button bar
       
  3997   * Tabs synced via Firefox Accounts from other devices are now shown
       
  3998     in dropdown area of Awesome Bar when searching
       
  3999   * Introduce a new preference (network.dns.blockDotOnion) to allow
       
  4000     blocking .onion at the DNS level
       
  4001   * Tab Groups (Panorama) feature removed
       
  4002   * MFSA 2016-16/CVE-2016-1952/CVE-2016-1953
       
  4003     Miscellaneous memory safety hazards
       
  4004   * MFSA 2016-17/CVE-2016-1954 (bmo#1243178)
       
  4005     Local file overwriting and potential privilege escalation through
       
  4006     CSP reports
       
  4007   * MFSA 2016-18/CVE-2016-1955 (bmo#1208946)
       
  4008     CSP reports fail to strip location information for embedded iframe pages
       
  4009   * MFSA 2016-19/CVE-2016-1956 (bmo#1199923)
       
  4010     Linux video memory DOS with Intel drivers
       
  4011   * MFSA 2016-20/CVE-2016-1957 (bmo#1227052)
       
  4012     Memory leak in libstagefright when deleting an array during MP4
       
  4013     processing
       
  4014   * MFSA 2016-21/CVE-2016-1958 (bmo#1228754)
       
  4015     Displayed page address can be overridden
       
  4016   * MFSA 2016-22/CVE-2016-1959 (bmo#1234949)
       
  4017     Service Worker Manager out-of-bounds read in Service Worker Manager
       
  4018   * MFSA 2016-23/CVE-2016-1960/ZDI-CAN-3545 (bmo#1246014)
       
  4019     Use-after-free in HTML5 string parser
       
  4020   * MFSA 2016-24/CVE-2016-1961/ZDI-CAN-3574 (bmo#1249377)
       
  4021     Use-after-free in SetBody
       
  4022   * MFSA 2016-25/CVE-2016-1962 (bmo#1240760)
       
  4023     Use-after-free when using multiple WebRTC data channels
       
  4024   * MFSA 2016-26/CVE-2016-1963 (bmo#1238440)
       
  4025     Memory corruption when modifying a file being read by FileReader
       
  4026   * MFSA 2016-27/CVE-2016-1964 (bmo#1243335)
       
  4027     Use-after-free during XML transformations
       
  4028   * MFSA 2016-28/CVE-2016-1965 (bmo#1245264)
       
  4029     Addressbar spoofing though history navigation and Location protocol
       
  4030     property
       
  4031   * MFSA 2016-29/CVE-2016-1967 (bmo#1246956)
       
  4032     Same-origin policy violation using perfomance.getEntries and
       
  4033     history navigation with session restore
       
  4034   * MFSA 2016-30/CVE-2016-1968 (bmo#1246742)
       
  4035     Buffer overflow in Brotli decompression
       
  4036   * MFSA 2016-31/CVE-2016-1966 (bmo#1246054)
       
  4037     Memory corruption with malicious NPAPI plugin
       
  4038   * MFSA 2016-32/CVE-2016-1970/CVE-2016-1971/CVE-2016-1975/
       
  4039     CVE-2016-1976/CVE-2016-1972
       
  4040     WebRTC and LibVPX vulnerabilities found through code inspection
       
  4041   * MFSA 2016-33/CVE-2016-1973 (bmo#1219339)
       
  4042     Use-after-free in GetStaticInstance in WebRTC
       
  4043   * MFSA 2016-34/CVE-2016-1974 (bmo#1228103)
       
  4044     Out-of-bounds read in HTML parser following a failed allocation
       
  4045   * MFSA 2016-35/CVE-2016-1950 (bmo#1245528)
       
  4046     Buffer overflow during ASN.1 decoding in NSS
       
  4047     (fixed by requiring 3.21.1)
       
  4048   * MFSA 2016-36/CVE-2016-1979 (bmo#1185033)
       
  4049     Use-after-free during processing of DER encoded keys in NSS
       
  4050     (fixed by requiring 3.21.1)
       
  4051   * MFSA 2016-37/CVE-2016-1977/CVE-2016-2790/CVE-2016-2791/
       
  4052     CVE-2016-2792/CVE-2016-2793/CVE-2016-2794/CVE-2016-2795/
       
  4053     CVE-2016-2796/CVE-2016-2797/CVE-2016-2798/CVE-2016-2799/
       
  4054     CVE-2016-2800/CVE-2016-2801/CVE-2016-2802
       
  4055     Font vulnerabilities in the Graphite 2 library
       
  4056 
       
  4057 -------------------------------------------------------------------
       
  4058 Sat Mar  5 15:27:00 UTC 2016 - olaf@aepfle.de
       
  4059 
       
  4060 - Remove B_CNT from symbols.zip filename to reduce build-compare noise
       
  4061 
       
  4062 -------------------------------------------------------------------
       
  4063 Fri Feb 26 16:22:52 UTC 2016 - astieger@suse.com
       
  4064 
       
  4065 - fix build problems on i586, caused by too large unified compile
       
  4066   units - adding mozilla-reduce-files-per-UnifiedBindings.patch
       
  4067 
       
  4068 -------------------------------------------------------------------
       
  4069 Thu Feb 11 07:51:34 UTC 2016 - wr@rosenauer.org
       
  4070 
       
  4071 - update to Firefox 44.0.2
       
  4072   * MFSA 2016-13/CVE-2016-1949 (bmo#1245724, boo#966438)
       
  4073     Same-origin-policy violation using Service Workers with plugins
       
  4074   * Fix issue which could lead to the removal of stored passwords
       
  4075     under certain circumstances (bmo#1242176)
       
  4076   * Allows spaces in cookie names (bmo#1244505)
       
  4077   * Disable opus/vorbis audio with H.264 (bmo#1245696)
       
  4078   * Fix for graphics startup crash (GNU/Linux) (bmo#1222171)
       
  4079   * Fix a crash in cache networking (bmo#1244076)
       
  4080   * Fix using WebSockets in service worker controlled pages (bmo#1243942)
       
  4081 
       
  4082 -------------------------------------------------------------------
       
  4083 Sat Jan 30 08:28:17 UTC 2016 - dmueller@suse.com
       
  4084 
       
  4085 - build fixes for arm/aarch64:
       
  4086   * disable webrtc for arm/aarch64
       
  4087   * switch away from openGL-ES backend to default for arm/aarch64
       
  4088    since it almost never builds
       
  4089   * reenable neon
       
  4090 - reenable webrtc for powerpc as it seems to build
       
  4091 
       
  4092 -------------------------------------------------------------------
       
  4093 Sun Jan 24 09:33:15 UTC 2016 - wr@rosenauer.org
       
  4094 
       
  4095 - update to Firefox 44.0
       
  4096   * MFSA 2016-01/CVE-2016-1930/CVE-2016-1931 boo#963633
       
  4097     Miscellaneous memory safety hazards
       
  4098   * MFSA 2016-02/CVE-2016-1933 (bmo#1231761) boo#963634
       
  4099     Out of Memory crash when parsing GIF format images
       
  4100   * MFSA 2016-03/CVE-2016-1935 (bmo#1220450) boo#963635
       
  4101     Buffer overflow in WebGL after out of memory allocation
       
  4102   * MFSA 2016-04/CVE-2015-7208/CVE-2016-1939 (bmo#1191423, bmo#1233784) boo#963637
       
  4103     Firefox allows for control characters to be set in cookie names
       
  4104   * MFSA 2016-06/CVE-2016-1937 (bmo#724353) boo#963641
       
  4105     Missing delay following user click events in protocol handler dialog
       
  4106   * MFSA 2016-07/CVE-2016-1938 (bmo#1190248) boo#963731
       
  4107     Errors in mp_div and mp_exptmod cryptographic functions in NSS
       
  4108     (fixed by requiring NSS 3.21)
       
  4109   * MFSA 2016-09/CVE-2016-1942/CVE-2016-1943 (bmo#1189082, bmo#1228590)
       
  4110     Addressbar spoofing attacks boo#963643
       
  4111   * MFSA 2016-10/CVE-2016-1944/CVE-2016-1945/CVE-2016-1946
       
  4112     (bmo#1186621, bmo#1214782, bmo#1232096) boo#963644
       
  4113     Unsafe memory manipulation found through code inspection
       
  4114   * MFSA 2016-11/CVE-2016-1947 (bmo#1237103) boo#963645
       
  4115     Application Reputation service disabled in Firefox 43
       
  4116   * requires NSPR 4.11
       
  4117   * requires NSS 3.21
       
  4118 - prepare mozilla-kde.patch for Gtk3 builds
       
  4119 - rebased patches
       
  4120 
       
  4121 -------------------------------------------------------------------
       
  4122 Mon Jan 11 08:04:24 UTC 2016 - astieger@suse.com
       
  4123 
       
  4124 - Mozilla Firefox 43.0.4:
       
  4125   * Re-enable SHA-1 certificates to prevent outdated
       
  4126     man-in-the-middle security devices from interfering with
       
  4127     properly secured SSL/TLS connections (bmo#1236975)
       
  4128   * Fix for startup crash for users of a third party antivirus tool
       
  4129     (bmo#1235537)
       
  4130 - The following change was previously in the package as a patch:
       
  4131   * Multi-user GNU/Linux download folders can be created
       
  4132    (bmo#1233434), removed mozilla-bmo1233434.patch
       
  4133 
       
  4134 -------------------------------------------------------------------
       
  4135 Tue Dec 29 20:29:35 UTC 2015 - wr@rosenauer.org
       
  4136 
       
  4137 - update to Firefox 43.0.3
       
  4138   * requires NSS 3.20.2 to fix
       
  4139     MFSA 2015-150/CVE-2015-7575 (bmo#1158489)
       
  4140     MD5 signatures accepted within TLS 1.2 ServerKeyExchange in
       
  4141     server signature
       
  4142   * various changes to support Windows update (SHA-1 vs. SHA-2)
       
  4143   * workaround Youtube user agent detection issue (bmo#1233970)
       
  4144 - fix file download regression for multi user systems
       
  4145   (bmo#1233434) (mozilla-bmo1233434.patch)
       
  4146 - explicitely requires libXcomposite-devel
       
  4147 
       
  4148 -------------------------------------------------------------------
       
  4149 Sun Dec 13 23:07:56 UTC 2015 - wr@rosenauer.org
       
  4150 
       
  4151 - update to Firefox 43.0 (bnc#959277)
       
  4152   * Improved API support for m4v video playback
       
  4153   * Users can opt-in to receive search suggestions from the Awesome Bar
       
  4154   * WebRTC streaming on multiple monitors
       
  4155   * User selectable second block list for Private Browsing's Tracking
       
  4156     Protection
       
  4157   security fixes:
       
  4158   * MFSA 2015-134/CVE-2015-7201/CVE-2015-7202
       
  4159     Miscellaneous memory safety hazards
       
  4160   * MFSA 2015-135/CVE-2015-7204 (bmo#1216130)
       
  4161     Crash with JavaScript variable assignment with unboxed objects
       
  4162   * MFSA 2015-136/CVE-2015-7207 (bmo#1185256)
       
  4163     Same-origin policy violation using perfomance.getEntries and
       
  4164     history navigation
       
  4165   * MFSA 2015-137/CVE-2015-7208 (bmo#1191423)
       
  4166     Firefox allows for control characters to be set in cookies
       
  4167   * MFSA 2015-138/CVE-2015-7210 (bmo#1218326)
       
  4168     Use-after-free in WebRTC when datachannel is used after being
       
  4169     destroyed
       
  4170   * MFSA 2015-139/CVE-2015-7212 (bmo#1222809)
       
  4171     Integer overflow allocating extremely large textures
       
  4172   * MFSA 2015-140/CVE-2015-7215 (bmo#1160890)
       
  4173     Cross-origin information leak through web workers error events
       
  4174   * MFSA 2015-141/CVE-2015-7211 (bmo#1221444)
       
  4175     Hash in data URI is incorrectly parsed
       
  4176   * MFSA 2015-142/CVE-2015-7218/CVE-2015-7219 (bmo#1194818, bmo#1194820)
       
  4177     DOS due to malformed frames in HTTP/2
       
  4178   * MFSA 2015-143/CVE-2015-7216/CVE-2015-7217 (bmo#1197059, bmo#1203078)
       
  4179     Linux file chooser crashes on malformed images due to flaws in
       
  4180     Jasper library
       
  4181   * MFSA 2015-144/CVE-2015-7203/CVE-2015-7220/CVE-2015-7221
       
  4182     (bmo#1201183, bmo#1178033, bmo#1199400)
       
  4183     Buffer overflows found through code inspection
       
  4184   * MFSA 2015-145/CVE-2015-7205 (bmo#1220493)
       
  4185     Underflow through code inspection
       
  4186   * MFSA 2015-146/CVE-2015-7213 (bmo#1206211)
       
  4187     Integer overflow in MP4 playback in 64-bit versions
       
  4188   * MFSA 2015-147/CVE-2015-7222 (bmo#1216748)
       
  4189     Integer underflow and buffer overflow processing MP4 metadata in
       
  4190     libstagefright
       
  4191   * MFSA 2015-148/CVE-2015-7223 (bmo#1226423)
       
  4192     Privilege escalation vulnerabilities in WebExtension APIs
       
  4193   * MFSA 2015-149/CVE-2015-7214 (bmo#1228950)
       
  4194     Cross-site reading attack through data and view-source URIs
       
  4195 - rebased patches
       
  4196 
       
  4197 -------------------------------------------------------------------
       
  4198 Sun Nov 15 19:52:20 UTC 2015 - wr@rosenauer.org
       
  4199 
       
  4200 - Add desktop menu action for private browsing window to desktop
       
  4201   file (boo#954747)
       
  4202 - remove obsolete patch mozilla-bmo1005535.patch completely from
       
  4203   source package to avoid automatic check failures
       
  4204 
       
  4205 -------------------------------------------------------------------
       
  4206 Sat Oct 31 19:50:03 UTC 2015 - wr@rosenauer.org
       
  4207 
       
  4208 - update to Firefox 42.0 (bnc#952810)
       
  4209   * Private Browsing with Tracking Protection blocks certain Web
       
  4210     elements that could be used to record your behavior across sites
       
  4211   * Control Center that contains site security and privacy controls
       
  4212   * Login Manager improvements
       
  4213   * WebRTC improvements
       
  4214   * Indicator added to tabs that play audio with one-click muting
       
  4215   * Media Source Extension for HTML5 video available for all sites
       
  4216   security fixes:
       
  4217   * MFSA 2015-116/CVE-2015-4513/CVE-2015-4514
       
  4218     Miscellaneous memory safety hazards
       
  4219   * MFSA 2015-117/CVE-2015-4515 (bmo#1046421)
       
  4220     Information disclosure through NTLM authentication
       
  4221   * MFSA 2015-118/CVE-2015-4518 (bmo#1182778, bmo#1136692)
       
  4222     CSP bypass due to permissive Reader mode whitelist
       
  4223   * MFSA 2015-119/CVE-2015-7185 (bmo#1149000) (Android only)
       
  4224     Firefox for Android addressbar can be removed after fullscreen mode
       
  4225   * MFSA 2015-120/CVE-2015-7186 (bmo#1193027) (Android only)
       
  4226     Reading sensitive profile files through local HTML file on Android
       
  4227   * MFSA 2015-121/CVE-2015-7187 (bmo#1195735)
       
  4228     disabling scripts in Add-on SDK panels has no effect
       
  4229   * MFSA 2015-122/CVE-2015-7188 (bmo#1199430)
       
  4230     Trailing whitespace in IP address hostnames can bypass same-origin policy
       
  4231   * MFSA 2015-123/CVE-2015-7189 (bmo#1205900)
       
  4232     Buffer overflow during image interactions in canvas
       
  4233   * MFSA 2015-124/CVE-2015-7190 (bmo#1208520) (Android only)
       
  4234     Android intents can be used on Firefox for Android to open privileged files
       
  4235   * MFSA 2015-125/CVE-2015-7191 (bmo#1208956) (Android only)
       
  4236     XSS attack through intents on Firefox for Android
       
  4237   * MFSA 2015-126/CVE-2015-7192 (bmo#1210023) (OS X only)
       
  4238     Crash when accessing HTML tables with accessibility tools on OS X
       
  4239   * MFSA 2015-127/CVE-2015-7193 (bmo#1210302)
       
  4240     CORS preflight is bypassed when non-standard Content-Type headers
       
  4241     are received
       
  4242   * MFSA 2015-128/CVE-2015-7194 (bmo#1211262)
       
  4243     Memory corruption in libjar through zip files
       
  4244   * MFSA 2015-129/CVE-2015-7195 (bmo#1211871)
       
  4245     Certain escaped characters in host of Location-header are being
       
  4246     treated as non-escaped
       
  4247   * MFSA 2015-130/CVE-2015-7196 (bmo#1140616)
       
  4248     JavaScript garbage collection crash with Java applet
       
  4249   * MFSA 2015-131/CVE-2015-7198/CVE-2015-7199/CVE-2015-7200
       
  4250     (bmo#1188010, bmo#1204061, bmo#1204155)
       
  4251     Vulnerabilities found through code inspection
       
  4252   * MFSA 2015-132/CVE-2015-7197 (bmo#1204269)
       
  4253     Mixed content WebSocket policy bypass through workers
       
  4254   * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182/CVE-2015-7183
       
  4255     (bmo#1202868, bmo#1205157)
       
  4256     NSS and NSPR memory corruption issues
       
  4257     (fixed in mozilla-nspr and mozilla-nss packages)
       
  4258 - requires NSPR >= 4.10.10 and NSS >= 3.19.4
       
  4259 - removed obsolete patches
       
  4260   * mozilla-arm-disable-edsp.patch
       
  4261   * mozilla-icu-strncat.patch
       
  4262   * mozilla-skia-be-le.patch
       
  4263   * toolkit-download-folder.patch
       
  4264 - fixed build with enable-libproxy (bmo#1220399)
       
  4265   * mozilla-libproxy.patch
       
  4266 
       
  4267 -------------------------------------------------------------------
       
  4268 Thu Oct 15 08:25:54 UTC 2015 - wr@rosenauer.org
       
  4269 
       
  4270 - update to Firefox 41.0.2 (bnc#950686)
       
  4271   * MFSA 2015-115/CVE-2015-7184 (bmo#1208339, bmo#1212669)
       
  4272     Cross-origin restriction bypass using Fetch
       
  4273 - added explicit appdata provides (bnc#949983)
       
  4274 
       
  4275 -------------------------------------------------------------------
       
  4276 Sun Oct  4 09:20:56 UTC 2015 - wr@rosenauer.org
       
  4277 
       
  4278 - do not build with --enable-stdcxx-compat
       
  4279   (this starts to fail build on various toolchain combinations
       
  4280   and is not required for openSUSE builds in general
       
  4281 
       
  4282 -------------------------------------------------------------------
       
  4283 Thu Oct  1 09:49:57 UTC 2015 - wr@rosenauer.org
       
  4284 
       
  4285 - update to Firefox 41.0.1
       
  4286   * Fix a startup crash related to Yandex toolbar and Adblock Plus
       
  4287     (bmo#1209124)
       
  4288   * Fix potential hangs with Flash plugins (bmo#1185639)
       
  4289   * Fix a regression in the bookmark creation (bmo#1206376)
       
  4290   * Fix a startup crash with some Intel Media Accelerator 3150
       
  4291     graphic cards (bmo#1207665)
       
  4292   * Fix a graphic crash, occurring occasionally on Facebook (bmo#1178601)
       
  4293 
       
  4294 -------------------------------------------------------------------
       
  4295 Sat Sep 19 20:23:29 UTC 2015 - wr@rosenauer.org
       
  4296 
       
  4297 - update to Firefox 41.0 (bnc#947003)
       
  4298   * MFSA 2015-96/CVE-2015-4500/CVE-2015-4501
       
  4299     Miscellaneous memory safety hazards
       
  4300   * MFSA 2015-97/CVE-2015-4503 (bmo#994337)
       
  4301     Memory leak in mozTCPSocket to servers
       
  4302   * MFSA 2015-98/CVE-2015-4504 (bmo#1132467)
       
  4303     Out of bounds read in QCMS library with ICC V4 profile attributes
       
  4304   * MFSA 2015-99/CVE-2015-4476 (bmo#1162372) (Android only)
       
  4305     Site attribute spoofing on Android by pasting URL with unknown scheme
       
  4306   * MFSA 2015-100/CVE-2015-4505 (bmo#1177861) (Windows only)
       
  4307     Arbitrary file manipulation by local user through Mozilla updater
       
  4308   * MFSA 2015-101/CVE-2015-4506 (bmo#1192226)
       
  4309     Buffer overflow in libvpx while parsing vp9 format video
       
  4310   * MFSA 2015-102/CVE-2015-4507 (bmo#1192401)
       
  4311     Crash when using debugger with SavedStacks in JavaScript
       
  4312   * MFSA 2015-103/CVE-2015-4508 (bmo#1195976)
       
  4313     URL spoofing in reader mode
       
  4314   * MFSA 2015-104/CVE-2015-4510 (bmo#1200004)
       
  4315     Use-after-free with shared workers and IndexedDB
       
  4316   * MFSA 2015-105/CVE-2015-4511 (bmo#1200148)
       
  4317     Buffer overflow while decoding WebM video
       
  4318   * MFSA 2015-106/CVE-2015-4509 (bmo#1198435)
       
  4319     Use-after-free while manipulating HTML media content
       
  4320   * MFSA 2015-107/CVE-2015-4512 (bmo#1170390)
       
  4321     Out-of-bounds read during 2D canvas display on Linux 16-bit
       
  4322     color depth systems
       
  4323   * MFSA 2015-108/CVE-2015-4502 (bmo#1105045)
       
  4324     Scripted proxies can access inner window
       
  4325   * MFSA 2015-109/CVE-2015-4516 (bmo#904886)
       
  4326     JavaScript immutable property enforcement can be bypassed
       
  4327   * MFSA 2015-110/CVE-2015-4519 (bmo#1189814)
       
  4328     Dragging and dropping images exposes final URL after redirects
       
  4329   * MFSA 2015-111/CVE-2015-4520 (bmo#1200856, bmo#1200869)
       
  4330     Errors in the handling of CORS preflight request headers
       
  4331   * MFSA 2015-112/CVE-2015-4517/CVE-2015-4521/CVE-2015-4522/
       
  4332     CVE-2015-7174/CVE-2015-7175/CVE-2015-7176/CVE-2015-7177/
       
  4333     CVE-2015-7180
       
  4334     Vulnerabilities found through code inspection
       
  4335   * MFSA 2015-113/CVE-2015-7178/CVE-2015-7179 (bmo#1189860,
       
  4336     bmo#1190526) (Windows only)
       
  4337     Memory safety errors in libGLES in the ANGLE graphics library
       
  4338   * MFSA 2015-114 (bmo#1167498, bmo#1153672) (Windows only)
       
  4339     Information disclosure via the High Resolution Time API
       
  4340 - rebased patches
       
  4341 - removed obsolete patches
       
  4342   * mozilla-arm64-libjpeg-turbo.patch
       
  4343 
       
  4344 ------------------------------------------------------------------
       
  4345 Thu Aug 27 06:03:51 UTC 2015 - wr@rosenauer.org
       
  4346 
       
  4347 - update to Firefox 40.0.3 (bnc#943550)
       
  4348   * Disable the asynchronous plugin initialization (bmo#1198590)
       
  4349   * Fix a segmentation fault in the GStreamer support (bmo#1145230)
       
  4350   * Fix a regression with some Japanese fonts used in the <input>
       
  4351     field (bmo#1194055)
       
  4352   * On some sites, the selection in a select combox box using the
       
  4353     mouse could be broken (bmo#1194733)
       
  4354   security fixes
       
  4355   * MFSA 2015-94/CVE-2015-4497 (bmo#1164766, bmo#1175278)
       
  4356     Use-after-free when resizing canvas element during restyling
       
  4357   * MFSA 2015-95/CVE-2015-4498 (bmo#1042699)
       
  4358     Add-on notification bypass through data URLs
       
  4359 
       
  4360 -------------------------------------------------------------------
       
  4361 Fri Aug  7 07:49:49 UTC 2015 - wr@rosenauer.org
       
  4362 
       
  4363 - update to Firefox 40.0 (bnc#940806)
       
  4364   * Added protection against unwanted software downloads
       
  4365   * Suggested Tiles show sites of interest, based on categories
       
  4366     from your recent browsing history
       
  4367   * Hello allows adding a link to conversations to provide context
       
  4368     on what the conversation will be about
       
  4369   * New style for add-on manager based on the in-content
       
  4370     preferences style
       
  4371   * Improved scrolling, graphics, and video playback performance
       
  4372     with off main thread compositing (GNU/Linux only)
       
  4373   * Graphic blocklist mechanism improved: Firefox version ranges
       
  4374     can be specified, limiting the number of devices blocked
       
  4375   security fixes:
       
  4376   * MFSA 2015-79/CVE-2015-4473/CVE-2015-4474
       
  4377     Miscellaneous memory safety hazards
       
  4378   * MFSA 2015-80/CVE-2015-4475 (bmo#1175396)
       
  4379     Out-of-bounds read with malformed MP3 file
       
  4380   * MFSA 2015-81/CVE-2015-4477 (bmo#1179484)
       
  4381     Use-after-free in MediaStream playback
       
  4382   * MFSA 2015-82/CVE-2015-4478 (bmo#1105914)
       
  4383     Redefinition of non-configurable JavaScript object properties
       
  4384   * MFSA 2015-83/CVE-2015-4479/CVE-2015-4480/CVE-2015-4493
       
  4385     Overflow issues in libstagefright
       
  4386   * MFSA 2015-84/CVE-2015-4481 (bmo1171518)
       
  4387     Arbitrary file overwriting through Mozilla Maintenance Service
       
  4388     with hard links (only affected Windows)
       
  4389   * MFSA 2015-85/CVE-2015-4482 (bmo#1184500)
       
  4390     Out-of-bounds write with Updater and malicious MAR file
       
  4391     (does not affect openSUSE RPM packages which do not ship the
       
  4392      updater)
       
  4393   * MFSA 2015-86/CVE-2015-4483 (bmo#1148732)
       
  4394     Feed protocol with POST bypasses mixed content protections
       
  4395   * MFSA 2015-87/CVE-2015-4484 (bmo#1171540)
       
  4396     Crash when using shared memory in JavaScript
       
  4397   * MFSA 2015-88/CVE-2015-4491 (bmo#1184009)
       
  4398     Heap overflow in gdk-pixbuf when scaling bitmap images
       
  4399   * MFSA 2015-89/CVE-2015-4485/CVE-2015-4486 (bmo#1177948, bmo#1178148)
       
  4400     Buffer overflows on Libvpx when decoding WebM video
       
  4401   * MFSA 2015-90/CVE-2015-4487/CVE-2015-4488/CVE-2015-4489
       
  4402     Vulnerabilities found through code inspection
       
  4403   * MFSA 2015-91/CVE-2015-4490 (bmo#1086999)
       
  4404     Mozilla Content Security Policy allows for asterisk wildcards
       
  4405     in violation of CSP specification
       
  4406   * MFSA 2015-92/CVE-2015-4492 (bmo#1185820)
       
  4407     Use-after-free in XMLHttpRequest with shared workers
       
  4408 - added mozilla-no-stdcxx-check.patch
       
  4409 - removed obsolete patches
       
  4410   * mozilla-add-glibcxx_use_cxx11_abi.patch
       
  4411   * firefox-multilocale-chrome.patch
       
  4412 - rebased patches
       
  4413 - requires version 40 of the branding package
       
  4414 - removed browser/searchplugins/ location as it's not valid anymore
       
  4415 
       
  4416 -------------------------------------------------------------------
       
  4417 Fri Aug  7 07:09:39 UTC 2015 - wr@rosenauer.org
       
  4418 
       
  4419 - security update to Firefox 39.0.3 (bnc#940918)
       
  4420   * MFSA 2015-78/CVE-2015-4495 (bmo#1179262, bmo#1178058)
       
  4421     Same origin violation and local file stealing via PDF reader
       
  4422 
       
  4423 -------------------------------------------------------------------
       
  4424 Wed Jul  1 06:43:02 UTC 2015 - wr@rosenauer.org
       
  4425 
       
  4426 - update to Firefox 39.0 (bnc#935979)
       
  4427   * Share Hello URLs with social networks
       
  4428   * Support for 'switch' role in ARIA 1.1 (web accessibility)
       
  4429   * SafeBrowsing malware detection lookups enabled for downloads
       
  4430     (Mac OS X and Linux)
       
  4431   * Support for new Unicode 8.0 skin tone emoji
       
  4432   * Removed support for insecure SSLv3 for network communications
       
  4433   * Disable use of RC4 except for temporarily whitelisted hosts
       
  4434   * NPAPI Plug-in performance improved via asynchronous initialization
       
  4435   security fixes:
       
  4436   * MFSA 2015-59/CVE-2015-2724/CVE-2015-2725/CVE-2015-2726
       
  4437     Miscellaneous memory safety hazards
       
  4438   * MFSA 2015-60/CVE-2015-2727 (bmo#1163422)
       
  4439     Local files or privileged URLs in pages can be opened into new tabs
       
  4440   * MFSA 2015-61/CVE-2015-2728 (bmo#1142210)
       
  4441     Type confusion in Indexed Database Manager
       
  4442   * MFSA 2015-62/CVE-2015-2729 (bmo#1122218)
       
  4443     Out-of-bound read while computing an oscillator rendering range in Web Audio
       
  4444   * MFSA 2015-63/CVE-2015-2731 (bmo#1149891)
       
  4445     Use-after-free in Content Policy due to microtask execution error
       
  4446   * MFSA 2015-64/CVE-2015-2730 (bmo#1125025)
       
  4447     ECDSA signature validation fails to handle some signatures correctly
       
  4448     (this fix is shipped by NSS 3.19.1 externally)
       
  4449   * MFSA 2015-65/CVE-2015-2722/CVE-2015-2733 (bmo#1166924, bmo#1169867)
       
  4450     Use-after-free in workers while using XMLHttpRequest
       
  4451   * MFSA 2015-66/CVE-2015-2734/CVE-2015-2735/CVE-2015-2736/CVE-2015-2737
       
  4452     CVE-2015-2738/CVE-2015-2739/CVE-2015-2740
       
  4453     Vulnerabilities found through code inspection
       
  4454   * MFSA 2015-67/CVE-2015-2741 (bmo#1147497)
       
  4455     Key pinning is ignored when overridable errors are encountered
       
  4456   * MFSA 2015-68/CVE-2015-2742 (bmo#1138669)
       
  4457     OS X crash reports may contain entered key press information
       
  4458     (not relevant under Linux)
       
  4459   * MFSA 2015-69/CVE-2015-2743 (bmo#1163109)
       
  4460     Privilege escalation in PDF.js
       
  4461   * MFSA 2015-70/CVE-2015-4000 (bmo#1138554)
       
  4462     NSS accepts export-length DHE keys with regular DHE cipher suites
       
  4463     (this fix is shipped by NSS 3.19.1 externally)
       
  4464   * MFSA 2015-71/CVE-2015-2721 (bmo#1086145)
       
  4465     NSS incorrectly permits skipping of ServerKeyExchange
       
  4466     (this fix is shipped by NSS 3.19.1 externally)
       
  4467 - dropped mozilla-prefer_plugin_pref.patch as this feature is
       
  4468   likely not worth maintaining further
       
  4469 - rebased patches
       
  4470 - require NSS 3.19.2
       
  4471 
       
  4472 -------------------------------------------------------------------
       
  4473 Thu Jun 18 10:30:18 UTC 2015 - schwab@suse.de
       
  4474 
       
  4475 - mozilla-arm64-libjpeg-turbo.patch: fix libjpeg-turbo configuration
       
  4476 
       
  4477 -------------------------------------------------------------------
       
  4478 Sun Jun  7 07:09:12 UTC 2015 - wr@rosenauer.org
       
  4479 
       
  4480 - update to Firefox 38.0.6
       
  4481   * fixes bmo#1171730 which is not really relevant to oS builds
       
  4482 - fix KDE regression from 38.0.5 builds (bsc#933439)
       
  4483 
       
  4484 -------------------------------------------------------------------
       
  4485 Sat May 23 21:13:49 UTC 2015 - wr@rosenauer.org
       
  4486 
       
  4487 - update to Firefox 38.0.5
       
  4488   * Keep track of articles and videos with Pocket
       
  4489   * Clean formatting for articles and blog posts with Reader View
       
  4490   * Share the active tab or window in a Hello conversation
       
  4491 - add changes file as source for SRPM (bsc#932142)
       
  4492 
       
  4493 -------------------------------------------------------------------
       
  4494 Fri May 15 10:40:19 UTC 2015 - normand@linux.vnet.ibm.com
       
  4495 
       
  4496 - add mozilla-add-glibcxx_use_cxx11_abi.patch grabbed from
       
  4497   https://bugzilla.mozilla.org/show_bug.cgi?id=1153109
       
  4498 
       
  4499 -------------------------------------------------------------------
       
  4500 Fri May 15 07:37:46 UTC 2015 - wr@rosenauer.org
       
  4501 
       
  4502 - update to Firefox 38.0.1
       
  4503   stability and regression fixes
       
  4504   * Systems with first generation NVidia Optimus graphics cards
       
  4505     may crash on start-up
       
  4506   * Users who import cookies from Google Chrome can end up with
       
  4507     broken websites
       
  4508   * Large animated images may fail to play and may stop other
       
  4509     images from loading
       
  4510 
       
  4511 -------------------------------------------------------------------
       
  4512 Sun May 10 07:07:49 UTC 2015 - wr@rosenauer.org
       
  4513 
       
  4514 - update to Firefox 38.0 (bnc#930622)
       
  4515   * New tab-based preferences
       
  4516   * Ruby annotation support
       
  4517   * more info: https://www.mozilla.org/en-US/firefox/38.0/releasenotes/
       
  4518   security fixes:
       
  4519   * MFSA 2015-46/CVE-2015-2708/CVE-2015-2709
       
  4520     Miscellaneous memory safety hazards
       
  4521   * MFSA 2015-47/VE-2015-0797 (bmo#1080995)
       
  4522     Buffer overflow parsing H.264 video with Linux Gstreamer
       
  4523   * MFSA 2015-48/CVE-2015-2710 (bmo#1149542)
       
  4524     Buffer overflow with SVG content and CSS
       
  4525   * MFSA 2015-49/CVE-2015-2711 (bmo#1113431)
       
  4526     Referrer policy ignored when links opened by middle-click and
       
  4527     context menu
       
  4528   * MFSA 2015-50/CVE-2015-2712 (bmo#1152280)
       
  4529     Out-of-bounds read and write in asm.js validation
       
  4530   * MFSA 2015-51/CVE-2015-2713 (bmo#1153478)
       
  4531     Use-after-free during text processing with vertical text enabled
       
  4532   * MFSA 2015-53/CVE-2015-2715 (bmo#988698)
       
  4533     Use-after-free due to Media Decoder Thread creation during shutdown
       
  4534   * MFSA 2015-54/CVE-2015-2716 (bmo#1140537)
       
  4535     Buffer overflow when parsing compressed XML
       
  4536   * MFSA 2015-55/CVE-2015-2717 (bmo#1154683)
       
  4537     Buffer overflow and out-of-bounds read while parsing MP4 video
       
  4538     metadata
       
  4539   * MFSA 2015-56/CVE-2015-2718 (bmo#1146724)
       
  4540     Untrusted site hosting trusted page can intercept webchannel
       
  4541     responses
       
  4542   * MFSA 2015-57/CVE-2011-3079 (bmo#1087565)
       
  4543     Privilege escalation through IPC channel messages
       
  4544 - requires NSS 3.18.1
       
  4545 - removed obsolete patches:
       
  4546   * mozilla-skia-bmo1136958.patch
       
  4547 - remove gnomevfs build options as it is removed from sources
       
  4548 - rebased patches
       
  4549 
       
  4550 -------------------------------------------------------------------
       
  4551 Fri Apr 17 16:39:20 UTC 2015 - wr@rosenauer.org
       
  4552 
       
  4553 - update to Firefox 37.0.2 (bnc#928116)
       
  4554   * MFSA 2015-45/CVE-2015-2706 (bmo#1141081)
       
  4555     Memory corruption during failed plugin initialization
       
  4556 
       
  4557 -------------------------------------------------------------------
       
  4558 Fri Apr  3 08:27:24 UTC 2015 - wr@rosenauer.org
       
  4559 
       
  4560 - update to Firefox 37.0.1 (bnc#926166)
       
  4561   * MFSA 2015-43/CVE-2015-0798 (bmo#1147597) (Android only)
       
  4562     Loading privileged content through Reader mode
       
  4563   * MFSA 2015-44/CVE-2015-0799 (bmo#1148328)
       
  4564     Certificate verification bypass through the HTTP/2 Alt-Svc header
       
  4565 
       
  4566 -------------------------------------------------------------------
       
  4567 Sat Mar 28 09:46:48 UTC 2015 - wr@rosenauer.org
       
  4568 
       
  4569 - update to Firefox 37.0 (bnc#925368)
       
  4570   * Heartbeat user rating system
       
  4571   * Yandex set as default search provider for the Turkish locale
       
  4572   * Bing search now uses HTTPS for secure searching
       
  4573   * Improved protection against site impersonation via OneCRL
       
  4574     centralized certificate revocation
       
  4575   * Opportunistically encrypt HTTP traffic where the server supports
       
  4576     HTTP/2 AltSvc
       
  4577   * some more behaviour changes for TLS
       
  4578   security fixes:
       
  4579   * MFSA 2015-30/CVE-2015-0814/CVE-2015-0815
       
  4580     Miscellaneous memory safety hazards
       
  4581   * MFSA 2015-31/CVE-2015-0813 (bmo#1106596))
       
  4582     Use-after-free when using the Fluendo MP3 GStreamer plugin
       
  4583   * MFSA 2015-32/CVE-2015-0812 (bmo#1128126)
       
  4584     Add-on lightweight theme installation approval bypassed through
       
  4585     MITM attack
       
  4586   * MFSA 2015-33/CVE-2015-0816 (bmo#1144991)
       
  4587     resource:// documents can load privileged pages
       
  4588   * MFSA-2015-34/CVE-2015-0811 (bmo#1132468)
       
  4589     Out of bounds read in QCMS library
       
  4590   * MFSA-2015-35/CVE-2015-0810 (bmo#1125013)
       
  4591     Cursor clickjacking with flash and images (OS X only)
       
  4592   * MFSA-2015-36/CVE-2015-0808 (bmo#1109552)
       
  4593     Incorrect memory management for simple-type arrays in WebRTC
       
  4594   * MFSA-2015-37/CVE-2015-0807 (bmo#1111834)
       
  4595     CORS requests should not follow 30x redirections after preflight
       
  4596   * MFSA-2015-38/CVE-2015-0805/CVE-2015-0806 (bmo#1135511, bmo#1099437)
       
  4597     Memory corruption crashes in Off Main Thread Compositing
       
  4598   * MFSA-2015-39/CVE-2015-0803/CVE-2015-0804 (bmo#1134560)
       
  4599     Use-after-free due to type confusion flaws
       
  4600   * MFSA-2015-40/CVE-2015-0801 (bmo#1146339)
       
  4601     Same-origin bypass through anchor navigation
       
  4602   * MFSA-2015-41/CVE-2015-0800/CVE-2012-2808
       
  4603     PRNG weakness allows for DNS poisoning on Android (only)
       
  4604   * MFSA-2015-42/CVE-2015-0802 (bmo#1124898)
       
  4605     Windows can retain access to privileged content on navigation
       
  4606     to unprivileged pages
       
  4607 - removed obsolete patches
       
  4608   * mozilla-bmo1088588.patch
       
  4609   * mozilla-bmo1108834.patch
       
  4610 - requires NSPR 4.10.8
       
  4611 
       
  4612 -------------------------------------------------------------------
       
  4613 Tue Mar 24 15:35:24 UTC 2015 - dvaleev@suse.com
       
  4614 
       
  4615 - Fix builds with skia on Power
       
  4616   mozilla-skia-be-le.patch (patch from #bmo1136958)
       
  4617   mozilla-bmo1108834.patch
       
  4618   mozilla-bmo1005535.patch
       
  4619 
       
  4620 -------------------------------------------------------------------
       
  4621 Sat Mar 21 09:03:12 UTC 2015 - wr@rosenauer.org
       
  4622 
       
  4623 - update to Firefox 36.0.4 (bnc#923534)
       
  4624   * MFSA 2015-28/CVE-2015-0818 (bmo#1144988)
       
  4625     Privilege escalation through SVG navigation
       
  4626   * MFSA 2015-29/CVE-2015-0817 (bmo#1145255)
       
  4627     Code execution through incorrect JavaScript bounds checking
       
  4628     elimination
       
  4629 
       
  4630 -------------------------------------------------------------------
       
  4631 Fri Mar 20 15:02:33 UTC 2015 - dimstar@opensuse.org
       
  4632 
       
  4633 - Copy the icons to /usr/share/icons instead of symlinking them:
       
  4634   in preparation for containerized apps (e.g. xdg-app) as well as
       
  4635   AppStream metadata extraction, there are a couple locations that
       
  4636   need to be real files for system integration (.desktop files,
       
  4637   icons, mime-type info).
       
  4638 
       
  4639 -------------------------------------------------------------------
       
  4640 Sat Mar  7 07:40:56 UTC 2015 - wr@rosenauer.org
       
  4641 
       
  4642 - update to Firefox 36.0.1
       
  4643   Bugfixes:
       
  4644   * Disable the usage of the ANY DNS query type (bmo#1093983)
       
  4645   * Hello may become inactive until restart (bmo#1137469)
       
  4646   * Print preferences may not be preserved (bmo#1136855)
       
  4647   * Hello contact tabs may not be visible (bmo#1137141)
       
  4648   * Accept hostnames that include an underscore character ("_")
       
  4649     (bmo#1136616)
       
  4650   * WebGL may use significant memory with Canvas2d (bmo#1137251)
       
  4651   * Option -remote has been restored (bmo#1080319)
       
  4652 - added mozilla-skia-bmo1136958.patch to fix build issues for
       
  4653   ARM and PPC
       
  4654 
       
  4655 -------------------------------------------------------------------
       
  4656 Fri Feb 20 22:53:39 UTC 2015 - wr@rosenauer.org
       
  4657 
       
  4658 - update to Firefox 36.0 (bnc#917597)
       
  4659   * mozilla-xremote-client was removed
       
  4660   * added libclearkey.so media plugin
       
  4661   * Pinned tiles on the new tab page can be synced
       
  4662   * Support for the full HTTP/2 protocol. HTTP/2 enables a faster,
       
  4663     more scalable, and more responsive web.
       
  4664   * Locale added: Uzbek (uz)
       
  4665   security fixes:
       
  4666   * MFSA 2015-11/CVE-2015-0835/CVE-2015-0836
       
  4667     Miscellaneous memory safety hazards
       
  4668   * MFSA 2015-12/CVE-2015-0833 (bmo#945192)
       
  4669     Invoking Mozilla updater will load locally stored DLL files
       
  4670     (Windows only)
       
  4671   * MFSA 2015-13/CVE-2015-0832 (bmo#1065909)
       
  4672     Appended period to hostnames can bypass HPKP and HSTS protections
       
  4673   * MFSA 2015-14/CVE-2015-0830 (bmo#1110488)
       
  4674     Malicious WebGL content crash when writing strings
       
  4675   * MFSA 2015-15/CVE-2015-0834 (bmo#1098314)
       
  4676     TLS TURN and STUN connections silently fail to simple TCP connections
       
  4677   * MFSA 2015-16/CVE-2015-0831 (bmo#1130514)
       
  4678     Use-after-free in IndexedDB
       
  4679   * MFSA 2015-17/CVE-2015-0829 (bmo#1128939)
       
  4680     Buffer overflow in libstagefright during MP4 video playback
       
  4681   * MFSA 2015-18/CVE-2015-0828 (bmo#1030667, bmo#988675)
       
  4682     Double-free when using non-default memory allocators with a
       
  4683     zero-length XHR
       
  4684   * MFSA 2015-19/CVE-2015-0827 (bmo#1117304)
       
  4685     Out-of-bounds read and write while rendering SVG content
       
  4686   * MFSA 2015-20/CVE-2015-0826 (bmo#1092363)
       
  4687     Buffer overflow during CSS restyling
       
  4688   * MFSA 2015-21/CVE-2015-0825 (bmo#1092370)
       
  4689     Buffer underflow during MP3 playback
       
  4690   * MFSA 2015-22/CVE-2015-0824 (bmo#1095925)
       
  4691     Crash using DrawTarget in Cairo graphics library
       
  4692   * MFSA 2015-23/CVE-2015-0823 (bmo#1098497)
       
  4693     Use-after-free in Developer Console date with OpenType Sanitiser
       
  4694   * MFSA 2015-24/CVE-2015-0822 (bmo#1110557)
       
  4695     Reading of local files through manipulation of form autocomplete
       
  4696   * MFSA 2015-25/CVE-2015-0821 (bmo#1111960)
       
  4697     Local files or privileged URLs in pages can be opened into new tabs
       
  4698   * MFSA 2015-26/CVE-2015-0819 (bmo#1079554)
       
  4699     UI Tour whitelisted sites in background tab can spoof foreground
       
  4700     tabs
       
  4701   * MFSA 2015-27CVE-2015-0820 (bmo#1125398)
       
  4702     Caja Compiler JavaScript sandbox bypass
       
  4703 - rebased patches
       
  4704 - requires NSS 3.17.4
       
  4705 
       
  4706 -------------------------------------------------------------------
       
  4707 Sat Jan 31 18:37:38 UTC 2015 - wr@rosenauer.org
       
  4708 
       
  4709 - update to Firefox 35.0.1
       
  4710   * With the Enhanced Steam extension, Firefox could crash (bmo#1123732)
       
  4711   * Kerberos authentication did not work with alias (bmo#1108971)
       
  4712   * SVG / CSS animation had a regression causing rendering issues on
       
  4713     websites like openstreemap.org (bmo#1083079)
       
  4714   * On Godaddy webmail, Firefox could crash (bmo#1113121)
       
  4715   * document.baseURI did not get updated to document.location after
       
  4716     base tag was removed from DOM for site with a CSP (bmo#1121857)
       
  4717   * With a Right-to-left (RTL) version of Firefox, the text selection
       
  4718     could be broken (bmo#1104036)
       
  4719   * CSP had a change in behavior with regard to case sensitivity
       
  4720     resources loading (bmo#1122445)
       
  4721 
       
  4722 -------------------------------------------------------------------
       
  4723 Sat Jan 10 18:36:37 UTC 2015 - wr@rosenauer.org
       
  4724 
       
  4725 - update to Firefox 35.0 (bnc#910669)
       
  4726   notable features:
       
  4727   * Firefox Hello with new rooms-based conversations model
       
  4728   * Implemented HTTP Public Key Pinning Extension (for enhanced
       
  4729     authentication of encrypted connections)
       
  4730   security fixes:
       
  4731   * MFSA 2015-01/CVE-2014-8634/CVE-2014-8635
       
  4732     Miscellaneous memory safety hazards
       
  4733   * MFSA 2015-02/CVE-2014-8637 (bmo#1094536)
       
  4734     Uninitialized memory use during bitmap rendering
       
  4735   * MFSA 2015-03/CVE-2014-8638 (bmo#1080987)
       
  4736     sendBeacon requests lack an Origin header
       
  4737   * MFSA 2015-04/CVE-2014-8639 (bmo#1095859)
       
  4738     Cookie injection through Proxy Authenticate responses
       
  4739   * MFSA 2015-05/CVE-2014-8640 (bmo#1100409)
       
  4740     Read of uninitialized memory in Web Audio
       
  4741   * MFSA 2015-06/CVE-2014-8641 (bmo#1108455)
       
  4742     Read-after-free in WebRTC
       
  4743   * MFSA 2015-07/CVE-2014-8643 (bmo#1114170) (Windows-only)
       
  4744     Gecko Media Plugin sandbox escape
       
  4745   * MFSA 2015-08/CVE-2014-8642 (bmo#1079658)
       
  4746     Delegated OCSP responder certificates failure with
       
  4747     id-pkix-ocsp-nocheck extension
       
  4748   * MFSA 2015-09/CVE-2014-8636 (bmo#987794)
       
  4749     XrayWrapper bypass through DOM objects
       
  4750 - rebased patches
       
  4751 - dropped explicit support for everything older than 12.3
       
  4752   (including SLES11)
       
  4753   * merge firefox-kde.patch and firefox-kde-114.patch
       
  4754   * dropped mozilla-sle11.patch
       
  4755 - reworked specfile to build conditionally based on release channel
       
  4756   either Firefox or Firefox Developer Edition
       
  4757 - added mozilla-openaes-decl.patch to fix implicit declarations
       
  4758 - obsolete tracker-miner-firefox < 0.15 because it leads to startup
       
  4759   crashes (bnc#908892)
       
  4760 
       
  4761 -------------------------------------------------------------------
       
  4762 Sat Dec 13 22:13:00 UTC 2014 - Led <ledest@gmail.com>
       
  4763 
       
  4764 - fix bashism in mozilla.sh script
       
  4765 
       
  4766 -------------------------------------------------------------------
       
  4767 Sat Nov 29 21:23:03 UTC 2014 - wr@rosenauer.org
       
  4768 
       
  4769 - update to Firefox 34.0.5 (bnc#908009)
       
  4770   * Default search engine changed to Yahoo! for North America
       
  4771   * Default search engine changed to Yandex for Belarusian, Kazakh,
       
  4772     and Russian locales
       
  4773   * Improved search bar (en-US only)
       
  4774   * Firefox Hello real-time communication client
       
  4775   * Easily switch themes/personas directly in the Customizing mode
       
  4776   * Implementation of HTTP/2 (draft14) and ALPN
       
  4777   * Disabled SSLv3
       
  4778   * MFSA 2014-83/CVE-2014-1587/CVE-2014-1588
       
  4779     Miscellaneous memory safety hazards
       
  4780   * MFSA 2014-84/CVE-2014-1589 (bmo#1043787)
       
  4781     XBL bindings accessible via improper CSS declarations
       
  4782   * MFSA 2014-85/CVE-2014-1590 (bmo#1087633)
       
  4783     XMLHttpRequest crashes with some input streams
       
  4784   * MFSA 2014-86/CVE-2014-1591 (bmo#1069762)
       
  4785     CSP leaks redirect data via violation reports
       
  4786   * MFSA 2014-87/CVE-2014-1592 (bmo#1088635)
       
  4787     Use-after-free during HTML5 parsing
       
  4788   * MFSA 2014-88/CVE-2014-1593 (bmo#1085175)
       
  4789     Buffer overflow while parsing media content
       
  4790   * MFSA 2014-89/CVE-2014-1594 (bmo#1074280)
       
  4791     Bad casting from the BasicThebesLayer to BasicContainerLayer
       
  4792 - rebased patches
       
  4793 - limit linker memory usage for %ix86
       
  4794 - rebased patches
       
  4795 
       
  4796 -------------------------------------------------------------------
       
  4797 Fri Nov  7 20:14:32 UTC 2014 - wr@rosenauer.org
       
  4798 
       
  4799 - update to Firefox 33.1
       
  4800   * Adding DuckDuckGo as a search option (upstream)
       
  4801   * Forget Button added
       
  4802   * Enhanced Tiles
       
  4803   * Privacy tour introduced
       
  4804 - fix typo in GStreamer Recommends
       
  4805 
       
  4806 -------------------------------------------------------------------
       
  4807 Tue Nov  4 18:00:35 UTC 2014 - guillaume@opensuse.org
       
  4808 
       
  4809 - Disable elf-hack for aarch64
       
  4810 - Enable EGL for aarch64
       
  4811 - Limit RAM usage during link for %arm
       
  4812 - Fix _constraints for ARM
       
  4813 
       
  4814 -------------------------------------------------------------------
       
  4815 Mon Nov  3 11:36:04 UTC 2014 - dmueller@suse.com
       
  4816 
       
  4817 - use proper macros for ARM
       
  4818 
       
  4819 -------------------------------------------------------------------
       
  4820 Mon Nov  3 11:26:23 UTC 2014 - josua.mayer97@gmail.com
       
  4821 
       
  4822 - use '--disable-optimize' not only on 32-bit x86, but on 32-bit arm too
       
  4823   to fix compiling.
       
  4824 - pass '-Wl,--no-keep-memory' to linker to reduce required memory during
       
  4825   linking on arm.
       
  4826 
       
  4827 -------------------------------------------------------------------
       
  4828 Thu Oct 30 11:31:05 UTC 2014 - wr@rosenauer.org
       
  4829 
       
  4830 - update to Firefox 33.0.2
       
  4831   * Fix a startup crash with some combination of hardware and drivers
       
  4832   33.0.1
       
  4833   * Firefox displays a black screen at start-up with certain
       
  4834     graphics drivers
       
  4835 - adjusted _constraints for ARM
       
  4836 
       
  4837 -------------------------------------------------------------------
       
  4838 Tue Oct 28 15:23:09 UTC 2014 - josua.mayer97@gmail.com
       
  4839 
       
  4840 - added mozilla-bmo1088588.patch to fix build with EGL (bmo#1088588)
       
  4841 
       
  4842 -------------------------------------------------------------------
       
  4843 Sat Oct 25 08:45:43 UTC 2014 - wr@rosenauer.org
       
  4844 
       
  4845 - define /usr/share/myspell as additional dictionary location
       
  4846   and remove add-plugins.sh finally (bnc#900639)
       
  4847 
       
  4848 -------------------------------------------------------------------
       
  4849 Sun Oct 19 12:59:28 UTC 2014 - vindex17@outlook.it
       
  4850 
       
  4851 - use Firefox default optimization flags instead of -Os
       
  4852 - specfile cleanup
       
  4853 
       
  4854 -------------------------------------------------------------------
       
  4855 Wed Oct 15 08:05:33 UTC 2014 - wr@rosenauer.org
       
  4856 
       
  4857 - fix build for all ppc by not enabling elf-hack
       
  4858   (bnc#901213)
       
  4859 
       
  4860 -------------------------------------------------------------------
       
  4861 Sat Oct 11 08:48:24 UTC 2014 - wr@rosenauer.org
       
  4862 
       
  4863 - update to Firefox 33.0 (bnc#900941)
       
  4864   New features:
       
  4865   * OpenH264 support (sandboxed)
       
  4866   * Enhanced Tiles
       
  4867   * Improved search experience through the location bar
       
  4868   * Slimmer and faster JavaScript strings
       
  4869   * New CSP (Content Security Policy) backend
       
  4870   * Support for connecting to HTTP proxy over HTTPS
       
  4871   * Improved reliability of the session restoration
       
  4872   * Proprietary window.crypto properties/functions removed
       
  4873   Security:
       
  4874   * MFSA 2014-74/CVE-2014-1574/CVE-2014-1575
       
  4875     Miscellaneous memory safety hazards
       
  4876   * MFSA 2014-75/CVE-2014-1576 (bmo#1041512)
       
  4877     Buffer overflow during CSS manipulation
       
  4878   * MFSA 2014-76/CVE-2014-1577 (bmo#1012609)
       
  4879     Web Audio memory corruption issues with custom waveforms
       
  4880   * MFSA 2014-77/CVE-2014-1578 (bmo#1063327)
       
  4881     Out-of-bounds write with WebM video
       
  4882   * MFSA 2014-78/CVE-2014-1580 (bmo#1063733)
       
  4883     Further uninitialized memory use during GIF rendering
       
  4884   * MFSA 2014-79/CVE-2014-1581 (bmo#1068218)
       
  4885     Use-after-free interacting with text directionality
       
  4886   * MFSA 2014-80/CVE-2014-1582/CVE-2014-1584 (bmo#1049095, bmo#1066190)
       
  4887     Key pinning bypasses
       
  4888   * MFSA 2014-81/CVE-2014-1585/CVE-2014-1586 (bmo#1062876, bmo#1062981)
       
  4889     Inconsistent video sharing within iframe
       
  4890   * MFSA 2014-82/CVE-2014-1583 (bmo#1015540)
       
  4891     Accessing cross-origin objects via the Alarms API
       
  4892     (only relevant for installed web apps)
       
  4893 - requires NSPR 4.10.7
       
  4894 - requires NSS 3.17.1
       
  4895 - removed obsolete patches:
       
  4896   * mozilla-ppc.patch
       
  4897   * mozilla-libproxy-compat.patch
       
  4898 - added basic appdata information
       
  4899 
       
  4900 -------------------------------------------------------------------
       
  4901 Sat Sep 20 13:33:51 UTC 2014 - wr@rosenauer.org
       
  4902 
       
  4903 - update to Firefox 32.0.2
       
  4904   * just a version bump for our builds
       
  4905   * fixed the in application update process for certain environments
       
  4906     (in application update is not enabled in openSUSE and Linux
       
  4907     is unaffected in any case)
       
  4908 - build with --disable-optimize for 13.1 and above for i586 to
       
  4909   workaround miscompilations (bnc#896624)
       
  4910 - use some more build flags to align with upstream
       
  4911 
       
  4912 -------------------------------------------------------------------
       
  4913 Sat Sep 13 16:58:16 UTC 2014 - wr@rosenauer.org
       
  4914 
       
  4915 - update to Firefox 32.0.1
       
  4916   * fixed stability issues for computers with multiple graphics cards
       
  4917   * mixed content icon may be incorrectly displayed instead of lock
       
  4918     icon for SSL sites in 32.0 (
       
  4919   * WebRTC: setRemoteDescription() silently fails if no success
       
  4920     callback is specified (bmo#1063971)
       
  4921 
       
  4922 -------------------------------------------------------------------
       
  4923 Sun Aug 31 07:44:54 UTC 2014 - wr@rosenauer.org
       
  4924 
       
  4925 - update to Firefox 32.0 (bnc#894370)
       
  4926   * MFSA 2014-67/CVE-2014-1553/CVE-2014-1554/CVE-2014-1562
       
  4927     Miscellaneous memory safety hazards
       
  4928   * MFSA 2014-68/CVE-2014-1563 (bmo#1018524)
       
  4929     Use-after-free during DOM interactions with SVG
       
  4930   * MFSA 2014-69/CVE-2014-1564 (bmo#1045977)
       
  4931     Uninitialized memory use during GIF rendering
       
  4932   * MFSA 2014-70/CVE-2014-1565 (bmo#1047831)
       
  4933     Out-of-bounds read in Web Audio audio timeline
       
  4934   * MFSA 2014-72/CVE-2014-1567 (bmo#1037641)
       
  4935     Use-after-free setting text directionality
       
  4936 - rebased patches
       
  4937 - requires NSS 3.16.4
       
  4938 - removed upstreamed patch
       
  4939   * mozilla-aarch64-bmo-810631.patch
       
  4940 
       
  4941 -------------------------------------------------------------------
       
  4942 Wed Aug 20 13:50:58 CEST 2014 - behlert@suse.de
       
  4943 
       
  4944 - adapted _constraints, used more than 3900MB on s390x during
       
  4945   last build
       
  4946 
       
  4947 -------------------------------------------------------------------
       
  4948 Sun Jul 20 18:11:44 UTC 2014 - wr@rosenauer.org
       
  4949 
       
  4950 - update to Firefox 31.0 (bnc#887746)
       
  4951   * MFSA 2014-56/CVE-2014-1547/CVE-2014-1548
       
  4952     Miscellaneous memory safety hazards
       
  4953   * MFSA 2014-57/CVE-2014-1549 (bmo#1020205)
       
  4954     Buffer overflow during Web Audio buffering for playback
       
  4955   * MFSA 2014-58/CVE-2014-1550 (bmo#1020411)
       
  4956     Use-after-free in Web Audio due to incorrect control message ordering
       
  4957   * MFSA 2014-60/CVE-2014-1561 (bmo#1000514, bmo#910375)
       
  4958     Toolbar dialog customization event spoofing
       
  4959   * MFSA 2014-61/CVE-2014-1555 (bmo#1023121)
       
  4960     Use-after-free with FireOnStateChange event
       
  4961   * MFSA 2014-62/CVE-2014-1556 (bmo#1028891)
       
  4962     Exploitable WebGL crash with Cesium JavaScript library
       
  4963   * MFSA 2014-63/CVE-2014-1544 (bmo#963150)
       
  4964     Use-after-free while when manipulating certificates in the trusted cache
       
  4965     (solved with NSS 3.16.2 requirement)
       
  4966   * MFSA 2014-64/CVE-2014-1557 (bmo#913805)
       
  4967     Crash in Skia library when scaling high quality images
       
  4968   * MFSA 2014-65/CVE-2014-1558/CVE-2014-1559/CVE-2014-1560
       
  4969     (bmo#1015973, bmo#1026022, bmo#997795)
       
  4970     Certificate parsing broken by non-standard character encoding
       
  4971   * MFSA 2014-66/CVE-2014-1552 (bmo#985135)
       
  4972     IFRAME sandbox same-origin access through redirect
       
  4973 - use EGL on ARM
       
  4974 - rebased patches
       
  4975 - requires NSS 3.16.2
       
  4976 - requires python-devel (not only python)
       
  4977 
       
  4978 -------------------------------------------------------------------
       
  4979 Mon Jun  9 08:28:17 UTC 2014 - wr@rosenauer.org
       
  4980 
       
  4981 - update to Firefox 30.0 (bnc#881874)
       
  4982   * MFSA 2014-48/CVE-2014-1533/CVE-2014-1534
       
  4983     (bmo#921622, bmo#967354, bmo#969517, bmo#969549, bmo#973874,
       
  4984      bmo#978652, bmo#978811, bmo#988719, bmo#990868, bmo#991981,
       
  4985      bmo#992274, bmo#994907, bmo#995679, bmo#995816, bmo#995817,
       
  4986      bmo#996536, bmo#996715, bmo#999651, bmo#1000598,
       
  4987      bmo#1000960, bmo#1002340, bmo#1005578, bmo#1007223,
       
  4988      bmo#1009952, bmo#1011007)
       
  4989     Miscellaneous memory safety hazards (rv:30.0)
       
  4990   * MFSA 2014-49/CVE-2014-1536/CVE-2014-1537/CVE-2014-1538
       
  4991     (bmo#989994, bmo#999274, bmo#1005584)
       
  4992     Use-after-free and out of bounds issues found using Address
       
  4993     Sanitizer
       
  4994   * MFSA 2014-50/CVE-2014-1539 (bmo#995603)
       
  4995     Clickjacking through cursor invisability after Flash interaction
       
  4996   * MFSA 2014-51/CVE-2014-1540 (bmo#978862)
       
  4997     Use-after-free in Event Listener Manager
       
  4998   * MFSA 2014-52/CVE-2014-1541 (bmo#1000185)
       
  4999     Use-after-free with SMIL Animation Controller
       
  5000   * MFSA 2014-53/CVE-2014-1542 (bmo#991533)
       
  5001     Buffer overflow in Web Audio Speex resampler
       
  5002   * MFSA 2014-54/CVE-2014-1543 (bmo#1011859)
       
  5003     Buffer overflow in Gamepad API
       
  5004   * MFSA 2014-55/CVE-2014-1545 (bmo#1018783)
       
  5005     Out of bounds write in NSPR
       
  5006 - rebased patches
       
  5007 - removed obsolete patches
       
  5008   * firefox-browser-css.patch
       
  5009   * mozilla-aarch64-bmo-962488.patch
       
  5010   * mozilla-aarch64-bmo-963023.patch
       
  5011   * mozilla-aarch64-bmo-963024.patch
       
  5012   * mozilla-aarch64-bmo-963027.patch
       
  5013   * mozilla-ppc64-xpcom.patch
       
  5014   * mozilla-ppc64le-javascript.patch
       
  5015   * mozilla-ppc64le-libffi.patch
       
  5016   * mozilla-ppc64le-mfbt.patch
       
  5017   * mozilla-ppc64le-webrtc.patch
       
  5018   * mozilla-ppc64le-xpcom.patch
       
  5019   * mozilla-ppc64le-build.patch
       
  5020 - requires NSPR 4.10.6
       
  5021 - enabled GStreamer 1.0 usage for 13.2 and above
       
  5022 
       
  5023 -------------------------------------------------------------------
       
  5024 Sat May 10 06:09:37 UTC 2014 - wr@rosenauer.org
       
  5025 
       
  5026 - update to Firefox 29.0.1
       
  5027   * Seer disabled by default (bmo#1005958)
       
  5028   * Session Restore failed with a corrupted sessionstore.js file
       
  5029     (bmo#1001167)
       
  5030   * pdf.js printing white page (bmo#1003707, bnc#876833)
       
  5031 - general.useragent.locale gets overwritten with en-US while it
       
  5032   should be using the active langpack's setting
       
  5033 
       
  5034 -------------------------------------------------------------------
       
  5035 Sat Apr 26 12:18:07 UTC 2014 - wr@rosenauer.org
       
  5036 
       
  5037 - update to Firefox 29.0 (bnc#875378)
       
  5038   * MFSA 2014-34/CVE-2014-1518/CVE-2014-1519
       
  5039     Miscellaneous memory safety hazards
       
  5040   * MFSA 2014-36/CVE-2014-1522 (bmo#995289)
       
  5041     Web Audio memory corruption issues
       
  5042   * MFSA 2014-37/CVE-2014-1523 (bmo#969226)
       
  5043     Out of bounds read while decoding JPG images
       
  5044   * MFSA 2014-38/CVE-2014-1524 (bmo#989183)
       
  5045     Buffer overflow when using non-XBL object as XBL
       
  5046   * MFSA 2014-39/CVE-2014-1525 (bmo#989210)
       
  5047     Use-after-free in the Text Track Manager for HTML video
       
  5048   * MFSA 2014-41/CVE-2014-1528 (bmo#963962)
       
  5049     Out-of-bounds write in Cairo
       
  5050   * MFSA 2014-42/CVE-2014-1529 (bmo#987003)
       
  5051     Privilege escalation through Web Notification API
       
  5052   * MFSA 2014-43/CVE-2014-1530 (bmo#895557)
       
  5053     Cross-site scripting (XSS) using history navigations
       
  5054   * MFSA 2014-44/CVE-2014-1531 (bmo#987140)
       
  5055     Use-after-free in imgLoader while resizing images
       
  5056   * MFSA 2014-45/CVE-2014-1492 (bmo#903885)
       
  5057     Incorrect IDNA domain name matching for wildcard certificates
       
  5058     (fixed by NSS 3.16)
       
  5059   * MFSA 2014-46/CVE-2014-1532 (bmo#966006)
       
  5060     Use-after-free in nsHostResolver
       
  5061   * MFSA 2014-47/CVE-2014-1526 (bmo#988106)
       
  5062     Debugger can bypass XrayWrappers with JavaScript
       
  5063 - rebased patches
       
  5064 - removed obsolete patches
       
  5065   * firefox-browser-css.patch
       
  5066   * mozilla-aarch64-599882cfb998.diff
       
  5067   * mozilla-aarch64-bmo-963028.patch
       
  5068   * mozilla-aarch64-bmo-963029.patch
       
  5069   * mozilla-aarch64-bmo-963030.patch
       
  5070   * mozilla-aarch64-bmo-963031.patch
       
  5071 - requires NSS 3.16
       
  5072 - added mozilla-icu-strncat.patch to fix post build checks
       
  5073 
       
  5074 -------------------------------------------------------------------
       
  5075 Mon Apr  7 15:34:31 UTC 2014 - dmueller@suse.com
       
  5076 
       
  5077 - add mozilla-aarch64-599882cfb998.patch,
       
  5078       mozilla-aarch64-bmo-810631.patch,
       
  5079       mozilla-aarch64-bmo-962488.patch,
       
  5080       mozilla-aarch64-bmo-963030.patch,
       
  5081       mozilla-aarch64-bmo-963027.patch,
       
  5082       mozilla-aarch64-bmo-963028.patch,
       
  5083       mozilla-aarch64-bmo-963029.patch,
       
  5084       mozilla-aarch64-bmo-963023.patch,
       
  5085       mozilla-aarch64-bmo-963024.patch,
       
  5086       mozilla-aarch64-bmo-963031.patch: AArch64 porting
       
  5087 
       
  5088 -------------------------------------------------------------------
       
  5089 Mon Mar 24 16:18:44 UTC 2014 - dvaleev@suse.com
       
  5090 
       
  5091 - Add patch for bmo#973977
       
  5092   * mozilla-ppc64-xpcom.patch
       
  5093 
       
  5094 -------------------------------------------------------------------
       
  5095 Mon Mar 24 14:29:12 UTC 2014 - dvaleev@suse.com
       
  5096 
       
  5097 - Refresh mozilla-ppc64le-xpcom.patch patch
       
  5098 
       
  5099 -------------------------------------------------------------------
       
  5100 Fri Mar 21 19:01:42 UTC 2014 - dvaleev@suse.com
       
  5101 
       
  5102 - Adapt mozilla-ppc64le-xpcom.patch to Mozilla > 24.0 build system
       
  5103 
       
  5104 -------------------------------------------------------------------
       
  5105 Sun Mar 16 13:39:15 UTC 2014 - wr@rosenauer.org
       
  5106 
       
  5107 - update to Firefox 28.0 (bnc#868603)
       
  5108   * MFSA 2014-15/CVE-2014-1493/CVE-2014-1494
       
  5109     Miscellaneous memory safety hazards
       
  5110   * MFSA 2014-17/CVE-2014-1497 (bmo#966311)
       
  5111     Out of bounds read during WAV file decoding
       
  5112   * MFSA 2014-18/CVE-2014-1498 (bmo#935618)
       
  5113     crypto.generateCRMFRequest does not validate type of key
       
  5114   * MFSA 2014-19/CVE-2014-1499 (bmo#961512)
       
  5115     Spoofing attack on WebRTC permission prompt
       
  5116   * MFSA 2014-20/CVE-2014-1500 (bmo#956524)
       
  5117     onbeforeunload and Javascript navigation DOS
       
  5118   * MFSA 2014-22/CVE-2014-1502 (bmo#972622)
       
  5119     WebGL content injection from one domain to rendering in another
       
  5120   * MFSA 2014-23/CVE-2014-1504 (bmo#911547)
       
  5121     Content Security Policy for data: documents not preserved by
       
  5122     session restore
       
  5123   * MFSA 2014-26/CVE-2014-1508 (bmo#963198)
       
  5124     Information disclosure through polygon rendering in MathML
       
  5125   * MFSA 2014-27/CVE-2014-1509 (bmo#966021)
       
  5126     Memory corruption in Cairo during PDF font rendering
       
  5127   * MFSA 2014-28/CVE-2014-1505 (bmo#941887)
       
  5128     SVG filters information disclosure through feDisplacementMap
       
  5129   * MFSA 2014-29/CVE-2014-1510/CVE-2014-1511 (bmo#982906, bmo#982909)
       
  5130     Privilege escalation using WebIDL-implemented APIs
       
  5131   * MFSA 2014-30/CVE-2014-1512 (bmo#982957)
       
  5132     Use-after-free in TypeObject
       
  5133   * MFSA 2014-31/CVE-2014-1513 (bmo#982974)
       
  5134     Out-of-bounds read/write through neutering ArrayBuffer objects
       
  5135   * MFSA 2014-32/CVE-2014-1514 (bmo#983344)
       
  5136     Out-of-bounds write through TypedArrayObject after neutering
       
  5137 - requires NSPR 4.10.3 and NSS 3.15.5
       
  5138 - new build dependency (and recommends):
       
  5139   * libpulse
       
  5140 - update of PowerPC 64 patches (bmo#976648) (pcerny@suse.com)
       
  5141 - rebased patches
       
  5142 
       
  5143 -------------------------------------------------------------------
       
  5144 Mon Feb 17 11:59:28 UTC 2014 - wr@rosenauer.org
       
  5145 
       
  5146 - update to Firefox 27.0.1
       
  5147   * Fixed stability issues with Greasemonkey and other JS that used
       
  5148     ClearTimeoutOrInterval
       
  5149   * JS math correctness issue (bmo#941381)
       
  5150 - incorporate Google API key for geolocation (bnc#864170)
       
  5151 - updated list of "other" locales in RPM requirements
       
  5152 
       
  5153 -------------------------------------------------------------------
       
  5154 Tue Jan 28 15:45:41 UTC 2014 - wr@rosenauer.org
       
  5155 
       
  5156 - update to Firefox 27.0 (bnc#861847)
       
  5157   * MFSA 2014-01/CVE-2014-1477/CVE-2014-1478
       
  5158     Miscellaneous memory safety hazards (rv:27.0 / rv:24.3)
       
  5159   * MFSA 2014-02/CVE-2014-1479 (bmo#911864)
       
  5160     Clone protected content with XBL scopes
       
  5161   * MFSA 2014-03/CVE-2014-1480 (bmo#916726)
       
  5162     UI selection timeout missing on download prompts
       
  5163   * MFSA 2014-04/CVE-2014-1482 (bmo#943803)
       
  5164     Incorrect use of discarded images by RasterImage
       
  5165   * MFSA 2014-05/CVE-2014-1483 (bmo#950427)
       
  5166     Information disclosure with *FromPoint on iframes
       
  5167   * MFSA 2014-06/CVE-2014-1484 (bmo#953993)
       
  5168     Profile path leaks to Android system log
       
  5169   * MFSA 2014-07/CVE-2014-1485 (bmo#910139)
       
  5170     XSLT stylesheets treated as styles in Content Security Policy
       
  5171   * MFSA 2014-08/CVE-2014-1486 (bmo#942164)
       
  5172     Use-after-free with imgRequestProxy and image proccessing
       
  5173   * MFSA 2014-09/CVE-2014-1487 (bmo#947592)
       
  5174     Cross-origin information leak through web workers
       
  5175   * MFSA 2014-10/CVE-2014-1489 (bmo#959531)
       
  5176     Firefox default start page UI content invokable by script
       
  5177   * MFSA 2014-11/CVE-2014-1488 (bmo#950604)
       
  5178     Crash when using web workers with asm.js
       
  5179   * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491
       
  5180     (bmo#934545, bmo#930874, bmo#930857)
       
  5181     NSS ticket handling issues
       
  5182   * MFSA 2014-13/CVE-2014-1481(bmo#936056)
       
  5183     Inconsistent JavaScript handling of access to Window objects
       
  5184 - requires NSS 3.15.4 or higher
       
  5185 - rebased/reworked patches
       
  5186 - removed obsolete mozilla-bug929439.patch
       
  5187 
       
  5188 -------------------------------------------------------------------
       
  5189 Thu Dec 12 21:19:54 UTC 2013 - uweigand@de.ibm.com
       
  5190 
       
  5191 - Add support for powerpc64le-linux.
       
  5192   * mozilla-ppc64le.patch: general support
       
  5193   * mozilla-libffi-ppc64le.patch: libffi backport
       
  5194   * mozilla-xpcom-ppc64le.patch: port xpcom
       
  5195 - Add build fix from mainline.
       
  5196   * mozilla-bug929439.patch
       
  5197 
       
  5198 -------------------------------------------------------------------
       
  5199 Sun Dec  8 20:26:23 UTC 2013 - wr@rosenauer.org
       
  5200 
       
  5201 - update to Firefox 26.0 (bnc#854367, bnc#854370)
       
  5202   * rebased patches
       
  5203   * requires NSPR 4.10.2 and NSS 3.15.3.1
       
  5204   * MFSA 2013-104/CVE-2013-5609/CVE-2013-5610
       
  5205     Miscellaneous memory safety hazards
       
  5206   * MFSA 2013-105/CVE-2013-5611 (bmo#771294)
       
  5207     Application Installation doorhanger persists on navigation
       
  5208   * MFSA 2013-106/CVE-2013-5612 (bmo#871161)
       
  5209     Character encoding cross-origin XSS attack
       
  5210   * MFSA 2013-107/CVE-2013-5614 (bmo#886262)
       
  5211     Sandbox restrictions not applied to nested object elements
       
  5212   * MFSA 2013-108/CVE-2013-5616 (bmo#938341)
       
  5213     Use-after-free in event listeners
       
  5214   * MFSA 2013-109/CVE-2013-5618 (bmo#926361)
       
  5215     Use-after-free during Table Editing
       
  5216   * MFSA 2013-110/CVE-2013-5619 (bmo#917841)
       
  5217     Potential overflow in JavaScript binary search algorithms
       
  5218   * MFSA 2013-111/CVE-2013-6671 (bmo#930281)
       
  5219     Segmentation violation when replacing ordered list elements
       
  5220   * MFSA 2013-112/CVE-2013-6672 (bmo#894736)
       
  5221     Linux clipboard information disclosure though selection paste
       
  5222   * MFSA 2013-113/CVE-2013-6673 (bmo#970380)
       
  5223     Trust settings for built-in roots ignored during EV certificate
       
  5224     validation
       
  5225   * MFSA 2013-114/CVE-2013-5613 (bmo#930381, bmo#932449)
       
  5226     Use-after-free in synthetic mouse movement
       
  5227   * MFSA 2013-115/CVE-2013-5615 (bmo#929261)
       
  5228     GetElementIC typed array stubs can be generated outside observed
       
  5229     typesets
       
  5230   * MFSA 2013-116/CVE-2013-6629/CVE-2013-6630 (bmo#891693)
       
  5231     JPEG information leak
       
  5232   * MFSA 2013-117 (bmo#946351)
       
  5233     Mis-issued ANSSI/DCSSI certificate
       
  5234     (fixed via NSS 3.15.3.1)
       
  5235 - removed gecko.js preference file as GStreamer is enabled by
       
  5236   default now
       
  5237 
       
  5238 -------------------------------------------------------------------
       
  5239 Thu Oct 24 18:16:19 UTC 2013 - wr@rosenauer.org
       
  5240 
       
  5241 - update to Firefox 25.0 (bnc#847708)
       
  5242   * rebased patches
       
  5243   * requires NSS 3.15.2 or above
       
  5244   * MFSA 2013-93/CVE-2013-5590/CVE-2013-5591/CVE-2013-5592
       
  5245     Miscellaneous memory safety hazards
       
  5246   * MFSA 2013-94/CVE-2013-5593 (bmo#868327)
       
  5247     Spoofing addressbar through SELECT element
       
  5248   * MFSA 2013-95/CVE-2013-5604 (bmo#914017)
       
  5249     Access violation with XSLT and uninitialized data
       
  5250   * MFSA 2013-96/CVE-2013-5595 (bmo#916580)
       
  5251     Improperly initialized memory and overflows in some JavaScript
       
  5252     functions
       
  5253   * MFSA 2013-97/CVE-2013-5596 (bmo#910881)
       
  5254     Writing to cycle collected object during image decoding
       
  5255   * MFSA 2013-98/CVE-2013-5597 (bmo#918864)
       
  5256     Use-after-free when updating offline cache
       
  5257   * MFSA 2013-99/CVE-2013-5598 (bmo#920515)
       
  5258     Security bypass of PDF.js checks using iframes
       
  5259   * MFSA 2013-100/CVE-2013-5599/CVE-2013-5600/CVE-2013-5601
       
  5260     (bmo#915210, bmo#915576, bmo#916685)
       
  5261     Miscellaneous use-after-free issues found through ASAN fuzzing
       
  5262   * MFSA 2013-101/CVE-2013-5602 (bmo#897678)
       
  5263     Memory corruption in workers
       
  5264   * MFSA 2013-102/CVE-2013-5603 (bmo#916404)
       
  5265     Use-after-free in HTML document templates
       
  5266 
       
  5267 -------------------------------------------------------------------
       
  5268 Tue Sep 24 07:31:30 UTC 2013 - wr@rosenauer.org
       
  5269 
       
  5270 - as GStreamer is not automatically required anymore but loaded
       
  5271   dynamically if available, require it explicitely
       
  5272 - recommend optional GStreamer plugins for comprehensive media
       
  5273   support
       
  5274 
       
  5275 -------------------------------------------------------------------
       
  5276 Mon Sep 16 11:59:18 UTC 2013 - lnussel@suse.de
       
  5277 
       
  5278 - move greek to the translations-common package (bnc#840551)
       
  5279 
       
  5280 -------------------------------------------------------------------
       
  5281 Sat Sep 14 14:39:58 UTC 2013 - wr@rosenauer.org
       
  5282 
       
  5283 - update to Firefox 24.0 (bnc#840485)
       
  5284   * MFSA 2013-76/CVE-2013-1718/CVE-2013-1719
       
  5285     Miscellaneous memory safety hazards
       
  5286   * MFSA 2013-77/CVE-2013-1720 (bmo#888820)
       
  5287     Improper state in HTML5 Tree Builder with templates
       
  5288   * MFSA 2013-78/CVE-2013-1721 (bmo#890277)
       
  5289     Integer overflow in ANGLE library
       
  5290   * MFSA 2013-79/CVE-2013-1722 (bmo#893308)
       
  5291     Use-after-free in Animation Manager during stylesheet cloning
       
  5292   * MFSA 2013-80/CVE-2013-1723 (bmo#891292)
       
  5293     NativeKey continues handling key messages after widget is destroyed
       
  5294   * MFSA 2013-81/CVE-2013-1724 (bmo#894137)
       
  5295     Use-after-free with select element
       
  5296   * MFSA 2013-82/CVE-2013-1725 (bmo#876762)
       
  5297     Calling scope for new Javascript objects can lead to memory corruption
       
  5298   * MFSA 2013-85/CVE-2013-1728 (bmo#883686)
       
  5299     Uninitialized data in IonMonkey
       
  5300   * MFSA 2013-88/CVE-2013-1730 (bmo#851353)
       
  5301     Compartment mismatch re-attaching XBL-backed nodes
       
  5302   * MFSA 2013-89/CVE-2013-1732 (bmo#883514)
       
  5303     Buffer overflow with multi-column, lists, and floats
       
  5304   * MFSA 2013-90/CVE-2013-1735/CVE-2013-1736 (bmo#898871, bmo#906301)
       
  5305     Memory corruption involving scrolling
       
  5306   * MFSA 2013-91/CVE-2013-1737 (bmo#907727)
       
  5307     User-defined properties on DOM proxies get the wrong "this" object
       
  5308   * MFSA 2013-92/CVE-2013-1738 (bmo#887334, bmo#882897)
       
  5309     GC hazard with default compartments and frame chain restoration
       
  5310 - enable gstreamer explicitely via pref (gecko.js)
       
  5311 - require NSS 3.15.1
       
  5312 
       
  5313 -------------------------------------------------------------------
       
  5314 Mon Aug 26 07:35:36 UTC 2013 - wr@rosenauer.org
       
  5315 
       
  5316 - update to Firefox 23.0.1
       
  5317   * Audio static/"burble"/breakup in Firefox to Firefox WebRTC calls
       
  5318     (bmo#901527)
       
  5319 
       
  5320 -------------------------------------------------------------------
       
  5321 Sun Aug  4 18:30:11 UTC 2013 - wr@rosenauer.org
       
  5322 
       
  5323 - update to Firefox 23.0 (bnc#833389)
       
  5324   * MFSA 2013-63/CVE-2013-1701/CVE-2013-1702
       
  5325     Miscellaneous memory safety hazards
       
  5326   * MFSA 2013-64/CVE-2013-1704 (bmo#883313)
       
  5327     Use after free mutating DOM during SetBody
       
  5328   * MFSA 2013-65/CVE-2013-1705 (bmo#882865)
       
  5329     Buffer underflow when generating CRMF requests
       
  5330   * MFSA 2013-67/CVE-2013-1708 (bmo#879924)
       
  5331     Crash during WAV audio file decoding
       
  5332   * MFSA 2013-68/CVE-2013-1709 (bmo#838253)
       
  5333     Document URI misrepresentation and masquerading
       
  5334   * MFSA 2013-69/CVE-2013-1710 (bmo#871368)
       
  5335     CRMF requests allow for code execution and XSS attacks
       
  5336   * MFSA 2013-70/CVE-2013-1711 (bmo#843829)
       
  5337     Bypass of XrayWrappers using XBL Scopes
       
  5338   * MFSA 2013-72/CVE-2013-1713 (bmo#887098)
       
  5339     Wrong principal used for validating URI for some Javascript
       
  5340     components
       
  5341   * MFSA 2013-73/CVE-2013-1714 (bmo#879787)
       
  5342     Same-origin bypass with web workers and XMLHttpRequest
       
  5343   * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397)
       
  5344     Local Java applets may read contents of local file system
       
  5345 - requires NSPR 4.10 and NSS 3.15
       
  5346 
       
  5347 -------------------------------------------------------------------
       
  5348 Wed Jul  3 17:14:35 UTC 2013 - dmueller@suse.com
       
  5349 
       
  5350 - fix build on ARM (/-g/ matches /-grecord-switches/)
       
  5351 
       
  5352 -------------------------------------------------------------------
       
  5353 Sat Jun 22 17:48:06 UTC 2013 - wr@rosenauer.org
       
  5354 
       
  5355 - update to Firefox 22.0 (bnc#825935)
       
  5356   * removed obsolete patches
       
  5357     + mozilla-qcms-ppc.patch
       
  5358     + mozilla-gstreamer-760140.patch
       
  5359   * GStreamer support does not build on 12.1 anymore (build only
       
  5360     on 12.2 and later)
       
  5361   * MFSA 2013-49/CVE-2013-1682/CVE-2013-1683
       
  5362     Miscellaneous memory safety hazards
       
  5363   * MFSA 2013-50/CVE-2013-1684/CVE-2013-1685/CVE-2013-1686
       
  5364     Memory corruption found using Address Sanitizer
       
  5365   * MFSA 2013-51/CVE-2013-1687 (bmo#863933, bmo#866823)
       
  5366     Privileged content access and execution via XBL
       
  5367   * MFSA 2013-52/CVE-2013-1688 (bmo#873966)
       
  5368     Arbitrary code execution within Profiler
       
  5369   * MFSA 2013-53/CVE-2013-1690 (bmo#857883)
       
  5370     Execution of unmapped memory through onreadystatechange event
       
  5371   * MFSA 2013-54/CVE-2013-1692 (bmo#866915)
       
  5372     Data in the body of XHR HEAD requests leads to CSRF attacks
       
  5373   * MFSA 2013-55/CVE-2013-1693 (bmo#711043)
       
  5374     SVG filters can lead to information disclosure
       
  5375   * MFSA 2013-56/CVE-2013-1694 (bmo#848535)
       
  5376     PreserveWrapper has inconsistent behavior
       
  5377   * MFSA 2013-57/CVE-2013-1695 (bmo#849791)
       
  5378     Sandbox restrictions not applied to nested frame elements
       
  5379   * MFSA 2013-58/CVE-2013-1696 (bmo#761667)
       
  5380     X-Frame-Options ignored when using server push with multi-part
       
  5381     responses
       
  5382   * MFSA 2013-59/CVE-2013-1697 (bmo#858101)
       
  5383     XrayWrappers can be bypassed to run user defined methods in a
       
  5384     privileged context
       
  5385   * MFSA 2013-60/CVE-2013-1698 (bmo#876044)
       
  5386     getUserMedia permission dialog incorrectly displays location
       
  5387   * MFSA 2013-61/CVE-2013-1699 (bmo#840882)
       
  5388     Homograph domain spoofing in .com, .net and .name
       
  5389 
       
  5390 -------------------------------------------------------------------
       
  5391 Tue Jun 11 21:06:58 UTC 2013 - dvaleev@suse.com
       
  5392 
       
  5393 - Fix qcms altivec include (mozilla-qcms-ppc.patch)
       
  5394 
       
  5395 -------------------------------------------------------------------
       
  5396 Fri May 10 05:25:39 UTC 2013 - wr@rosenauer.org
       
  5397 
       
  5398 - update to Firefox 21.0 (bnc#819204)
       
  5399   * removed upstreamed patch firefox-712763.patch
       
  5400   * removed disabled mozilla-disable-neon-option.patch
       
  5401   * MFSA 2013-41/CVE-2013-0801/CVE-2013-1669
       
  5402     Miscellaneous memory safety hazards
       
  5403   * MFSA 2013-42/CVE-2013-1670 (bmo#853709)
       
  5404     Privileged access for content level constructor
       
  5405   * MFSA 2013-43/CVE-2013-1671 (bmo#842255)
       
  5406     File input control has access to full path
       
  5407   * MFSA 2013-46/CVE-2013-1674 (bmo#860971)
       
  5408     Use-after-free with video and onresize event
       
  5409   * MFSA 2013-47/CVE-2013-1675 (bmo#866825)
       
  5410     Uninitialized functions in DOMSVGZoomEvent
       
  5411   * MFSA 2013-48/CVE-2013-1676/CVE-2013-1677/CVE-2013-1678/
       
  5412     CVE-2013-1679/CVE-2013-1680/CVE-2013-1681
       
  5413     Memory corruption found using Address Sanitizer
       
  5414 
       
  5415 -------------------------------------------------------------------
       
  5416 Tue Apr  9 06:41:31 UTC 2013 - wr@rosenauer.org
       
  5417 
       
  5418 - revert to use GStreamer 0.10 on 12.3 (bnc#814101)
       
  5419   (remove mozilla-gstreamer-1.patch)
       
  5420 
       
  5421 -------------------------------------------------------------------
       
  5422 Fri Apr  5 17:04:11 UTC 2013 - schwab@linux-m68k.org
       
  5423 
       
  5424 - Explicitly disable WebRTC support on non-x86, the configure script
       
  5425   disables it only half-heartedly
       
  5426 
       
  5427 -------------------------------------------------------------------
       
  5428 Fri Mar 29 22:15:21 UTC 2013 - wr@rosenauer.org
       
  5429 
       
  5430 - update to Firefox 20.0 (bnc#813026)
       
  5431   * requires NSPR 4.9.5 and NSS 3.14.3
       
  5432   * mozilla-webrtc-ppc.patch included upstream
       
  5433   * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789
       
  5434     Miscellaneous memory safety hazards
       
  5435   * MFSA 2013-31/CVE-2013-0800 (bmo#825721)
       
  5436     Out-of-bounds write in Cairo library
       
  5437   * MFSA 2013-35/CVE-2013-0796 (bmo#827106)
       
  5438     WebGL crash with Mesa graphics driver on Linux
       
  5439   * MFSA 2013-36/CVE-2013-0795 (bmo#825697)
       
  5440     Bypass of SOW protections allows cloning of protected nodes
       
  5441   * MFSA 2013-37/CVE-2013-0794 (bmo#626775)
       
  5442     Bypass of tab-modal dialog origin disclosure
       
  5443   * MFSA 2013-38/CVE-2013-0793 (bmo#803870)
       
  5444     Cross-site scripting (XSS) using timed history navigations
       
  5445   * MFSA 2013-39/CVE-2013-0792 (bmo#722831)
       
  5446     Memory corruption while rendering grayscale PNG images
       
  5447 - use GStreamer 1.0 starting with 12.3 (mozilla-gstreamer-1.patch)
       
  5448 
       
  5449 -------------------------------------------------------------------
       
  5450 Tue Mar 12 23:08:15 UTC 2013 - dmueller@suse.com
       
  5451 
       
  5452 - build fixes for armv7hl:
       
  5453   * disable debug build as armv7hl does not have enough memory
       
  5454   * disable webrtc on armv7hl as it is non-compiling
       
  5455 
       
  5456 -------------------------------------------------------------------
       
  5457 Thu Mar  7 19:03:32 UTC 2013 - wr@rosenauer.org
       
  5458 
       
  5459 - update to Firefox 19.0.2 (bnc#808243)
       
  5460   * MFSA 2013-29/CVE-2013-0787 (bmo#848644)
       
  5461     Use-after-free in HTML Editor
       
  5462 
       
  5463 -------------------------------------------------------------------
       
  5464 Thu Feb 28 22:06:36 UTC 2013 - wr@rosenauer.org
       
  5465 
       
  5466 - update to Firefox 19.0.1
       
  5467   * blocklist updates
       
  5468 
       
  5469 -------------------------------------------------------------------
       
  5470 Sat Feb 16 07:08:55 UTC 2013 - wr@rosenauer.org
       
  5471 
       
  5472 - update to Firefox 19.0 (bnc#804248)
       
  5473   * MFSA 2013-21/CVE-2013-0783/2013-0784
       
  5474     Miscellaneous memory safety hazards
       
  5475   * MFSA 2013-22/CVE-2013-0772 (bmo#801366)
       
  5476     Out-of-bounds read in image rendering
       
  5477   * MFSA 2013-23/CVE-2013-0765 (bmo#830614)
       
  5478     Wrapped WebIDL objects can be wrapped again
       
  5479   * MFSA 2013-24/CVE-2013-0773 (bmo#809652)
       
  5480     Web content bypass of COW and SOW security wrappers
       
  5481   * MFSA 2013-25/CVE-2013-0774 (bmo#827193)
       
  5482     Privacy leak in JavaScript Workers
       
  5483   * MFSA 2013-26/CVE-2013-0775 (bmo#831095)
       
  5484     Use-after-free in nsImageLoadingContent
       
  5485   * MFSA 2013-27/CVE-2013-0776 (bmo#796475)
       
  5486     Phishing on HTTPS connection through malicious proxy
       
  5487   * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782/CVE-2013-0777/
       
  5488     CVE-2013-0778/CVE-2013-0779/CVE-2013-0781
       
  5489     Use-after-free, out of bounds read, and buffer overflow issues
       
  5490     found using Address Sanitizer
       
  5491 - removed obsolete patches
       
  5492   * mozilla-webrtc.patch
       
  5493   * mozilla-gstreamer-803287.patch
       
  5494 - added patch to fix session restore window order (bmo#712763)
       
  5495 
       
  5496 -------------------------------------------------------------------
       
  5497 Sat Feb  2 08:40:52 UTC 2013 - wr@rosenauer.org
       
  5498 
       
  5499 - update to Firefox 18.0.2
       
  5500   * blocklist and CTP updates
       
  5501   * fixes in JS engine
       
  5502 
       
  5503 -------------------------------------------------------------------
       
  5504 Wed Jan 16 20:51:55 UTC 2013 - wr@rosenauer.org
       
  5505 
       
  5506 - update to Firefox 18.0.1
       
  5507   * blocklist updates
       
  5508   * backed out bmo#677092 (removed patch)
       
  5509   * fixed problems involving HTTP proxy transactions
       
  5510 
       
  5511 -------------------------------------------------------------------
       
  5512 Sat Jan 12 17:25:11 UTC 2013 - schwab@linux-m68k.org
       
  5513 
       
  5514 - Fix WebRTC to build on powerpc
       
  5515 
       
  5516 -------------------------------------------------------------------
       
  5517 Sun Jan  6 21:54:18 UTC 2013 - wr@rosenauer.org
       
  5518 
       
  5519 - update to Firefox 18.0 (bnc#796895)
       
  5520   * MFSA 2013-01/CVE-2013-0749/CVE-2013-0769/CVE-2013-0770
       
  5521     Miscellaneous memory safety hazards
       
  5522   * MFSA 2013-02/CVE-2013-0760/CVE-2013-0762/CVE-2013-0766/CVE-2013-0767
       
  5523     CVE-2013-0761/CVE-2013-0763/CVE-2013-0771/CVE-2012-5829
       
  5524     Use-after-free and buffer overflow issues found using Address Sanitizer
       
  5525   * MFSA 2013-03/CVE-2013-0768 (bmo#815795)
       
  5526     Buffer Overflow in Canvas
       
  5527   * MFSA 2013-04/CVE-2012-0759 (bmo#802026)
       
  5528     URL spoofing in addressbar during page loads
       
  5529   * MFSA 2013-05/CVE-2013-0744 (bmo#814713)
       
  5530     Use-after-free when displaying table with many columns and column groups
       
  5531   * MFSA 2013-06/CVE-2013-0751 (bmo#790454)
       
  5532     Touch events are shared across iframes
       
  5533   * MFSA 2013-07/CVE-2013-0764 (bmo#804237)
       
  5534     Crash due to handling of SSL on threads
       
  5535   * MFSA 2013-08/CVE-2013-0745 (bmo#794158)
       
  5536     AutoWrapperChanger fails to keep objects alive during garbage collection
       
  5537   * MFSA 2013-09/CVE-2013-0746 (bmo#816842)
       
  5538     Compartment mismatch with quickstubs returned values
       
  5539   * MFSA 2013-10/CVE-2013-0747 (bmo#733305)
       
  5540     Event manipulation in plugin handler to bypass same-origin policy
       
  5541   * MFSA 2013-11/CVE-2013-0748 (bmo#806031)
       
  5542     Address space layout leaked in XBL objects
       
  5543   * MFSA 2013-12/CVE-2013-0750 (bmo#805121)
       
  5544     Buffer overflow in Javascript string concatenation
       
  5545   * MFSA 2013-13/CVE-2013-0752 (bmo#805024)
       
  5546     Memory corruption in XBL with XML bindings containing SVG
       
  5547   * MFSA 2013-14/CVE-2013-0757 (bmo#813901)
       
  5548     Chrome Object Wrapper (COW) bypass through changing prototype
       
  5549   * MFSA 2013-15/CVE-2013-0758 (bmo#813906)
       
  5550     Privilege escalation through plugin objects
       
  5551   * MFSA 2013-16/CVE-2013-0753 (bmo#814001)
       
  5552     Use-after-free in serializeToStream
       
  5553   * MFSA 2013-17/CVE-2013-0754 (bmo#814026)
       
  5554     Use-after-free in ListenerManager
       
  5555   * MFSA 2013-18/CVE-2013-0755 (bmo#814027)
       
  5556     Use-after-free in Vibrate
       
  5557   * MFSA 2013-19/CVE-2013-0756 (bmo#814029)
       
  5558     Use-after-free in Javascript Proxy objects
       
  5559 - requires NSS 3.14.1 (MFSA 2013-20, CVE-2013-0743)
       
  5560 - removed obsolete SLE11 patches (mozilla-gcc43*)
       
  5561 - reenable WebRTC
       
  5562 - added mozilla-libproxy-compat.patch for libproxy API compat
       
  5563   on openSUSE 11.2 and earlier
       
  5564 - backed out restartless language packs as it broke multi-locale
       
  5565   setup (bmo#677092, bmo#818468)
       
  5566 
       
  5567 -------------------------------------------------------------------
       
  5568 Thu Nov 29 19:56:51 UTC 2012 - wr@rosenauer.org
       
  5569 
       
  5570 - update to Firefox 17.0.1
       
  5571   * revert some useragent changes introduced in 17.0
       
  5572   * leaving private browsing with social enabled doesn't reset all
       
  5573     social components (bmo#815042)
       
  5574 - fix KDE integration for file dialogs
       
  5575 
       
  5576 -------------------------------------------------------------------
       
  5577 Tue Nov 20 19:52:02 UTC 2012 - wr@rosenauer.org
       
  5578 
       
  5579 - update to Firefox 17.0 (bnc#790140)
       
  5580   * MFSA 2012-91/CVE-2012-5842/CVE-2012-5843
       
  5581     Miscellaneous memory safety hazards
       
  5582   * MFSA 2012-92/CVE-2012-4202 (bmo#758200)
       
  5583     Buffer overflow while rendering GIF images
       
  5584   * MFSA 2012-93/CVE-2012-4201 (bmo#747607)
       
  5585     evalInSanbox location context incorrectly applied
       
  5586   * MFSA 2012-94/CVE-2012-5836 (bmo#792857)
       
  5587     Crash when combining SVG text on path with CSS
       
  5588   * MFSA 2012-95/CVE-2012-4203 (bmo#765628)
       
  5589     Javascript: URLs run in privileged context on New Tab page
       
  5590   * MFSA 2012-96/CVE-2012-4204 (bmo#778603)
       
  5591     Memory corruption in str_unescape
       
  5592   * MFSA 2012-97/CVE-2012-4205 (bmo#779821)
       
  5593     XMLHttpRequest inherits incorrect principal within sandbox
       
  5594   * MFSA 2012-99/CVE-2012-4208 (bmo#798264)
       
  5595     XrayWrappers exposes chrome-only properties when not in chrome
       
  5596     compartment
       
  5597   * MFSA 2012-100/CVE-2012-5841 (bmo#805807)
       
  5598     Improper security filtering for cross-origin wrappers
       
  5599   * MFSA 2012-101/CVE-2012-4207 (bmo#801681)
       
  5600     Improper character decoding in HZ-GB-2312 charset
       
  5601   * MFSA 2012-102/CVE-2012-5837 (bmo#800363)
       
  5602     Script entered into Developer Toolbar runs with chrome privileges
       
  5603   * MFSA 2012-103/CVE-2012-4209 (bmo#792405)
       
  5604     Frames can shadow top.location
       
  5605   * MFSA 2012-104/CVE-2012-4210 (bmo#796866)
       
  5606     CSS and HTML injection through Style Inspector
       
  5607   * MFSA 2012-105/CVE-2012-4214/CVE-2012-4215/CVE-2012-4216/
       
  5608     CVE-2012-5829/CVE-2012-5839/CVE-2012-5840/CVE-2012-4212/
       
  5609     CVE-2012-4213/CVE-2012-4217/CVE-2012-4218
       
  5610     Use-after-free and buffer overflow issues found using Address
       
  5611     Sanitizer
       
  5612   * MFSA 2012-106/CVE-2012-5830/CVE-2012-5833/CVE-2012-5835/CVE-2012-5838
       
  5613     Use-after-free, buffer overflow, and memory corruption issues
       
  5614     found using Address Sanitizer
       
  5615 - rebased patches
       
  5616 - disabled WebRTC since build is broken (bmo#776877)
       
  5617 
       
  5618 -------------------------------------------------------------------
       
  5619 Tue Nov 20 15:42:55 UTC 2012 - pcerny@suse.com
       
  5620 
       
  5621 - build on SLE11
       
  5622   * mozilla-gcc43-enums.patch
       
  5623   * mozilla-gcc43-template_hacks.patch
       
  5624   * mozilla-gcc43-templates_instantiation.patch
       
  5625 
       
  5626 -------------------------------------------------------------------
       
  5627 Wed Oct 24 08:27:29 UTC 2012 - wr@rosenauer.org
       
  5628 
       
  5629 - update to Firefox 16.0.2 (bnc#786522)
       
  5630   * MFSA 2012-90/CVE-2012-4194/CVE-2012-4195/CVE-2012-4196
       
  5631     (bmo#800666, bmo#793121, bmo#802557)
       
  5632     Fixes for Location object issues
       
  5633 - bring back Obsoletes for libproxy's mozjs plugin for distributions
       
  5634   before 12.2 to avoid crashes
       
  5635 
       
  5636 -------------------------------------------------------------------
       
  5637 Thu Oct 11 01:51:16 UTC 2012 - wr@rosenauer.org
       
  5638 
       
  5639 - update to Firefox 16.0.1 (bnc#783533)
       
  5640   * MFSA 2012-88/CVE-2012-4191 (bmo#798045)
       
  5641     Miscellaneous memory safety hazards
       
  5642   * MFSA 2012-89/CVE-2012-4192/CVE-2012-4193 (bmo#799952, bmo#720619)
       
  5643     defaultValue security checks not applied
       
  5644 
       
  5645 -------------------------------------------------------------------
       
  5646 Sun Oct  7 21:40:14 UTC 2012 - wr@rosenauer.org
       
  5647 
       
  5648 - update to Firefox 16.0 (bnc#783533)
       
  5649   * MFSA 2012-74/CVE-2012-3982/CVE-2012-3983
       
  5650     Miscellaneous memory safety hazards
       
  5651   * MFSA 2012-75/CVE-2012-3984 (bmo#575294)
       
  5652     select element persistance allows for attacks
       
  5653   * MFSA 2012-76/CVE-2012-3985 (bmo#655649)
       
  5654     Continued access to initial origin after setting document.domain
       
  5655   * MFSA 2012-77/CVE-2012-3986 (bmo#775868)
       
  5656     Some DOMWindowUtils methods bypass security checks
       
  5657   * MFSA 2012-79/CVE-2012-3988 (bmo#725770)
       
  5658     DOS and crash with full screen and history navigation
       
  5659   * MFSA 2012-80/CVE-2012-3989 (bmo#783867)
       
  5660     Crash with invalid cast when using instanceof operator
       
  5661   * MFSA 2012-81/CVE-2012-3991 (bmo#783260)
       
  5662     GetProperty function can bypass security checks
       
  5663   * MFSA 2012-82/CVE-2012-3994 (bmo#765527)
       
  5664     top object and location property accessible by plugins
       
  5665   * MFSA 2012-83/CVE-2012-3993/CVE-2012-4184 (bmo#768101, bmo#780370)
       
  5666     Chrome Object Wrapper (COW) does not disallow acces to privileged
       
  5667     functions or properties
       
  5668   * MFSA 2012-84/CVE-2012-3992 (bmo#775009)
       
  5669     Spoofing and script injection through location.hash
       
  5670   * MFSA 2012-85/CVE-2012-3995/CVE-2012-4179/CVE-2012-4180/
       
  5671     CVE-2012-4181/CVE-2012-4182/CVE-2012-4183
       
  5672     Use-after-free, buffer overflow, and out of bounds read issues
       
  5673     found using Address Sanitizer
       
  5674   * MFSA 2012-86/CVE-2012-4185/CVE-2012-4186/CVE-2012-4187/
       
  5675     CVE-2012-4188
       
  5676     Heap memory corruption issues found using Address Sanitizer
       
  5677   * MFSA 2012-87/CVE-2012-3990 (bmo#787704)
       
  5678     Use-after-free in the IME State Manager
       
  5679 - requires NSPR 4.9.2
       
  5680 - improve GStreamer integration (bmo#760140)
       
  5681 - removed upstreamed mozilla-crashreporter-restart-args.patch
       
  5682 - webapprt now included
       
  5683 - use kmozillahelper's new REVEAL command (bnc#777415)
       
  5684   (requires mozilla-kde4-integration >= 0.6.4)
       
  5685 - updated translations-other with new languages
       
  5686 
       
  5687 -------------------------------------------------------------------
       
  5688 Mon Sep 10 19:37:56 UTC 2012 - wr@rosenauer.org
       
  5689 
       
  5690 - update to Firefox 15.0.1 (bnc#779936)
       
  5691   * Sites visited while in Private Browsing mode could be found
       
  5692     through manual browser cache inspection (bmo#787743)
       
  5693 
       
  5694 -------------------------------------------------------------------
       
  5695 Sun Aug 26 13:47:43 UTC 2012 - wr@rosenauer.org
       
  5696 
       
  5697 - update to Firefox 15.0 (bnc#777588)
       
  5698   * MFSA 2012-57/CVE-2012-1970
       
  5699     Miscellaneous memory safety hazards
       
  5700   * MFSA 2012-58/CVE-2012-1972/CVE-2012-1973/CVE-2012-1974/CVE-2012-1975
       
  5701     CVE-2012-1976/CVE-2012-3956/CVE-2012-3957/CVE-2012-3958/CVE-2012-3959
       
  5702     CVE-2012-3960/CVE-2012-3961/CVE-2012-3962/CVE-2012-3963/CVE-2012-3964
       
  5703     Use-after-free issues found using Address Sanitizer
       
  5704   * MFSA 2012-59/CVE-2012-1956 (bmo#756719)
       
  5705     Location object can be shadowed using Object.defineProperty
       
  5706   * MFSA 2012-60/CVE-2012-3965 (bmo#769108)
       
  5707     Escalation of privilege through about:newtab
       
  5708   * MFSA 2012-61/CVE-2012-3966 (bmo#775794, bmo#775793)
       
  5709     Memory corruption with bitmap format images with negative height
       
  5710   * MFSA 2012-62/CVE-2012-3967/CVE-2012-3968
       
  5711     WebGL use-after-free and memory corruption
       
  5712   * MFSA 2012-63/CVE-2012-3969/CVE-2012-3970
       
  5713     SVG buffer overflow and use-after-free issues
       
  5714   * MFSA 2012-64/CVE-2012-3971
       
  5715     Graphite 2 memory corruption
       
  5716   * MFSA 2012-65/CVE-2012-3972 (bmo#746855)
       
  5717     Out-of-bounds read in format-number in XSLT
       
  5718   * MFSA 2012-66/CVE-2012-3973 (bmo#757128)
       
  5719     HTTPMonitor extension allows for remote debugging without explicit
       
  5720     activation
       
  5721   * MFSA 2012-68/CVE-2012-3975 (bmo#770684)
       
  5722     DOMParser loads linked resources in extensions when parsing
       
  5723     text/html
       
  5724   * MFSA 2012-69/CVE-2012-3976 (bmo#768568)
       
  5725     Incorrect site SSL certificate data display
       
  5726   * MFSA 2012-70/CVE-2012-3978 (bmo#770429)
       
  5727     Location object security checks bypassed by chrome code
       
  5728   * MFSA 2012-72/CVE-2012-3980 (bmo#771859)
       
  5729     Web console eval capable of executing chrome-privileged code
       
  5730 - fix HTML5 video crash with GStreamer enabled (bmo#761030)
       
  5731 - GStreamer is only used for MP4 (no WebM, OGG)
       
  5732 - updated filelist
       
  5733 - moved browser specific preferences to correct location
       
  5734 
       
  5735 -------------------------------------------------------------------
       
  5736 Sun Jul 29 08:34:39 UTC 2012 - aj@suse.de
       
  5737 
       
  5738 - Fix mozilla-kde.patch to include sys/resource.h for getrlimit etc (glibc 2.16)
       
  5739 
       
  5740 -------------------------------------------------------------------
       
  5741 Sat Jul 14 19:31:51 UTC 2012 - wr@rosenauer.org
       
  5742 
       
  5743 - update to 14.0.1 (bnc#771583)
       
  5744   * MFSA 2012-42/CVE-2012-1949/CVE-2012-1948
       
  5745     Miscellaneous memory safety hazards
       
  5746   * MFSA 2012-43/CVE-2012-1950
       
  5747     Incorrect URL displayed in addressbar through drag and drop
       
  5748   * MFSA 2012-44/CVE-2012-1951/CVE-2012-1954/CVE-2012-1953/CVE-2012-1952
       
  5749     Gecko memory corruption
       
  5750   * MFSA 2012-45/CVE-2012-1955 (bmo#757376)
       
  5751     Spoofing issue with location
       
  5752   * MFSA 2012-46/CVE-2012-1966 (bmo#734076)
       
  5753     XSS through data: URLs
       
  5754   * MFSA 2012-47/CVE-2012-1957 (bmo#750096)
       
  5755     Improper filtering of javascript in HTML feed-view
       
  5756   * MFSA 2012-48/CVE-2012-1958 (bmo#750820)
       
  5757     use-after-free in nsGlobalWindow::PageHidden
       
  5758   * MFSA 2012-49/CVE-2012-1959 (bmo#754044, bmo#737559)
       
  5759     Same-compartment Security Wrappers can be bypassed
       
  5760   * MFSA 2012-50/CVE-2012-1960 (bmo#761014)
       
  5761     Out of bounds read in QCMS
       
  5762   * MFSA 2012-51/CVE-2012-1961 (bmo#761655)
       
  5763     X-Frame-Options header ignored when duplicated
       
  5764   * MFSA 2012-52/CVE-2012-1962 (bmo#764296)
       
  5765     JSDependentString::undepend string conversion results in memory
       
  5766     corruption
       
  5767   * MFSA 2012-53/CVE-2012-1963 (bmo#767778)
       
  5768     Content Security Policy 1.0 implementation errors cause data
       
  5769     leakage
       
  5770   * MFSA 2012-55/CVE-2012-1965 (bmo#758990)
       
  5771     feed: URLs with an innerURI inherit security context of page
       
  5772   * MFSA 2012-56/CVE-2012-1967 (bmo#758344)
       
  5773     Code execution through javascript: URLs
       
  5774 - license change from tri license to MPL-2.0
       
  5775 - fix crashreporter restart option (bmo#762780)
       
  5776 - require NSS 3.13.5
       
  5777 - remove mozjs pacrunner obsoletes again for now
       
  5778 - adopted mozilla-prefer_plugin_pref.patch
       
  5779 - PPC fixes:
       
  5780   * reenabled mozilla-yarr-pcre.patch to fix build for PPC
       
  5781   * add patches for bmo#750620 and bmo#746112
       
  5782   * fix xpcshell segfault on ppc
       
  5783 
       
  5784 -------------------------------------------------------------------
       
  5785 Fri Jun 15 12:37:09 UTC 2012 - wr@rosenauer.org
       
  5786 
       
  5787 - update to Firefox 13.0.1
       
  5788   * bugfix release
       
  5789 - obsolete libproxy's mozjs pacrunner (bnc#759123)
       
  5790 
       
  5791 -------------------------------------------------------------------
       
  5792 Sat Jun  2 08:22:51 UTC 2012 - wr@rosenauer.org
       
  5793 
       
  5794 - update to Firefox 13.0 (bnc#765204)
       
  5795   * MFSA 2012-34/CVE-2012-1938/CVE-2012-1937/CVE-2011-3101
       
  5796     Miscellaneous memory safety hazards
       
  5797   * MFSA 2012-36/CVE-2012-1944 (bmo#751422)
       
  5798     Content Security Policy inline-script bypass
       
  5799   * MFSA 2012-37/CVE-2012-1945 (bmo#670514)
       
  5800     Information disclosure though Windows file shares and shortcut
       
  5801     files
       
  5802   * MFSA 2012-38/CVE-2012-1946 (bmo#750109)
       
  5803     Use-after-free while replacing/inserting a node in a document
       
  5804   * MFSA 2012-40/CVE-2012-1947/CVE-2012-1940/CVE-2012-1941
       
  5805     Buffer overflow and use-after-free issues found using Address
       
  5806     Sanitizer
       
  5807 - require NSS 3.13.4
       
  5808   * MFSA 2012-39/CVE-2012-0441 (bmo#715073)
       
  5809 - fix sound notifications when filename/path contains a whitespace
       
  5810   (bmo#749739)
       
  5811 
       
  5812 -------------------------------------------------------------------
       
  5813 Wed May 23 14:40:16 UTC 2012 - adrian@suse.de
       
  5814 
       
  5815 - fix build on arm
       
  5816 
       
  5817 -------------------------------------------------------------------
       
  5818 Wed May 16 05:34:01 UTC 2012 - wr@rosenauer.org
       
  5819 
       
  5820 - reenabled crashreporter for Factory/12.2
       
  5821   (fix in mozilla-gcc47.patch)
       
  5822 
       
  5823 -------------------------------------------------------------------
       
  5824 Sat Apr 21 10:02:37 UTC 2012 - wr@rosenauer.org
       
  5825 
       
  5826 - update to Firefox 12.0 (bnc#758408)
       
  5827   * rebased patches
       
  5828   * MFSA 2012-20/CVE-2012-0467/CVE-2012-0468
       
  5829     Miscellaneous memory safety hazards
       
  5830   * MFSA 2012-22/CVE-2012-0469 (bmo#738985)
       
  5831     use-after-free in IDBKeyRange
       
  5832   * MFSA 2012-23/CVE-2012-0470 (bmo#734288)
       
  5833     Invalid frees causes heap corruption in gfxImageSurface
       
  5834   * MFSA 2012-24/CVE-2012-0471 (bmo#715319)
       
  5835     Potential XSS via multibyte content processing errors
       
  5836   * MFSA 2012-25/CVE-2012-0472 (bmo#744480)
       
  5837     Potential memory corruption during font rendering using cairo-dwrite
       
  5838   * MFSA 2012-26/CVE-2012-0473 (bmo#743475)
       
  5839     WebGL.drawElements may read illegal video memory due to
       
  5840     FindMaxUshortElement error
       
  5841   * MFSA 2012-27/CVE-2012-0474 (bmo#687745, bmo#737307)
       
  5842     Page load short-circuit can lead to XSS
       
  5843   * MFSA 2012-28/CVE-2012-0475 (bmo#694576)
       
  5844     Ambiguous IPv6 in Origin headers may bypass webserver access
       
  5845     restrictions
       
  5846   * MFSA 2012-29/CVE-2012-0477 (bmo#718573)
       
  5847     Potential XSS through ISO-2022-KR/ISO-2022-CN decoding issues
       
  5848   * MFSA 2012-30/CVE-2012-0478 (bmo#727547)
       
  5849     Crash with WebGL content using textImage2D
       
  5850   * MFSA 2012-31/CVE-2011-3062 (bmo#739925)
       
  5851     Off-by-one error in OpenType Sanitizer
       
  5852   * MFSA 2012-32/CVE-2011-1187 (bmo#624621)
       
  5853     HTTP Redirections and remote content can be read by javascript errors
       
  5854   * MFSA 2012-33/CVE-2012-0479 (bmo#714631)
       
  5855     Potential site identity spoofing when loading RSS and Atom feeds
       
  5856 - added mozilla-libnotify.patch to allow fallback from libnotify
       
  5857   to xul based events if no notification-daemon is running
       
  5858 - gcc 4.7 fixes
       
  5859   * mozilla-gcc47.patch
       
  5860   * disabled crashreporter temporarily for Factory
       
  5861 - recommend libcanberra0 for proper sound notifications
       
  5862 
       
  5863 -------------------------------------------------------------------
       
  5864 Fri Mar  9 21:47:07 UTC 2012 - wr@rosenauer.org
       
  5865 
       
  5866 - update to Firefox 11.0 (bnc#750044)
       
  5867   * MFSA 2012-13/CVE-2012-0455 (bmo#704354)
       
  5868     XSS with Drag and Drop and Javascript: URL
       
  5869   * MFSA 2012-14/CVE-2012-0456/CVE-2012-0457 (bmo#711653, #720103)
       
  5870     SVG issues found with Address Sanitizer
       
  5871   * MFSA 2012-15/CVE-2012-0451 (bmo#717511)
       
  5872     XSS with multiple Content Security Policy headers
       
  5873   * MFSA 2012-16/CVE-2012-0458
       
  5874     Escalation of privilege with Javascript: URL as home page
       
  5875   * MFSA 2012-17/CVE-2012-0459 (bmo#723446)
       
  5876     Crash when accessing keyframe cssText after dynamic modification
       
  5877   * MFSA 2012-18/CVE-2012-0460 (bmo#727303)
       
  5878     window.fullScreen writeable by untrusted content
       
  5879   * MFSA 2012-19/CVE-2012-0461/CVE-2012-0462/CVE-2012-0464/
       
  5880     CVE-2012-0463
       
  5881     Miscellaneous memory safety hazards
       
  5882 - ported and reenabled KDE integration (bnc#746591)
       
  5883 - explicitely build-require X libs
       
  5884 
       
  5885 -------------------------------------------------------------------
       
  5886 Mon Mar  5 13:31:48 UTC 2012 - vdziewiecki@suse.com
       
  5887 
       
  5888 - add Provides: browser(npapi) FATE#313084
       
  5889 
       
  5890 -------------------------------------------------------------------
       
  5891 Fri Feb 17 17:41:11 UTC 2012 - pcerny@suse.com
       
  5892 
       
  5893 - better plugin directory resolution (bnc#747320)
       
  5894 
       
  5895 -------------------------------------------------------------------
       
  5896 Thu Feb 16 08:47:31 UTC 2012 - wr@rosenauer.org
       
  5897 
       
  5898 - update to Firefox 10.0.2 (bnc#747328)
       
  5899   * CVE-2011-3026 (bmo#727401)
       
  5900     libpng: integer overflow leading to heap-buffer overflow
       
  5901 
       
  5902 -------------------------------------------------------------------
       
  5903 Thu Feb  9 09:26:11 UTC 2012 - wr@rosenauer.org
       
  5904 
       
  5905 - update to Firefox 10.0.1 (bnc#746616)
       
  5906   * MFSA 2012-10/CVE-2012-0452 (bmo#724284)
       
  5907     use after free in nsXBLDocumentInfo::ReadPrototypeBindings
       
  5908 
       
  5909 -------------------------------------------------------------------
       
  5910 Tue Feb  7 10:40:58 UTC 2012 - dvaleev@suse.com
       
  5911 
       
  5912 - Use YARR interpreter instead of PCRE on platforms where YARR JIT
       
  5913   is not supported, since PCRE doesnt build (bmo#691898)
       
  5914 - fix ppc64 build (bmo#703534)
       
  5915 
       
  5916 -------------------------------------------------------------------
       
  5917 Mon Jan 30 09:41:59 UTC 2012 - wr@rosenauer.org
       
  5918 
       
  5919 - update to Firefox 10.0 (bnc#744275)
       
  5920   * MFSA 2012-01/CVE-2012-0442/CVE-2012-0443
       
  5921     Miscellaneous memory safety hazards
       
  5922   * MFSA 2012-03/CVE-2012-0445 (bmo#701071)
       
  5923     <iframe> element exposed across domains via name attribute
       
  5924   * MFSA 2012-04/CVE-2011-3659 (bmo#708198)
       
  5925     Child nodes from nsDOMAttribute still accessible after removal
       
  5926     of nodes
       
  5927   * MFSA 2012-05/CVE-2012-0446 (bmo#705651)
       
  5928     Frame scripts calling into untrusted objects bypass security
       
  5929     checks
       
  5930   * MFSA 2012-06/CVE-2012-0447 (bmo#710079)
       
  5931     Uninitialized memory appended when encoding icon images may
       
  5932     cause information disclosure
       
  5933   * MFSA 2012-07/CVE-2012-0444 (bmo#719612)
       
  5934     Potential Memory Corruption When Decoding Ogg Vorbis files
       
  5935   * MFSA 2012-08/CVE-2012-0449 (bmo#701806, bmo#702466)
       
  5936     Crash with malformed embedded XSLT stylesheets
       
  5937 - KDE integration has been disabled since it needs refactoring
       
  5938 - removed obsolete ppc64 patch
       
  5939 
       
  5940 -------------------------------------------------------------------
       
  5941 Sun Jan 22 12:08:07 UTC 2012 - joop.boonen@opensuse.org
       
  5942 
       
  5943 - Disable neon for arm as it doesn't build correctly
       
  5944 
       
  5945 -------------------------------------------------------------------
       
  5946 Fri Dec 23 17:02:01 UTC 2011 - wr@rosenauer.org
       
  5947 
       
  5948 - update to Firefox 9.0.1
       
  5949   * (strongparent) parentNode of element gets lost (bmo#335998)
       
  5950 
       
  5951 -------------------------------------------------------------------
       
  5952 Sun Dec 18 09:58:52 UTC 2011 - adrian@suse.de
       
  5953 
       
  5954 - fix arm build, don't package crashreporter there
       
  5955 
       
  5956 -------------------------------------------------------------------
       
  5957 Sun Dec 18 09:52:08 UTC 2011 - wr@rosenauer.org
       
  5958 
       
  5959 - update to Firefox 9 (bnc#737533)
       
  5960   * MFSA 2011-53/CVE-2011-3660
       
  5961     Miscellaneous memory safety hazards (rv:9.0)
       
  5962   * MFSA 2011-54/CVE-2011-3661 (bmo#691299)
       
  5963     Potentially exploitable crash in the YARR regular expression
       
  5964     library
       
  5965   * MFSA 2011-55/CVE-2011-3658 (bmo#708186)
       
  5966     nsSVGValue out-of-bounds access
       
  5967   * MFSA 2011-56/CVE-2011-3663 (bmo#704482)
       
  5968     Key detection without JavaScript via SVG animation
       
  5969   * MFSA 2011-58/VE-2011-3665 (bmo#701259)
       
  5970     Crash scaling <video> to extreme sizes
       
  5971 
       
  5972 -------------------------------------------------------------------
       
  5973 Sun Nov 27 03:51:54 UTC 2011 - mgorse@suse.com
       
  5974 
       
  5975 - Fix accessibility under GNOME 3 (bnc#732898)
       
  5976 
       
  5977 -------------------------------------------------------------------
       
  5978 Sat Nov 12 15:16:38 UTC 2011 - dvaleev@suse.com
       
  5979 
       
  5980 - fix ppc64 build
       
  5981 
       
  5982 -------------------------------------------------------------------
       
  5983 Sun Nov  6 08:20:59 UTC 2011 - wr@rosenauer.org
       
  5984 
       
  5985 - update to Firefox 8 (bnc#728520)
       
  5986   * MFSA 2011-47/CVE-2011-3648 (bmo#690225)
       
  5987     Potential XSS against sites using Shift-JIS
       
  5988   * MFSA 2011-48/CVE-2011-3651/CVE-2011-3652/CVE-2011-3654
       
  5989     Miscellaneous memory safety hazards
       
  5990   * MFSA 2011-49/CVE-2011-3650 (bmo#674776)
       
  5991     Memory corruption while profiling using Firebug
       
  5992   * MFSA 2011-52/CVE-2011-3655 (bmo#672182)
       
  5993     Code execution via NoWaiverWrapper
       
  5994 - rebased patches
       
  5995 
       
  5996 -------------------------------------------------------------------
       
  5997 Thu Oct 20 12:34:47 UTC 2011 - wr@rosenauer.org
       
  5998 
       
  5999 - enable telemetry prompt
       
  6000 
       
  6001 -------------------------------------------------------------------
       
  6002 Fri Sep 30 10:52:36 UTC 2011 - wr@rosenauer.org
       
  6003 
       
  6004 - update to minor release 7.0.1
       
  6005   * fixed staged addon updates
       
  6006 - set intl.locale.matchOS=true in the base package as it causes
       
  6007   too much confusion when it's only available with branding-openSUSE
       
  6008 
       
  6009 -------------------------------------------------------------------
       
  6010 Fri Sep 23 11:22:22 UTC 2011 - wr@rosenauer.org
       
  6011 
       
  6012 - update to Firefox 7 (bnc#720264)
       
  6013   including
       
  6014   * Improve Responsiveness with Memory Reductions
       
  6015   * Instant Sync
       
  6016   * WebSocket protocol 8
       
  6017   * MFSA 2011-36/CVE-2011-2995/CVE-2011-2996/CVE-2011-2997
       
  6018     Miscellaneous memory safety hazards
       
  6019   * MFSA 2011-39/CVE-2011-3000 (bmo#655389)
       
  6020     Defense against multiple Location headers due to CRLF Injection
       
  6021   * MFSA 2011-40/CVE-2011-2372/CVE-2011-3001
       
  6022     Code installation through holding down Enter
       
  6023   * MFSA 2011-41/CVE-2011-3002/CVE-2011-3003 (bmo#680840, bmo#682335)
       
  6024     Potentially exploitable WebGL crashes
       
  6025   * MFSA 2011-42/CVE-2011-3232 (bmo#653672)
       
  6026     Potentially exploitable crash in the YARR regular expression
       
  6027     library
       
  6028   * MFSA 2011-43/CVE-2011-3004 (bmo#653926)
       
  6029     loadSubScript unwraps XPCNativeWrapper scope parameter
       
  6030   * MFSA 2011-44/CVE-2011-3005 (bmo#675747)
       
  6031     Use after free reading OGG headers
       
  6032   * MFSA 2011-45
       
  6033     Inferring keystrokes from motion data
       
  6034 - removed obsolete mozilla-cairo-lcd.patch
       
  6035 - rebased patches
       
  6036 - removed XLIB_SKIP_ARGB_VISUALS=1 from environment in
       
  6037   mozilla.sh.in (bnc#680758)
       
  6038 
       
  6039 -------------------------------------------------------------------
       
  6040 Fri Sep 16 06:57:38 UTC 2011 - wr@rosenauer.org
       
  6041 
       
  6042 - fixed loading of kde.js under KDE (bnc#718311)
       
  6043 
       
  6044 -------------------------------------------------------------------
       
  6045 Wed Sep 14 07:02:04 UTC 2011 - wr@rosenauer.org
       
  6046 
       
  6047 - add dbus-1-glib-devel to BuildRequires (not pulled in
       
  6048   automatically anymore on 12.1)
       
  6049 - increase minversions for NSPR and NSS
       
  6050 
       
  6051 -------------------------------------------------------------------
       
  6052 Fri Sep  9 20:44:15 UTC 2011 - wr@rosenauer.org
       
  6053 
       
  6054 - recreated source archive to get correct source-stamp.txt
       
  6055 
       
  6056 -------------------------------------------------------------------
       
  6057 Wed Sep  7 14:30:34 UTC 2011 - pcerny@suse.com
       
  6058 
       
  6059 - security update to 6.0.2 (bnc#714931)
       
  6060   * Complete blocking of certificates issued by DigiNotar
       
  6061     (bmo#683449)
       
  6062 
       
  6063 -------------------------------------------------------------------
       
  6064 Fri Sep  2 14:40:07 UTC 2011 - pcerny@suse.com
       
  6065 
       
  6066 - security update to 6.0.1 (bnc#714931)
       
  6067   * MFSA 2011-34
       
  6068     Protection against fraudulent DigiNotar certificates
       
  6069     (bmo#682927)
       
  6070 
       
  6071 -------------------------------------------------------------------
       
  6072 Fri Aug 12 21:16:19 UTC 2011 - wr@rosenauer.org
       
  6073 
       
  6074 - update to 6.0 (bnc#712224)
       
  6075   included security fixes MFSA 2011-29
       
  6076   * CVE-2011-2989/CVE-2011-2991/CVE-2011-2992/CVE-2011-2985
       
  6077     Miscellaneous memory safety hazards
       
  6078   * CVE-2011-2993 (bmo#657267)
       
  6079     Unsigned scripts can call script inside signed JAR
       
  6080   * CVE-2011-2988 (bmo#665934)
       
  6081     Heap overflow in ANGLE library
       
  6082   * CVE-2011-0084 (bmo#648094)
       
  6083     Crash in SVGTextElement.getCharNumAtPosition()
       
  6084   * CVE-2011-2990
       
  6085     Credential leakage using Content Security Policy reports
       
  6086   * CVE-2011-2986 (bmo#655836)
       
  6087     Cross-origin data theft using canvas and Windows D2D
       
  6088 - removed obsolete curl header dependency (mozilla-curl.patch)
       
  6089 
       
  6090 -------------------------------------------------------------------
       
  6091 Fri Jul 22 13:34:12 UTC 2011 - wr@rosenauer.org
       
  6092 
       
  6093 - update to 6.0b3
       
  6094   * removed obsolete patches
       
  6095     - firefox-shellservice.patch
       
  6096     - mozilla-gio.patch
       
  6097     - mozilla-ppc-ipc.patch
       
  6098     - firefox-linkorder.patch
       
  6099     - firefox-no-sync-l10n.patch
       
  6100 - recognize linux3 as platform for symbolstore.py
       
  6101 
       
  6102 -------------------------------------------------------------------
       
  6103 Fri Jul  1 19:53:18 CEST 2011 - vuntz@opensuse.org
       
  6104 
       
  6105 - Add x-scheme-handler/ftp to the MimeType key in the .desktop, to
       
  6106   let desktops know that Firefox can deal with ftp: URIs.
       
  6107 
       
  6108 -------------------------------------------------------------------
       
  6109 Fri Jul  1 06:45:08 UTC 2011 - wr@rosenauer.org
       
  6110 
       
  6111 - create upstream branding package again (supposedly empty)
       
  6112   (bnc#703401)
       
  6113 - fix build on SLE11 (changes do not affect/are not applied for
       
  6114   later versions)
       
  6115 
       
  6116 -------------------------------------------------------------------
       
  6117 Wed Jun 22 06:41:17 UTC 2011 - wr@rosenauer.org
       
  6118 
       
  6119 - enable startup notification (bnc#701465)
       
  6120 
       
  6121 -------------------------------------------------------------------
       
  6122 Mon Jun 20 19:37:01 UTC 2011 - wr@rosenauer.org
       
  6123 
       
  6124 - update to 5.0 final
       
  6125 - included fixes for security issues: (bnc#701296, bnc#700578)
       
  6126   * MFSA 2011-19/CVE-2011-2374 CVE-2011-2375
       
  6127     Miscellaneous memory safety hazards
       
  6128   * MFSA 2011-20/CVE-2011-2373 (bmo#617247)
       
  6129     Use-after-free vulnerability when viewing XUL document with
       
  6130     script disabled
       
  6131   * MFSA 2011-21/CVE-2011-2377 (bmo#638018, bmo#639303)
       
  6132     Memory corruption due to multipart/x-mixed-replace images
       
  6133   * MFSA 2011-22/CVE-2011-2371 (bmo#664009)
       
  6134     Integer overflow and arbitrary code execution in
       
  6135     Array.reduceRight()
       
  6136   * MFSA 2011-25/CVE-2011-2366
       
  6137     Stealing of cross-domain images using WebGL textures
       
  6138   * MFSA 2011-26/CVE-2011-2367 CVE-2011-2368
       
  6139     Multiple WebGL crashes
       
  6140   * MFSA 2011-27/CVE-2011-2369 (bmo#650001)
       
  6141     XSS encoding hazard with inline SVG
       
  6142   * MFSA 2011-28/CVE-2011-2370 (bmo#645699)
       
  6143     Non-whitelisted site can trigger xpinstall
       
  6144 
       
  6145 -------------------------------------------------------------------
       
  6146 Mon Jun 20 09:17:42 UTC 2011 - wr@rosenauer.org
       
  6147 
       
  6148 - update to 5.0b7
       
  6149   * updated supported locales
       
  6150 - do not build dump_syms static (not needed for us)
       
  6151   -> fix build for openSUSE 12.1 and above
       
  6152 
       
  6153 -------------------------------------------------------------------
       
  6154 Wed Jun 15 14:59:32 UTC 2011 - wr@rosenauer.org
       
  6155 
       
  6156 - update to 5.0b6
       
  6157 - include proper revision information into the build
       
  6158 - speedier find-external-requires.sh
       
  6159 
       
  6160 -------------------------------------------------------------------
       
  6161 Tue May 31 06:53:55 UTC 2011 - wr@rosenauer.org
       
  6162 
       
  6163 - update to 5.0b3
       
  6164 - transformed to standalone Firefox (not xulrunner based)
       
  6165   (with new Firefox rapid release cycle it makes no sense anymore)
       
  6166   * imported all relevant xulrunner patches
       
  6167 - do not compile in build timestamp
       
  6168 
       
  6169 -------------------------------------------------------------------
       
  6170 Fri Apr 15 07:08:53 UTC 2011 - wr@rosenauer.org
       
  6171 
       
  6172 - security update to 4.0.1 (bnc#689281)
       
  6173   * MFSA 2011-12/ CVE-2011-0069 CVE-2011-0070 CVE-2011-0079
       
  6174     CVE-2011-0080 CVE-2011-0081
       
  6175     Miscellaneous memory safety hazards
       
  6176   * MFSA 2011-17/CVE-2011-0068 (bmo#623791)
       
  6177     WebGLES vulnerabilities
       
  6178   * MFSA 2011-18/CVE-2011-1202 (bmo#640339)
       
  6179     XSLT generate-id() function heap address leak
       
  6180 
       
  6181 -------------------------------------------------------------------
       
  6182 Wed Mar 30 11:24:36 UTC 2011 - wr@rosenauer.org
       
  6183 
       
  6184 - add all available icon sizes
       
  6185 
       
  6186 -------------------------------------------------------------------
       
  6187 Tue Mar 29 11:55:53 UTC 2011 - cfarrell@novell.com
       
  6188 
       
  6189 - license update: MPLv1.1 or GPLv2+ or LGPLv2+
       
  6190   Sync licenses with Fedora. MPL does not state ^or later^
       
  6191 
       
  6192 -------------------------------------------------------------------
       
  6193 Fri Mar 18 08:49:15 UTC 2011 - wr@rosenauer.org
       
  6194 
       
  6195 - update to version 4.0rc2
       
  6196 - fixed rpm macros delivered with devel package (bnc#679950)
       
  6197 
       
  6198 -------------------------------------------------------------------
       
  6199 Wed Feb 23 07:52:04 UTC 2011 - wr@rosenauer.org
       
  6200 
       
  6201 - update to version 4.0b12
       
  6202 - rebased patches
       
  6203 
       
  6204 -------------------------------------------------------------------
       
  6205 Fri Feb  4 09:32:50 UTC 2011 - wr@rosenauer.org
       
  6206 
       
  6207 - update to version 4.0b11
       
  6208   * loads of bugfixes compared to last beta
       
  6209   * added "Do Not Track" option
       
  6210 - rebased patches
       
  6211 - disable testpilot
       
  6212 
       
  6213 -------------------------------------------------------------------
       
  6214 Fri Jan 28 08:56:12 UTC 2011 - wr@rosenauer.org
       
  6215 
       
  6216 - set correct desktop file name within KDE for 11.4 and up
       
  6217 - add devel package with macros for extensions (from lnussel@suse.de)
       
  6218 
       
  6219 -------------------------------------------------------------------
       
  6220 Sat Jan 22 22:21:52 UTC 2011 - wr@rosenauer.org
       
  6221 
       
  6222 - update to version 4.0b10
       
  6223 - removed obsolete firefox-shell-bmo624267.patch
       
  6224 - testpilot moved to distribution/extensions
       
  6225 - updated locale provides and removed bn-IN from locales
       
  6226 
       
  6227 -------------------------------------------------------------------
       
  6228 Tue Jan 11 06:13:40 UTC 2011 - wr@rosenauer.org
       
  6229 
       
  6230 - update to version 4.0b9
       
  6231 - added x-scheme-handler for http and https to desktop file for
       
  6232   newer Gnome environments
       
  6233 - fixed default browser check/set for GIO (bmo#611953)
       
  6234   (mozilla-shellservice.patch)
       
  6235 - removed obsolete firefox-appname.patch (integrated into
       
  6236   shellservice patch)
       
  6237 - renamed desktop file to firefox.desktop for 11.4 and newer
       
  6238   (bnc#664211)
       
  6239 - removed support for 10.3 and older from the spec file
       
  6240 - removed obsolete "Ximian" categories from desktop file
       
  6241 
       
  6242 -------------------------------------------------------------------
       
  6243 Mon Jan  3 17:35:46 CET 2011 - meissner@suse.de
       
  6244 
       
  6245 - Mirror ac_add_options --disable-ipc from xulrunner for PowerPC.
       
  6246 
       
  6247 -------------------------------------------------------------------
       
  6248 Wed Dec 15 07:49:45 UTC 2010 - wr@rosenauer.org
       
  6249 
       
  6250 - update to version 4.0beta8
       
  6251 
       
  6252 -------------------------------------------------------------------
       
  6253 Tue Nov 30 14:19:59 UTC 2010 - wr@rosenauer.org
       
  6254 
       
  6255 - major update to version 4.0beta7
       
  6256   * based on mozilla-xulrunner20
       
  6257   * far too many internal changes to list
       
  6258 
       
  6259 -------------------------------------------------------------------
       
  6260 Wed Oct 27 07:12:14 CEST 2010 - wr@rosenauer.org
       
  6261 
       
  6262 - security update to 3.6.12 (bnc#649492)
       
  6263   * MFSA 2010-73/CVE-2010-3765 (bmo#607222)
       
  6264     Heap buffer overflow mixing document.write and DOM insertion
       
  6265 
       
  6266 -------------------------------------------------------------------
       
  6267 Wed Oct  6 07:13:52 CEST 2010 - wr@rosenauer.org
       
  6268 
       
  6269 - security update to 3.6.11 (bnc#645315)
       
  6270   * MFSA 2010-64/CVE-2010-3174/CVE-2010-3175/CVE-2010-3176
       
  6271     Miscellaneous memory safety hazards
       
  6272   * MFSA 2010-65/CVE-2010-3179 (bmo#583077)
       
  6273     Buffer overflow and memory corruption using document.write
       
  6274   * MFSA 2010-66/CVE-2010-3180 (bmo#588929)
       
  6275     Use-after-free error in nsBarProp
       
  6276   * MFSA 2010-67/CVE-2010-3183 (bmo#598669)
       
  6277     Dangling pointer vulnerability in LookupGetterOrSetter
       
  6278   * MFSA 2010-68/CVE-2010-3177 (bmo#556734)
       
  6279     XSS in gopher parser when parsing hrefs
       
  6280   * MFSA 2010-69/CVE-2010-3178 (bmo#576616)
       
  6281     Cross-site information disclosure via modal calls
       
  6282   * MFSA 2010-70/CVE-2010-3170 (bmo#578697)
       
  6283     SSL wildcard certificate matching IP addresses
       
  6284   * MFSA 2010-71/CVE-2010-3182 (bmo#590753)
       
  6285     Unsafe library loading vulnerabilities
       
  6286   * MFSA 2010-72/CVE-2010-3173
       
  6287     Insecure Diffie-Hellman key exchange
       
  6288 
       
  6289 -------------------------------------------------------------------
       
  6290 Wed Sep 15 07:39:22 CEST 2010 - wr@rosenauer.org
       
  6291 
       
  6292 - update to 3.6.10
       
  6293   * fixing startup topcrash (bmo#594699)
       
  6294 
       
  6295 -------------------------------------------------------------------
       
  6296 Thu Aug 26 07:40:28 CEST 2010 - wr@rosenauer.org
       
  6297 
       
  6298 - security update to 3.6.9 (bnc#637303)
       
  6299   * MFSA 2010-49/CVE-2010-3169
       
  6300     Miscellaneous memory safety hazards
       
  6301   * MFSA 2010-50/CVE-2010-2765 (bmo#576447)
       
  6302     Frameset integer overflow vulnerability
       
  6303   * MFSA 2010-51/CVE-2010-2767 (bmo#584512)
       
  6304     Dangling pointer vulnerability using DOM plugin array
       
  6305   * MFSA 2010-53/CVE-2010-3166 (bmo#579655)
       
  6306     Heap buffer overflow in nsTextFrameUtils::TransformText
       
  6307   * MFSA 2010-54/CVE-2010-2760 (bmo#585815)
       
  6308     Dangling pointer vulnerability in nsTreeSelection
       
  6309   * MFSA 2010-55/CVE-2010-3168 (bmo#576075)
       
  6310     XUL tree removal crash and remote code execution
       
  6311   * MFSA 2010-56/CVE-2010-3167 (bmo#576070)
       
  6312     Dangling pointer vulnerability in nsTreeContentView
       
  6313   * MFSA 2010-57/CVE-2010-2766 (bmo#580445)
       
  6314     Crash and remote code execution in normalizeDocument
       
  6315   * MFSA 2010-59/CVE-2010-2762 (bmo#584180)
       
  6316     SJOW creates scope chains ending in outer object
       
  6317   * MFSA 2010-61/CVE-2010-2768 (bmo#579744)
       
  6318     UTF-7 XSS by overriding document charset using <object> type
       
  6319     attribute
       
  6320   * MFSA 2010-62/CVE-2010-2769 (bmo#520189)
       
  6321     Copy-and-paste or drag-and-drop into designMode document allows
       
  6322     XSS
       
  6323   * MFSA 2010-63/CVE-2010-2764 (bmo#552090)
       
  6324     Information leak via XMLHttpRequest statusText
       
  6325 
       
  6326 -------------------------------------------------------------------
       
  6327 Wed Jul 28 08:33:14 CEST 2010 - meissner@suse.de
       
  6328 
       
  6329 - disable crash reporter for non x86/x86_64 to make it build.
       
  6330 
       
  6331 -------------------------------------------------------------------
       
  6332 Sat Jul 24 12:42:58 CEST 2010 - wr@rosenauer.org
       
  6333 
       
  6334 - security update to 3.6.8 (bnc#622506)
       
  6335   * MFSA 2010-48/CVE-2010-2755 (bmo#575836)
       
  6336     Dangling pointer crash regression from plugin parameter array
       
  6337     fix
       
  6338 
       
  6339 -------------------------------------------------------------------
       
  6340 Fri Jul 16 06:48:44 CEST 2010 - wr@rosenauer.org
       
  6341 
       
  6342 - security update to 3.6.7 (bnc#622506)
       
  6343   * MFSA 2010-34/CVE-2010-1211/CVE-2010-1212
       
  6344     Miscellaneous memory safety hazards
       
  6345   * MFSA 2010-35/CVE-2010-1208 (bmo#572986)
       
  6346     DOM attribute cloning remote code execution vulnerability
       
  6347   * MFSA 2010-36/CVE-2010-1209 (bmo#552110)
       
  6348     Use-after-free error in NodeIterator
       
  6349   * MFSA 2010-37/CVE-2010-1214 (bmo#572985)
       
  6350     Plugin parameter EnsureCachedAttrParamArrays remote code
       
  6351     execution vulnerability
       
  6352   * MFSA 2010-38/CVE-2010-1215 (bmo#567069)
       
  6353     Arbitrary code execution using SJOW and fast native function
       
  6354   * MFSA 2010-39/CVE-2010-2752 (bmo#574059)
       
  6355     nsCSSValue::Array index integer overflow
       
  6356   * MFSA 2010-40/CVE-2010-2753 (bmo#571106)
       
  6357     nsTreeSelection dangling pointer remote code execution
       
  6358     vulnerability
       
  6359   * MFSA 2010-41/CVE-2010-1205 (bmo#570451)
       
  6360     Remote code execution using malformed PNG image
       
  6361   * MFSA 2010-42/CVE-2010-1213 (bmo#568148)
       
  6362     Cross-origin data disclosure via Web Workers and importScripts
       
  6363   * MFSA 2010-43/CVE-2010-1207 (bmo#571287)
       
  6364     Same-origin bypass using canvas context
       
  6365   * MFSA 2010-44/CVE-2010-1210 (bmo#564679)
       
  6366     Characters mapped to U+FFFD in 8 bit encodings cause subsequent
       
  6367     character to vanish
       
  6368   * MFSA 2010-45/CVE-2010-1206/CVE-2010-2751 (bmo#536466,556957)
       
  6369     Multiple location bar spoofing vulnerabilities
       
  6370   * MFSA 2010-46/CVE-2010-0654 (bmo#524223)
       
  6371     Cross-domain data theft using CSS
       
  6372   * MFSA 2010-47/CVE-2010-2754 (bmo#568564)
       
  6373     Cross-origin data leakage from script filename in error messages
       
  6374 
       
  6375 -------------------------------------------------------------------
       
  6376 Sun Jun 27 20:24:31 CEST 2010 - wr@rosenauer.org
       
  6377 
       
  6378 - update to 3.6.6 release
       
  6379   * modifies the crash protection feature to increase the amount 
       
  6380     of time that plugins are allowed to be non-responsive before 
       
  6381     being terminated.
       
  6382 
       
  6383 -------------------------------------------------------------------
       
  6384 Wed Jun 23 14:40:35 CEST 2010 - wr@rosenauer.org
       
  6385 
       
  6386 - update to final 3.6.4 release (bnc#603356)
       
  6387   * MFSA 2010-26/CVE-2010-1200/CVE-2010-1201/CVE-2010-1202/
       
  6388     CVE-2010-1203
       
  6389     Crashes with evidence of memory corruption (rv:1.9.2.4)
       
  6390   * MFSA 2010-28/CVE-2010-1198 (bmo#532246)
       
  6391     Freed object reuse across plugin instances
       
  6392   * MFSA 2010-29/CVE-2010-1196 (bmo#534666)
       
  6393     Heap buffer overflow in nsGenericDOMDataNode::SetTextInternal
       
  6394   * MFSA 2010-30/CVE-2010-1199 (bmo#554255)
       
  6395     Integer Overflow in XSLT Node Sorting
       
  6396   * MFSA 2010-31/CVE-2010-1125 (bmo#552255)
       
  6397     focus() behavior can be used to inject or steal keystrokes
       
  6398   * MFSA 2010-32/CVE-2010-1197 (bmo#537120)
       
  6399     Content-Disposition: attachment ignored if
       
  6400     Content-Type: multipart also present
       
  6401   * MFSA 2010-33/CVE-2008-5913 (bmo#475585)
       
  6402     User tracking across sites using Math.random()
       
  6403 
       
  6404 -------------------------------------------------------------------
       
  6405 Mon Jun  7 07:07:33 CEST 2010 - wr@rosenauer.org
       
  6406 
       
  6407 - update to 3.6.4(build6)
       
  6408 
       
  6409 -------------------------------------------------------------------
       
  6410 Sun Apr 18 09:42:40 CEST 2010 - wr@rosenauer.org
       
  6411 
       
  6412 - security update to 3.6.4 (Lorentz)
       
  6413   * enable crashreporter also for x86-64
       
  6414   * Flash runs in a separate process to avoid crashing Firefox
       
  6415     (ix86 only; x86-64 still uses nspluginwrapper)
       
  6416 
       
  6417 -------------------------------------------------------------------
       
  6418 Thu Apr  1 11:15:38 UTC 2010 - wr@rosenauer.org
       
  6419 
       
  6420 - security update to 3.6.3
       
  6421   * MFSA 2010-25/CVE-2010-1121 (bmo#555109)
       
  6422     Re-use of freed object due to scope confusion
       
  6423 
       
  6424 -------------------------------------------------------------------
       
  6425 Thu Mar 18 06:43:33 CET 2010 - wr@rosenauer.org
       
  6426 
       
  6427 - security update to version 3.6.2 (bnc#586567)
       
  6428   * MFSA 2010-08/CVE-2010-1028
       
  6429     WOFF heap corruption due to integer overflow
       
  6430   * MFSA 2010-09/CVE-2010-0164 (bmo#547143)
       
  6431     Deleted frame reuse in multipart/x-mixed-replace image
       
  6432   * MFSA 2010-10/CVE-2010-0170 (bmo#541530)
       
  6433     XSS via plugins and unprotected Location object
       
  6434   * MFSA 2010-11/CVE-2010-0165/CVE-2010-0166/CVE-2010-0167
       
  6435     Crashes with evidence of memory corruption
       
  6436   * MFSA 2010-12/CVE-2010-0171 (bmo#531364)
       
  6437     XSS using addEventListener and setTimeout on a wrapped object
       
  6438   * MFSA 2010-13/CVE-2010-0168 (bmo#540642)
       
  6439     Content policy bypass with image preloading
       
  6440   * MFSA 2010-14/CVE-2010-0169 (bmo#535806)
       
  6441     Browser chrome defacement via cached XUL stylesheets
       
  6442   * MFSA 2010-15/CVE-2010-0172 (bmo#537862)
       
  6443     Asynchronous Auth Prompt attaches to wrong window
       
  6444   * MFSA 2010-16/CVE-2010-0173/CVE-2010-0174
       
  6445     Crashes with evidence of memory corruption
       
  6446   * MFSA 2010-18/CVE-2010-0176 (bmo#538308)
       
  6447     Dangling pointer vulnerability in nsTreeContentView
       
  6448   * MFSA 2010-19/CVE-2010-0177 (bmo#538310)
       
  6449     Dangling pointer vulnerability in nsPluginArray
       
  6450   * MFSA 2010-20/CVE-2010-0178 (bmo#546909)
       
  6451     Chrome privilege escalation via forced URL drag and drop
       
  6452   * MFSA 2010-22/CVE-2009-3555 (bmo#545755)
       
  6453     Update NSS to support TLS renegotiation indication
       
  6454   * MFSA 2010-23/CVE-2010-0181 (bmo#452093)
       
  6455     Image src redirect to mailto: URL opens email editor
       
  6456   * MFSA 2010-24/CVE-2010-0182 (bmo#490790)
       
  6457     XMLDocument::load() doesn't check nsIContentPolicy
       
  6458 
       
  6459 -------------------------------------------------------------------
       
  6460 Mon Jan 18 09:42:50 CET 2010 - wr@rosenauer.org
       
  6461 
       
  6462 - update to 3.6rc2 (already named 3.6.0)
       
  6463 - removed obsolete orbit-devel build requirement
       
  6464 
       
  6465 -------------------------------------------------------------------
       
  6466 Wed Jan  6 17:15:40 CET 2010 - wr@rosenauer.org
       
  6467 
       
  6468 - major update to 3.6rc1
       
  6469 
       
  6470 -------------------------------------------------------------------
       
  6471 Fri Dec 25 09:39:42 CET 2009 - wr@rosenauer.org
       
  6472 
       
  6473 - update to version 3.5.7 (bnc#568011)
       
  6474   * DNS resolution in MakeSN of nsAuthSSPI causing issues for
       
  6475     proxy servers that support NTLM auth (bmo#535193)
       
  6476 - added missing lockdown preferences (bnc#567131)
       
  6477 
       
  6478 -------------------------------------------------------------------
       
  6479 Thu Dec 17 20:06:38 CET 2009 - wr@rosenauer.org
       
  6480 
       
  6481 - readded firefox-ui-lockdown.patch (bnc#546158)
       
  6482 
       
  6483 -------------------------------------------------------------------
       
  6484 Thu Dec  3 21:53:59 CET 2009 - wr@rosenauer.org
       
  6485 
       
  6486 - security update to version 3.5.6 (bnc#559807)
       
  6487   * MFSA 2009-65/CVE-2009-3979/CVE-2009-3980/CVE-2009-3982
       
  6488     Crashes with evidence of memory corruption (rv:1.9.1.6)
       
  6489   * MFSA 2009-66/CVE-2009-3388 (bmo#504843,bmo#523816)
       
  6490     Memory safety fixes in liboggplay media library
       
  6491   * MFSA 2009-67/CVE-2009-3389 (bmo#515882,bmo#504613)
       
  6492     Integer overflow, crash in libtheora video library
       
  6493   * MFSA 2009-68/CVE-2009-3983 (bmo#487872)
       
  6494     NTLM reflection vulnerability
       
  6495   * MFSA 2009-69/CVE-2009-3984/CVE-2009-3985 (bmo#521461,bmo#514232)
       
  6496     Location bar spoofing vulnerabilities
       
  6497   * MFSA 2009-70/VE-2009-3986 (bmo#522430)
       
  6498     Privilege escalation via chrome window.opener
       
  6499 - fixed firefox-browser-css.patch (bnc#561027)
       
  6500 
       
  6501 -------------------------------------------------------------------
       
  6502 Mon Nov 23 22:31:21 CET 2009 - wr@rosenauer.org
       
  6503 
       
  6504 - rebased patches for fuzz=0
       
  6505 
       
  6506 -------------------------------------------------------------------
       
  6507 Thu Nov  5 19:49:33 UTC 2009 - wr@rosenauer.org
       
  6508 
       
  6509 - update to version 3.5.5 (bnc#553172)
       
  6510 
       
  6511 -------------------------------------------------------------------
       
  6512 Sat Oct 17 23:19:23 CEST 2009 - wr@rosenauer.org
       
  6513 
       
  6514 - security update to version 3.5.4 (bnc#545277)
       
  6515   * MFSA 2009-52/CVE-2009-3370 (bmo#511615)
       
  6516     Form history vulnerable to stealing
       
  6517   * MFSA 2009-53/CVE-2009-3274 (bmo#514823)
       
  6518     Local downloaded file tampering
       
  6519   * MFSA 2009-54/CVE-2009-3371 (bmo#514554)
       
  6520     Crash with recursive web-worker calls
       
  6521   * MFSA 2009-55/CVE-2009-3372 (bmo#500644)
       
  6522     Crash in proxy auto-configuration regexp parsing
       
  6523   * MFSA 2009-56/CVE-2009-3373 (bmo#511689)
       
  6524     Heap buffer overflow in GIF color map parser
       
  6525   * MFSA 2009-57/CVE-2009-3374 (bmo#505988)
       
  6526     Chrome privilege escalation in XPCVariant::VariantDataToJS()
       
  6527   * MFSA 2009-59/CVE-2009-1563 (bmo#516396, bmo#516862)
       
  6528     Heap buffer overflow in string to number conversion
       
  6529   * MFSA 2009-61/CVE-2009-3375 (bmo#503226)
       
  6530     Cross-origin data theft through document.getSelection()
       
  6531   * MFSA 2009-62/CVE-2009-3376 (bmo#511521)
       
  6532     Download filename spoofing with RTL override
       
  6533   * MFSA 2009-63/CVE-2009-3377/CVE-2009-3379/CVE-2009-3378
       
  6534     Upgrade media libraries to fix memory safety bugs
       
  6535   * MFSA 2009-64/CVE-2009-3380/CVE-2009-3381/CVE-2009-3383
       
  6536     Crashes with evidence of memory corruption
       
  6537 - removed upstreamed patch
       
  6538   * firefox-bug506901.patch 
       
  6539 
       
  6540 -------------------------------------------------------------------
       
  6541 Wed Oct  7 20:11:24 CEST 2009 - llunak@novell.com
       
  6542 
       
  6543 - fix KDE button order in one more place (bnc#170055)
       
  6544 
       
  6545 -------------------------------------------------------------------
       
  6546 Fri Oct  2 20:26:49 CEST 2009 - wr@rosenauer.org
       
  6547 
       
  6548 - improve UI colors to be usable with dark themes at all 
       
  6549   (firefox-browser-css.patch) (bnc#503351)
       
  6550 - extend list of supported architectures as ABI identifier
       
  6551   (mozilla-abi.patch) (bnc#543460)
       
  6552 
       
  6553 -------------------------------------------------------------------
       
  6554 Mon Sep 14 00:07:55 CEST 2009 - wr@rosenauer.org
       
  6555 
       
  6556 - added KDE integration patch from llunak@novell.com  
       
  6557   (firefox-kde.patch)  
       
  6558   * support for knotify, making -kde4-addon obsolete  
       
  6559   * KDE-specific support functional (bnc#170055)
       
  6560 - do not build libnkgnomevfs (bmo#512671) (firefox-no-gnomevfs)
       
  6561 
       
  6562 -------------------------------------------------------------------
       
  6563 Thu Sep 10 09:34:26 CEST 2009 - wr@rosenauer.org
       
  6564 
       
  6565 - security update to version 3.5.3 (bnc#534458)
       
  6566   * MFSA 2009-47/CVE-2009-3069/CVE-2009-3070/CVE-2009-3071/
       
  6567     CVE-2009-3072/CVE-2009-3073/CVE-2009-3074/CVE-2009-3075
       
  6568     Crashes with evidence of memory corruption
       
  6569   * MFSA 2009-49/CVE-2009-3077 (bmo#506871)
       
  6570     TreeColumns dangling pointer vulnerability
       
  6571   * MFSA 2009-50/CVE-2009-3078 (bmo#453827)
       
  6572     Location bar spoofing via tall line-height Unicode characters
       
  6573   * MFSA 2009-51/CVE-2009-3079 (bmo#454363)
       
  6574     Chrome privilege escalation with FeedWriter
       
  6575 
       
  6576 -------------------------------------------------------------------
       
  6577 Wed Aug 19 22:14:07 CEST 2009 - wr@rosenauer.org
       
  6578 
       
  6579 - renamed patch firefox-contextmenu-gnome to firefox-cross-desktop
       
  6580   as it contains more tweaks to handle non-Gnome environments and
       
  6581   especially KDE integration: 
       
  6582   * added the ability to set the KDE default browser 
       
  6583     (still part of bnc#170055)
       
  6584 
       
  6585 -------------------------------------------------------------------
       
  6586 Sat Aug  8 00:14:18 CEST 2009 - wr@rosenauer.org
       
  6587 
       
  6588 - split -translations package into -common and -other
       
  6589   (bnc#529180)
       
  6590 - remove "set as background" from context menu if not running in
       
  6591   Gnome (part of bnc#170055)
       
  6592 
       
  6593 -------------------------------------------------------------------
       
  6594 Fri Jul 31 09:01:57 CEST 2009 - wr@rosenauer.org
       
  6595 
       
  6596 - security update to version 3.5.2
       
  6597   * MFSA 2009-38/CVE-2009-2470 (bmo#459524)
       
  6598     Data corruption with SOCKS5 reply containing DNS name longer
       
  6599     than 15 characters
       
  6600   * MFSA 2009-44/CVE-2009-2654 (bmo#451898)
       
  6601     Location bar and SSL indicator spoofing via window.open() on
       
  6602     invalid URL
       
  6603   * MFSA 2009-45
       
  6604     Crashes with evidence of memory corruption
       
  6605   * MFSA 2009-46 (bmo#498897)
       
  6606     Chrome privilege escalation due to incorrectly cached wrapper
       
  6607   * various other stability fixes
       
  6608 - export MOZ_APP_LAUNCHER in the startscript (bmo#453689)
       
  6609 
       
  6610 -------------------------------------------------------------------
       
  6611 Tue Jul 28 14:54:46 CEST 2009 - wr@rosenauer.org
       
  6612 
       
  6613 - fixed %exclude usage
       
  6614 - fixed preferences' advanced pane for fresh profiles (bmo#506901)
       
  6615 
       
  6616 -------------------------------------------------------------------
       
  6617 Wed Jul 15 20:13:19 CEST 2009 - wr@rosenauer.org
       
  6618 
       
  6619 - security update to version 3.5.1
       
  6620   * MFSA 2009-41
       
  6621     Corrupt JIT state after deep return from native function
       
  6622 
       
  6623 -------------------------------------------------------------------
       
  6624 Mon Jul  6 12:33:47 CEST 2009 - wr@rosenauer.org
       
  6625 
       
  6626 - added mozilla-linkorder.patch to fix build with --as-needed
       
  6627 
       
  6628 -------------------------------------------------------------------
       
  6629 Tue Jun 30 08:52:00 CEST 2009 - wr@rosenauer.org
       
  6630 
       
  6631 - update to final version 3.5 (20090623)
       
  6632 
       
  6633 -------------------------------------------------------------------
       
  6634 Tue Jun 23 09:39:50 CEST 2009 - wr@rosenauer.org
       
  6635 
       
  6636 - fixed build by linking to a real file
       
  6637 
       
  6638 -------------------------------------------------------------------
       
  6639 Thu Jun 18 10:19:40 CEST 2009 - wr@rosenauer.org
       
  6640 
       
  6641 - update to version 3.5rc2 (20090617)
       
  6642 - BuildRequire mozilla-xulrunner191 = 1.9.1.0
       
  6643 
       
  6644 -------------------------------------------------------------------
       
  6645 Sat Jun  6 15:59:02 CEST 2009 - wr@rosenauer.org
       
  6646 
       
  6647 - update to version 3.5b99 (20090604)
       
  6648 - BuildRequire mozilla-xulrunner191 = 1.9.1b99
       
  6649 
       
  6650 -------------------------------------------------------------------
       
  6651 Wed May 27 08:03:16 CEST 2009 - wr@rosenauer.org
       
  6652 
       
  6653 - fixed typos in improved xulrunner dependencies
       
  6654 
       
  6655 -------------------------------------------------------------------
       
  6656 Mon May 11 18:25:12 CEST 2009 - wr@rosenauer.org
       
  6657 
       
  6658 - use non-localized Downloads folder (bnc#501724)
       
  6659 
       
  6660 -------------------------------------------------------------------
       
  6661 Mon May  4 07:57:50 CEST 2009 - wr@rosenauer.org
       
  6662 
       
  6663 - update to new major version 3.5b4
       
  6664   * based on Gecko 1.9.1 (mozilla-xulrunner191)
       
  6665   * Private Browsing Mode
       
  6666   * TraceMonkey JavaScript engine
       
  6667   * Geolocation support
       
  6668   * native JSON and web worker threads support
       
  6669   * speculative parsing for faster content rendering
       
  6670   * Some HTML5 support
       
  6671 - updated firefox.schemas
       
  6672 - improved firefox-no-update.patch
       
  6673 
       
  6674 -------------------------------------------------------------------
       
  6675 Tue Apr 28 10:47:54 CEST 2009 - wr@rosenauer.org
       
  6676 
       
  6677 - security update to 3.0.10
       
  6678   * MFSA 2009-23/CVE-2009-1313 (bmo#489647)
       
  6679       Crash in nsTextFrame::ClearTextRun()
       
  6680 
       
  6681 -------------------------------------------------------------------
       
  6682 Thu Apr 16 13:52:21 CEST 2009 - wr@rosenauer.org
       
  6683 
       
  6684 - security update to 3.0.9 (bnc#495473)
       
  6685   * MFSA 2009-14/CVE-2009-1302/CVE-2009-1303/CVE-2009-1304/CVE-2009-1305
       
  6686       Crashes with evidence of memory corruption (rv:1.9.0.9)
       
  6687   * MFSA 2009-15/CVE-2009-0652 (bmo#479336)
       
  6688       URL spoofing with box drawing character
       
  6689   * MFSA 2009-16/CVE-2009-1306 (bmo#474536)
       
  6690       jar: scheme ignores the content-disposition: header on the
       
  6691       inner URI
       
  6692   * MFSA 2009-17/CVE-2009-1307 (bmo#481342)
       
  6693       Same-origin violations when Adobe Flash loaded via
       
  6694       view-source: scheme
       
  6695   * MFSA 2009-18/CVE-2009-1308 (bmo#481558)
       
  6696       XSS hazard using third-party stylesheets and XBL bindings
       
  6697   * MFSA 2009-19/CVE-2009-1309 (bmo#482206,478433)
       
  6698       Same-origin violations in XMLHttpRequest and
       
  6699       XPCNativeWrapper.toString
       
  6700   * MFSA 2009-20/CVE-2009-1310 (bmo#483086)
       
  6701       Malicious search plugins can inject code into arbitrary sites
       
  6702   * MFSA 2009-21/CVE-2009-1311 (bmo#471962)
       
  6703       POST data sent to wrong site when saving web page with
       
  6704       embedded frame
       
  6705   * MFSA 2009-22/CVE-2009-1312 (bmo#475636)
       
  6706       Firefox allows Refresh header to redirect to javascript: URIs
       
  6707 
       
  6708 -------------------------------------------------------------------
       
  6709 Fri Mar 27 09:43:43 CET 2009 - wr@rosenauer.org
       
  6710 
       
  6711 - security update to 1.9.0.8 (bnc#488955,489411)
       
  6712   * MFSA 2009-12/CVE-2009-1169 (bmo#460090,485217)
       
  6713       Crash and remote code execution in XSL transformation
       
  6714   * MFSA 2009-13/CVE-2009-1044 (bmo#484320)
       
  6715       Arbitrary code execution via XUL tree moveToEdgeShift
       
  6716 - allow RPM provides for stuff besides shared libraries
       
  6717   (e.g. mime-types)
       
  6718 
       
  6719 -------------------------------------------------------------------
       
  6720 Sun Mar  1 11:08:58 CET 2009 - wr@rosenauer.org
       
  6721 
       
  6722 - security update to 3.0.7 (bnc#478625)
       
  6723   * MFSA 2009-07 - Crashes with evidence of memory corruption
       
  6724     CVE-2009-0771 - Layout Engine Crashes
       
  6725     CVE-2009-0772 - Layout Engine Crashes
       
  6726     CVE-2009-0773 - crashes in the JavaScript engine
       
  6727     CVE-2009-0774 - Layout Engine Crashes
       
  6728   * MFSA 2009-08/CVE-2009-0775 - (bmo#474456)
       
  6729     Mozilla Firefox XUL Linked Clones Double Free Vulnerability
       
  6730   * MFSA 2009-09/CVE-2009-0776 (bmo#414540)
       
  6731     XML data theft via RDFXMLDataSource and cross-domain redirect
       
  6732   * MFSA 2009-10/CVE-2009-0040 (bmo#478901)
       
  6733     Upgrade PNG library to fix memory safety hazards
       
  6734   * MFSA 2009-11/CVE-2009-0777 (bmo#452979)
       
  6735     URL spoofing with invisible control characters
       
  6736 
       
  6737 -------------------------------------------------------------------
       
  6738 Wed Feb  4 18:58:59 EST 2009 - hfiguiere@suse.de
       
  6739 
       
  6740 - Review and approve changes.
       
  6741 
       
  6742 -------------------------------------------------------------------
       
  6743 Wed Jan 28 13:48:00 CET 2009 - wr@rosenauer.org
       
  6744 
       
  6745 - security update to 3.0.6 (bnc#470074)
       
  6746   * MFSA 2009-06/CVE-2009-0358: Directives to not cache pages ignored
       
  6747     (bmo#441751)
       
  6748   * MFSA 2009-05/CVE-2009-0357: XMLHttpRequest allows reading 
       
  6749     HTTPOnly cookies (bmo#380418)
       
  6750   * MFSA 2009-04/CVE-2009-0356: Chrome privilege escalation via 
       
  6751     local .desktop files (bmo#460425)
       
  6752   * MFSA 2009-03/CVE-2009-0355: Local file stealing with SessionStore
       
  6753     (bmo#466937)
       
  6754   * MFSA 2009-02/CVE-2009-0354: XSS using a chrome XBL method 
       
  6755     and window.eval (bmo#468581)
       
  6756   * MFSA 2009-01/CVE-2009-0352 - CVE-2009-0353: Crashes with 
       
  6757     evidence of memory corruption (rv:1.9.0.6) (bmo#452913, 
       
  6758     bmo#449006, bmo#331088, bmo#401042, bmo#416461, bmo#422283,
       
  6759     bmo#422301, bmo#431705, bmo#437142, bmo#421839, bmo#420697,
       
  6760     bmo#461027)
       
  6761   * (non security) added lv locale
       
  6762 
       
  6763 -------------------------------------------------------------------
       
  6764 Thu Jan 22 11:09:42 EST 2009 - hfiguiere@suse.de
       
  6765 
       
  6766 - Fix the wrapper script for PowerPC 64-bits (bnc#464753)
       
  6767 
       
  6768 -------------------------------------------------------------------
       
  6769 Wed Dec 17 13:13:25 EST 2008 - hfiguiere@suse.de
       
  6770 
       
  6771 - Review and approve changes.
       
  6772 
       
  6773 -------------------------------------------------------------------
       
  6774 Mon Dec 15 16:41:57 CET 2008 - wr@rosenauer.org
       
  6775 
       
  6776 - security update to 1.9.0.5 (bnc#455804)
       
  6777   for details
       
  6778   http://www.mozilla.org/security/known-vulnerabilities/firefox30.html
       
  6779   * removed aboutRights workaround again
       
  6780   * added et locale
       
  6781 
       
  6782 -------------------------------------------------------------------
       
  6783 Tue Nov 25 10:14:45 EST 2008 - hfiguiere@suse.de
       
  6784 
       
  6785 - Review and approve changes.
       
  6786 
       
  6787 -------------------------------------------------------------------
       
  6788 Sat Nov 22 13:26:03 CET 2008 - wr@rosenauer.org
       
  6789 
       
  6790 - replace license agreement with about:rights toolbar
       
  6791   (backported from upcoming FF 3.0.5) (bnc#436054, bmo#456439)
       
  6792   (it's always displayed in en-US)
       
  6793 
       
  6794 -------------------------------------------------------------------
       
  6795 Fri Nov 21 03:11:41 EST 2008 - hfiguiere@suse.de
       
  6796 
       
  6797 - Update firefox-lockdown-ui.patch
       
  6798   * Print Setup is now properly locked down. bnc#431028
       
  6799   * Bookmark editing it now properly locked down. bnc#439335
       
  6800   * Bookmars are properly hidden.
       
  6801   * History is properly locked down. bnc#439343
       
  6802   * Make sure the search bar is not put back when resetting the 
       
  6803     toolbar. bnc#439358
       
  6804 
       
  6805 -------------------------------------------------------------------
       
  6806 Thu Nov 20 18:49:19 CST 2008 - maw@suse.de
       
  6807 
       
  6808 - Review and approve changes.
       
  6809 
       
  6810 -------------------------------------------------------------------
       
  6811 Thu Nov 13 08:22:13 CET 2008 - wr@rosenauer.org
       
  6812 
       
  6813 - lockdown cleanup
       
  6814   * removed gecko-lockdown.patch from Firefox (it's in xulrunner)
       
  6815   * stripped out some toolkit stuff from firefox-ui-lockdown
       
  6816   * added extra default preferences for lockdown
       
  6817 
       
  6818 -------------------------------------------------------------------
       
  6819 Wed Nov 12 17:55:19 CST 2008 - maw@suse.de
       
  6820 
       
  6821 - Review and approve changes.
       
  6822 
       
  6823 -------------------------------------------------------------------
       
  6824 Tue Nov 11 09:15:59 CET 2008 - wr@rosenauer.org
       
  6825 
       
  6826 - update to security/maintenance release 3.0.4 (bnc#439841)
       
  6827   * support additional locales (bg, cy, eo, oc)
       
  6828 - removed obsolete configure option (enable-gconf)
       
  6829 
       
  6830 -------------------------------------------------------------------
       
  6831 Fri Nov  7 15:39:54 CST 2008 - maw@suse.de
       
  6832 
       
  6833 - Review and approve changes.
       
  6834 
       
  6835 -------------------------------------------------------------------
       
  6836 Tue Nov  4 23:27:03 CET 2008 - wr@rosenauer.org
       
  6837 
       
  6838 - moved gconf schema into branding packages (bnc#441646)
       
  6839 
       
  6840 -------------------------------------------------------------------
       
  6841 Tue Oct 28 16:16:14 EDT 2008 - hfiguiere@suse.de
       
  6842 
       
  6843 - Fix missing %endif (for fix for bnc#434283)
       
  6844 
       
  6845 -------------------------------------------------------------------
       
  6846 Mon Oct 27 17:05:02 EDT 2008 - hfiguiere@suse.de
       
  6847 
       
  6848 - Add disable_show_passwords to firefox.schemas. (FATE #301534)
       
  6849 
       
  6850 -------------------------------------------------------------------
       
  6851 Mon Oct 27 11:57:29 CET 2008 - wr@rosenauer.org
       
  6852 
       
  6853 - make biarch dependencies work correctly (bnc#434283)
       
  6854 
       
  6855 -------------------------------------------------------------------
       
  6856 Thu Oct 23 10:14:22 EDT 2008 - hfiguiere@suse.de
       
  6857 
       
  6858 - Added firefox-ui-lockdown.patch and gecko-lockdown.patch
       
  6859   * Lockdown: FATE#302023, FATE#302024
       
  6860 
       
  6861 -------------------------------------------------------------------
       
  6862 Mon Oct  6 14:55:48 CEST 2008 - sbrabec@suse.cz
       
  6863 
       
  6864 - Conflict with other branding providers (FATE#304881).
       
  6865 
       
  6866 -------------------------------------------------------------------
       
  6867 Mon Sep 29 12:27:43 CDT 2008 - maw@suse.de
       
  6868 
       
  6869 - Review and approve changes.
       
  6870 
       
  6871 -------------------------------------------------------------------
       
  6872 Mon Sep 29 11:36:30 CDT 2008 - maw@suse.de
       
  6873 
       
  6874 - Remove a reference to a stale patch.
       
  6875 
       
  6876 -------------------------------------------------------------------
       
  6877 Sun Sep 28 18:19:26 CEST 2008 - wr@rosenauer.org
       
  6878 
       
  6879 - update to regression fix release 3.0.3
       
  6880   * Fixed a problem where users were unable to retrieve saved
       
  6881     passwords or save new passwords (bmo#454708, bnc#429179#c20,
       
  6882     CVE-2008-4063, CVE-2008-4064, CVE-2008-3836, andCVE-2008-4070)
       
  6883 
       
  6884 -------------------------------------------------------------------
       
  6885 Thu Sep 25 14:47:13 CDT 2008 - maw@suse.de
       
  6886 
       
  6887 - Review and approve changes.
       
  6888 
       
  6889 -------------------------------------------------------------------
       
  6890 Mon Sep 15 13:45:16 CEST 2008 - wr@rosenauer.org
       
  6891 
       
  6892 - update to security/maintenance release 3.0.2 (bnc#429179)
       
  6893 - removed unused files from sources
       
  6894 - fix more rpmlint complaints and provide a config file to filter
       
  6895   false positives
       
  6896 - disable Gnome crashreporter as it has no value
       
  6897 - brought man-page up to date for the firefox stub
       
  6898   (removing firefox-bin reference)
       
  6899 - en-US locale not longer packaged in translations subpackage
       
  6900 
       
  6901 -------------------------------------------------------------------
       
  6902 Fri Aug 15 18:56:26 CDT 2008 - maw@novell.com
       
  6903 
       
  6904 - Review and approve changes.
       
  6905 
       
  6906 -------------------------------------------------------------------
       
  6907 Mon Aug  4 09:26:05 CEST 2008 - wr@rosenauer.org
       
  6908 
       
  6909 - Tweak branding split
       
  6910 
       
  6911 -------------------------------------------------------------------
       
  6912 Tue Jul 29 15:02:47 CEST 2008 - vuntz@novell.com
       
  6913 
       
  6914 - Create branding package (bnc#390752):
       
  6915   + search-addons.tar.bz2, bookmarks.html.suse and
       
  6916     firefox-suse-default-prefs.js will be moved to
       
  6917     MozillaFirefox-branding-openSUSE
       
  6918   + create a MozillaFirefox-branding-upstream package
       
  6919 
       
  6920 -------------------------------------------------------------------
       
  6921 Mon Jul 28 20:54:22 CEST 2008 - mauro@suse.de
       
  6922 
       
  6923 - Update to stability/security release 3.0.1 (bnc#407573) 
       
  6924   (thanks, Wolfgang)
       
  6925   + MFSA 2008-36  Crash with malformed GIF file on Mac OS X
       
  6926   + MFSA 2008-35 Command-line URLs launch multiple tabs when 
       
  6927     Firefox not running
       
  6928   + MFSA 2008-34 Remote code execution by overflowing CSS reference counter
       
  6929 - Set browser.shell.checkDefaultBrowser to true (bnc#404119) 
       
  6930 
       
  6931 -------------------------------------------------------------------
       
  6932 Tue Jun 17 18:49:33 CEST 2008 - maw@suse.de
       
  6933 
       
  6934 - Merge changes from the build service (thanks, Wolfgang)
       
  6935   (bnc#400001 and SWAMP#18164).
       
  6936 
       
  6937 -------------------------------------------------------------------
       
  6938 Tue Jun 17 14:40:04 CEST 2008 - wr@rosenauer.org
       
  6939 
       
  6940 - update to version 3.0
       
  6941 - fixed double entry in bookmarks for www.opensuse.org (bnc#396980
       
  6942 
       
  6943 -------------------------------------------------------------------
       
  6944 Thu May 15 13:45:51 CEST 2008 - aj@suse.de
       
  6945 
       
  6946 - Add Planet SUSE, forums.o.o and How to participate to default
       
  6947   URLs.
       
  6948 
       
  6949 -------------------------------------------------------------------
       
  6950 Fri May  2 16:25:24 CEST 2008 - maw@suse.de
       
  6951 
       
  6952 - network.protocol-handler.app.* prefs are no longer supported;
       
  6953   remove references to them from firefox-suse-default-prefs.js
       
  6954   (bnc#383697).
       
  6955 
       
  6956 -------------------------------------------------------------------
       
  6957 Thu Apr  3 01:42:34 CEST 2008 - maw@suse.de
       
  6958 
       
  6959 - Update to Firefox 3.0b5 (2.9.95) (thanks, Wolfgang).
       
  6960 
       
  6961 -------------------------------------------------------------------
       
  6962 Wed Mar 26 01:05:18 CET 2008 - maw@suse.de
       
  6963 
       
  6964 - Merge changes from the build service (thanks, Wolfgang)
       
  6965 - Update to the fourth Firefox 3.0 Beta (2.9.94):
       
  6966   + Based upon the Gecko 1.9 Web rendering platform, which improves
       
  6967     performance, stability, and rendering correctness; it also
       
  6968     boasts a considerable simplification in its code
       
  6969   + Security improvements:
       
  6970     * One-click site info
       
  6971     * Malware Protection
       
  6972     * New Web Forgery Protection page
       
  6973     * New SSL error pages
       
  6974     * Add-ons and Plugin version check
       
  6975     * Secure add-on updates
       
  6976     * Effective top-level domain (eTLD) service to better restrict
       
  6977       cookies and other restricted content to a single domain
       
  6978     * Better protection against cross-site JSON data leaks
       
  6979   + Usability improvements:
       
  6980     * Easier password management
       
  6981     * Simplified add-on installation
       
  6982     * New Download Manager
       
  6983     * Resumable downloading
       
  6984     * Full page zoom
       
  6985     * Podcasts and Videocasts can be associated with your media
       
  6986       playback tools
       
  6987     * Tab scrolling and quickmenu
       
  6988     * Save what you were doing: Firefox will prompt users to save
       
  6989       tabs on exit
       
  6990     * Optimized Open in Tabs behavior
       
  6991     * Location and Search bar size can now be customized with a
       
  6992       simple resizer item
       
  6993     * Text selection improvements
       
  6994     * Find toolbar
       
  6995     * Improved integration with Linux: Firefox's default icons,
       
  6996       buttons, and menu styles now use the native GTK theme
       
  6997   + Personalization improvements:
       
  6998     * Star button: quickly add bookmarks from the location bar
       
  6999       with a single click; a second click lets you file and tag them
       
  7000     * Tags: associate keywords with your bookmarks to sort them
       
  7001       by topic
       
  7002     * Location bar & auto-complete
       
  7003     * Smart Bookmarks Folder
       
  7004     * Places Organizer: view, organize and search through all
       
  7005       of your bookmarks, tags, and browsing history with multiple
       
  7006       views and smart folders to store your frequent searches
       
  7007     * Web-based protocol handlers
       
  7008     * Download & Install Add-ons
       
  7009     * Easy to use Download Actions
       
  7010   + Improved platform for web developers:
       
  7011     * New graphics and font handling: new graphics and text
       
  7012       rendering architectures in Gecko 1.9 provides rendering
       
  7013       improvements in CSS, SVG as well as improved display of
       
  7014       fonts with ligatures and complex scripts
       
  7015     * Color management: (set gfx.color_management.enabled on
       
  7016       in about:config and restart the browser to enable.);
       
  7017       Firefox can now adjust images with embedded color profiles
       
  7018     * Offline support: enables web applications to provide
       
  7019       offline functionality (website authors must add support
       
  7020       for offline browsing to their site for this feature
       
  7021       to be available to users)
       
  7022   + Improved performance:
       
  7023     * Speed: improvements to the JavaScript engine as well as
       
  7024       profile guided optimizations have resulted in significant
       
  7025       improvements in performance; compared to Firefox 2,
       
  7026       web applications like Google Mail and Zoho Office run
       
  7027       twice as fast in Firefox 3 Beta 4, and the popular
       
  7028       SunSpider test from Apple shows improvements over
       
  7029       previous releases
       
  7030     * Memory usage: Several new technologies work together to
       
  7031       reduce the amount of memory used by Firefox 3 Beta 4
       
  7032       over a web browsing session;  memory cycles are broken
       
  7033       and collected by an automated cycle collector, a new
       
  7034       memory allocator reduces fragmentation, hundreds of leaks
       
  7035       have been fixed, and caching strategies have been tuned
       
  7036     * Reliability: A user's bookmarks, history, cookies, and
       
  7037       preferences are now stored in a transactionally secure
       
  7038       database format which will prevent data loss even if their
       
  7039       system crashes
       
  7040 - This version depends upon the mozilla-xulrunner190 package
       
  7041 - Drop various stale packages, respin several that have been
       
  7042   kept around, and add a few new ones.
       
  7043 
       
  7044 -------------------------------------------------------------------
       
  7045 Mon Feb 11 18:18:14 CET 2008 - maw@suse.de
       
  7046 
       
  7047 - Security update to version 2.0.0.12 (bnc#354469):
       
  7048   + MFSA 2008-11/CVE-2008-0594 Web forgery overwrite with div
       
  7049     overlay
       
  7050   + MFSA 2008-10/CVE-2008-0593 URL token stealing via stylesheet
       
  7051     redirect
       
  7052   + MFSA 2008-09/CVE-2008-0592 Mishandling of locally-saved plain
       
  7053     text files
       
  7054   + MFSA 2008-08/CVE-2008-0591 File action dialog tampering
       
  7055   + MFSA 2008-06/CVE-2008-0419 Web browsing history and forward
       
  7056     navigation stealing
       
  7057   + MFSA 2008-05/CVE-2008-0418 Directory traversal via chrome: URI
       
  7058   + MFSA 2008-04/CVE-2008-0417 Stored password corruption
       
  7059   + MFSA 2008-03/CVE-2008-0415 Privilege escalation, XSS, Remote
       
  7060     Code Execution
       
  7061   + MFSA 2008-02/CVE-2008-0414 Multiple file input focus stealing
       
  7062     vulnerabilities
       
  7063   + MFSA 2008-01/CVE-2008-0412 Crashes with evidence of memory
       
  7064     corruption (rv:1.8.1.12)
       
  7065 - Reference libaoss.so in start script (bnc#117079)
       
  7066 - Remove mozilla-canvas-1.8.1.10.patch, as it has been upstreamed
       
  7067 - Update firefox-ui-lockdown.patch (FATE#301534, FATE#302023, and
       
  7068   FATE#302024)
       
  7069 - Add application/x-xpinstall mime type to MozillaFirefox.desktop
       
  7070 - Add MozillaFirefox.xml to bind .xpi to application/x-xpinstall
       
  7071   in desktop.
       
  7072 
       
  7073 -------------------------------------------------------------------
       
  7074 Thu Jan 17 17:52:47 CET 2008 - maw@suse.de
       
  7075 
       
  7076 - Add mozilla-maxpathlen.patch (#354150 and bmo #412610).
       
  7077 
       
  7078 -------------------------------------------------------------------
       
  7079 Fri Dec 21 18:46:50 CET 2007 - maw@suse.de
       
  7080 
       
  7081 - Add firefox-348446-empty-lists.patch (bnc#348446).
       
  7082 
       
  7083 -------------------------------------------------------------------
       
  7084 Wed Dec  5 02:21:26 CET 2007 - maw@suse.de
       
  7085 
       
  7086 - Respin proxy-dev.patch (bnc#340678) -- thanks, Anders!
       
  7087 
       
  7088 -------------------------------------------------------------------
       
  7089 Tue Nov 27 18:25:25 CET 2007 - maw@suse.de
       
  7090 
       
  7091 - Security update to version 2.0.0.10 (#341905, #341591):
       
  7092   + MFSA 2007-39  Referer-spoofing via window.location race condition
       
  7093   + MFSA 2007-38 Memory corruption vulnerabilities (rv:1.8.1.10)
       
  7094   + MFSA 2007-37 jar: URI scheme XSS hazard
       
  7095   + Fixes for regressions introduced in 2.0.0.8
       
  7096   + Updated dbus.patch, startup.patch, misc.dif, and configure.patch
       
  7097 - Add mozilla-gcc4.3-fixes.patch
       
  7098 - Add mozilla-canvas-1.8.1.10.patch (#341591#c10).
       
  7099 
       
  7100 -------------------------------------------------------------------
       
  7101 Mon Nov 26 18:27:25 CET 2007 - maw@suse.de
       
  7102 
       
  7103 - Build with -ftree-vrp -fwrapv, per advice in #342603#c17.
       
  7104 
       
  7105 -------------------------------------------------------------------
       
  7106 Tue Nov 13 17:49:01 CET 2007 - maw@suse.de
       
  7107 
       
  7108 - Add firefox-gcc4.3-fixes.patch.
       
  7109 
       
  7110 -------------------------------------------------------------------
       
  7111 Fri Oct 19 02:04:45 CEST 2007 - maw@suse.de
       
  7112 
       
  7113 - Security update to version 2.0.0.8 (#332512) (thanks, Wolfgang)
       
  7114   * MFSA 2007-29 Crashes with evidence of memory corruption
       
  7115   * MFSA 2007-30 onUnload Tailgating
       
  7116   * MFSA 2007-31 Digest authentication request splitting
       
  7117   * MFSA 2007-32 File input focus stealing vulnerability
       
  7118   * MFSA 2007-33 XUL pages can hide the window titlebar
       
  7119   * MFSA 2007-34 Possible file stealing through sftp protocol
       
  7120   * MFSA 2007-35 XPCNativeWraper pollution using Script object
       
  7121   complete advisories on
       
  7122   http://www.mozilla.org/projects/security/known-vulnerabilities.html
       
  7123 
       
  7124 -------------------------------------------------------------------
       
  7125 Sun Sep 23 19:49:12 CEST 2007 - maw@suse.de
       
  7126 
       
  7127 - Don't explicitly require libaoss.so (#326751).
       
  7128 
       
  7129 -------------------------------------------------------------------
       
  7130 Fri Sep 14 23:13:06 CEST 2007 - maw@suse.de
       
  7131 
       
  7132 - Update the Novell Support search plugin in search-addons.tar.bz2
       
  7133   (#297261)
       
  7134 - Set the browser.tabs.loadFolderAndReplace preference to false
       
  7135   by default (#230759).
       
  7136 
       
  7137 -------------------------------------------------------------------
       
  7138 Wed Sep 12 15:21:06 CEST 2007 - dmueller@suse.de
       
  7139 
       
  7140 - fix hardlinks accross partitions 
       
  7141 
       
  7142 -------------------------------------------------------------------
       
  7143 Thu Sep  6 16:07:12 CEST 2007 - maw@suse.de
       
  7144 
       
  7145 - Add http://software.opensuse.org/search?baseproject=openSUSE:10.3
       
  7146   to the default bookmarks (#308223).
       
  7147 
       
  7148 -------------------------------------------------------------------
       
  7149 Mon Sep  3 22:33:09 CEST 2007 - ro@suse.de
       
  7150 
       
  7151 - move last change a bit further in specfile 
       
  7152 
       
  7153 -------------------------------------------------------------------
       
  7154 Fri Aug 31 18:36:16 CEST 2007 - maw@suse.de
       
  7155 
       
  7156 - Mark a .png file as nonexecutable. 
       
  7157 
       
  7158 -------------------------------------------------------------------
       
  7159 Tue Aug 28 16:44:08 CEST 2007 - maw@suse.de
       
  7160 
       
  7161 - Minor .spec update (#305193)
       
  7162   + Remove two obsolete patches
       
  7163   + Correct releasedate
       
  7164   + Include only the officially supported locales.
       
  7165 
       
  7166 -------------------------------------------------------------------
       
  7167 Wed Aug 22 17:53:03 CEST 2007 - maw@suse.de
       
  7168 
       
  7169 - Merge changes from the build service (thanks, Wolfgang):
       
  7170   + Provide locale dependency information (#302288)
       
  7171   + Add x11-session.patch, supporting X11 session management
       
  7172     (#227047)
       
  7173   + Update to version 2.0.0.6
       
  7174     * MFSA 2007-26  Privilege escalation through chrome-loaded 
       
  7175                     about:blank windows
       
  7176     * MFSA 2007-27  Unescaped URIs passed to external programs
       
  7177                     (only relevant on Windows)
       
  7178 - Use %fdupes.
       
  7179 
       
  7180 -------------------------------------------------------------------
       
  7181 Tue Aug 21 09:45:35 CEST 2007 - aj@suse.de
       
  7182 
       
  7183 - Adjust bookmarks: Add news.opensuse.org, use new software.o.o
       
  7184   page.
       
  7185 
       
  7186 -------------------------------------------------------------------
       
  7187 Thu Aug 16 14:57:27 CEST 2007 - mauro@suse.de 
       
  7188 
       
  7189 - Revert previous change.
       
  7190 
       
  7191 -------------------------------------------------------------------
       
  7192 Tue Aug 14 11:58:23 CEST 2007 - mauro@suse.de
       
  7193 
       
  7194 - Added support for ymp in the mimetypes.rdf
       
  7195 - Added OneClickInstallUrlHandler for handing the actual call from firefox.
       
  7196 - Fixes bnc #295677 
       
  7197 
       
  7198 -------------------------------------------------------------------
       
  7199 Mon Jul 23 18:57:07 CEST 2007 - maw@suse.de
       
  7200 
       
  7201 - Security update to version 2.0.0.5 (#288115) which has fixes for:
       
  7202 MFSA 2007-18
       
  7203     CVE-2007-3734 - Browser flaws
       
  7204     CVE-2007-3735 - Javascript flaws
       
  7205 
       
  7206 MFSA 2007-19
       
  7207     CVE-2007-3736
       
  7208 
       
  7209 MFSA 2007-20
       
  7210     CVE-2007-3089
       
  7211 
       
  7212 MFSA 2007-21
       
  7213     CVE-2007-3737
       
  7214 
       
  7215 MFSA 2007-22
       
  7216     CVE-2007-3285
       
  7217 
       
  7218 MFSA 2007-23
       
  7219     CVE-2007-3670
       
  7220 
       
  7221 MFSA 2007-24
       
  7222     CVE-2007-3656
       
  7223 
       
  7224 MFSA 2007-25
       
  7225     CVE-2007-3738
       
  7226 
       
  7227 -------------------------------------------------------------------
       
  7228 Thu Jun 21 15:59:01 CEST 2007 - adrian@suse.de
       
  7229 
       
  7230 - fix changelog entry order
       
  7231 
       
  7232 -------------------------------------------------------------------
       
  7233 Mon Jun 18 13:22:42 CDT 2007 - maw@suse.de
       
  7234 
       
  7235 - Use mozilla.sh.in from the build service (#230681).
       
  7236 
       
  7237 -------------------------------------------------------------------
       
  7238 Tue Jun  5 15:55:08 CEST 2007 - sbrabec@suse.cz
       
  7239 
       
  7240 - Removed invalid desktop category "Application" (#254654).
       
  7241 
       
  7242 -------------------------------------------------------------------
       
  7243 Mon Jun  4 19:53:35 CDT 2007 - maw@suse.de
       
  7244 
       
  7245 - Security update to version 2.0.0.4
       
  7246 - Refresh configure.patch, startup.patch, and visibility.patch
       
  7247 - Now use l10n-%{version}.tar.bz2 instead of l10n.tar.bz2.
       
  7248 
       
  7249 -------------------------------------------------------------------
       
  7250 Mon Apr 30 16:49:55 CEST 2007 - ro@suse.de
       
  7251 
       
  7252 - added unzip to BuildRequires 
       
  7253 
       
  7254 -------------------------------------------------------------------
       
  7255 Wed Apr 18 14:16:44 CEST 2007 - mfabian@suse.de
       
  7256 
       
  7257 - add Japanese to the languages which get PANGO enabled in the
       
  7258   start script to support the Japanese combining characters
       
  7259   U+3099 U+309A (see bugzilla #262718 comment #29).
       
  7260 
       
  7261 -------------------------------------------------------------------
       
  7262 Mon Mar 12 11:06:10 CST 2007 - maw@suse.de
       
  7263 
       
  7264 - Package gconf stuff.
       
  7265 
       
  7266 -------------------------------------------------------------------
       
  7267 Wed Feb 21 16:37:25 CST 2007 - maw@suse.de
       
  7268 
       
  7269 - Security update to 2.0.0.2 (#244923), which covers:
       
  7270   + mfsa2007-01
       
  7271     * CVE-2007-0775 - layout engine crashes
       
  7272     * CVE-2007-0776 - SVG
       
  7273     * CVE-2007-0777 - javascript engine corruption
       
  7274   + mfsa2007-02
       
  7275     * CVE-2007-0995 - Invalid trailing characters in HTML tag attributes
       
  7276     * CVE-2007-0996 - Child frame character set inheritance
       
  7277     * CVE-2006-6077 - Injected password forms
       
  7278   + mfsa2007-02
       
  7279   + mfsa2007-03
       
  7280     * CVE-2007-0078
       
  7281   + mfsa2007-04
       
  7282     * CVE-2007-0079
       
  7283   + mfsa2007-05
       
  7284     * CVE-2007-0780
       
  7285     * CVE-2007-0800
       
  7286   + mfsa2007-06
       
  7287     * CVE-2007-0008 - client flaw
       
  7288     * CVE-2007-0009 - server flaw
       
  7289   + mfsa2007-07
       
  7290     * CVE-2007-0981
       
  7291 - Updates mozilla.sh.in (#230681)
       
  7292 - Fixes #232209
       
  7293 - Updates the man page (#243037)
       
  7294 - Properly propagates exit codes (#241492)
       
  7295 - Adds em-356370.patch (#217374)
       
  7296 
       
  7297 -------------------------------------------------------------------
       
  7298 Thu Jan 25 10:16:56 CST 2007 - maw@suse.de
       
  7299 
       
  7300 - Fixup the Gnome paths, keeping in closer sync with the
       
  7301  buildservice.
       
  7302 
       
  7303 -------------------------------------------------------------------
       
  7304 Thu Jan 18 09:27:54 CST 2007 - maw@suse.de
       
  7305 
       
  7306 - Gnome is now in /usr, so remove references to /opt/gnome
       
  7307 - Install firefox.png with the executable bit not set.
       
  7308 
       
  7309 -------------------------------------------------------------------
       
  7310 Wed Jan 10 12:57:39 CET 2007 - meissner@suse.de
       
  7311 
       
  7312 - readd MozillaFirebird provides (was incorrect in removing it).
       
  7313 
       
  7314 -------------------------------------------------------------------
       
  7315 Mon Jan  8 11:16:08 CET 2007 - meissner@suse.de
       
  7316 
       
  7317 - Do not provide MozillaFirebird, just obsolete it.
       
  7318 
       
  7319 -------------------------------------------------------------------
       
  7320 Fri Dec  1 02:22:49 CET 2006 - maw@suse.de
       
  7321 
       
  7322 - Update gecko-lockdown.patch (#220616).
       
  7323 
       
  7324 -------------------------------------------------------------------
       
  7325 Thu Nov 30 19:02:54 CET 2006 - maw@suse.de
       
  7326 
       
  7327 - Update firefox-suse-default-prefs.js, adding
       
  7328   'pref("browser.backspace_action", 2);' (#217374)
       
  7329 
       
  7330 -------------------------------------------------------------------
       
  7331 Thu Nov 30 08:17:28 CET 2006 - aj@suse.de
       
  7332 
       
  7333 - Fix last change (#224431).
       
  7334 
       
  7335 -------------------------------------------------------------------
       
  7336 Wed Nov 29 11:45:47 CET 2006 - aj@suse.de
       
  7337 
       
  7338 - Change download bookmark (#224431).
       
  7339 - Rename bookmark folder to openSUSE.
       
  7340 
       
  7341 -------------------------------------------------------------------
       
  7342 Tue Nov 28 08:09:48 CET 2006 - aj@suse.de
       
  7343 
       
  7344 - Sync from Buildservice with following critical fixes (thanks
       
  7345   Wolfgang Rosenauer!):
       
  7346   * fixed system-proxies.patch to actually work (#223881).
       
  7347   * Rearrange Bookmarks to pass trademark review.
       
  7348 
       
  7349 -------------------------------------------------------------------
       
  7350 Mon Nov 27 19:40:44 CET 2006 - aj@suse.de
       
  7351 
       
  7352 - Fix tango theme (#223796).
       
  7353 
       
  7354 -------------------------------------------------------------------
       
  7355 Mon Nov 27 17:40:50 CET 2006 - aj@suse.de
       
  7356 
       
  7357 - Use www.opensuse.org as home page.
       
  7358 
       
  7359 -------------------------------------------------------------------
       
  7360 Sun Nov 12 11:28:00 CET 2006 - aj@suse.de
       
  7361 
       
  7362 - Set novell.com as home page.
       
  7363 - Update from BuildService (thanks Wolfgang!):
       
  7364   - fixed crash in htmlparser (#217257, bmo #358797)
       
  7365   - added gconf2 as PreReq (#212505)
       
  7366   - added 32bit libaoss.so as requirement (#216266)
       
  7367   - Removed SUSE searchplugin (Portal not available anymore)
       
  7368     (#216054)
       
  7369   - Removed obsolete xul-picker.patch and system-nspr.patch
       
  7370   - Fixed building on 10.1 and 10.0 (dbus)
       
  7371   - Removed obsolete throbber preference
       
  7372 
       
  7373 -------------------------------------------------------------------
       
  7374 Thu Nov  9 19:09:46 CET 2006 - jhargadon@suse.de
       
  7375 
       
  7376 - updated tango theme 
       
  7377 
       
  7378 -------------------------------------------------------------------
       
  7379 Sun Oct 29 12:05:46 CET 2006 - aj@suse.de
       
  7380 
       
  7381 - Another fix for 214125, patch by Wolfgang Rosenauer.
       
  7382 
       
  7383 -------------------------------------------------------------------
       
  7384 Thu Oct 26 06:58:59 CEST 2006 - aj@suse.de
       
  7385 
       
  7386 - Fix gcc warnings about undefined operations, patch by
       
  7387   Robert O'Callahan.
       
  7388 - Update system-proxies.patch to fix error box (214125), patch by
       
  7389   Robert O'Callahan.
       
  7390 
       
  7391 -------------------------------------------------------------------
       
  7392 Mon Oct 23 21:54:54 CEST 2006 - aj@suse.de
       
  7393 
       
  7394 - Update to current CVS version of 2.0.
       
  7395 - Use www.opensuse.org as default home page for now (#203547).
       
  7396 
       
  7397 -------------------------------------------------------------------
       
  7398 Sat Oct 21 08:53:50 CEST 2006 - aj@suse.de
       
  7399 
       
  7400 - Disable non-working plasticfox and tango themes.
       
  7401 
       
  7402 -------------------------------------------------------------------
       
  7403 Fri Oct 20 20:16:29 CEST 2006 - aj@suse.de
       
  7404 
       
  7405 - Fix building of locales.
       
  7406 
       
  7407 -------------------------------------------------------------------
       
  7408 Fri Oct 20 11:27:23 CEST 2006 - mkoenig@suse.de
       
  7409 
       
  7410 - update to version 2.0rc3:
       
  7411   * New features: Visual Refresh, Built-in phishing protection,
       
  7412     Enhanced search capabilities, Improved tabbed browsing,
       
  7413     Resuming your browsing session, Previewing and subscribing 
       
  7414     to Web feeds, Inline spell checking, Live Titles,
       
  7415     Improved Add-ons manager, JavaScript 1.7, Extended search 
       
  7416     plugin format, Updates to the extension system, 
       
  7417     Client-side session and persistent storage, SVG text
       
  7418 
       
  7419 -------------------------------------------------------------------
       
  7420 Tue Oct 17 11:26:44 CEST 2006 - meissner@suse.de
       
  7421 
       
  7422 - disabled debugging.
       
  7423 
       
  7424 -------------------------------------------------------------------
       
  7425 Tue Sep 12 20:27:02 CEST 2006 - stark@suse.de
       
  7426 
       
  7427 - security update to version 1.5.0.7
       
  7428 
       
  7429 -------------------------------------------------------------------
       
  7430 Mon Aug 21 12:53:50 CEST 2006 - stark@suse.de
       
  7431 
       
  7432 - added greasemonkey helper change (#199920)
       
  7433 - fixed packager.mk for new make version
       
  7434 
       
  7435 -------------------------------------------------------------------
       
  7436 Fri Aug 11 20:51:48 CEST 2006 - stark@suse.de
       
  7437 
       
  7438 - fixed crash in dbus component (patch by thoenig #197928) 
       
  7439 - use external adresses for PAC configuration (#196506)
       
  7440 
       
  7441 -------------------------------------------------------------------
       
  7442 Mon Aug  7 09:26:58 CEST 2006 - stark@suse.de
       
  7443 
       
  7444 - added symlink for Firefox 1.0.x compatibility
       
  7445 
       
  7446 -------------------------------------------------------------------
       
  7447 Sat Jul 29 08:48:53 CEST 2006 - stark@suse.de
       
  7448 
       
  7449 - update to regression release 1.5.0.6 (#195043)
       
  7450 
       
  7451 -------------------------------------------------------------------
       
  7452 Thu Jul 27 06:20:36 CEST 2006 - stark@suse.de
       
  7453 
       
  7454 - security update to version 1.5.0.5 (#195043)
       
  7455   * observer-lock.patch integrated now
       
  7456 - fixed leak in JS' liveconnect (#186066)
       
  7457 - fixed desktop file for old distributions
       
  7458   (StartupNotify=false)
       
  7459 
       
  7460 -------------------------------------------------------------------
       
  7461 Thu Jun 29 20:13:28 CEST 2006 - stark@suse.de
       
  7462 
       
  7463 - fixed printing crash if the last used printer is not available
       
  7464   anymore (#187013)
       
  7465   
       
  7466 -------------------------------------------------------------------
       
  7467 Fri Jun 16 22:11:22 CEST 2006 - stark@suse.de
       
  7468 
       
  7469 - added 48x48 icon (#185777)
       
  7470 
       
  7471 -------------------------------------------------------------------
       
  7472 Mon Jun 12 20:20:02 CEST 2006 - stark@suse.de
       
  7473 
       
  7474 - fix overwrite confirmation for GTK filesaver (#179531)
       
  7475 - get network.negotiate-auth.trusted-uris and
       
  7476   network.negotiate-auth.delegation-uris from gconf if
       
  7477   system-settings are enabled (#184489)
       
  7478 
       
  7479 -------------------------------------------------------------------
       
  7480 Thu Jun  1 20:34:43 CEST 2006 - stark@suse.de
       
  7481 
       
  7482 - update to security/stability release 1.5.0.4 (#179011)
       
  7483 - moved locale-global prefs to browserconfig.properties (#177881)
       
  7484 
       
  7485 -------------------------------------------------------------------
       
  7486 Tue May 23 21:11:11 CEST 2006 - stark@suse.de
       
  7487 
       
  7488 - complete implementation of startup-notification (#115417)
       
  7489   (including autoconf and remote support)
       
  7490 - different home-pages for SLE10 and SL (#177881)
       
  7491 
       
  7492 -------------------------------------------------------------------
       
  7493 Tue May 16 06:27:26 CEST 2006 - stark@suse.de
       
  7494 
       
  7495 - fixed potential deadlock in nsObserverList::RemoveObserver
       
  7496   (#173986, bmo #338069)
       
  7497 - base startup notification on libstartup-notification (#115417)
       
  7498 
       
  7499 -------------------------------------------------------------------
       
  7500 Thu May 11 09:39:27 CEST 2006 - stark@suse.de
       
  7501 
       
  7502 - save printer settings properly (#174082, bmo #324072)
       
  7503 - added startup notification support for showing load activity
       
  7504   in Gnome and to avoid focus stealing prevention (#115417)
       
  7505 - added StartupNotify=true to desktop file (#115417)
       
  7506 - provide legacy symlink for NLD9 update compatibility (#173138)
       
  7507 - fixed system-proxies patch to avoid unwanted wpad requests
       
  7508   (#171743, #167613)
       
  7509 
       
  7510 -------------------------------------------------------------------
       
  7511 Mon May  8 14:55:52 CEST 2006 - stark@suse.de
       
  7512 
       
  7513 - preconfigure the theme according to the used desktop (#151163)
       
  7514 
       
  7515 -------------------------------------------------------------------
       
  7516 Thu Apr 27 10:24:07 CEST 2006 - stark@suse.de
       
  7517 
       
  7518 - last minute change for 1.5.0.3
       
  7519 
       
  7520 -------------------------------------------------------------------
       
  7521 Wed Apr 26 14:23:33 CEST 2006 - stark@suse.de
       
  7522 
       
  7523 - security update to 1.5.0.3
       
  7524 - fix for typo in postscript.patch
       
  7525 
       
  7526 -------------------------------------------------------------------
       
  7527 Tue Apr 25 14:14:51 CEST 2006 - stark@suse.de
       
  7528 
       
  7529 - fixed iframe crash (#169039, bmo #334515)
       
  7530 - fixed img tag misuse (#168710, bmo #334341)
       
  7531 
       
  7532 -------------------------------------------------------------------
       
  7533 Mon Apr 24 08:04:16 CEST 2006 - stark@suse.de
       
  7534 
       
  7535 - improved postscript output (bmo #334485)
       
  7536 - changed defaults for printer properties (#6534)
       
  7537 - overwrite gnome-vfs' file protocol by providing "desktop-launch"
       
  7538   (#131501)
       
  7539 - get available paper sizes from CUPS (#65482)
       
  7540 - replaced/removed complicated gconfd reload in %post (#167989)
       
  7541 - fixed memory leak in clipboard caching (bmo #289897)
       
  7542   
       
  7543 -------------------------------------------------------------------
       
  7544 Tue Apr 11 08:35:53 CEST 2006 - stark@suse.de
       
  7545 
       
  7546 - added (optional) plastikfox theme (#151163)
       
  7547 - get some more security related patches (#148876)
       
  7548 - finally fixed the default proxy configuration by adding a new
       
  7549   UI option (#132398)
       
  7550 
       
  7551 -------------------------------------------------------------------
       
  7552 Mon Apr  3 11:41:13 CEST 2006 - stark@suse.de
       
  7553 
       
  7554 - fixed keyword fixup patch (#162532)
       
  7555 
       
  7556 -------------------------------------------------------------------
       
  7557 Tue Mar 28 07:17:04 CEST 2006 - stark@suse.de
       
  7558 
       
  7559 - don't use keyword fixup for pasted text (#160034, bmo #331522)
       
  7560 
       
  7561 -------------------------------------------------------------------
       
  7562 Mon Mar 20 09:28:58 CET 2006 - stark@suse.de
       
  7563 
       
  7564 - added Tango theme
       
  7565 - fixed reading proxies from gconf (#132398)
       
  7566 
       
  7567 -------------------------------------------------------------------
       
  7568 Sun Mar 12 09:04:05 CET 2006 - stark@suse.de
       
  7569 
       
  7570 - tweaked bookmarks (fixed URLs)
       
  7571 - added Khmer (km-*) to pango locales (#157397)
       
  7572 
       
  7573 -------------------------------------------------------------------
       
  7574 Sat Mar  4 21:08:45 CET 2006 - stark@suse.de
       
  7575 
       
  7576 - fixed crash with multipart JPEGs (bmo #328684) (#140416)
       
  7577 - got latest security fixes from upstream (#148876)
       
  7578 
       
  7579 -------------------------------------------------------------------
       
  7580 Wed Feb 22 13:24:58 CET 2006 - stark@suse.de
       
  7581 
       
  7582 - fixed plugin loading when launched from Thunderbird (#151614)
       
  7583 - merged dbus reconnection patch (#150042)
       
  7584 - default to autodetect proxy (network.proxy.type=4) (#151811)
       
  7585 - added GTK category to desktop file
       
  7586 
       
  7587 -------------------------------------------------------------------
       
  7588 Tue Feb 14 06:45:24 CET 2006 - stark@suse.de
       
  7589 
       
  7590 - modified lockdown patches (#67281, #67282)
       
  7591 - applied set of security patches (#148876) 
       
  7592   bmo bugs: 282105, 307989, 315625, 320459, 323634, 325403, 325947
       
  7593 
       
  7594 -------------------------------------------------------------------
       
  7595 Tue Feb  7 20:09:43 CET 2006 - stark@suse.de
       
  7596 
       
  7597 - fixed disabling of Pango (#148788)
       
  7598 
       
  7599 -------------------------------------------------------------------
       
  7600 Thu Feb  2 21:51:30 CET 2006 - stark@suse.de
       
  7601 
       
  7602 - define gssapi lib explicitely (#147670)
       
  7603 - use only official Firefox-Icon
       
  7604 - changed home-download patch
       
  7605 
       
  7606 -------------------------------------------------------------------
       
  7607 Sun Jan 29 09:54:49 CET 2006 - stark@suse.de
       
  7608 
       
  7609 - throbber URL is default again
       
  7610 - removed firefox-showpass patch
       
  7611 - removed additional CA certs from builtin NSS
       
  7612 
       
  7613 -------------------------------------------------------------------
       
  7614 Fri Jan 27 17:55:21 CET 2006 - stark@suse.de
       
  7615 
       
  7616 - got some l10n changes from 1.8.0 branch
       
  7617 
       
  7618 -------------------------------------------------------------------
       
  7619 Fri Jan 27 08:15:09 CET 2006 - stark@suse.de
       
  7620 
       
  7621 - final 1.5.0.1 version
       
  7622 - make it possible to choose $HOME as download directory
       
  7623   (#144894, bmo #300856)
       
  7624 
       
  7625 -------------------------------------------------------------------
       
  7626 Wed Jan 25 21:33:43 CET 2006 - mls@suse.de
       
  7627 
       
  7628 - converted neededforbuild to BuildRequires
       
  7629 
       
  7630 -------------------------------------------------------------------
       
  7631 Sun Jan 22 17:06:57 CET 2006 - stark@suse.de
       
  7632 
       
  7633 - disable Pango if MOZ_ENABLE_PANGO is not set 
       
  7634   and no typical language which needs Pango is used (#143428)
       
  7635 
       
  7636 -------------------------------------------------------------------
       
  7637 Wed Jan 18 10:27:30 CET 2006 - stark@suse.de
       
  7638 
       
  7639 - fixed DumpStackToFile() for glibc 2.4
       
  7640 - added default (font) settings
       
  7641 
       
  7642 -------------------------------------------------------------------
       
  7643 Thu Jan 12 10:23:58 CET 2006 - stark@suse.de
       
  7644 
       
  7645 - update to 1.5.0.1pre (20060111)
       
  7646 - updated man-page
       
  7647 - fixed hovered tab close button
       
  7648 - only Requires mozilla-nspr instead of PreReq since
       
  7649   there is no postinstall registration necessary anymore
       
  7650 - use system NSS from CODE10 on
       
  7651 - use -fstack-protector where available
       
  7652 - changed unixproxy component to work on older distributions
       
  7653 
       
  7654 -------------------------------------------------------------------
       
  7655 Mon Jan  2 13:39:09 CET 2006 - stark@suse.de
       
  7656 
       
  7657 - added unixproxy component written by Robert O'Callahan (#132398)
       
  7658   (bmo #66057)
       
  7659 - added official translations
       
  7660 - preload libaoss for plugin sound (#117079)
       
  7661 
       
  7662 -------------------------------------------------------------------
       
  7663 Wed Dec 28 08:16:03 CET 2005 - stark@suse.de
       
  7664 
       
  7665 - get some patches from 1.8.0 branch
       
  7666 - readded modification to gconf-backend (bmo #321315)
       
  7667 - readded lockdown stuff
       
  7668 - enable additional extension install directory (#120329)
       
  7669   (/usr/lib/browser-extensions/firefox)
       
  7670 - added patch to make the XUL filechooser optional
       
  7671   (MOZ_XUL_PICKER)
       
  7672 
       
  7673 -------------------------------------------------------------------
       
  7674 Wed Dec 14 16:08:12 CET 2005 - stark@suse.de
       
  7675 
       
  7676 - fixed patch for parsing -remote parameter
       
  7677 - removed default-plugin patch (not needed anymore)
       
  7678 
       
  7679 -------------------------------------------------------------------
       
  7680 Fri Dec  9 17:21:29 CET 2005 - stark@suse.de
       
  7681 
       
  7682 - fix to ignore X composite extension (#135373)
       
  7683 - fixed parsing of -remote parameters (#134396)
       
  7684 - activated locales as released
       
  7685 
       
  7686 -------------------------------------------------------------------
       
  7687 Tue Nov 29 21:33:13 CET 2005 - stark@suse.de
       
  7688 
       
  7689 - update to 1.5 (20051128)
       
  7690 - don't override startup URL when changing Gecko versions (#135314)
       
  7691 - added patch for GTK2 handling (#134831)
       
  7692 - readded add-plugins stuff for compatibility
       
  7693 
       
  7694 -------------------------------------------------------------------
       
  7695 Fri Nov 18 07:41:41 CET 2005 - stark@suse.de
       
  7696 
       
  7697 - update to 1.5rc3 (20051117) 
       
  7698 
       
  7699 -------------------------------------------------------------------
       
  7700 Mon Oct 31 08:58:14 CET 2005 - stark@suse.de
       
  7701 
       
  7702 - updated l10n archive (20051030)
       
  7703 - fixed postinstall script to copy plugin links instead of files
       
  7704 
       
  7705 -------------------------------------------------------------------
       
  7706 Fri Oct 28 06:43:27 CEST 2005 - stark@suse.de
       
  7707 
       
  7708 - update to 1.5rc1 (20051027)
       
  7709 - fixed profile locking on FAT partitions (bmo #313360)
       
  7710 - introduced an rpath again
       
  7711 
       
  7712 -------------------------------------------------------------------
       
  7713 Wed Oct 19 20:03:48 CEST 2005 - stark@suse.de
       
  7714 
       
  7715 - update to snapshot 1.5 (20051019)
       
  7716 - moved installation to /usr/%{_lib}/firefox
       
  7717 - added dbus component to be able to get network status from
       
  7718   NetworkManager (bmo #312793)
       
  7719 - remove all update UI for application
       
  7720 - removed diable-gconf (no registration at build time anymore)
       
  7721 - removed rebuild-databases.sh (no system registration anymore)
       
  7722 - open links in new windows (#128087)
       
  7723 
       
  7724 -------------------------------------------------------------------
       
  7725 Thu Oct  6 20:44:53 CEST 2005 - stark@suse.de
       
  7726 
       
  7727 - update to Firefox 1.5b2 (20051005)
       
  7728 - added supported translations
       
  7729 
       
  7730 -------------------------------------------------------------------
       
  7731 Sat Oct  1 15:09:18 CEST 2005 - stark@suse.de
       
  7732 
       
  7733 - update to Firefox 1.5b1 (20050930) RPM version 1.4.1
       
  7734 - removed rebuild-databases.sh calls
       
  7735 - removed add-plugins.sh calls and corresponding triggers
       
  7736 - enabled SVG and Canvas support
       
  7737 - fixed gconf urlhandler registration
       
  7738 
       
  7739 -------------------------------------------------------------------
       
  7740 Tue Sep 20 10:24:16 CEST 2005 - stark@suse.de
       
  7741 
       
  7742 - security update to 1.0.7 (#117619)
       
  7743   * MFSA 2005-57: IDN heap overrun using soft-hyphens (bmo #307259)
       
  7744     (enabled IDN pref again)
       
  7745   * MFSA 2005-58: 
       
  7746       CAN-2005-2701 Heap overrun in XBM image processing
       
  7747       CAN-2005-2702 Crash on "zero-width non-joiner" sequence
       
  7748       CAN-2005-2703 XMLHttpRequest header spoofing
       
  7749       CAN-2005-2704 Object spoofing using XBL <implements>
       
  7750       CAN-2005-2705 JavaScript integer overflow
       
  7751       CAN-2005-2706 Privilege escalation using about: scheme
       
  7752       CAN-2005-2707 Chrome window spoofing
       
  7753                     Regression fixes
       
  7754 - register beagle extension if it gets installed (#116787)
       
  7755 
       
  7756 -------------------------------------------------------------------
       
  7757 Tue Sep 13 15:41:37 CEST 2005 - aj@suse.de
       
  7758 
       
  7759 - Change SUSE bookmarks.
       
  7760 
       
  7761 -------------------------------------------------------------------
       
  7762 Sun Sep 11 17:05:07 CEST 2005 - stark@suse.de
       
  7763 
       
  7764 - disable IDN per default (#116070)
       
  7765 - unlocalize bookmarks (#114279)
       
  7766 
       
  7767 -------------------------------------------------------------------
       
  7768 Thu Sep  8 08:52:13 CEST 2005 - stark@suse.de
       
  7769 
       
  7770 - fixed some filemodes (#114849)
       
  7771 
       
  7772 -------------------------------------------------------------------
       
  7773 Sun Sep  4 00:03:53 CEST 2005 - stark@suse.de
       
  7774 
       
  7775 - fixed gconf-backend patch to be able to use
       
  7776   system prefs (#114054)
       
  7777 
       
  7778 -------------------------------------------------------------------
       
  7779 Thu Sep  1 13:22:17 CEST 2005 - stark@suse.de
       
  7780 
       
  7781 - changed default font to sans-serif (#114464)
       
  7782 - removed de-de parts of the bookmark-links (#114279)
       
  7783 
       
  7784 -------------------------------------------------------------------
       
  7785 Mon Aug 22 06:10:12 CEST 2005 - stark@suse.de
       
  7786 
       
  7787 - install gconf schema for lockdown also on non-NLD
       
  7788 - added backports (firefox-backports.patch)
       
  7789   * gtk_im_context_set_cursor_location() is not used (bmo #281339)
       
  7790   * fixed crash in imgCacheValidator::OnStartRequest() 
       
  7791     (bmo #293307)
       
  7792 - workaround for linking with pangoxft and pangox
       
  7793   (broken by gtk 2.8 update) (#105764)
       
  7794 - remove extensions on deinstallation
       
  7795 - include dragonegg (kparts) plugin (#105468)
       
  7796 
       
  7797 -------------------------------------------------------------------
       
  7798 Thu Aug 18 13:08:55 CEST 2005 - stark@suse.de
       
  7799 
       
  7800 - fixed regression in profile locking change (bmo #303633)
       
  7801 - added rtsp handler to global config (#104434)
       
  7802 - don't blacklist help: protocol (bmo #304833)
       
  7803 - fixed Gdk-WARNING at startup (gtk.patch)
       
  7804 - fixed crash with gtk 2.7 (bmo #300226, bnc #104586)
       
  7805 - fixed installation of the beagle plugin
       
  7806 - update industrial theme to 1.0.11 (#104564)
       
  7807 - included lockdownV2 (removed obsolete gconf.diff)
       
  7808 - linked firefox-bin with rpath to progdir
       
  7809 
       
  7810 -------------------------------------------------------------------
       
  7811 Fri Aug  5 09:51:26 CEST 2005 - stark@suse.de
       
  7812 
       
  7813 - fixed profile locking (bmo #151188)
       
  7814 - install beagle extension globally
       
  7815 
       
  7816 -------------------------------------------------------------------
       
  7817 Fri Jul 29 06:58:24 CEST 2005 - stark@suse.de
       
  7818 
       
  7819 - don't require and provide NSS libs (#98002)
       
  7820 - fixed printing error 'You cannot print while in print preview'
       
  7821   (#96991, bmo #302445)
       
  7822 
       
  7823 -------------------------------------------------------------------
       
  7824 Wed Jul 27 09:34:12 CEST 2005 - stark@suse.de
       
  7825 
       
  7826 - fixed Firefox on ppc (stack-direction.patch) (#97359)
       
  7827 - removed open-pref from startscript as it is done
       
  7828   automatically now (#73042)
       
  7829 - updated Novell searchplugins
       
  7830 
       
  7831 -------------------------------------------------------------------
       
  7832 Mon Jul 25 12:32:13 CEST 2005 - stark@suse.de
       
  7833 
       
  7834 - GTK filechooser is now modal (#8533)
       
  7835 - backed out patch to add tooltips to print-preview
       
  7836   because it breaks localization
       
  7837 
       
  7838 -------------------------------------------------------------------
       
  7839 Fri Jul 22 10:54:39 CEST 2005 - stark@suse.de
       
  7840 
       
  7841 - fixed another problem in printing patch
       
  7842 
       
  7843 -------------------------------------------------------------------
       
  7844 Tue Jul 19 10:44:59 CEST 2005 - stark@suse.de
       
  7845 
       
  7846 - fixed error in ft-xft-ps2.patch
       
  7847 - disabled stripping in spec instead of patch
       
  7848 - added NSPR to PreReq
       
  7849 
       
  7850 -------------------------------------------------------------------
       
  7851 Mon Jul 18 08:43:24 CEST 2005 - stark@suse.de
       
  7852 
       
  7853 - fixed some more regressions with final 1.0.6
       
  7854 - fixed width calculation in Postscript module (bmo #290292)
       
  7855 - fixed plugin event starvation (bnc #94749, #94751, bmo #301161)
       
  7856 
       
  7857 -------------------------------------------------------------------
       
  7858 Fri Jul 15 11:24:47 CEST 2005 - stark@suse.de
       
  7859 
       
  7860 - searchplugins can now be installed per profile (#8176)
       
  7861 
       
  7862 -------------------------------------------------------------------
       
  7863 Fri Jul 15 06:54:02 CEST 2005 - stark@suse.de
       
  7864 
       
  7865 - update to 1.0.6 which restores API compatibility
       
  7866 
       
  7867 -------------------------------------------------------------------
       
  7868 Tue Jul 12 06:20:37 CEST 2005 - stark@suse.de
       
  7869 
       
  7870 - update to 1.0.5 final (#88509)
       
  7871 - don't strip explicitely
       
  7872 - don't ship beagle.xpi
       
  7873 
       
  7874 -------------------------------------------------------------------
       
  7875 Wed Jul  6 14:13:09 CEST 2005 - stark@suse.de
       
  7876 
       
  7877 - update to 1.0.5-pre (20050705)
       
  7878 - use RPM_OPT_FLAGS for NSS component
       
  7879 - fixed implicit declarations and uninitialized used variables
       
  7880 - added patch for bmo #87969
       
  7881 
       
  7882 -------------------------------------------------------------------
       
  7883 Tue Jul  5 10:17:16 CEST 2005 - stark@suse.de
       
  7884 
       
  7885 - fixed regression from security update (#95069, bmo #298478)
       
  7886 
       
  7887 -------------------------------------------------------------------
       
  7888 Mon Jun 27 21:46:58 CEST 2005 - stark@suse.de
       
  7889 
       
  7890 - don't use system-prefs by default on NLD
       
  7891 - removed basic lockdown stuff for SUSE Linux
       
  7892   (it's not needed and caused problems: bnc #75418)
       
  7893 - fixed NLD lockdown patch (bnc #75418)
       
  7894 - don't write prefs back to gconf for now
       
  7895 
       
  7896 -------------------------------------------------------------------
       
  7897 Wed Jun 22 07:32:42 CEST 2005 - stark@suse.de
       
  7898 
       
  7899 - new NLD lockdown patch which is syncing user prefs to gconf
       
  7900 - update to 1.0.5pre security-release
       
  7901 
       
  7902 -------------------------------------------------------------------
       
  7903 Thu Jun  9 06:56:02 CEST 2005 - stark@suse.de
       
  7904 
       
  7905 - new revision of NLD lockdown patch
       
  7906 - fixed remote usage behaviour in start script (bnc #41903)
       
  7907 - got more bugfixes from the branch
       
  7908 
       
  7909 -------------------------------------------------------------------
       
  7910 Thu Jun  2 10:31:48 CEST 2005 - stark@suse.de
       
  7911 
       
  7912 - fixed neededforbuild
       
  7913 
       
  7914 -------------------------------------------------------------------
       
  7915 Wed Jun  1 20:15:25 CEST 2005 - stark@suse.de
       
  7916 
       
  7917 - fixed IDN for 64bit platforms (bmo #236425, bnc #46268)
       
  7918 
       
  7919 -------------------------------------------------------------------
       
  7920 Fri May 20 15:12:06 CEST 2005 - stark@suse.de
       
  7921 
       
  7922 - fixed keybinding for KP separator (bnc #84147)
       
  7923 - pulled security related patch from upstream branch
       
  7924 - update plastikfox theme to version 1.6
       
  7925 
       
  7926 -------------------------------------------------------------------
       
  7927 Thu May 12 06:16:25 CEST 2005 - stark@suse.de
       
  7928 
       
  7929 - update to final 1.0.4 release
       
  7930 
       
  7931 -------------------------------------------------------------------
       
  7932 Tue May 10 06:38:05 CEST 2005 - stark@suse.de
       
  7933 
       
  7934 - update to 1.0.4 security release
       
  7935 - removed s390(x) patches (upstream)
       
  7936 - made two more files %verify (81692)
       
  7937 - updated NLD lockdown patch (81304)
       
  7938 
       
  7939 -------------------------------------------------------------------
       
  7940 Thu Apr 28 09:45:53 CEST 2005 - stark@suse.de
       
  7941 
       
  7942 - use static NSPR libs from new location
       
  7943 
       
  7944 -------------------------------------------------------------------
       
  7945 Sat Apr 23 15:56:08 CEST 2005 - stark@suse.de
       
  7946 
       
  7947 - activate usage of system NSPR for distributions after 9.3
       
  7948 - add patch to be able to use systen NSPR at all
       
  7949 
       
  7950 -------------------------------------------------------------------
       
  7951 Fri Apr 22 02:06:06 CEST 2005 - ro@suse.de
       
  7952 
       
  7953 - use mozilla-gcc4.patch 
       
  7954 
       
  7955 -------------------------------------------------------------------
       
  7956 Thu Apr 21 12:51:19 CEST 2005 - stark@suse.de
       
  7957 
       
  7958 - don't execute gconf magic within build environment
       
  7959 
       
  7960 -------------------------------------------------------------------
       
  7961 Sat Apr 16 13:05:37 CEST 2005 - stark@suse.de
       
  7962 
       
  7963 - update to final 1.0.3 release
       
  7964 
       
  7965 -------------------------------------------------------------------
       
  7966 Fri Apr 15 00:10:54 CEST 2005 - ro@suse.de
       
  7967 
       
  7968 - fix problem in postinstall script 
       
  7969 
       
  7970 -------------------------------------------------------------------
       
  7971 Wed Apr 14 09:20:02 CEST 2005 - stark@suse.de
       
  7972 
       
  7973 - included fixed lockdown patch for NLD
       
  7974 - linked proxies within Firefox with gnome settings (NLD)
       
  7975 - added gconfd restart procedure to install script 
       
  7976   (only needed if gconf changes are done) (#76852)
       
  7977 
       
  7978 -------------------------------------------------------------------
       
  7979 Sat Apr  2 21:03:11 CEST 2005 - stark@suse.de
       
  7980 
       
  7981 - update to security pre-release 1.0.3 (#75692)
       
  7982   * Manual plug-in install, javascript vulnerability (bmo #288556)
       
  7983   * Access memory vulnerability (bmo #288688)
       
  7984 
       
  7985 -------------------------------------------------------------------
       
  7986 Fri Apr  1 11:32:44 CEST 2005 - stark@suse.de
       
  7987 
       
  7988 - added advanced lockdown features for ZLM integration (NLD-only)
       
  7989 
       
  7990 -------------------------------------------------------------------
       
  7991 Tue Mar 22 12:33:15 CET 2005 - stark@suse.de
       
  7992 
       
  7993 - update to final 1.0.2
       
  7994 - use new theme handling on NLD
       
  7995 - added default-plugin-less-annoying from mozilla
       
  7996 - use GTK2 for Flash
       
  7997 - use system NSPR on SUSE releases after 9.3
       
  7998 - made startscript PIS aware 
       
  7999 - set g-application-name correctly (bmo #281979)
       
  8000 - added man-page
       
  8001 - use GTK system colors
       
  8002 - modify useragent string and add vendor id
       
  8003 - activate smooth-scrolling by default (#74310)
       
  8004 
       
  8005 -------------------------------------------------------------------
       
  8006 Tue Mar 22 08:59:06 CET 2005 - stark@suse.de
       
  8007 
       
  8008 - don't register beagle automatically (#74062)
       
  8009 - added default bookmarks for SUSE LINUX
       
  8010 
       
  8011 -------------------------------------------------------------------
       
  8012 Mon Mar 21 18:20:39 CET 2005 - max@suse.de
       
  8013 
       
  8014 - Fixed a typo in the shell code that handles inclusion of the
       
  8015   Acrobat Reader plugin (#70861).
       
  8016 
       
  8017 -------------------------------------------------------------------
       
  8018 Thu Mar 17 21:01:11 CET 2005 - stark@suse.de
       
  8019 
       
  8020 - updates from upcoming 1.0.2 
       
  8021 - added again logic to use Adobe Reader 7 (#70861)
       
  8022 - fixed crash in ICO decoding (#67142, bmo #245631)
       
  8023 - preinstall beagle extension (#72920)
       
  8024 - bugfixes in trigger scripts
       
  8025 - fixed industrial theming for Gnome (#72918)
       
  8026 
       
  8027 -------------------------------------------------------------------
       
  8028 Sat Mar 12 12:42:16 CET 2005 - stark@suse.de
       
  8029 
       
  8030 - fixed more security related bugs
       
  8031   (bmo #284551, #284627, #285595)
       
  8032 
       
  8033 -------------------------------------------------------------------
       
  8034 Wed Mar  9 21:42:05 CET 2005 - stark@suse.de
       
  8035 
       
  8036 - update also GNOME desktop file (#71810)
       
  8037 - added firefox-gnome.png to filelist
       
  8038 - use correct Firefox icon
       
  8039 
       
  8040 -------------------------------------------------------------------
       
  8041 Mon Mar  7 20:47:00 CET 2005 - stark@suse.de
       
  8042 
       
  8043 - disable inclusion of acrobat plugin again (#70861)
       
  8044 - don't use gconfd in registration phase (#66381) 
       
  8045 
       
  8046 -------------------------------------------------------------------
       
  8047 Mon Mar  7 16:13:29 CET 2005 - adrian@suse.de
       
  8048 
       
  8049 - use standard icon again for the default desktop file and
       
  8050   add a Gnome-only desktop file for the Gnome icon
       
  8051 - add plastikfox chrome theme to fix button order within KDE
       
  8052 - add patch for automatic theme selection for KDE and Gnome
       
  8053 - do register extensions in rebuild-databases.sh instead of %install,
       
  8054   to fix needed timestamps
       
  8055 
       
  8056 -------------------------------------------------------------------
       
  8057 Fri Mar  4 07:54:47 CET 2005 - stark@suse.de
       
  8058 
       
  8059 - extend add-plugins to recognize Java 1.5 (#66909)
       
  8060 - changed comment in desktop-file (#66867)
       
  8061 
       
  8062 -------------------------------------------------------------------
       
  8063 Tue Feb 22 09:33:44 CET 2005 - stark@suse.de
       
  8064 
       
  8065 - make --display parameter working in all cases (bnc #66043)
       
  8066 - revised postscript patch
       
  8067 - final 1.0.1 codebase
       
  8068 
       
  8069 -------------------------------------------------------------------
       
  8070 Mon Feb 21 13:09:30 CET 2005 - stark@suse.de
       
  8071 
       
  8072 - added patch to create Postscript level 2 (instead of 3)
       
  8073   (special thanks to Jungshik Shin)
       
  8074 - disabled freetype explicitly to be able to use the above patch
       
  8075   (freetype wasn't used anymore since some time anyway)
       
  8076 
       
  8077 -------------------------------------------------------------------
       
  8078 Fri Feb 18 09:10:10 CET 2005 - stark@suse.de
       
  8079 
       
  8080 - got more patches from branch to get another IDN fix and to
       
  8081   fix bug #51019
       
  8082 - enabled IDN again
       
  8083 
       
  8084 -------------------------------------------------------------------
       
  8085 Wed Feb 16 09:20:39 CET 2005 - stark@suse.de
       
  8086 
       
  8087 - bumped version number to 1.0.1
       
  8088 
       
  8089 -------------------------------------------------------------------
       
  8090 Tue Feb 15 10:26:04 CET 2005 - stark@suse.de
       
  8091 
       
  8092 - got updates from 1.0.1 branch
       
  8093 
       
  8094 -------------------------------------------------------------------
       
  8095 Thu Feb 10 06:57:33 CET 2005 - stark@suse.de
       
  8096 
       
  8097 - additional fireflashing fix (#50635, bmo #280664)
       
  8098 - some more security related fixes 
       
  8099   (bmo #268483, #273498, #277322)
       
  8100 - fire up GTK2 filepicker if GNOME is running
       
  8101   
       
  8102 -------------------------------------------------------------------
       
  8103 Tue Feb  8 07:51:13 CET 2005 - stark@suse.de
       
  8104 
       
  8105 - some prefs are ignored (bmo #261934)
       
  8106 - disabled default IDN (#50566)
       
  8107 - fixed some more bugzilla.mozilla.org bugs:
       
  8108   #276482, #280056, #280603
       
  8109 
       
  8110 -------------------------------------------------------------------
       
  8111 Sun Feb  6 13:10:12 CET 2005 - stark@suse.de
       
  8112 
       
  8113 - use same desktop categories for Professional and NLD
       
  8114 - added some lockdown stuff for printing and page saving
       
  8115   (bmo #280488)
       
  8116 
       
  8117 -------------------------------------------------------------------
       
  8118 Wed Feb  2 13:58:53 CET 2005 - stark@suse.de
       
  8119 
       
  8120 - modified gconf.diff to honor ignore_hosts (bmo #280742)
       
  8121 - added a JS crasher fix (bmo #268535)
       
  8122 - added more fixes (bmo #255441, #273024, #275405, #275634)
       
  8123 
       
  8124 -------------------------------------------------------------------
       
  8125 Fri Jan 28 12:39:37 CET 2005 - stark@suse.de
       
  8126 
       
  8127 - added gplflash inclusion
       
  8128 - improved JRE inclusion
       
  8129 - reactivated usage of Acrobat Reader plugin
       
  8130   (ready for acroread 7)
       
  8131 
       
  8132 -------------------------------------------------------------------
       
  8133 Sat Jan 22 13:16:47 CET 2005 - stark@suse.de
       
  8134 
       
  8135 - added some backported bugfixes
       
  8136 
       
  8137 -------------------------------------------------------------------
       
  8138 Sat Dec 18 10:30:11 CET 2004 - stark@suse.de
       
  8139 
       
  8140 - updated industrial theme to 1.0.9
       
  8141 - use slightly changed icon for menu-entry (bnc #275)
       
  8142 - use original desktop file for NLD again
       
  8143 
       
  8144 -------------------------------------------------------------------
       
  8145 Thu Dec 16 19:37:48 CET 2004 - stark@suse.de
       
  8146 
       
  8147 - newer patch for GNOME associations (bnc #362)
       
  8148 - fix overwriting of files with GTK picker (Ximian #65068)
       
  8149 - readded the industrial default theme patch for NLD
       
  8150 
       
  8151 -------------------------------------------------------------------
       
  8152 Wed Dec 15 11:50:56 CET 2004 - stark@suse.de
       
  8153 
       
  8154 - activate GTK filepicker for NLD again
       
  8155 - fix for GNOME helper applications with parameters
       
  8156 - make GNOME associations the default on NLD
       
  8157 
       
  8158 -------------------------------------------------------------------
       
  8159 Sat Dec  4 16:11:01 CET 2004 - stark@suse.de
       
  8160 
       
  8161 - fixed build on s390/s390x
       
  8162 - added patch to be able to install-global without running X
       
  8163   (bmo #265859)
       
  8164 
       
  8165 -------------------------------------------------------------------
       
  8166 Thu Nov 18 21:48:05 CET 2004 - stark@suse.de
       
  8167 
       
  8168 - update industrial theme to 1.0.8 (still not activated)
       
  8169 - added patch to make home-directory the default download dir
       
  8170   (on NLD is still used Desktop)
       
  8171 
       
  8172 -------------------------------------------------------------------
       
  8173 Thu Nov 11 09:01:58 CET 2004 - stark@suse.de
       
  8174 
       
  8175 - made initial window height smaller again 
       
  8176 
       
  8177 -------------------------------------------------------------------
       
  8178 Tue Nov  9 09:09:06 CET 2004 - stark@suse.de
       
  8179 
       
  8180 - update to final 1.0 release (20041109)
       
  8181 
       
  8182 -------------------------------------------------------------------
       
  8183 Thu Nov  4 08:22:36 CET 2004 - stark@suse.de
       
  8184 
       
  8185 - update to 1.0rc2 
       
  8186 
       
  8187 -------------------------------------------------------------------
       
  8188 Sat Oct 30 21:27:29 CEST 2004 - stark@suse.de
       
  8189 
       
  8190 - added missing s390(x) patch
       
  8191 
       
  8192 -------------------------------------------------------------------
       
  8193 Wed Oct 27 07:26:25 CEST 2004 - stark@suse.de
       
  8194 
       
  8195 - update to 1.0rc1 codebase
       
  8196 - printing via XFT/fontconfig
       
  8197 - freetype changes to avoid API conflicts with newer freetype2
       
  8198 - fixed build for s390/s390x
       
  8199 - removed AMD64 patch (included upstream)
       
  8200 - added translations sub-package
       
  8201 - removed "Show folder" patch for NLD (resolved upstream)
       
  8202 - don't use gnome-filepicker patch for NLD for now
       
  8203 - removed hppa buildfix (included upstream)
       
  8204 - removed untitled.patch (bmo #24068) resolved by (bmo #262478)
       
  8205 - use make -C browser/installer now to prepare installation
       
  8206 - don't check for default browser at startup (#47587)
       
  8207 - updated industrial.jar (0.99.13) (disabled)
       
  8208 
       
  8209 -------------------------------------------------------------------
       
  8210 Fri Oct 15 13:51:54 CEST 2004 - stark@suse.de
       
  8211 
       
  8212 - inherit locale from system
       
  8213 - fixed chrome registration
       
  8214 
       
  8215 -------------------------------------------------------------------
       
  8216 Wed Oct  6 23:11:01 CEST 2004 - joeshaw@suse.de
       
  8217  
       
  8218  - disable gconf settings as default (Ximian #67718)
       
  8219 
       
  8220 -------------------------------------------------------------------
       
  8221 Wed Oct  6 07:04:05 CEST 2004 - stark@suse.de
       
  8222 
       
  8223 - fixed inclusion of RealPlayer plugin again
       
  8224 
       
  8225 -------------------------------------------------------------------
       
  8226 Tue Oct  5 10:09:04 CEST 2004 - stark@suse.de
       
  8227 
       
  8228 - small important fix in firefox-download.patch (Ximian #65472) 
       
  8229 
       
  8230 -------------------------------------------------------------------
       
  8231 Sun Oct  3 00:02:09 CEST 2004 - stark@suse.de
       
  8232 
       
  8233 - added security-fix from 0.10.1 (mozilla.org #259708) (#46687)
       
  8234 
       
  8235 -------------------------------------------------------------------
       
  8236 Fri Oct  1 12:49:38 CEST 2004 - stark@suse.de
       
  8237 
       
  8238 - final fix for downloading to Desktop folder (Ximian #65756)
       
  8239 - remove Postscript from printer names (Ximian #65560)
       
  8240 
       
  8241 -------------------------------------------------------------------
       
  8242 Thu Sep 30 16:14:10 CEST 2004 - shprasad@suse.de
       
  8243 
       
  8244 - Modified the MozillaFirefox.desktop file.
       
  8245   Changed the name 'Firefox' to 'Firefox Web Browser'.
       
  8246   Also changed it for all languages.
       
  8247 
       
  8248 -------------------------------------------------------------------
       
  8249 Wed Sep 29 15:54:46 CEST 2004 - stark@suse.de
       
  8250 
       
  8251 - fix inclusion of RealPlayer plugin (Ximian #65711) 
       
  8252 
       
  8253 -------------------------------------------------------------------
       
  8254 Mon Sep 27 17:51:24 CEST 2004 - joeshaw@suse.de
       
  8255 
       
  8256 - Update the industrial default patch, for some reason it didn't
       
  8257   take before.
       
  8258 
       
  8259 -------------------------------------------------------------------
       
  8260 Fri Sep 24 07:34:48 CEST 2004 - stark@suse.de
       
  8261 
       
  8262 - fix for Ximian #65176 (mozilla.org #240068)
       
  8263 - revised patch for update function (Ximian #65615)
       
  8264 
       
  8265 -------------------------------------------------------------------
       
  8266 Thu Sep 23 20:21:39 CEST 2004 - joeshaw@suse.de
       
  8267 
       
  8268 - Uncomment the patch which tells the UI that industrial is the
       
  8269   default.
       
  8270 
       
  8271 -------------------------------------------------------------------
       
  8272 Thu Sep 23 12:38:06 CEST 2004 - stark@suse.de
       
  8273 
       
  8274 - open Nautilus on NLD for 'Show folder' in download settings
       
  8275   (Ximian #65472) by sragavan@novell.com
       
  8276 - save to Desktop folder if selected (Ximian #65756)
       
  8277   by sragavan@novell.com
       
  8278 
       
  8279 -------------------------------------------------------------------
       
  8280 Wed Sep 22 10:23:01 CEST 2004 - stark@suse.de
       
  8281 
       
  8282 - synced NLD package with 9.2 version
       
  8283 - GTK2 filepicker does now ask for confirmation when overwriting
       
  8284   files (Ximian #65068) by sagarwala@novell.com
       
  8285 - no direct update function (Ximian #65615) by rganesan@novell.com 
       
  8286 - throbber linked to Novell (Ximian #66283) by rganesan@novell.com
       
  8287 - make industrial the default theme for NLD
       
  8288   (Ximian #65542) by joeshaw@suse.de
       
  8289 
       
  8290 -------------------------------------------------------------------
       
  8291 Mon Sep 20 22:00:55 CEST 2004 - joeshaw@suse.de
       
  8292 
       
  8293 - Add default bookmarks.  Ximian #65546.
       
  8294 - Add the industrial theme, but it's not the default yet.
       
  8295 - Remove acroread from add-plugins because it's badly behaved.
       
  8296   Ximian #65499.
       
  8297 
       
  8298 -------------------------------------------------------------------
       
  8299 Mon Sep 20 17:57:38 CEST 2004 - federico@ximian.com
       
  8300 
       
  8301 - Added MozillaFirefox-toplevel-window-height.diff for
       
  8302   http://bugzilla.ximian.com/show_bug.cgi?id=65543
       
  8303 
       
  8304 -------------------------------------------------------------------
       
  8305 Sun Sep 19 15:42:30 CEST 2004 - stark@suse.de
       
  8306 
       
  8307 - use GNOME system prefs only for NLD by default 
       
  8308   (fixes bug #45575)
       
  8309 
       
  8310 -------------------------------------------------------------------
       
  8311 Fri Sep 17 08:59:32 CEST 2004 - stark@suse.de
       
  8312 
       
  8313 - joeshaw@suse.de: Update GConf patch so that proxy settings work 
       
  8314   correctly (Ximian #64461)
       
  8315 - don't search Java on every path (Ximian #65383)
       
  8316 - added some missing fixes for official release
       
  8317 - added new java package name for triggers (#45257)
       
  8318 
       
  8319 -------------------------------------------------------------------
       
  8320 Sat Sep 11 13:25:41 CEST 2004 - stark@suse.de
       
  8321 
       
  8322 - update to official 1.0PR (0.10)
       
  8323 - adopted gnome-filepicker patch
       
  8324 - removed obsolete CUPS hack from start-script 
       
  8325   (Ximian #65635, #65560)
       
  8326 
       
  8327 -------------------------------------------------------------------
       
  8328 Thu Sep  9 21:35:42 CEST 2004 - stark@suse.de
       
  8329 
       
  8330 - fixed endianess on AMD64 in JS component (#34743)
       
  8331 
       
  8332 -------------------------------------------------------------------
       
  8333 Mon Sep  6 17:33:07 CEST 2004 - stark@suse.de
       
  8334 
       
  8335 - fixed filelist
       
  8336 
       
  8337 -------------------------------------------------------------------
       
  8338 Mon Sep  6 13:48:03 CEST 2004 - stark@suse.de
       
  8339 
       
  8340 - update to 1.0PR (aka 0.10) 
       
  8341 
       
  8342 -------------------------------------------------------------------
       
  8343 Fri Sep  3 21:35:47 CEST 2004 - stark@suse.de
       
  8344 
       
  8345 - added ppc64 patch
       
  8346 
       
  8347 -------------------------------------------------------------------
       
  8348 Thu Sep  2 03:08:59 CEST 2004 - dave@suse.de
       
  8349 
       
  8350 - Fixed up the .desktop installation on nld 
       
  8351 
       
  8352 -------------------------------------------------------------------
       
  8353 Wed Sep  1 15:05:48 CEST 2004 - shprasad@suse.de
       
  8354 
       
  8355 - Doesn't ask to set Firefox as default web-browser. 
       
  8356 
       
  8357 -------------------------------------------------------------------
       
  8358 Tue Aug 31 14:01:18 CEST 2004 - stark@suse.de
       
  8359 
       
  8360 - next new version for filepicker stuff
       
  8361 - deactivated native filepicker for NLD
       
  8362 - update to snapshot (20040831)
       
  8363 
       
  8364 -------------------------------------------------------------------
       
  8365 Tue Aug 24 17:35:52 CEST 2004 - stark@suse.de
       
  8366 
       
  8367 - new version of gnome-filepicker patch
       
  8368 - added patch for config
       
  8369 
       
  8370 -------------------------------------------------------------------
       
  8371 Fri Aug 20 17:12:48 CEST 2004 - stark@suse.de
       
  8372 
       
  8373 - update to snapshot (20040820) 
       
  8374 
       
  8375 -------------------------------------------------------------------
       
  8376 Thu Aug 19 08:46:42 CEST 2004 - stark@suse.de
       
  8377 
       
  8378 - added workaround for mozilla bug #246313
       
  8379   (Firefox does not start: getting "cannot open display" error)
       
  8380 
       
  8381 -------------------------------------------------------------------
       
  8382 Wed Aug 18 15:07:22 CEST 2004 - stark@suse.de
       
  8383 
       
  8384 - added some patches from Ximian
       
  8385   - use GNOME filepicker
       
  8386   - use more gconf settings
       
  8387   - set startup homepage to Novell
       
  8388 
       
  8389 -------------------------------------------------------------------
       
  8390 Tue Aug 17 13:12:35 CEST 2004 - stark@suse.de
       
  8391 
       
  8392 - update to pre-1.0.0 (20040817)
       
  8393 
       
  8394 -------------------------------------------------------------------
       
  8395 Thu Aug  5 06:27:41 CEST 2004 - stark@suse.de
       
  8396 
       
  8397 - security update to 0.9.3 
       
  8398   (including #43312 and others)
       
  8399 - handle RealPlayer 9 plugin
       
  8400 
       
  8401 -------------------------------------------------------------------
       
  8402 Mon Aug  2 15:11:51 CEST 2004 - ro@suse.de
       
  8403 
       
  8404 - recode desktop file to utf-8
       
  8405 
       
  8406 -------------------------------------------------------------------
       
  8407 Wed Jul 28 08:46:31 CEST 2004 - stark@suse.de
       
  8408 
       
  8409 - added fix against certificate spoofing (#43312) 
       
  8410 
       
  8411 -------------------------------------------------------------------
       
  8412 Fri Jul 23 06:31:41 CEST 2004 - stark@suse.de
       
  8413 
       
  8414 - update to 0.9.2
       
  8415 - added workaround for extension registry 
       
  8416 - removed old (incompatible) mozex extension
       
  8417 
       
  8418 -------------------------------------------------------------------
       
  8419 Tue Jun 29 06:27:59 CEST 2004 - stark@suse.de
       
  8420 
       
  8421 - update to 0.9.1
       
  8422 - added hint to run as root first
       
  8423 
       
  8424 -------------------------------------------------------------------
       
  8425 Tue Jun 15 12:42:28 CEST 2004 - stark@suse.de
       
  8426 
       
  8427 - update to 0.9 
       
  8428 - added patch for newer freetype
       
  8429 
       
  8430 -------------------------------------------------------------------
       
  8431 Fri Apr  2 10:31:45 CEST 2004 - stark@suse.de
       
  8432 
       
  8433 - removing relocation of TEMP directory (#34391)
       
  8434 
       
  8435 -------------------------------------------------------------------
       
  8436 Mon Mar 29 11:43:51 CEST 2004 - stark@suse.de
       
  8437 
       
  8438 - update to 0.8.0+ (20040503)
       
  8439 - removed firefox logos and activate official branding for
       
  8440   milestone builds
       
  8441 - changed profile-dir to .firefox
       
  8442 - added some needed files
       
  8443 - enabled gnomevfs extension 
       
  8444 
       
  8445 -------------------------------------------------------------------
       
  8446 Fri Mar 26 18:09:34 CET 2004 - uli@suse.de
       
  8447 
       
  8448 - fixed hang during build on s390* (bug #35440)
       
  8449 
       
  8450 -------------------------------------------------------------------
       
  8451 Wed Mar  3 06:52:00 CET 2004 - stark@suse.de
       
  8452 
       
  8453 - removed unused patches for GTK2 build 
       
  8454 - more fixes for (#35179)
       
  8455 
       
  8456 -------------------------------------------------------------------
       
  8457 Mon Mar  1 07:32:52 CET 2004 - stark@suse.de
       
  8458 
       
  8459 - improved start-script to interact with thunderbird (#35179) 
       
  8460 
       
  8461 -------------------------------------------------------------------
       
  8462 Thu Feb 26 06:57:05 CET 2004 - stark@suse.de
       
  8463 
       
  8464 - use official releasedate
       
  8465 - added official (trademarked) artwork
       
  8466 - added firefox icon to /usr/share/pixmaps
       
  8467 - cleaned up spec-file (there will be no GTK1 version)
       
  8468 
       
  8469 -------------------------------------------------------------------
       
  8470 Tue Feb 24 16:43:17 CET 2004 - stark@suse.de
       
  8471 
       
  8472 - fixed optimization for non-x86 archs 
       
  8473 
       
  8474 -------------------------------------------------------------------
       
  8475 Tue Feb 24 07:43:35 CET 2004 - stark@suse.de
       
  8476 
       
  8477 - adopted file-list and build options to original distribution 
       
  8478 - added prdtoa fix (#32963)
       
  8479 - added hook for static firefox build to rebuild-databases.sh
       
  8480 - added compiler flags for security/ (nss-opt.patch) 
       
  8481 - included mozex (mozex.mozdev.org)
       
  8482 - added -Os as optimization flag
       
  8483 
       
  8484 -------------------------------------------------------------------
       
  8485 Mon Feb  9 21:59:37 CET 2004 - stark@suse.de
       
  8486 
       
  8487 - renamed to MozillaFirefox
       
  8488 - update to final version 0.8 
       
  8489 
       
  8490 -------------------------------------------------------------------
       
  8491 Fri Feb  6 08:39:15 CET 2004 - stark@suse.de
       
  8492 
       
  8493 - update to Firebird 0.8 (20040205)
       
  8494 - added mips build fix
       
  8495 - set PS printer list in MozillaFirebird.sh 
       
  8496 - use lib64 again for biarch platforms
       
  8497 
       
  8498 -------------------------------------------------------------------
       
  8499 Sat Jan 10 10:33:54 CET 2004 - adrian@suse.de
       
  8500 
       
  8501 - build as user
       
  8502 
       
  8503 -------------------------------------------------------------------
       
  8504 Fri Aug 22 11:32:07 CEST 2003 - stark@suse.de
       
  8505 
       
  8506 - upstream sync for 0.6.1post
       
  8507 
       
  8508 -------------------------------------------------------------------
       
  8509 Sun Aug 10 22:01:12 CEST 2003 - stark@suse.de
       
  8510 
       
  8511 - removed dmoz from searchplugins-filelist
       
  8512 
       
  8513 -------------------------------------------------------------------
       
  8514 Fri Aug  8 10:30:50 CEST 2003 - stark@suse.de
       
  8515 
       
  8516 - update to 0.6.1post (TRUNK)
       
  8517 - use -fno-strict-aliasing
       
  8518 
       
  8519 -------------------------------------------------------------------
       
  8520 Thu Jul 31 11:25:39 CEST 2003 - stark@suse.de
       
  8521 
       
  8522 - update to 0.6.1 (MOZILLA_1_4_BRANCH)
       
  8523 - synchronized with mozilla-source
       
  8524 - created file-list
       
  8525 
       
  8526 -------------------------------------------------------------------
       
  8527 Thu Jul 10 09:45:49 CEST 2003 - stark@suse.de
       
  8528 
       
  8529 - update to snapshot 20030709
       
  8530 - fixed generation of symlink MozillaFirebird-xremote-client
       
  8531 
       
  8532 -------------------------------------------------------------------
       
  8533 Fri Jun 20 06:53:08 CEST 2003 - stark@suse.de
       
  8534 
       
  8535 - update to snapshot 20030622 (0.7pre) 
       
  8536 
       
  8537 -------------------------------------------------------------------
       
  8538 Mon May 19 08:54:46 CEST 2003 - stark@suse.de
       
  8539 
       
  8540 - update to snapshot 20030518 (0.6) 
       
  8541 
       
  8542 -------------------------------------------------------------------
       
  8543 Sun May  7 10:11:16 CEST 2003 - stark@suse.de
       
  8544 
       
  8545 - update to snapshot 20030507 
       
  8546 
       
  8547 -------------------------------------------------------------------
       
  8548 Wed Apr 30 13:26:43 CEST 2003 - stark@suse.de
       
  8549 
       
  8550 - initial SuSE package 
       
  8551