MozillaFirefox/MozillaFirefox.changes
branchfirefox91
changeset 1162 af5e283c2e5d
parent 1161 36ae1e4f15eb
child 1163 849d6343405b
child 1167 7852ceef239b
equal deleted inserted replaced
1161:36ae1e4f15eb 1162:af5e283c2e5d
     1 -------------------------------------------------------------------
       
     2 Tue Aug 31 00:33:39 UTC 2021 - Atri Bhattacharya <badshah400@gmail.com>
       
     3 
       
     4 - Add mozilla-bmo1708709.patch: On [wayland] popup can be wrongly
       
     5   repositioned due to rounding errors when font scaling != 1
       
     6   (bmo#1708709); patch taken from upstream bug report and rebased
       
     7   to apply cleanly against current version.
       
     8 
       
     9 -------------------------------------------------------------------
       
    10 Sun Aug 29 14:45:29 UTC 2021 - Martin Liška <mliska@suse.cz>
       
    11 
       
    12 - Bump using with GCC (tested locally).
       
    13 
       
    14 -------------------------------------------------------------------
       
    15 Fri Aug 27 22:47:48 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
    16 
       
    17 - Mozilla Firefox 91.0.2:
       
    18   * Fixed: Firefox no longer clears authentication data when
       
    19     purging trackers, to avoid repeatedly prompting for a
       
    20     password (bmo#1721084)
       
    21 
       
    22 -------------------------------------------------------------------
       
    23 Wed Aug 18 06:34:01 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
    24 
       
    25 - Mozilla Firefox 91.0.1
       
    26   * Fixed an issue causing buttons on the tab bar to be resized when
       
    27     loading certain websites (bmo#1704404)
       
    28   * Fixed an issue which caused tabs from private windows to be
       
    29     visible in non-private windows when viewing switch-to-tab results
       
    30     in the address bar panel (bmo#1720369)
       
    31   * Various stability fixes
       
    32   MFSA 2021-37 (bsc#1189547)
       
    33   * CVE-2021-29991 (bmo#1724896)
       
    34     Header Splitting possible with HTTP/3 Responses
       
    35 
       
    36 -------------------------------------------------------------------
       
    37 Mon Aug  9 14:55:22 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
    38 
       
    39 - Mozilla Firefox 91.0
       
    40   MFSA 2021-33 (bsc#1188891)
       
    41   * CVE-2021-29986 (bmo#1696138)
       
    42     Race condition when resolving DNS names could have led to
       
    43     memory corruption
       
    44   * CVE-2021-29981 (bmo#1707774)
       
    45     Live range splitting could have led to conflicting
       
    46     assignments in the JIT
       
    47   * CVE-2021-29988 (bmo#1717922)
       
    48     Memory corruption as a result of incorrect style treatment
       
    49   * CVE-2021-29983 (bmo#1719088)
       
    50     Firefox for Android could get stuck in fullscreen mode
       
    51   * CVE-2021-29984 (bmo#1720031)
       
    52     Incorrect instruction reordering during JIT optimization
       
    53   * CVE-2021-29980 (bmo#1722204)
       
    54     Uninitialized memory in a canvas object could have led to
       
    55     memory corruption
       
    56   * CVE-2021-29987 (bmo#1716129)
       
    57     Users could have been tricked into accepting unwanted
       
    58     permissions on Linux
       
    59   * CVE-2021-29985 (bmo#1722083)
       
    60     Use-after-free media channels
       
    61   * CVE-2021-29982 (bmo#1715318)
       
    62     Single bit data leak due to incorrect JIT optimization and
       
    63     type confusion
       
    64   * CVE-2021-29989 (bmo#1662676, bmo#1666184, bmo#1719178,
       
    65     bmo#1719998, bmo#1720568)
       
    66     Memory safety bugs fixed in Firefox 91 and Firefox ESR 78.13
       
    67   * CVE-2021-29990 (bmo#1544190, bmo#1716481, bmo#1717778,
       
    68     bmo#1719319, bmo#1722073)
       
    69     Memory safety bugs fixed in Firefox 91
       
    70 - requires
       
    71   * rustc/cargo >= 1.51
       
    72   * NSPR >= 4.32
       
    73   * NSS >= 3.68
       
    74 - force-disable webrender on BE platforms
       
    75 
       
    76 -------------------------------------------------------------------
       
    77 Sat Jul 24 07:15:54 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
    78 
       
    79 - Mozilla Firefox 90.0.2:
       
    80   * Changed: Updates to support DoH Canada rollout (bmo#1713036)
       
    81   * Fixed: Fixed truncated output when printing (bmo#1720621)
       
    82   * Fixed: Fixed menu styling on some Gtk themes (bmo#1720441,
       
    83     bmo#1720874)
       
    84 
       
    85 -------------------------------------------------------------------
       
    86 Mon Jul 19 20:08:56 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
    87 
       
    88 - Mozilla Firefox 90.0.1 (boo#1188480):
       
    89   * Fixed: Fixed busy looping processing some HTTP3 responses
       
    90     (bmo#1720079)
       
    91   * Fixed: Fixed transient errors authenticating with some smart
       
    92     cards (bmo#1715325)
       
    93   * Fixed: Fixed a rare crash on shutdown (bmo#1707057)
       
    94   * Fixed: Fixed a race on startup that caused about:support to
       
    95     end up empty after upgrade (bmo#1717894, boo#1188330)
       
    96 
       
    97 -------------------------------------------------------------------
       
    98 Sun Jul 11 08:53:02 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
    99 
       
   100 - Mozilla Firefox 90.0
       
   101   MFSA 2021-28 (bsc#1188275)
       
   102   * CVE-2021-29970 (bmo#1709976)
       
   103     Use-after-free in accessibility features of a document
       
   104   * CVE-2021-29971 (bmo#1713638)
       
   105     Granted permissions only compared host; omitting scheme and
       
   106     port on Android
       
   107   * CVE-2021-30547 (bmo#1715766)
       
   108     Out of bounds write in ANGLE
       
   109   * CVE-2021-29972 (bmo#1696816)
       
   110     Use of out-of-date library included use-after-free
       
   111     vulnerability
       
   112   * CVE-2021-29973 (bmo#1701932)
       
   113     Password autofill on HTTP websites was enabled without user
       
   114     interaction on Android
       
   115   * CVE-2021-29974 (bmo#1704843)
       
   116     HSTS errors could be overridden when network partitioning was
       
   117     enabled
       
   118   * CVE-2021-29975 (bmo#1713259)
       
   119     Text message could be overlaid on top of another website
       
   120   * CVE-2021-29976 (bmo#1700895, bmo#1703334, bmo#1706910,
       
   121     bmo#1711576, bmo#1714391)
       
   122     Memory safety bugs fixed in Firefox 90 and Firefox ESR 78.12
       
   123   * CVE-2021-29977 (bmo#1665836, bmo#1686138, bmo#1704316,
       
   124     bmo#1706314, bmo#1709931, bmo#1712084, bmo#1712357,
       
   125     bmo#1714066)
       
   126     Memory safety bugs fixed in Firefox 90
       
   127 - requires
       
   128   NSPR 4.31
       
   129   NSS 3.66
       
   130 - Gtk2 support removed (was only for Flash plugin before)
       
   131 
       
   132 -------------------------------------------------------------------
       
   133 Wed Jun 23 16:54:20 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
   134 
       
   135 - Mozilla Firefox 89.0.2 (boo#1187648):
       
   136   * Fix occasional hangs with Software WebRender on Linux (bmo#1708224)
       
   137 
       
   138 -------------------------------------------------------------------
       
   139 Sat Jun 19 09:00:20 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
   140 
       
   141 - Mozilla Firefox 89.0.1 (boo#1187475):
       
   142   * Updated translations, including full Spanish (Mexico)
       
   143     localization and other improvements (bmo#1714946)
       
   144   * Fix various font related regressions (bmo#1694174)
       
   145   * Linux: Fix performance and stability regressions with
       
   146     WebRender (bmo#1715895, bmo#1715902)
       
   147   * Enterprise: Fix for the `DisableDeveloperTools` policy not
       
   148     having effect anymore (bmo#1715777)
       
   149   * Linux: Fix broken scrollbars on some GTK themes (bmo#1714103)
       
   150   * Various stability fixes
       
   151 
       
   152 -------------------------------------------------------------------
       
   153 Sat May 29 20:55:56 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   154 
       
   155 - Mozilla Firefox 89.0
       
   156   * UI redesign
       
   157   * The Event Timing API is now supported
       
   158   * The CSS forced-colors media query is now supported
       
   159   MFSA 2021-23 (bsc#1186696)
       
   160   * CVE-2021-29965 (bmo#1709257)
       
   161     Password Manager on Firefox for Android susceptible to domain
       
   162     spoofing
       
   163   * CVE-2021-29960 (bmo#1675965)
       
   164     Filenames printed from private browsing mode incorrectly
       
   165     retained in preferences
       
   166   * CVE-2021-29961 (bmo#1700235)
       
   167     Firefox UI spoof using `<select>` elements and CSS scaling
       
   168   * CVE-2021-29963 (bmo#1705068)
       
   169     Shared cookies for search suggestions in private browsing mode
       
   170   * CVE-2021-29964 (bmo#1706501)
       
   171     Out of bounds-read when parsing a `WM_COPYDATA` message
       
   172   * CVE-2021-29959 (bmo#1395819)
       
   173     Devices could be re-enabled without additional permission prompt
       
   174   * CVE-2021-29962 (bmo#1701673)
       
   175     No rate-limiting for popups on Firefox for Android
       
   176   * CVE-2021-29967 (bmo#1602862, bmo#1703191, bmo#1703760,
       
   177     bmo#1704722, bmo#1706041)
       
   178     Memory safety bugs fixed in Firefox 89 and Firefox ESR 78.11
       
   179   * CVE-2021-29966 (bmo#1660307, bmo#1686154, bmo#1702948, bmo#1708124)
       
   180     Memory safety bugs fixed in Firefox 89
       
   181 - require
       
   182   NSS >= 3.64
       
   183   rust-cbindgen >= 0.19.0
       
   184 - do not rely on nodejs10 packagename anymore
       
   185 - updated mozilla.keyring
       
   186 - switched TW/x86_64 to clang as the last platform due to
       
   187   https://bugs.gentoo.org/792705
       
   188 - but LTO with clang is broken in TW so disable LTO for it
       
   189   https://bugs.llvm.org/show_bug.cgi?id=47872
       
   190 
       
   191 -------------------------------------------------------------------
       
   192 Thu May  6 13:40:10 UTC 2021 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
   193 
       
   194 - Relax RAM and disk constraints for aarch64
       
   195 
       
   196 -------------------------------------------------------------------
       
   197 Wed May  5 15:13:20 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
   198 
       
   199 - Mozilla Firefox 88.0.1
       
   200   * Fixed: Resolved an issue caused by a recent Widevine plugin
       
   201     update which prevented some purchased video content from
       
   202     playing correctly (bmo#1705138)
       
   203   * Fixed: Fixed corruption of videos playing on Twitter or
       
   204     WebRTC calls on some Gen6 Intel graphics chipsets
       
   205     (bmo#1708937)
       
   206   * Fixed: Fixed menulists in Preferences being unreadable for
       
   207     users with High Contrast Mode enabled (bmo#1706496)
       
   208   MFSA 2021-20 (bsc#1185633)
       
   209   * CVE-2021-29952 (bmo#1704227)
       
   210     Race condition in Web Render Components
       
   211 - devel package: move macros to /usr/lib/rpm/macros.d (boo#1185658)
       
   212 
       
   213 -------------------------------------------------------------------
       
   214 Sun May  2 12:03:26 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   215 
       
   216 - add compatibility for libavcodec58_134
       
   217 
       
   218 -------------------------------------------------------------------
       
   219 Sun Apr 18 09:01:32 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   220 
       
   221 - Mozilla Firefox 88.0
       
   222   * New: PDF forms now support JavaScript embedded in PDF files.
       
   223     Some PDF forms use JavaScript for validation and other
       
   224     interactive features
       
   225   * New: Print updates: Margin units are now localized
       
   226   * New: Smooth pinch-zooming using a touchpad is now supported
       
   227     on Linux
       
   228   * New: To protect against cross-site privacy leaks, Firefox now
       
   229     isolates window.name data to the website that created it.
       
   230     Learn more
       
   231   * Changed: Firefox will not prompt for access to your
       
   232     microphone or camera if you’ve already granted access to the
       
   233     same device on the same site in the same tab within the past
       
   234     50 seconds. This new grace period reduces the number of times
       
   235     you’re prompted to grant device access
       
   236   * Changed: The ‘Take a Screenshot’ feature was removed from the
       
   237     Page Actions menu in the url bar. To take a screenshot,
       
   238     right-click to open the context menu. You can also add a
       
   239     screenshots shortcut directly to your toolbar via the
       
   240     Customize menu. Open the Firefox menu and select Customize…
       
   241   * Changed: FTP support has been disabled, and its full removal
       
   242     is planned for an upcoming release. Addressing this security
       
   243     risk reduces the likelihood of an attack while also removing
       
   244     support for a non-encrypted protocol
       
   245   * Developer: Introduced a new toggle button in the Network
       
   246     panel for switching between JSON formatted HTTP response and
       
   247     raw data (as received over the wire).
       
   248     !enter image description here
       
   249   * Enterprise: Various bug fixes and new policies have been
       
   250     implemented in the latest version of Firefox. You can see
       
   251     more details in the Firefox for Enterprise 88 Release Notes.
       
   252   * Fixed: Screen readers no longer incorrectly read content that
       
   253     websites have visually hidden, as in the case of articles in
       
   254     the Google Help panel
       
   255   MFSA 2021-16 (bsc#1184960)
       
   256   * CVE-2021-23994 (bmo#1699077)
       
   257     Out of bound write due to lazy initialization
       
   258   * CVE-2021-23995 (bmo#1699835)
       
   259     Use-after-free in Responsive Design Mode
       
   260   * CVE-2021-23996 (bmo#1701834)
       
   261     Content rendered outside of webpage viewport
       
   262   * CVE-2021-23997 (bmo#1701942)
       
   263     Use-after-free when freeing fonts from cache
       
   264   * CVE-2021-23998 (bmo#1667456)
       
   265     Secure Lock icon could have been spoofed
       
   266   * CVE-2021-23999 (bmo#1691153)
       
   267     Blob URLs may have been granted additional privileges
       
   268   * CVE-2021-24000 (bmo#1694698)
       
   269     requestPointerLock() could be applied to a tab different from
       
   270     the visible tab
       
   271   * CVE-2021-24001 (bmo#1694727)
       
   272     Testing code could have enabled session history manipulations
       
   273     by a compromised content process
       
   274   * CVE-2021-24002 (bmo#1702374)
       
   275     Arbitrary FTP command execution on FTP servers using an
       
   276     encoded URL
       
   277   * CVE-2021-29945 (bmo#1700690)
       
   278     Incorrect size computation in WebAssembly JIT could lead to
       
   279     null-reads
       
   280   * CVE-2021-29944 (bmo#1697604)
       
   281     HTML injection vulnerability in Firefox for Android's Reader View
       
   282   * CVE-2021-29946 (bmo#1698503)
       
   283     Port blocking could be bypassed
       
   284   * CVE-2021-29947 (bmo#1651449, bmo#1674142, bmo#1693476,
       
   285     bmo#1696886, bmo#1700091)
       
   286     Memory safety bugs fixed in Firefox 88
       
   287 - requires
       
   288   * NSPR 4.30
       
   289   * NSS 3.63.1
       
   290 - align wayland support logic
       
   291 
       
   292 -------------------------------------------------------------------
       
   293 Sat Mar 27 10:40:46 UTC 2021 - Manfred Hollstein <manfred.h@gmx.net>
       
   294 
       
   295 - Switch to clang_build globally; just on TW/x86_64 it does not work
       
   296   due to unreolved externals `__rust_probestack' - disable clang_build
       
   297   then.
       
   298 - useccache: Add conditionals to enable/disable ccache.
       
   299 
       
   300 -------------------------------------------------------------------
       
   301 Tue Mar 23 16:42:19 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   302 
       
   303 - Mozilla Firefox 87.0
       
   304   * requires NSS 3.62
       
   305   * removed obsolete BigEndian ICU build workaround
       
   306   * rebased patches
       
   307   MFSA 2021-10 (bsc#1183942)
       
   308   * CVE-2021-23981 (bmo#1692832)
       
   309     Texture upload into an unbound backing buffer resulted in an
       
   310     out-of-bound read
       
   311   * CVE-2021-23982 (bmo#1677046)
       
   312     Internal network hosts could have been probed by a malicious
       
   313     webpage
       
   314   * CVE-2021-23983 (bmo#1692684)
       
   315     Transitions for invalid ::marker properties resulted in memory
       
   316     corruption
       
   317   * CVE-2021-23984 (bmo#1693664)
       
   318     Malicious extensions could have spoofed popup information
       
   319   * CVE-2021-23985 (bmo#1659129)
       
   320     Devtools remote debugging feature could have been enabled
       
   321     without indication to the user
       
   322   * CVE-2021-23986 (bmo#1692623)
       
   323     A malicious extension could have performed credential-less
       
   324     same origin policy violations
       
   325   * CVE-2021-23987 (bmo#1513519, bmo#1683439, bmo#1690169,
       
   326     bmo#1690718)
       
   327     Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9
       
   328   * CVE-2021-23988 (bmo#1684994, bmo#1686653)
       
   329     Memory safety bugs fixed in Firefox 87
       
   330 
       
   331 -------------------------------------------------------------------
       
   332 Tue Mar 16 14:26:35 UTC 2021 - Martin Liška <mliska@suse.cz>
       
   333 
       
   334 - Set memory limits for DWZ to 4x.
       
   335 
       
   336 -------------------------------------------------------------------
       
   337 Sat Mar 13 08:23:06 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
   338 
       
   339 - Mozilla Firefox 86.0.1
       
   340   * Fixed: Fixed an issue on Apple Silicon machines that caused
       
   341     Firefox to be unresponsive after system sleep (bmo#1682713)
       
   342   * Fixed: Fixed an issue causing windows to gain or lose focus
       
   343     unexpectedly (bmo#1694927)
       
   344   * Fixed: Fixed truncation of date and time widgets due to
       
   345     incorrect width calculation (bmo#1695578)
       
   346   * Fixed: Fixed an issue causing unexpected behavior with
       
   347     extensions managing tab groups (bmo#1694699)
       
   348   * Fixed: Fixed a frequent Linux crash on browser launch
       
   349     (bmo#1694670)
       
   350 
       
   351 -------------------------------------------------------------------
       
   352 Sun Feb 21 18:14:12 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   353 
       
   354 - Mozilla Firefox 86.0
       
   355   * requires NSS >= 3.61
       
   356   * requires rust-cbindgen >= 0.16.0
       
   357   * Firefox now supports simultaneously watching multiple videos in
       
   358     Picture-in-Picture.
       
   359   * Total Cookie Protection to Strict Mode
       
   360   * https://www.mozilla.org/en-US/firefox/86.0/releasenotes
       
   361   MSFA 2021-07 (bsc#1182614)
       
   362   * CVE-2021-23969 (bmo#1542194)
       
   363     Content Security Policy violation report could have contained
       
   364     the destination of a redirect
       
   365   * CVE-2021-23970 (bmo#1681724)
       
   366     Multithreaded WASM triggered assertions validating separation
       
   367     of script domains
       
   368   * CVE-2021-23968 (bmo#1687342)
       
   369     Content Security Policy violation report could have contained
       
   370     the destination of a redirect
       
   371   * CVE-2021-23974 (bmo#1528997, bmo#1683627)
       
   372     noscript elements could have led to an HTML Sanitizer bypass
       
   373   * CVE-2021-23971 (bmo#1678545)
       
   374     A website's Referrer-Policy could have been be overridden,
       
   375     potentially resulting in the full URL being sent as a Referrer
       
   376   * CVE-2021-23976 (bmo#1684627)
       
   377     Local spoofing of web manifests for arbitrary pages in
       
   378     Firefox for Android
       
   379   * CVE-2021-23977 (bmo#1684761)
       
   380     Malicious application could read sensitive data from Firefox
       
   381     for Android's application directories
       
   382   * CVE-2021-23972 (bmo#1683536)
       
   383     HTTP Auth phishing warning was omitted when a redirect is
       
   384     cached
       
   385   * CVE-2021-23975 (bmo#1685145)
       
   386     about:memory Measure function caused an incorrect pointer
       
   387     operation
       
   388   * CVE-2021-23973 (bmo#1690976)
       
   389     MediaError message property could have leaked information
       
   390     about cross-origin resources
       
   391   * CVE-2021-23978 (bmo#1682928, bmo#1687391, bmo#1687597, bmo#786797)
       
   392     Memory safety bugs fixed in Firefox 86 and Firefox ESR 78.8
       
   393   * CVE-2021-23979 (bmo#1663222, bmo#1666607, bmo#1672120, bmo#1678463,
       
   394     bmo#1678927, bmo#1679560, bmo#1681297, bmo#1681684, bmo#1683490,
       
   395     bmo#1684377, bmo#1684902)
       
   396     Memory safety bugs fixed in Firefox 86
       
   397 - updated create-tar.sh (bsc#1182357)
       
   398 - removed obsolete mozilla-bmo1554971.patch
       
   399 - remove buildsymbols subpackage
       
   400   * we haven't done anything with it for years
       
   401   * mozilla is collecting those from our debuginfo packages
       
   402   * would require a local dump_syms tool
       
   403 
       
   404 -------------------------------------------------------------------
       
   405 Wed Feb 17 18:40:41 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
   406 
       
   407 - Mozilla Firefox 85.0.2
       
   408   * Fixed: Fixed a deadlock during startup (bmo#1679933)
       
   409 
       
   410 -------------------------------------------------------------------
       
   411 Wed Feb 17 11:19:01 UTC 2021 - Michel Normand <normand@linux.vnet.ibm.com>
       
   412 
       
   413 - Use %limit_build macros for PowerPC to avoid oom build failure
       
   414 
       
   415 -------------------------------------------------------------------
       
   416 Tue Feb  9 09:05:26 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
   417 
       
   418 - Mozilla Firefox 85.0.1
       
   419   MFSA 2021-06 (bsc#1181848)
       
   420   * MOZ-2021-0001 (bmo#1676636)
       
   421     Buffer overflow in depth pitch calculations for compressed
       
   422     textures
       
   423   * Fixed: Avoid printing an extra blank page at the end of some
       
   424     documents (bmo#1689789).
       
   425   * Fixed: Fixed a browser crash in case of unexpected Cache API
       
   426     state (bmo#1684838).
       
   427 
       
   428 -------------------------------------------------------------------
       
   429 Sun Jan 24 11:53:58 UTC 2021 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   430 
       
   431 - Mozilla Firefox 85.0
       
   432   * Adobe Flash is completely history
       
   433   * supercookie protection
       
   434   * new bookmark handling and features
       
   435   MFSA 2021-03 (bsc#1181414)
       
   436   * CVE-2021-23953 (bmo#1683940)
       
   437     Cross-origin information leakage via redirected PDF requests
       
   438   * CVE-2021-23954 (bmo#1684020)
       
   439     Type confusion when using logical assignment operators in
       
   440     JavaScript switch statements
       
   441   * CVE-2021-23955 (bmo#1684837)
       
   442     Clickjacking across tabs through misusing requestPointerLock
       
   443   * CVE-2021-23956 (bmo#1338637)
       
   444     File picker dialog could have been used to disclose a
       
   445     complete directory
       
   446   * CVE-2021-23957 (bmo#1584582)
       
   447     Iframe sandbox could have been bypassed on Android via the
       
   448     intent URL scheme
       
   449   * CVE-2021-23958 (bmo#1642747)
       
   450     Screen sharing permission leaked across tabs
       
   451   * CVE-2021-23959 (bmo#1659035)
       
   452     Cross-Site Scripting in error pages on Firefox for Android
       
   453   * CVE-2021-23960 (bmo#1675755)
       
   454     Use-after-poison for incorrectly redeclared JavaScript
       
   455     variables during GC
       
   456   * CVE-2021-23961 (bmo#1677940)
       
   457     More internal network hosts could have been probed by a
       
   458     malicious webpage
       
   459   * CVE-2021-23962 (bmo#1677194)
       
   460     Use-after-poison in
       
   461     <code>nsTreeBodyFrame::RowCountChanged</code>
       
   462   * CVE-2021-23963 (bmo#1680793)
       
   463     Permission prompt inaccessible after asking for additional
       
   464     permissions
       
   465   * CVE-2021-23964 (bmo#1662507, bmo#1666285, bmo#1673526, bmo#1674278,
       
   466     bmo#1674835, bmo#1675097, bmo#1675844, bmo#1675868, bmo#1677590,
       
   467     bmo#1677888, bmo#1680410, bmo#1681268, bmo#1682068, bmo#1682938,
       
   468     bmo#1683736, bmo#1685260, bmo#1685925)
       
   469     Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7
       
   470   * CVE-2021-23965 (bmo#1670378, bmo#1673555, bmo#1676812, bmo#1678582,
       
   471     bmo#1684497)
       
   472     Memory safety bugs fixed in Firefox 85
       
   473 - requires NSS 3.60.1
       
   474 - requires rust 1.47
       
   475 - remove obsolete mozilla-pipewire-0-3.patch
       
   476 
       
   477 -------------------------------------------------------------------
       
   478 Mon Jan 11 18:02:01 UTC 2021 - Matthias Mailänder <mailaender@opensuse.org>
       
   479 
       
   480 - Fix AppStream screenshot links
       
   481 
       
   482 -------------------------------------------------------------------
       
   483 Thu Jan  7 17:11:43 UTC 2021 - Andreas Stieger <andreas.stieger@gmx.de>
       
   484 
       
   485 - Mozilla Firefox 84.0.2
       
   486   MFSA 2021-01 (bsc#1180623)
       
   487   * CVE-2020-16044 (bmo#1683964)
       
   488     Use-after-free write when handling a malicious COOKIE-ECHO
       
   489     SCTP chunk
       
   490 
       
   491 -------------------------------------------------------------------
       
   492 Sun Dec 27 09:52:50 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   493 
       
   494 - Mozilla Firefox 84.0.1
       
   495   * Fixed problems loading secure websites and crashes for users
       
   496     with certain third-party PKCS11 modules and smartcards installed
       
   497     (bmo#1682881) (fixed in NSS 3.59.1)
       
   498   * Fixed a bug causing some Unity JS games to not load on Apple
       
   499     Silicon devices due to improper detection of the OS version
       
   500     (bmo#1680516)
       
   501 - requires NSS 3.59.1
       
   502 
       
   503 -------------------------------------------------------------------
       
   504 Sun Dec 13 18:18:58 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   505 
       
   506 - Mozilla Firefox 84.0
       
   507   * Firefox 84 is the final release to support Adobe Flash
       
   508   * WebRender is enabled by default when run on GNOME-based X11
       
   509     Linux desktops
       
   510   MFSA 2020-54 (bsc#1180039))
       
   511   * CVE-2020-16042 (bmo#1679003)
       
   512     Operations on a BigInt could have caused uninitialized memory
       
   513     to be exposed
       
   514   * CVE-2020-26971 (bmo#1663466)
       
   515     Heap buffer overflow in WebGL
       
   516   * CVE-2020-26972 (bmo#1671382)
       
   517     Use-After-Free in WebGL
       
   518   * CVE-2020-26973 (bmo#1680084)
       
   519     CSS Sanitizer performed incorrect sanitization
       
   520   * CVE-2020-26974 (bmo#1681022)
       
   521     Incorrect cast of StyleGenericFlexBasis resulted in a heap
       
   522     use-after-free
       
   523   * CVE-2020-26975 (bmo#1661071)
       
   524     Malicious applications on Android could have induced Firefox
       
   525     for Android into sending arbitrary attacker-specified headers
       
   526   * CVE-2020-26976 (bmo#1674343)
       
   527     HTTPS pages could have been intercepted by a registered
       
   528     service worker when they should not have been
       
   529   * CVE-2020-26977 (bmo#1676311)
       
   530     URL spoofing via unresponsive port in Firefox for Android
       
   531   * CVE-2020-26978 (bmo#1677047)
       
   532     Internal network hosts could have been probed by a malicious
       
   533     webpage
       
   534   * CVE-2020-26979 (bmo#1641287, bmo#1673299)
       
   535     When entering an address in the address or search bars, a
       
   536     website could have redirected the user before they were
       
   537     navigated to the intended url
       
   538   * CVE-2020-35111 (bmo#1657916)
       
   539     The proxy.onRequest API did not catch view-source URLs
       
   540   * CVE-2020-35112 (bmo#1661365)
       
   541     Opening an extension-less download may have inadvertently
       
   542     launched an executable instead
       
   543   * CVE-2020-35113 (bmo#1664831, bmo#1673589)
       
   544     Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
       
   545   * CVE-2020-35114 (bmo#1607449, bmo#1640416, bmo#1656459,
       
   546     bmo#1669914, bmo#1673567)
       
   547     Memory safety bugs fixed in Firefox 84
       
   548 - requires
       
   549   NSS >= 3.59
       
   550   rust >= 1.44
       
   551   rust-cbindgen >= 0.15.0
       
   552 - remove revert-795c8762b16b.patch and replace with mozilla-pgo.patch
       
   553 
       
   554 -------------------------------------------------------------------
       
   555 Sat Nov 21 08:12:17 UTC 2020 - Kirill Kirillov <kkirill@opensuse.org>
       
   556 
       
   557 - Add/Enable GNOME search provider
       
   558 
       
   559 -------------------------------------------------------------------
       
   560 Sun Nov 15 12:16:53 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   561 
       
   562 - Mozilla Firefox 83.0
       
   563   * major update for SpiderMonkey improving performance significantly
       
   564   * optional HTTPS-Only mode
       
   565   * more improvements
       
   566     https://www.mozilla.org/en-US/firefox/83.0/releasenotes/
       
   567   MFSA 2020-50 (bsc#1178824))
       
   568   * CVE-2020-26951 (bmo#1667113)
       
   569     Parsing mismatches could confuse and bypass security
       
   570     sanitizer for chrome privileged code
       
   571   * CVE-2020-26952 (bmo#1667685)
       
   572     Out of memory handling of JITed, inlined functions could lead
       
   573     to a memory corruption
       
   574   * CVE-2020-16012 (bmo#1642028)
       
   575     Variable time processing of cross-origin images during
       
   576     drawImage calls
       
   577   * CVE-2020-26953 (bmo#1656741)
       
   578     Fullscreen could be enabled without displaying the security UI
       
   579   * CVE-2020-26954 (bmo#1657026)
       
   580     Local spoofing of web manifests for arbitrary pages in
       
   581     Firefox for Android
       
   582   * CVE-2020-26955 (bmo#1663261)
       
   583     Cookies set during file downloads are shared between normal
       
   584     and Private Browsing Mode in Firefox for Android
       
   585   * CVE-2020-26956 (bmo#1666300)
       
   586     XSS through paste (manual and clipboard API)
       
   587   * CVE-2020-26957 (bmo#1667179)
       
   588     OneCRL was not working in Firefox for Android
       
   589   * CVE-2020-26958 (bmo#1669355)
       
   590     Requests intercepted through ServiceWorkers lacked MIME type
       
   591     restrictions
       
   592   * CVE-2020-26959 (bmo#1669466)
       
   593     Use-after-free in WebRequestService
       
   594   * CVE-2020-26960 (bmo#1670358)
       
   595     Potential use-after-free in uses of nsTArray
       
   596   * CVE-2020-15999 (bmo#1672223)
       
   597     Heap buffer overflow in freetype
       
   598   * CVE-2020-26961 (bmo#1672528)
       
   599     DoH did not filter IPv4 mapped IP Addresses
       
   600   * CVE-2020-26962 (bmo#610997)
       
   601     Cross-origin iframes supported login autofill
       
   602   * CVE-2020-26963 (bmo#1314912)
       
   603     History and Location interfaces could have been used to hang
       
   604     the browser
       
   605   * CVE-2020-26964 (bmo#1658865)
       
   606     Firefox for Android's Remote Debugging via USB could have
       
   607     been abused by untrusted apps on older versions of Android
       
   608   * CVE-2020-26965 (bmo#1661617)
       
   609     Software keyboards may have remembered typed passwords
       
   610   * CVE-2020-26966 (bmo#1663571)
       
   611     Single-word search queries were also broadcast to local
       
   612     network
       
   613   * CVE-2020-26967 (bmo#1665820)
       
   614     Mutation Observers could break or confuse Firefox Screenshots
       
   615     feature
       
   616   * CVE-2020-26968 (bmo#1551615, bmo#1607762, bmo#1656697,
       
   617     bmo#1657739, bmo#1660236, bmo#1667912, bmo#1671479,
       
   618     bmo#1671923)
       
   619     Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
       
   620   * CVE-2020-26969 (bmo#1623920, bmo#1651705, bmo#1667872,
       
   621     bmo#1668876)
       
   622     Memory safety bugs fixed in Firefox 83
       
   623 - requires
       
   624   NSS >= 3.58
       
   625   nodejs >= 10.22.1
       
   626 - removed obsolete mozilla-ppc-altivec_static_inline.patch
       
   627 - disable LTO on TW because of ICEs in gcc
       
   628 
       
   629 -------------------------------------------------------------------
       
   630 Mon Nov  9 10:15:52 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   631 
       
   632 - Mozilla Firefox 82.0.3
       
   633   MSFA 2020-49
       
   634   * CVE-2020-26950 (bmo#1675905)
       
   635     Write side effects in MCallGetProperty opcode not accounted for
       
   636 
       
   637 -------------------------------------------------------------------
       
   638 Mon Nov  2 09:00:13 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   639 
       
   640 - Mozilla Firefox 82.0.2
       
   641   * few bugfixes for introduced regressions
       
   642 
       
   643 -------------------------------------------------------------------
       
   644 Sun Nov  1 20:15:17 UTC 2020 - Kirill Kirillov <kkirill@opensuse.org>
       
   645 
       
   646 - Enable GNOME search provider
       
   647 
       
   648 -------------------------------------------------------------------
       
   649 Thu Oct 15 20:44:47 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   650 
       
   651 - Mozilla Firefox 82.0
       
   652   * https://www.mozilla.org/en-US/firefox/82.0/releasenotes/
       
   653   MFSA 2020-45 (bsc#1177872)
       
   654   * CVE-2020-15969 (bmo#1666570)
       
   655     Use-after-free in usersctp
       
   656   * CVE-2020-15254 (bmo#1668514)
       
   657     Undefined behavior in bounded channel of crossbeam rust crate
       
   658   * CVE-2020-15680 (bmo#1658881)
       
   659     Presence of external protocol handlers could be determined
       
   660     through image tags
       
   661   * CVE-2020-15681 (bmo#1666568)
       
   662     Multiple WASM threads may have overwritten each others' stub
       
   663     table entries
       
   664   * CVE-2020-15682 (bmo#1636654)
       
   665     The domain associated with the prompt to open an external
       
   666     protocol could be spoofed to display the incorrect origin
       
   667   * CVE-2020-15683 (bmo#1576843, bmo#1656987, bmo#1660954,
       
   668     bmo#1662760, bmo#1663439, bmo#1666140)
       
   669     Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4
       
   670   * CVE-2020-15684 (bmo#1653764, bmo#1661402, bmo#1662259,
       
   671     bmo#1664257)
       
   672     Memory safety bugs fixed in Firefox 82
       
   673 - requires
       
   674   * NSPR 4.29
       
   675   * NSS 3.57
       
   676 
       
   677 -------------------------------------------------------------------
       
   678 Thu Oct  1 20:00:27 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   679 
       
   680 - Mozilla Firefox 81.0.1
       
   681   * https://www.mozilla.org/en-US/firefox/81.0.1/releasenotes/
       
   682 - remove obsolete python2 build requires
       
   683 
       
   684 -------------------------------------------------------------------
       
   685 Wed Sep 30 18:49:10 UTC 2020 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
   686 
       
   687 - Increase disk requirements in _constraints to match current needs
       
   688 
       
   689 -------------------------------------------------------------------
       
   690 Fri Sep 18 06:22:40 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   691 
       
   692 - Mozilla Firefox 81.0
       
   693   * https://www.mozilla.org/en-US/firefox/81.0/releasenotes
       
   694   MFSA 2020-42 (bsc#1176756)
       
   695   * CVE-2020-15675 (bmo#1654211)
       
   696     Use-After-Free in WebGL
       
   697   * CVE-2020-15677 (bmo#1641487)
       
   698     Download origin spoofing via redirect
       
   699   * CVE-2020-15676 (bmo#1646140)
       
   700     XSS when pasting attacker-controlled data into a
       
   701     contenteditable element
       
   702   * CVE-2020-15678 (bmo#1660211)
       
   703     When recursing through layers while scrolling, an iterator
       
   704     may have become invalid, resulting in a potential use-after-
       
   705     free scenario
       
   706   * CVE-2020-15673 (bmo#1648493, bmo#1660800)
       
   707     Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3
       
   708   * CVE-2020-15674 (bmo#1656063, bmo#1656064, bmo#1656067, bmo#1660293)
       
   709     Memory safety bugs fixed in Firefox 81
       
   710 - requires
       
   711   NSPR 4.28
       
   712   NSS 3.56
       
   713 - removed obsolete patches
       
   714   * mozilla-system-nspr.patch
       
   715   * mozilla-bmo1661715.patch
       
   716   * mozilla-silence-no-return-type.patch
       
   717 - skip post-build-checks for 15.0 and 15.1
       
   718 - add revert-795c8762b16b.patch to fix LTO builds with gcc
       
   719   (related to bmo#1644409)
       
   720 - require python3-curses as workaround to fix i586 build
       
   721 
       
   722 -------------------------------------------------------------------
       
   723 Thu Sep 17 11:45:31 UTC 2020 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
   724 
       
   725 - Use %limit_build macro again for aarch64 and armv7, instead of
       
   726   the new memoryperjob _constraints to use more workers
       
   727 
       
   728 -------------------------------------------------------------------
       
   729 Sat Sep  5 17:43:26 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   730 
       
   731 - add mozilla-bmo1661715.patch to fix Flash plugin
       
   732 
       
   733 -------------------------------------------------------------------
       
   734 Wed Sep  2 17:11:19 UTC 2020 - Manfred Hollstein <manfred.h@gmx.net>
       
   735 
       
   736 - Mozilla Firefox 80.0.1: Bug fixes:
       
   737   * Fixed a performance regression when encountering new intermediate
       
   738     CA certificates (bmo#1661543)
       
   739   * Fixed crashes possibly related to GPU resets (bmo#1627616)
       
   740   * Fixed rendering on some sites using WebGL (bmo#1659225)
       
   741   * Fixed the zoom-in keyboard shortcut on Japanese language builds
       
   742     (bmo#1661895)
       
   743   * Fixed download issues related to extensions and cookies
       
   744     (bmo#1655190)
       
   745 - added mozilla-silence-no-return-type.patch
       
   746 
       
   747 -------------------------------------------------------------------
       
   748 Tue Aug 25 19:30:15 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   749 
       
   750 - more whitelisting (/dev/random) for sandbox in relation to FIPS
       
   751   (bsc#1174284)
       
   752 - improve langpack builds to use dedicated objdirs and make it
       
   753   parallel again
       
   754 
       
   755 -------------------------------------------------------------------
       
   756 Sat Aug 22 06:52:01 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   757 
       
   758 - Mozilla Firefox 80.0
       
   759   MFSA 2020-36 (bsc#1175686)
       
   760   * CVE-2020-15663 (bmo#1643199)
       
   761     Downgrade attack on the Mozilla Maintenance Service could
       
   762     have resulted in escalation of privilege
       
   763   * CVE-2020-15664 (bmo#1658214)
       
   764     Attacker-induced prompt for extension installation
       
   765   * CVE-2020-12401 (bmo#1631573)
       
   766     Timing-attack on ECDSA signature generation
       
   767   * CVE-2020-6829 (bmo#1631583)
       
   768     P-384 and P-521 vulnerable to an electro-magnetic side
       
   769     channel attack on signature generation
       
   770   * CVE-2020-12400 (bmo#1623116)
       
   771     P-384 and P-521 vulnerable to a side channel attack on
       
   772     modular inversion
       
   773   * CVE-2020-15665 (bmo#1651636)
       
   774     Address bar not reset when choosing to stay on a page after
       
   775     the beforeunload dialog is shown
       
   776   * CVE-2020-15666 (bmo#1450853)
       
   777     MediaError message property leaks cross-origin response
       
   778     status
       
   779   * CVE-2020-15667 (bmo#1653371)
       
   780     Heap overflow when processing an update file
       
   781   * CVE-2020-15668 (bmo#1651520)
       
   782     Data Race when reading certificate information
       
   783   * CVE-2020-15670 (bmo#1651001, bmo#1651449, bmo#1653626,
       
   784     bmo#1656957)
       
   785     Memory safety bugs fixed in Firefox 80 and Firefox ESR 78.2
       
   786 - requires
       
   787   * NSPR 4.27
       
   788   * NSS 3.55
       
   789 - added mozilla-system-nspr.patch (bmo#1661096)
       
   790 - exclude ga-IE locale as it's failing to build
       
   791 - rollback parallelize locale build because it breaks bookmarks
       
   792   (boo#1167976)
       
   793 - preserve original default bookmark file during langpack build
       
   794   (boo#1167976)
       
   795 - add some ccache output during build
       
   796 
       
   797 -------------------------------------------------------------------
       
   798 Thu Aug 20 13:07:33 UTC 2020 - Martin Liška <mliska@suse.cz>
       
   799 
       
   800 - Use new memoryperjob _constraints instead of %limit_build macro.
       
   801 
       
   802 -------------------------------------------------------------------
       
   803 Mon Aug 10 09:19:38 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   804 
       
   805 - use ccache for build
       
   806 - replace versioned RPM deps with requires_ge
       
   807 - parallelize locale build
       
   808 
       
   809 -------------------------------------------------------------------
       
   810 Thu Aug  6 14:37:16 UTC 2020 - Yunhe Guo <i@guoyunhe.me>
       
   811 
       
   812 - Change *.appdata.xml location to latest AppStream standard
       
   813 
       
   814 -------------------------------------------------------------------
       
   815 Thu Jul 23 21:00:34 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   816 
       
   817 - Mozilla Firefox 79.0
       
   818   MFSA 2020-30 (bsc#1174538)
       
   819   * CVE-2020-15652 (bmo#1634872)
       
   820     Potential leak of redirect targets when loading scripts in a worker
       
   821   * CVE-2020-6514 (bmo#1642792)
       
   822     WebRTC data channel leaks internal address to peer
       
   823   * CVE-2020-15655 (bmo#1645204)
       
   824     Extension APIs could be used to bypass Same-Origin Policy
       
   825   * CVE-2020-15653 (bmo#1521542)
       
   826     Bypassing iframe sandbox when allowing popups
       
   827   * CVE-2020-6463 (bmo#1635293)
       
   828     Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture
       
   829   * CVE-2020-15656 (bmo#1647293)
       
   830     Type confusion for special arguments in IonMonkey
       
   831   * CVE-2020-15658 (bmo#1637745)
       
   832     Overriding file type when saving to disk
       
   833   * CVE-2020-15657 (bmo#1644954)
       
   834     DLL hijacking due to incorrect loading path
       
   835   * CVE-2020-15654 (bmo#1648333)
       
   836     Custom cursor can overlay user interface
       
   837   * CVE-2020-15659 (bmo#1550133, bmo#1633880, bmo#1638856,
       
   838     bmo#1643613, bmo#1644839, bmo#1645835, bmo#1646006, bmo#1646220,
       
   839     bmo#1646787, bmo#1649347, bmo#1650811, bmo#1651678)
       
   840     Memory safety bugs fixed in Firefox 79
       
   841 - updated dependency requirements:
       
   842   * mozilla-nspr >= 4.26
       
   843   * mozilla-nss >= 3.54
       
   844   * rust >= 1.43
       
   845   * rust-cbindgen >= 0.14.3
       
   846 - removed obsolete patch
       
   847   mozilla-bmo1463035.patch
       
   848 
       
   849 -------------------------------------------------------------------
       
   850 Tue Jul 21 21:31:20 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   851 
       
   852 - fixed syntax issue in desktop file (boo#1174360)
       
   853 
       
   854 -------------------------------------------------------------------
       
   855 Fri Jul 17 15:07:45 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   856 
       
   857 - Add mozilla-libavcodec58_91.patch to link against updated
       
   858   soversion of libavcodec (58.91) with ffmpeg >= 4.3.
       
   859   (patch provided by Atri Bhattacharya <badshah400@gmail.com>
       
   860 - enable MOZ_USE_XINPUT2 for TW (again) (boo#1173320)
       
   861   (Plasma 5.19.3 is now in TW)
       
   862 
       
   863 -------------------------------------------------------------------
       
   864 Sat Jul 11 11:08:06 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   865 
       
   866 - Mozilla Firefox 78.0.2
       
   867   * Fixed an accessibility regression in reader mode (bmo#1650922)
       
   868   * Made the address bar more resilient to data corruption in the
       
   869     user profile (bmo#1649981)
       
   870   * Fixed a regression opening certain external applications (bmo#1650162)
       
   871   MFSA 2020-28
       
   872   * CVE pending (bmo#1644076)
       
   873     X-Frame-Options bypass using object or embed tags
       
   874 - added desktop file actions
       
   875 - do not use XINPUT2 for the moment until Plasma 5.19.3 has landed
       
   876   (boo#1173993)
       
   877 - rework langpack integration (boo#1173991)
       
   878   * ship XPIs instead of directories
       
   879   * allow addon sideloading
       
   880   * mark signatures for langpacks non-mandatory
       
   881   * do not autodisable user profile scopes
       
   882 - Google API key is not usable for geolocation service
       
   883 - fix pipewire support for TW (boo#1172903)
       
   884 
       
   885 -------------------------------------------------------------------
       
   886 Wed Jul  1 07:15:02 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   887 
       
   888 - Mozilla Firefox 78.0.1
       
   889   * Fixed an issue which could cause installed search engines to not
       
   890     be visible when upgrading from a previous release.
       
   891 - enable MOZ_USE_XINPUT2 for TW (boo#1173320)
       
   892 
       
   893 -------------------------------------------------------------------
       
   894 Sun Jun 28 07:17:13 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   895 
       
   896 - Mozilla Firefox 78.0
       
   897   * startup notifications now using Gtk instead of libnotify
       
   898   * PDF downloads now show an option to open the PDF directly in Firefox
       
   899   * Protections Dashboard (about:protections)
       
   900   * WebRTC not interrupted by screensaver anymore
       
   901   * disabled TLS 1.0 and 1.1 by default
       
   902   MFSA 2020-24 (bsc#1173576)
       
   903   * CVE-2020-12415 (bmo#1586630)
       
   904     AppCache manifest poisoning due to url encoded character processing
       
   905   * CVE-2020-12416 (bmo#1639734)
       
   906     Use-after-free in WebRTC VideoBroadcaster
       
   907   * CVE-2020-12417 (bmo#1640737)
       
   908     Memory corruption due to missing sign-extension for ValueTags
       
   909     on ARM64
       
   910   * CVE-2020-12418 (bmo#1641303)
       
   911     Information disclosure due to manipulated URL object
       
   912   * CVE-2020-12419 (bmo#1643874)
       
   913     Use-after-free in nsGlobalWindowInner
       
   914   * CVE-2020-12420 (bmo#1643437)
       
   915     Use-After-Free when trying to connect to a STUN server
       
   916   * CVE-2020-12402 (bmo#1631597)
       
   917     RSA Key Generation vulnerable to side-channel attack
       
   918   * CVE-2020-12421 (bmo#1308251)
       
   919     Add-On updates did not respect the same certificate trust
       
   920     rules as software updates
       
   921   * CVE-2020-12422 (bmo#1450353)
       
   922     Integer overflow in nsJPEGEncoder::emptyOutputBuffer
       
   923   * CVE-2020-12423 (bmo#1642400)
       
   924     DLL Hijacking due to searching %PATH% for a library
       
   925   * CVE-2020-12424 (bmo#1562600)
       
   926     WebRTC permission prompt could have been bypassed by a
       
   927     compromised content process
       
   928   * CVE-2020-12425 (bmo#1634738)
       
   929     Out of bound read in Date.parse()
       
   930   * CVE-2020-12426 (bmo#1608068, bmo#1609951, bmo#1631187, bmo#1637682)
       
   931     Memory safety bugs fixed in Firefox 78
       
   932 - requires
       
   933   * NSS >= 3.53.1
       
   934   * nodejs >= 10.21
       
   935   * Gtk+3 >= 3.14
       
   936 - removed obsolete patches
       
   937   * mozilla-s390-bigendian.patch
       
   938   * mozilla-bmo1634646.patch
       
   939 - Add mozilla-pipewire-0-3.patch for openSUSE >= 15.2 to build
       
   940   WebRTC with pipewire support to enable screen sharing under
       
   941   Wayland; also add BuildRequires: pkgconfig(libpipewire-0.3)
       
   942   appropriately (boo#1172903).
       
   943 - adding SLE12 compatibility in spec file
       
   944 - add patches for s390x
       
   945   * mozilla-bmo1602730.patch (bmo#1602730)
       
   946   * mozilla-bmo1626236.patch (bmo#1626236)
       
   947   * mozilla-bmo998749.patch (bmo#998749)
       
   948   * mozilla-s390x-skia-gradient.patch
       
   949 - update create-tar.sh
       
   950 - Use same _constraints for ppc64 (BE) as ppc64le to avoid oom build failure
       
   951 
       
   952 -------------------------------------------------------------------
       
   953 Wed Jun 10 07:17:15 UTC 2020 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
   954 
       
   955 - Exclude armv6, since it is unbuildable since about 3 years
       
   956 
       
   957 -------------------------------------------------------------------
       
   958 Wed Jun  3 21:39:11 UTC 2020 - Andreas Stieger <andreas.stieger@gmx.de>
       
   959 
       
   960 - Mozilla Firefox 77.0.1
       
   961   * Disable automatic selection of DNS over HTTPS providers during
       
   962     a test to enable wider deployment in a more controlled way
       
   963     (bmo#1642723)
       
   964 
       
   965 -------------------------------------------------------------------
       
   966 Fri May 29 11:49:36 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
   967 
       
   968 - Mozilla Firefox 77.0
       
   969   * view and manage web certificates more easily on the new
       
   970     about:certificate page
       
   971   * improvements in accessibility
       
   972   * significant improvements to JavaScript debugging
       
   973   MFSA 2020-20 (bsc#1172402)
       
   974   * CVE-2020-12399 (bmo#1631576)
       
   975     Timing attack on DSA signatures in NSS library
       
   976     (fixed with external NSS >= 3.52.1)
       
   977   * CVE-2020-12405 (bmo#1631618)
       
   978     Use-after-free in SharedWorkerService
       
   979   * CVE-2020-12406 (bmo#1639590)
       
   980     JavaScript type confusion with NativeTypes
       
   981   * CVE-2020-12407 (bmo#1637112)
       
   982     WebRender leaking GPU memory when using border-image CSS
       
   983     directive
       
   984   * CVE-2020-12408 (bmo#1623888)
       
   985     URL spoofing when using IP addresses
       
   986   * CVE-2020-12409 (bmo#1619305, bmo#1632717)
       
   987     Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9
       
   988   * CVE-2020-12411 (bmo#1620972, bmo#1625333)
       
   989     Memory safety bugs fixed in Firefox 77
       
   990 - requires
       
   991   * NSS >= 3.52.1
       
   992   * rust-cbindgen >= 1.14.1
       
   993   * clang >= 5
       
   994 - added mozilla-bmo1634646.patch as part of fixing PGO build
       
   995   (still not working)
       
   996 
       
   997 -------------------------------------------------------------------
       
   998 Wed May 13 12:21:13 UTC 2020 - Michel Normand <normand@linux.vnet.ibm.com>
       
   999 
       
  1000 - change again _constraints for ppc64le use <physicalmemory>
       
  1001   and increase limit_build in spec file to reduce max_jobs.
       
  1002 
       
  1003 -------------------------------------------------------------------
       
  1004 Sat May  9 11:45:39 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1005 
       
  1006 - Mozilla Firefox 76.0.1
       
  1007   * Fixed a bug causing some add-ons such as Amazon Assistant to see
       
  1008     multiple onConnect events, impairing functionality (bmo#1635637)
       
  1009 
       
  1010 -------------------------------------------------------------------
       
  1011 Fri May  1 11:59:58 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1012 
       
  1013 - Mozilla Firefox 76.0
       
  1014   * Lockwise improvements
       
  1015   * Improvements in Picture-in-Picture feature
       
  1016   * Support Audio Worklets
       
  1017   MFSA-2020-16 (bsc#1171186)
       
  1018   * CVE-2020-12387 (bmo#1545345)
       
  1019     Use-after-free during worker shutdown
       
  1020   * CVE-2020-12388 (bmo#1618911)
       
  1021     Sandbox escape with improperly guarded Access Tokens
       
  1022   * CVE-2020-12389 (bmo#1554110)
       
  1023     Sandbox escape with improperly separated process types
       
  1024   * CVE-2020-6831 (bmo#1632241)
       
  1025     Buffer overflow in SCTP chunk input validation
       
  1026   * CVE-2020-12390 (bmo#1141959)
       
  1027     Incorrect serialization of nsIPrincipal.origin for IPv6 addresses
       
  1028   * CVE-2020-12391 (bmo#1457100)
       
  1029     Content-Security-Policy bypass using object elements
       
  1030   * CVE-2020-12392 (bmo#1614468)
       
  1031     Arbitrary local file access with 'Copy as cURL'
       
  1032   * CVE-2020-12393 (bmo#1615471)
       
  1033     Devtools' 'Copy as cURL' feature did not fully escape
       
  1034     website-controlled data, potentially leading to command injection
       
  1035   * CVE-2020-12394 (bmo#1628288)
       
  1036     URL spoofing in location bar when unfocussed
       
  1037   * CVE-2020-12395 (bmo#1595886, bmo#1611482, bmo#1614704, bmo#1624098,
       
  1038     bmo#1625749, bmo#1626382, bmo#1628076, bmo#1631508)
       
  1039     Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8
       
  1040   * CVE-2020-12396 (bmo#1339601, bmo#1611938, bmo#1620488,
       
  1041     bmo#1622291, bmo#1627644)
       
  1042     Memory safety bugs fixed in Firefox 76
       
  1043 - requires
       
  1044   * NSS >= 3.51.1
       
  1045   * nasm >= 2.14
       
  1046 - removed obsolete patch mozilla-bmo1622013.patch
       
  1047 - fix URI creation for KDE file selector integration (boo#1160331)
       
  1048 
       
  1049 -------------------------------------------------------------------
       
  1050 Tue Apr  7 12:18:27 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1051 
       
  1052 - Mozilla Firefox 75.0
       
  1053   * https://www.mozilla.org/en-US/firefox/75.0/releasenotes
       
  1054   MFSA 2020-12 (bsc#1168874)
       
  1055   * CVE-2020-6821 (bmo#1625404)
       
  1056     Uninitialized memory could be read when using the WebGL
       
  1057     copyTexSubImage method
       
  1058   * CVE-2020-6822 (bmo#1544181)
       
  1059     Out of bounds write in GMPDecodeData when processing large images
       
  1060   * CVE-2020-6823 (bmo#1614919)
       
  1061     Malicious Extension could obtain auth codes from OAuth login flows
       
  1062   * CVE-2020-6824 (bmo#1621853)
       
  1063     Generated passwords may be identical on the same site between
       
  1064     separate private browsing sessions
       
  1065   * CVE-2020-6825 (bmo#1572541,bmo#1620193,bmo#1620203)
       
  1066     Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7
       
  1067   * CVE-2020-6826 (bmo#1613009,bmo#1613195,bmo#1616734,bmo#1617488,
       
  1068     bmo#1619229,bmo#1620719,bmo#1624897)
       
  1069     Memory safety bugs fixed in Firefox 75
       
  1070 - removed obsolete patch
       
  1071   mozilla-bmo1609538.patch
       
  1072 - requires
       
  1073   * rust >= 1.41
       
  1074   * rust-cbindgen >= 0.13.1
       
  1075   * mozilla-nss >= 3.51
       
  1076   * nodejs10 >= 10.19
       
  1077 - fix build issue in libvpx for i586 via mozilla-bmo1622013.patch
       
  1078 
       
  1079 -------------------------------------------------------------------
       
  1080 Mon Apr  6 11:19:24 UTC 2020 - Michel Normand <normand@linux.vnet.ibm.com>
       
  1081 
       
  1082 - increase _constraints memory for ppc64le
       
  1083 
       
  1084 -------------------------------------------------------------------
       
  1085 Fri Apr  3 15:23:28 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1086 
       
  1087 - Mozilla Firefox 74.0.1
       
  1088   MFSA 2020-11 (boo#1168630)
       
  1089   * CVE-2020-6819 (bmo#1620818)
       
  1090     Use-after-free while running the nsDocShell destructor
       
  1091   * CVE-2020-6820 (bmo#1626728)
       
  1092     Use-after-free when handling a ReadableStream
       
  1093 
       
  1094 -------------------------------------------------------------------
       
  1095 Wed Mar 25 07:30:39 UTC 2020 - Marcus Meissner <meissner@suse.com>
       
  1096 
       
  1097 - mozilla-sandbox-fips.patch: allow /proc/sys/crypto/fips_enabled
       
  1098   to be read, as openssl 1.1.1 FIPS aborts if it cannot access it
       
  1099   (bsc#1167132)
       
  1100 
       
  1101 -------------------------------------------------------------------
       
  1102 Sat Mar  7 08:51:06 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1103 
       
  1104 - Mozilla Firefox 74.0
       
  1105   * https://www.mozilla.org/en-US/firefox/74.0/releasenotes/
       
  1106   MFSA 2020-08 (bsc#1166238)
       
  1107   * CVE-2020-6805 (bmo#1610880)
       
  1108     Use-after-free when removing data about origins
       
  1109   * CVE-2020-6806 (bmo#1612308)
       
  1110     BodyStream::OnInputStreamReady was missing protections against
       
  1111     state confusion
       
  1112   * CVE-2020-6807 (bmo#1614971)
       
  1113     Use-after-free in cubeb during stream destruction
       
  1114   * CVE-2020-6808 (bmo#1247968)
       
  1115     URL Spoofing via javascript: URL
       
  1116   * CVE-2020-6809 (bmo#1420296)
       
  1117     Web Extensions with the all-urls permission could access local
       
  1118     files
       
  1119   * CVE-2020-6810 (bmo#1432856)
       
  1120     Focusing a popup while in fullscreen could have obscured the
       
  1121     fullscreen notification
       
  1122   * CVE-2020-6811 (bmo#1607742)
       
  1123     Devtools' 'Copy as cURL' feature did not fully escape
       
  1124     website-controlled data, potentially leading to command injection
       
  1125   * CVE-2019-20503 (bmo#1613765)
       
  1126     Out of bounds reads in sctp_load_addresses_from_init
       
  1127   * CVE-2020-6812 (bmo#1616661)
       
  1128     The names of AirPods with personally identifiable information
       
  1129     were exposed to websites with camera or microphone permission
       
  1130   * CVE-2020-6813 (bmo#1605814)
       
  1131     @import statements in CSS could bypass the Content Security
       
  1132     Policy nonce feature
       
  1133   * CVE-2020-6814 (bmo#1592078,bmo#1604847,bmo#1608256,bmo#1612636,
       
  1134     bmo#1614339)
       
  1135     Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6
       
  1136   * CVE-2020-6815 (bmo#1181957,bmo#1557732,bmo#1557739,bmo#1611457,
       
  1137     bmo#1612431)
       
  1138     Memory and script safety bugs fixed in Firefox 74
       
  1139 - requires
       
  1140   * NSPR 4.25
       
  1141   * NSS 3.50
       
  1142   * rust-cbindgen 0.13.0
       
  1143 - removed obsolete patches
       
  1144   mozilla-bmo1610814.patch
       
  1145   mozilla-cubeb-noreturn.patch
       
  1146 - add mozilla-bmo1609538.patch to fix wayland issues with mutter 3.36
       
  1147   (bmo#1609538, boo#1166471)
       
  1148 
       
  1149 -------------------------------------------------------------------
       
  1150 Wed Feb 26 08:12:00 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1151 
       
  1152 - big endian fixes
       
  1153 
       
  1154 -------------------------------------------------------------------
       
  1155 Tue Feb 25 14:17:00 UTC 2020 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  1156 
       
  1157 - Fix build on aarch64/armv7 with:
       
  1158   * mozilla-bmo1610814.patch (boo#1164845, bmo#1610814)
       
  1159 
       
  1160 -------------------------------------------------------------------
       
  1161 Thu Feb 20 13:40:59 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1162 
       
  1163 - Mozilla Firefox 73.0.1
       
  1164   * Resolved problems connecting to the RBC Royal Bank website
       
  1165     (bmo#1613943)
       
  1166   * Fixed Firefox unexpectedly exiting when leaving Print Preview mode
       
  1167     (bmo#1611133)
       
  1168   * Fixed crashes when playing encrypted content on some Linux systems
       
  1169     (bmo#1614535, boo#1164646)
       
  1170 - start in wayland mode when running under wayland session
       
  1171 
       
  1172 -------------------------------------------------------------------
       
  1173 Sun Feb  9 07:45:00 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1174 
       
  1175 - Mozilla Firefox 73.0
       
  1176   * Added support for setting a default zoom level applicable for all
       
  1177     web content
       
  1178   * High-contrast mode has been updated to allow background images
       
  1179   * Improved audio quality when playing back audio at a faster or
       
  1180     slower speed
       
  1181   * Added NextDNS as alternative option for DNS over HTTPS
       
  1182   MFSA 2020-05 (bsc#1163368)
       
  1183   * CVE-2020-6796 (bmo#1610426)
       
  1184     Missing bounds check on shared memory read in the parent process
       
  1185   * CVE-2020-6797 (bmo#1596668) (MacOS X only)
       
  1186     Extensions granted downloads.open permission could open arbitrary
       
  1187     applications on Mac OSX
       
  1188   * CVE-2020-6798 (bmo#1602944)
       
  1189     Incorrect parsing of template tag could result in JavaScript injection
       
  1190   * CVE-2020-6799 (bmo#1606596) (Windows only)
       
  1191     Arbitrary code execution when opening pdf links from other
       
  1192     applications, when Firefox is configured as default pdf reader
       
  1193   * CVE-2020-6800 (bmo#1595786,bmo#1596706,bmo#1598543,bmo#1604851,
       
  1194     bmo#1608580,bmo#1608785,bmo#1605777)
       
  1195     Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
       
  1196   * CVE-2020-6801 (bmo#1601024,bmo#1601712,bmo#1604836,bmo#1606492)
       
  1197     Memory safety bugs fixed in Firefox 73
       
  1198 - updated requirements
       
  1199   * rust >= 1.39
       
  1200   * NSS >= 3.49.2
       
  1201   * rust-cbindgen >= 0.12.0
       
  1202 - rebased patches
       
  1203 - removed obsolete patch
       
  1204   * mozilla-bmo1601707.patch
       
  1205 - switched to cairo-gtk3-wayland build
       
  1206   (to fully enable wayland MOZ_ENABLE_WAYLAND=1 needs to be set)
       
  1207 - disabled elfhack due to failing packager
       
  1208   https://github.com/openSUSE/firefox-maintenance/issues/28
       
  1209 - disabled PGO due to build failure
       
  1210   https://github.com/openSUSE/firefox-maintenance/issues/29
       
  1211 
       
  1212 -------------------------------------------------------------------
       
  1213 Tue Jan 28 07:30:16 UTC 2020 - Stasiek Michalski <stasiek@michalski.cc>
       
  1214 
       
  1215 - Use a symbolic icon from branding internals
       
  1216 - Pixmaps no longer required for the desktops
       
  1217 
       
  1218 -------------------------------------------------------------------
       
  1219 Wed Jan 22 10:30:21 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1220 
       
  1221 - Mozilla Firefox 72.0.2
       
  1222   * Various stability fixes
       
  1223   * Fixed issues opening files with spaces in their path (bmo#1601905)
       
  1224   * Fixed a hang opening about:logins when a master password is set
       
  1225     (bmo#1606992)
       
  1226   * Fixed a web compatibility issue with CSS Shadow Parts which
       
  1227     shipped in Firefox 72 (bmo#1604989)
       
  1228   * Fixed inconsistent playback performance for fullscreen 1080p
       
  1229     videos on some systems (bmo#1608485)
       
  1230 
       
  1231 -------------------------------------------------------------------
       
  1232 Tue Jan 21 12:59:54 UTC 2020 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  1233 
       
  1234 - Fix build for aarch64/ppc64le (do not update config.sub file
       
  1235   for libbacktrace)
       
  1236 
       
  1237 -------------------------------------------------------------------
       
  1238 Wed Jan  8 08:19:12 UTC 2020 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1239 
       
  1240 - Mozilla Firefox 72.0.1
       
  1241   MFSA 2020-03 (bsc#1160498)
       
  1242   * CVE-2019-17026 (bmo#1607443)
       
  1243     IonMonkey type confusion with StoreElementHole and FallibleStoreElement
       
  1244 - Mozilla Firefox 72.0
       
  1245   * block fingerprinting scripts by default
       
  1246   * new notification pop-ups
       
  1247   * Picture-in-picture video
       
  1248   MFSA 2020-01 (bsc#1160305)
       
  1249   * CVE-2019-17016 (bmo#1599181)
       
  1250     Bypass of @namespace CSS sanitization during pasting
       
  1251   * CVE-2019-17017 (bmo#1603055)
       
  1252     Type Confusion in XPCVariant.cpp
       
  1253   * CVE-2019-17020 (bmo#1597645)
       
  1254     Content Security Policy not applied to XSL stylesheets applied
       
  1255     to XML documents
       
  1256   * CVE-2019-17022 (bmo#1602843)
       
  1257     CSS sanitization does not escape HTML tags
       
  1258   * CVE-2019-17023 (bmo#1590001) (fixed in NSS FIXME)
       
  1259     NSS may negotiate TLS 1.2 or below after a TLS 1.3
       
  1260     HelloRetryRequest had been sent
       
  1261   * CVE-2019-17024 (bmo#1507180,bmo#1595470,bmo#1598605,bmo#1601826)
       
  1262     Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
       
  1263   * CVE-2019-17025 (bmo#1328295,bmo#1328300,bmo#1590447,bmo#1590965
       
  1264     bmo#1595692,bmo#1597321,bmo#1597481)
       
  1265     Memory safety bugs fixed in Firefox 72
       
  1266 - update create-tar.sh to skip compare-locales
       
  1267 - requires NSPR 4.24 and NSS 3.48
       
  1268 - removed usage of browser-plugins convention for NPAPI plugins
       
  1269   from start wrapper and changed the RPM macro to the
       
  1270   /usr/$LIB/mozilla/plugins location (boo#1160302)
       
  1271 
       
  1272 -------------------------------------------------------------------
       
  1273 Mon Dec  2 08:24:05 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1274 
       
  1275 - Mozilla Firefox 71.0
       
  1276   * Improvements to Lockwise, our integrated password manager
       
  1277   * More information about Enhanced Tracking Protection in action
       
  1278   * Native MP3 decoding on Windows, Linux, and macOS
       
  1279   * Configuration page (about:config) reimplemented in HTML
       
  1280   * New kiosk mode functionality, which allows maximum screen space
       
  1281     for customer-facing displays
       
  1282   MFSA 2019-36
       
  1283   * CVE-2019-11756 (bmo#1508776)
       
  1284     Use-after-free of SFTKSession object
       
  1285   * CVE-2019-17008 (bmo#1546331)
       
  1286     Use-after-free in worker destruction
       
  1287   * CVE-2019-13722 (bmo#1580156) (Windows only)
       
  1288     Stack corruption due to incorrect number of arguments in WebRTC code
       
  1289   * CVE-2019-17014 (bmo#1322864)
       
  1290     Dragging and dropping a cross-origin resource, incorrectly loaded
       
  1291     as an image, could result in information disclosure
       
  1292   * CVE-2019-17010 (bmo#1581084)
       
  1293     Use-after-free when performing device orientation checks
       
  1294   * CVE-2019-17005 (bmo#1584170)
       
  1295     Buffer overflow in plain text serializer
       
  1296   * CVE-2019-17011 (bmo#1591334)
       
  1297     Use-after-free when retrieving a document in antitracking
       
  1298   * CVE-2019-17012 (bmo#1449736, bmo#1533957, bmo#1560667, bmo#1567209
       
  1299     bmo#1580288, bmo#1585760, bmo#1592502)
       
  1300     Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3
       
  1301   * CVE-2019-17013 (bmo#1298509, bmo#1472328, bmo#1577439, bmo#1577937
       
  1302     bmo#1580320, bmo#1584195, bmo#1585106, bmo#1586293, bmo#1593865
       
  1303     bmo#1594181)
       
  1304     Memory safety bugs fixed in Firefox 71
       
  1305 - requires
       
  1306   NSPR >= 4.23
       
  1307   NSS >= 3.47.1
       
  1308   rust/cargo >= 1.37
       
  1309 - reactivate webrtc for platforms where it was disabled
       
  1310 - updated create-tar.sh to cover buildid and origin repo information
       
  1311   -> removed obsolete source-stamp.txt
       
  1312 - removed obsolete patches
       
  1313   mozilla-bmo1511604.patch
       
  1314   mozilla-openaes-decl.patch
       
  1315 - changed locale building procedure
       
  1316   * removed obsolete compare-locales.tar.xz
       
  1317 - added mozilla-bmo1601707.patch to fix gcc/LTO builds
       
  1318   (bmo#1601707, boo#1158466)
       
  1319 - added mozilla-bmo849632.patch to fix big endian issues in skia
       
  1320   used for WebGL
       
  1321 
       
  1322 -------------------------------------------------------------------
       
  1323 Fri Nov  1 14:16:39 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1324 
       
  1325 - Mozilla Firefox 70.0.1
       
  1326   * Fix for an issue that caused some websites or page elements using
       
  1327     dynamic JavaScript to fail to load. (bmo#1592136)
       
  1328   * Title bar no longer shows in full screen view (bmo#1588747)
       
  1329 - added mozilla-bmo1504834-part4.patch to fix some visual issues on
       
  1330   big endian platforms
       
  1331 
       
  1332 -------------------------------------------------------------------
       
  1333 Sun Oct 20 20:19:31 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1334 
       
  1335 - Mozilla Firefox 70.0
       
  1336   * more privacy protections from Enhanced Tracking Protection
       
  1337   * Firefox Lockwise passwordmanager
       
  1338   * Improvements to core engine components, for better browsing on more sites
       
  1339   * Improved privacy and security indicators
       
  1340   MFSA 2019-34
       
  1341   * CVE-2018-6156 (bmo#1480088)
       
  1342     Heap buffer overflow in FEC processing in WebRTC
       
  1343   * CVE-2019-15903 (bmo#1584907)
       
  1344     Heap overflow in expat library in XML_GetCurrentLineNumber
       
  1345   * CVE-2019-11757 (bmo#1577107)
       
  1346     Use-after-free when creating index updates in IndexedDB
       
  1347   * CVE-2019-11759 (bmo#1577953)
       
  1348     Stack buffer overflow in HKDF output
       
  1349   * CVE-2019-11760 (bmo#1577719)
       
  1350     Stack buffer overflow in WebRTC networking
       
  1351   * CVE-2019-11761 (bmo#1561502)
       
  1352     Unintended access to a privileged JSONView object
       
  1353   * CVE-2019-11762 (bmo#1582857)
       
  1354     document.domain-based origin isolation has same-origin-property violation
       
  1355   * CVE-2019-11763 (bmo#1584216)
       
  1356     Incorrect HTML parsing results in XSS bypass technique
       
  1357   * CVE-2019-11765 (bmo#1562582)
       
  1358     Incorrect permissions could be granted to a website
       
  1359   * CVE-2019-17000 (bmo#1441468)
       
  1360     CSP bypass using object tag with data: URI
       
  1361   * CVE-2019-17001 (bmo#1587976)
       
  1362     CSP bypass using object tag when script-src 'none' is specified
       
  1363   * CVE-2019-17002 (bmo#1561056)
       
  1364     upgrade-insecure-requests was not being honored for links dragged and dropped
       
  1365   * CVE-2019-11764 (bmo#1558522, bmo#1577061, bmo#1548044, bmo#1571223,
       
  1366     bmo#1573048, bmo#1578933, bmo#1575217, bmo#1583684, bmo#1586845, bmo#1581950,
       
  1367     bmo#1583463, bmo#1586599)
       
  1368     Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2
       
  1369 - requires
       
  1370     rust/cargo >= 1.36
       
  1371     NSPR >= 4.22
       
  1372     NSS >= 3.46.1
       
  1373     rust-cbindgen >= 0.9.1
       
  1374 - removed obsolete patches
       
  1375     mozilla-bmo1573381.patch
       
  1376     mozilla-nestegg-big-endian.patch
       
  1377 
       
  1378 -------------------------------------------------------------------
       
  1379 Sun Oct 13 08:58:12 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1380 
       
  1381 - Mozilla Firefox 69.0.3
       
  1382   * Fixed Yahoo mail users being prompted to download files when
       
  1383     clicking on emails (bmo#1582848)
       
  1384 - devel package build can easily be disabled now
       
  1385 
       
  1386 -------------------------------------------------------------------
       
  1387 Thu Oct  3 08:40:05 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1388 
       
  1389 - Mozilla Firefox 69.0.2
       
  1390   * Fixed a crash when editing files on Office 365 websites (bmo#1579858)
       
  1391   * Fixed a Linux-only crash when changing the playback speed while
       
  1392     watching YouTube videos (bmo#1582222)
       
  1393 - updated supported locale list
       
  1394 - Allow to build without profile guided optimizations (boo#1040589)
       
  1395   (contributed by Bernhard Wiedemann)
       
  1396 - Make build verbose (contributed by Martin Liška)
       
  1397 - remove obsolete kde.js setting (boo#1151186) and related patch
       
  1398   firefox-add-kde.js-in-order-to-survive-PGO-build.patch
       
  1399 - update create-tar.sh to latest revision and adjusted tar_stamps
       
  1400 - add mozilla-fix-top-level-asm.patch to fix LTO build (w/o PGO)
       
  1401 - extension preferences moved from branding package to core package
       
  1402   (packaging but not branding specific)
       
  1403 
       
  1404 -------------------------------------------------------------------
       
  1405 Thu Sep 19 13:31:16 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1406 
       
  1407 - Mozilla Firefox 69.0.1
       
  1408   * Fixed external programs launching in the background when clicking
       
  1409     a link from inside Firefox to launch them (bmo#1570845)
       
  1410   * Usability improvements to the Add-ons Manager for users with
       
  1411     screen readers (bmo#1567600)
       
  1412   * Fixed the Captive Portal notification bar not being dismissable
       
  1413     in some situations after login is complete (bmo#1578633)
       
  1414   * Fixed the maximum size of fonts in Reader Mode when zoomed (bmo#1578454)
       
  1415   * Fixed missing stacks in the Developer Tools Performance section
       
  1416     (bmo#1578354)
       
  1417   MFSA 2019-31
       
  1418   * CVE-2019-11754 (bmo#1580506)
       
  1419     Pointer Lock is enabled with no user notification
       
  1420 - disable DOH by default
       
  1421 
       
  1422 -------------------------------------------------------------------
       
  1423 Thu Sep  5 13:02:39 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1424 
       
  1425 - Mozilla Firefox 69.0
       
  1426   * Enhanced Tracking Protection (ETP) for stronger privacy protections
       
  1427   * Block Autoplay feature is enhanced to give users the option to block
       
  1428     any video
       
  1429   * Users in the US or using the en-US browser, can get a new “New Tab”
       
  1430     page experience connecting to the best of Pocket's content.
       
  1431   * Support for the Web Authentication HmacSecret extension via
       
  1432     Windows Hello introduced.
       
  1433   * Support for receiving multiple video codecs with this release makes
       
  1434     it easier for WebRTC conferencing services to mix video from
       
  1435     different clients.
       
  1436   MFSA 2019-25 (boo#1149324)
       
  1437   * CVE-2019-11741 (bmo#1539595)
       
  1438     Isolate addons.mozilla.org and accounts.firefox.com
       
  1439   * CVE-2019-5849 (bmo#1555838)
       
  1440     Out-of-bounds read in Skia
       
  1441   * CVE-2019-11737 (bmo#1388015)
       
  1442     Content security policy directives ignore port and path if host is a wildcard
       
  1443   * CVE-2019-11734 (bmo#1352875,bmo#1536227,bmo#1557208,bmo#1560641)
       
  1444     Memory safety bugs fixed in Firefox 69
       
  1445   * CVE-2019-11735 (bmo#1561404,bmo#1561484,bmo#1568047,bmo#1561912,
       
  1446     bmo#1565744,bmo#1568858,bmo#1570358)
       
  1447     Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1
       
  1448   * CVE-2019-11740 (bmo#1563133,bmo#1573160)
       
  1449     Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9
       
  1450 - requires
       
  1451   * rust/cargo >= 1.35
       
  1452   * rust-cbindgen >= 0.9.0
       
  1453   * mozilla-nss >= 3.45
       
  1454 - rebased patches
       
  1455 
       
  1456 -------------------------------------------------------------------
       
  1457 Wed Sep  4 15:38:40 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1458 
       
  1459 - added a bunch of patches mainly for big endian platforms
       
  1460   * mozilla-bmo1504834-part1.patch
       
  1461   * mozilla-bmo1504834-part2.patch
       
  1462   * mozilla-bmo1504834-part3.patch
       
  1463   * mozilla-bmo1511604.patch
       
  1464   * mozilla-bmo1554971.patch
       
  1465   * mozilla-bmo1573381.patch
       
  1466   * mozilla-nestegg-big-endian.patch
       
  1467   * mozilla-bmo1512162.patch
       
  1468 
       
  1469 -------------------------------------------------------------------
       
  1470 Fri Aug 30 20:49:11 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1471 
       
  1472 - Mozilla Firefox 68.1.0
       
  1473   MFSA 2019-26
       
  1474   * CVE-2019-11751 (bmo#1572838; Windows only)
       
  1475     Malicious code execution through command line parameters
       
  1476   * CVE-2019-11746 (bmo#1564449)
       
  1477     Use-after-free while manipulating video
       
  1478   * CVE-2019-11744 (bmo#1562033)
       
  1479     XSS by breaking out of title and textarea elements using innerHTML
       
  1480   * CVE-2019-11742 (bmo#1559715)
       
  1481     Same-origin policy violation with SVG filters and canvas to steal
       
  1482     cross-origin images
       
  1483   * CVE-2019-11736 (bmo#1551913, bmo#1552206; Windows only))
       
  1484     File manipulation and privilege escalation in Mozilla Maintenance Service
       
  1485   * CVE-2019-11753 (bmo#1574980; Windows only)
       
  1486     Privilege escalation with Mozilla Maintenance Service in custom
       
  1487     Firefox installation location
       
  1488   * CVE-2019-11752 (bmo#1501152)
       
  1489     Use-after-free while extracting a key value in IndexedDB
       
  1490   * CVE-2019-9812 (bmo#1538008, bmo#1538015)
       
  1491     Sandbox escape through Firefox Sync
       
  1492   * CVE-2019-11743 (bmo#1560495)
       
  1493     Cross-origin access to unload event attributes
       
  1494   * CVE-2019-11748 (bmo#1564588)
       
  1495     Persistence of WebRTC permissions in a third party context
       
  1496   * CVE-2019-11749 (bmo#1565374)
       
  1497     Camera information available without prompting using getUserMedia
       
  1498   * CVE-2019-11750 (bmo#1568397)
       
  1499     Type confusion in Spidermonkey
       
  1500   * CVE-2019-11738 (bmo#1452037)
       
  1501     Content security policy bypass through hash-based sources in directives
       
  1502   * CVE-2019-11747 (bmo#1564481)
       
  1503     'Forget about this site' removes sites from pre-loaded HSTS list
       
  1504   * CVE-2019-11735i (bmo#1561404,bmo#1561484,bmo#1568047,bmo#1561912,
       
  1505     bmo#1565744,bmo#1568858,bmo#1570358)
       
  1506     Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1
       
  1507   * CVE-2019-11740 (bmo#1563133,bmo#1573160)
       
  1508     Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9
       
  1509 - switched package to ESR branch
       
  1510 - added mozilla-bmo1568145.patch to make builds reproducible
       
  1511 - removed upstreamed patch mozilla-gcc-internal-compiler-error.patch
       
  1512 
       
  1513 -------------------------------------------------------------------
       
  1514 Sun Aug 18 17:29:25 UTC 2019 - Andreas Stieger <andreas.stieger@gmx.de>
       
  1515 
       
  1516 - Mozilla Firefox 68.0.2:
       
  1517   * Fixed a bug causing some special characters to be cut off from
       
  1518     the end of the search terms when searching from the URL bar
       
  1519     (bmo#1560228)
       
  1520   * Allow fonts to be loaded via file:// URLs when opening a page
       
  1521     locally (bmo#1565942)
       
  1522   * Printing emails from the Outlook web app no longer prints only
       
  1523     the header and footer (bmo#1567105)
       
  1524   * Fixed a bug causing some images not to be displayed on reload,
       
  1525     including on Google Maps (bmo# 1565542)
       
  1526   * Fixed an error when starting external applications configured
       
  1527     as URI handlers (bmo#1567614)
       
  1528   MFSA 2019-24 (boo#1145665)
       
  1529   * CVE-2019-11733: Stored passwords in 'Saved Logins' can be
       
  1530     copied without master password entry (bmo#1565780)
       
  1531 - drop fix-build-after-y2038-changes-in-glibc.patch, upstream
       
  1532 
       
  1533 -------------------------------------------------------------------
       
  1534 Fri Aug 16 16:49:24 UTC 2019 - Jonathan Brielmaier <jbrielmaier@suse.de>
       
  1535 
       
  1536 - Fix crash when typing in the URL bar on ppc64le (bmo#1512162).
       
  1537   The upstream patch doesn't resolve the issue on TW, but compiling
       
  1538   with -O1 does. Do this until we have a proper fix.
       
  1539 
       
  1540 -------------------------------------------------------------------
       
  1541 Thu Aug  1 14:25:02 UTC 2019 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  1542 
       
  1543 - Update build constraints to fix arm builds
       
  1544 
       
  1545 -------------------------------------------------------------------
       
  1546 Fri Jul 19 08:11:27 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1547 
       
  1548 - Mozilla Firefox 68.0.1
       
  1549   * Fixed missing Full Screen button when watching videos in full
       
  1550     screen mode on HBO GO (bmo#1562837)
       
  1551   * Fixed a bug causing incorrect messages to appear for some
       
  1552     locales when sites try to request the use of the Storage
       
  1553     Access API (bmo#1558503)
       
  1554   * Users in Russian regions may have their default search engine
       
  1555     changed (bmo#1565315)
       
  1556   * Built-in search engines in some locales do not function
       
  1557     correctly (bmo#1565779)
       
  1558   * SupportMenu policy doesn't always work (bmo#1553290)
       
  1559   * Allow the privacy.file_unique_origin pref to be controlled by
       
  1560     policy (bmo#1563759)
       
  1561 
       
  1562 -------------------------------------------------------------------
       
  1563 Thu Jul 11 10:51:39 UTC 2019 - Jiri Slaby <jslaby@suse.com>
       
  1564 
       
  1565 - add fix-build-after-y2038-changes-in-glibc.patch
       
  1566 
       
  1567 -------------------------------------------------------------------
       
  1568 Wed Jul 10 13:47:41 UTC 2019 - Bernhard Wiedemann <bwiedemann@suse.com>
       
  1569 
       
  1570 - Generate langpacks sequentially to avoid file corruption
       
  1571   from racy file writes (boo#1137970)
       
  1572 
       
  1573 -------------------------------------------------------------------
       
  1574 Mon Jul  8 13:30:35 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1575 
       
  1576 - Mozilla Firefox 68.0
       
  1577   * Dark mode in reader view
       
  1578   * Improved extension security and discovery
       
  1579   * Cryptomining and fingerprinting protections are added to strict
       
  1580     content blocking settings in Privacy & Security preferences
       
  1581   * Camera and microphone access now require an HTTPS connection
       
  1582   MFSA 2019-21 (bsc#1140868)
       
  1583   * CVE-2019-9811 (bmo#1538007, bmo#1539598, bmo#1563327)
       
  1584     Sandbox escape via installation of malicious languagepack
       
  1585   * CVE-2019-11711 (bmo#1552541)
       
  1586     Script injection within domain through inner window reuse
       
  1587   * CVE-2019-11712 (bmo#1543804)
       
  1588     Cross-origin POST requests can be made with NPAPI plugins by
       
  1589     following 308 redirects
       
  1590   * CVE-2019-11713 (bmo#1528481)
       
  1591     Use-after-free with HTTP/2 cached stream
       
  1592   * CVE-2019-11714 (bmo#1542593)
       
  1593     NeckoChild can trigger crash when accessed off of main thread
       
  1594   * CVE-2019-11729 (bmo#1515342)
       
  1595     Empty or malformed p256-ECDH public keys may trigger a segmentation fault
       
  1596   * CVE-2019-11715 (bmo#1555523)
       
  1597     HTML parsing error can contribute to content XSS
       
  1598   * CVE-2019-11716 (bmo#1552632)
       
  1599     globalThis not enumerable until accessed
       
  1600   * CVE-2019-11717 (bmo#1548306)
       
  1601     Caret character improperly escaped in origins
       
  1602   * CVE-2019-11718 (bmo#1408349)
       
  1603     Activity Stream writes unsanitized content to innerHTML
       
  1604   * CVE-2019-11719 (bmo#1540541)
       
  1605     Out-of-bounds read when importing curve25519 private key
       
  1606   * CVE-2019-11720 (bmo#1556230)
       
  1607     Character encoding XSS vulnerability
       
  1608   * CVE-2019-11721 (bmo#1256009)
       
  1609     Domain spoofing through unicode latin 'kra' character
       
  1610   * CVE-2019-11730 (bmo#1558299)
       
  1611     Same-origin policy treats all files in a directory as having the
       
  1612     same-origin
       
  1613   * CVE-2019-11723 (bmo#1528335)
       
  1614     Cookie leakage during add-on fetching across private browsing boundaries
       
  1615   * CVE-2019-11724 (bmo#1512511)
       
  1616     Retired site input.mozilla.org has remote troubleshooting permissions
       
  1617   * CVE-2019-11725 (bmo#1483510)
       
  1618     Websocket resources bypass safebrowsing protections
       
  1619   * CVE-2019-11727 (bmo#1552208)
       
  1620     PKCS#1 v1.5 signatures can be used for TLS 1.3
       
  1621   * CVE-2019-11728 (bmo#1552993)
       
  1622     Port scanning through Alt-Svc header
       
  1623   * CVE-2019-11710 (bmo#1549768, bmo#1548611, bmo#1533842, bmo#1537692,
       
  1624     bmo#1540590, bmo#1551907, bmo#1510345, bmo#1535482, bmo#1535848,
       
  1625     bmo#1547472, bmo#1547760, bmo#1507696, bmo#1544180)
       
  1626     Memory safety bugs fixed in Firefox 68
       
  1627   * CVE-2019-11709 (bmo#1547266, bmo#1540759, bmo#1548822, bmo#1550498
       
  1628     bmo#1515052, bmo#1539219, bmo#1547757, bmo#1550498, bmo#1533522)
       
  1629     Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8
       
  1630 - requires
       
  1631   * NSS 3.44.1
       
  1632   * rust/cargo 1.34
       
  1633   * rust-cbindgen 0.8.7
       
  1634 - rebased patches
       
  1635   * mozilla-aarch64-startup-crash.patch
       
  1636   * mozilla-kde.patch
       
  1637   * mozilla-nongnome-proxies.patch
       
  1638   * firefox-kde.patch
       
  1639 - use new create-tar.sh and add tar_stamps for package definitions
       
  1640 - added patches imported from SLE flavour
       
  1641   * mozilla-gcc-internal-compiler-error.patch
       
  1642   * mozilla-bmo1005535.patch
       
  1643   * mozilla-ppc-altivec_static_inline.patch
       
  1644   * mozilla-reduce-rust-debuginfo.patch
       
  1645   * mozilla-s390-bigendian.patch
       
  1646   * mozilla-s390-context.patch
       
  1647 
       
  1648 -------------------------------------------------------------------
       
  1649 Mon Jul  2 14:15:17 UTC 2019 - Martin Liška <mliska@suse.cz>
       
  1650 
       
  1651 - Enable PGO for x86_64.
       
  1652   * added firefox-add-kde.js-in-order-to-survive-PGO-build.patch
       
  1653 
       
  1654 -------------------------------------------------------------------
       
  1655 Thu Jun 20 06:20:59 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1656 
       
  1657 - Mozilla Firefox 67.0.4
       
  1658   MFSA 2019-19 (boo#1138872)
       
  1659   * CVE-2019-11708 (bmo#1559858)
       
  1660     sandbox escape using Prompt:Open
       
  1661 
       
  1662 -------------------------------------------------------------------
       
  1663 Tue Jun 18 18:36:15 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1664 
       
  1665 - Mozilla Firefox 67.0.3
       
  1666   MFSA 2019-18 (boo#1138614)
       
  1667   * CVE-2019-11707 (bmo#1544386)
       
  1668     Type confusion in Array.pop
       
  1669 
       
  1670 -------------------------------------------------------------------
       
  1671 Thu Jun 12 14:56:32 UTC 2019 - Manfred Hollstein <manfred.h@gmx.net>
       
  1672 
       
  1673 - Mozilla Firefox 67.0.2
       
  1674   * Fixed: Fix JavaScript error ("TypeError: data is null in
       
  1675     PrivacyFilter.jsm") in console which may significantly degrade
       
  1676     sessionstore reliability and performance (bmo#1553413)
       
  1677   * Fixed: Proxy authentication dialog box repeatedly pops up
       
  1678     asking to authenticate after upgrading to Firefox 67 (bmo#1548804)
       
  1679   * Fixed: Pearson MyCloud breaks if FIDO U2F is not Chrome's
       
  1680     implementation (bmo#1551282)
       
  1681   * Fixed: Starting in safe mode on Linux or macOS causes Firefox
       
  1682     to think on the subsequent launch that the profile is too
       
  1683     recent to be used with this version of Firefox (bmo#1556612)
       
  1684   * Fixed: Linux distribution users can't easily install/use
       
  1685     additional/different languages using the built-in preferences
       
  1686     UI (bmo#1554744)
       
  1687   * Fixed: Developer tools users can't copy the href/src content
       
  1688     from various HTML tags via the context menu in the Inspector
       
  1689     markup view (bmo#1552275)
       
  1690   * Fixed: Custom home page is broken with clearing data on shutdown
       
  1691     settings applied (bmo#1554167)
       
  1692   * Fixed: Performance-regression for eclipse RAP based applications
       
  1693     (bmo#1555962)
       
  1694   * Fixed: macOS 10.15 crash fix (bmo#1556076)
       
  1695   * Fixed: Can't start two downloads in parallel via <a download>
       
  1696     anymore (bmo#1542912)
       
  1697 
       
  1698 -------------------------------------------------------------------
       
  1699 Thu Jun  6 06:49:51 UTC 2019 - Manfred Hollstein <manfred.h@gmx.net>
       
  1700 
       
  1701 - Mozilla Firefox 67.0.1
       
  1702   * enable enhanced tracking protection by default for new users
       
  1703   * upgrade of Facebook container to version 2.0
       
  1704   * new version of Firefox Lockwise (password management)
       
  1705   * new version of Firefox Monitor
       
  1706   * Firefox Send improvements
       
  1707 
       
  1708 -------------------------------------------------------------------
       
  1709 Sun May 19 20:40:30 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1710 
       
  1711 - Mozilla Firefox 67.0
       
  1712   * Firefox 67 will be able to run different Firefox installs side by side
       
  1713     https://blog.nightly.mozilla.org/2019/01/14/moving-to-a-profile-per-install-architecture/
       
  1714   * Tabs can now be pinned from the Page Actions menu in the address bar
       
  1715   * Users can block known cryptominers and fingerprinters in the
       
  1716     Custom settings or their Content Blocking preferences
       
  1717   * The Import Data from Another Browser feature is now also available
       
  1718     from the File menu
       
  1719   * Firefox will now protect you against running older versions which
       
  1720     can lead to data corruption and stability issues
       
  1721   * Easier access to your list of saved logins from the main menu and
       
  1722     login autocomplete
       
  1723   * We’ve added a toolbar menu for your Firefox Account to provide more
       
  1724     transparency for when you are synced, sharing data across devices
       
  1725     and with Firefox. Personalize the appearance of the menu with your
       
  1726     own avatar
       
  1727   * Enable FIDO U2F API, and permit registrations for Google Accounts
       
  1728   * Enabled AV1 support on Linux
       
  1729   MFSA 2019-13 (boo#1135824)
       
  1730   * CVE-2019-9815 (bmo#1546544)
       
  1731     Disable hyperthreading on content JavaScript threads on macOS
       
  1732   * CVE-2019-9816 (bmo#1536768)
       
  1733     Type confusion with object groups and UnboxedObjects
       
  1734   * CVE-2019-9817 (bmo#1540221)
       
  1735     Stealing of cross-domain images using canvas
       
  1736   * CVE-2019-9818 (bmo#1542581) (Windows only)
       
  1737     Use-after-free in crash generation server
       
  1738   * CVE-2019-9819 (bmo#1532553)
       
  1739     Compartment mismatch with fetch API
       
  1740   * CVE-2019-9820 (bmo#1536405)
       
  1741     Use-after-free of ChromeEventHandler by DocShell
       
  1742   * CVE-2019-9821 (bmo#1539125)
       
  1743     Use-after-free in AssertWorkerThread
       
  1744   * CVE-2019-11691 (bmo#1542465)
       
  1745     Use-after-free in XMLHttpRequest
       
  1746   * CVE-2019-11692 (bmo#1544670)
       
  1747     Use-after-free removing listeners in the event listener manager
       
  1748   * CVE-2019-11693 (bmo#1532525)
       
  1749     Buffer overflow in WebGL bufferdata on Linux
       
  1750   * CVE-2019-7317 (bmo#1542829)
       
  1751     Use-after-free in png_image_free of libpng library
       
  1752   * CVE-2019-11694 (bmo#1534196) (Windows only)
       
  1753     Uninitialized memory memory leakage in Windows sandbox
       
  1754   * CVE-2019-11695 (bmo#1445844)
       
  1755     Custom cursor can render over user interface outside of web content
       
  1756   * CVE-2019-11696 (bmo#1392955)
       
  1757     Java web start .JNLP files are not recognized as executable files
       
  1758     for download prompts
       
  1759   * CVE-2019-11697 (bmo#1440079)
       
  1760     Pressing key combinations can bypass installation prompt delays and
       
  1761     install extensions
       
  1762   * CVE-2019-11698 (bmo#1543191)
       
  1763     Theft of user history data through drag and drop of hyperlinks
       
  1764     to and from bookmarks
       
  1765   * CVE-2019-11700 (bmo#1549833) (Windows only)
       
  1766     res: protocol can be used to open known local files
       
  1767   * CVE-2019-11699 (bmo#1528939)
       
  1768     Incorrect domain name highlighting during page navigation
       
  1769   * CVE-2019-11701 (bmo#1518627)
       
  1770     webcal: protocol default handler loads vulnerable web page
       
  1771   * CVE-2019-9814 (bmo#1527592, bmo#1534536, bmo#1520132, bmo#1543159,
       
  1772     bmo#1539393, bmo#1459932, bmo#1459182, bmo#1516425)
       
  1773     Memory safety bugs fixed in Firefox 67
       
  1774   * CVE-2019-9800 (bmo#1540166, bmo#1534593, bmo#1546327, bmo#1540136,
       
  1775     bmo#1538736, bmo#1538042, bmo#1535612, bmo#1499719, bmo#1499108,
       
  1776     bmo#1538619, bmo#1535194, bmo#1516325, bmo#1542324, bmo#1542097,
       
  1777     bmo#1532465, bmo#1533554, bmo#1541580)
       
  1778     Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7
       
  1779 - requires
       
  1780   * rust/cargo >= 1.32
       
  1781   * mozilla-nspr >= 4.21
       
  1782   * mozilla-nss >= 3.43
       
  1783   * rust-cbindgen >= 0.8.2
       
  1784 - rebased patches
       
  1785 - KDE integration for default browser detection is broken in this revision
       
  1786 
       
  1787 -------------------------------------------------------------------
       
  1788 Fri May 17 12:04:49 UTC 2019 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  1789 
       
  1790 - Fix armv7 build with:
       
  1791   * mozilla-disable-wasm-emulate-arm-unaligned-fp-access.patch
       
  1792 
       
  1793 -------------------------------------------------------------------
       
  1794 Fri May 10 10:30:05 UTC 2019 - Manfred Hollstein <manfred.h@gmx.net>
       
  1795 
       
  1796 - Mozilla Firefox 66.0.5
       
  1797   * Fixed: Further improvements to re-enable web extensions which
       
  1798     had been disabled for users with a master password set (bmo#1549249)
       
  1799 
       
  1800 -------------------------------------------------------------------
       
  1801 Sun May  5 20:21:02 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1802 
       
  1803 - Mozilla Firefox 66.0.4 (boo#1134126)
       
  1804   * fix extension certificate chain
       
  1805     https://blog.mozilla.org/addons/2019/05/04/update-regarding-add-ons-in-firefox/
       
  1806 
       
  1807 -------------------------------------------------------------------
       
  1808 Thu Apr 11 09:16:17 UTC 2019 - Manfred Hollstein <manfred.h@gmx.net>
       
  1809 
       
  1810 - Mozilla Firefox 66.0.3
       
  1811   * Fixed: Address bar on tablets running Windows 10 now behaves
       
  1812     correctly (bmo#1498973)
       
  1813   * Fixed: Performance issues with some HTML5 games (bmo#1537609)
       
  1814   * Fixed a bug with keypress events in IBM cloud applications
       
  1815     (bmo#1538970)
       
  1816   * Fix for keypress events in some Microsoft cloud applications
       
  1817     (bmo#1539618)
       
  1818   * Changed: Updated Baidu search plugin
       
  1819 
       
  1820 -------------------------------------------------------------------
       
  1821 Thu Mar 28 19:01:41 UTC 2019 - Manfred Hollstein <manfred.h@gmx.net>
       
  1822 
       
  1823 - Mozilla Firefox 66.0.2
       
  1824   * Fixed Web compatibility issues with Office 365, iCloud and
       
  1825     IBM WebMail caused by recent changes to the handling of
       
  1826     keyboard events (bmo#1538966)
       
  1827   * Crash fixes (bmo#1521370, bmo#1539118)
       
  1828 
       
  1829 -------------------------------------------------------------------
       
  1830 Thu Mar 28 09:58:36 UTC 2019 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  1831 
       
  1832 - Add patch to fix aarch64 build:
       
  1833   * mozilla-fix-aarch64-libopus.patch (bmo#1539737)
       
  1834 
       
  1835 -------------------------------------------------------------------
       
  1836 Fri Mar 22 22:22:08 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1837 
       
  1838 - Mozilla Firefox 66.0.1
       
  1839   MFSA 2019-09 (bsc#1130262)
       
  1840   * CVE-2019-9810 (bmo#1537924)
       
  1841     IonMonkey MArraySlice has incorrect alias information
       
  1842   * CVE-2019-9813 (bmo#1538006)
       
  1843     Ionmonkey type confusion with __proto__ mutations
       
  1844 
       
  1845 -------------------------------------------------------------------
       
  1846 Sun Mar 17 10:08:51 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1847 
       
  1848 - Mozilla Firefox 66.0
       
  1849   * Increased content processes to 8
       
  1850   * Added capability to search through open tabs from the tab overflow menu
       
  1851   * New backend for the storage.local WebExtensions API, providing
       
  1852     I/O performance improvements when the extension updates a small
       
  1853     subset of the stored data
       
  1854   * WebExtension keyboard shortcuts can now be managed or overridden
       
  1855     from about:addons
       
  1856   * Improved scrolling behavior: Firefox will now attempt to keep content
       
  1857     from jumping around while a page is loading by supporting scroll
       
  1858     anchoring
       
  1859   * New about:privatebrowsing with search
       
  1860   * A certificate error page now notifies the user of the name of the
       
  1861     certificate issuer that breaks HTTPs connections on intercepted
       
  1862     connections to help troubleshooting possible anti-virus software
       
  1863     issues.
       
  1864   * Fixed an performance issue some Linux users experienced with the
       
  1865     Downloads panel (bmo#1517101)
       
  1866   * Firefox now blocks all autoplay media with sound by default. Users
       
  1867     can add individual sites to an exceptions list or turn the blocking
       
  1868     off.
       
  1869   * System title bar is hidden by default to match Gnome guideline
       
  1870   MFSA 2019-07 (bsc#1129821)
       
  1871   * CVE-2019-9790 (bmo#1525145)
       
  1872     Use-after-free when removing in-use DOM elements
       
  1873   * CVE-2019-9791 (bmo#1530958)
       
  1874     Type inference is incorrect for constructors entered through on-stack
       
  1875     replacement with IonMonkey
       
  1876   * CVE-2019-9792 (bmo#1532599)
       
  1877     IonMonkey leaks JS_OPTIMIZED_OUT magic value to script
       
  1878   * CVE-2019-9793 (bmo#1528829)
       
  1879     Improper bounds checks when Spectre mitigations are disabled
       
  1880   * CVE-2019-9794 (bmo#1530103) (Windows only)
       
  1881     Command line arguments not discarded during execution
       
  1882   * CVE-2019-9795 (bmo#1514682)
       
  1883     Type-confusion in IonMonkey JIT compiler
       
  1884   * CVE-2019-9796 (bmo#1531277)
       
  1885     Use-after-free with SMIL animation controller
       
  1886   * CVE-2019-9797 (bmo#1528909)
       
  1887     Cross-origin theft of images with createImageBitmap
       
  1888   * CVE-2019-9798 (bmo#1527534) (Android only)
       
  1889     Library is loaded from world writable APITRACE_LIB location
       
  1890   * CVE-2019-9799 (bmo#1505678)
       
  1891     Information disclosure via IPC channel messages
       
  1892   * CVE-2019-9801 (bmo#1527717) (Windows only)
       
  1893     Windows programs that are not 'URL Handlers' are exposed to web content
       
  1894   * CVE-2019-9802 (bmo#1415508)
       
  1895     Chrome process information leak
       
  1896   * CVE-2019-9803 (bmo#1515863, bmo#1437009)
       
  1897     Upgrade-Insecure-Requests incorrectly enforced for same-origin navigation
       
  1898   * CVE-2019-9804 (bmo#1518026) (MacOS only)
       
  1899     Code execution through 'Copy as cURL' in Firefox Developer Tools on macOS
       
  1900   * CVE-2019-9805 (bmo#1521360)
       
  1901     Potential use of uninitialized memory in Prio
       
  1902   * CVE-2019-9806 (bmo#1525267)
       
  1903     Denial of service through successive FTP authorization prompts
       
  1904   * CVE-2019-9807 (bmo#1362050)
       
  1905     Text sent through FTP connection can be incorporated into alert messages
       
  1906   * CVE-2019-9809 (bmo#1282430, bmo#1523249)
       
  1907     Denial of service through FTP modal alert error messages
       
  1908   * CVE-2019-9808 (bmo#1434634)
       
  1909     WebRTC permissions can display incorrect origin with data: and blob: URLs
       
  1910   * CVE-2019-9789 bmo#1520483, bmo#1522987, bmo#1528199, bmo#1519337,
       
  1911     bmo#1525549, bmo#1516179, bmo#1518524, bmo#1518331, bmo#1526579,
       
  1912     bmo#1512567, bmo#1524335, bmo#1448505, bmo#1518821
       
  1913     Memory safety bugs fixed in Firefox 66
       
  1914   * CVE-2019-9788 bmo#1518001, bmo#1521304, bmo#1521214, bmo#1506665,
       
  1915     bmo#1516834, bmo#1518774, bmo#1524755, bmo#1523362, bmo#1524214, bmo#1529203
       
  1916     Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6
       
  1917 - updated build/runtime requirements
       
  1918   * mozilla-nss >= 3.42.1
       
  1919   * cargo/rust >= 1.31
       
  1920   * rust-cbindgen >= 0.6.8
       
  1921   * nasm >= 2.13 (new)
       
  1922 - removed obsolete patch
       
  1923   * mozilla-bmo256180.patch
       
  1924 
       
  1925 -------------------------------------------------------------------
       
  1926 Tue Mar  5 10:17:01 UTC 2019 - Stephan Kulow <coolo@suse.com>
       
  1927 
       
  1928 - Do not hardcode nodejs8 but leave the prefer to the distribution
       
  1929   (Tumbleweed staging wants to switch to nodejs10)
       
  1930 
       
  1931 -------------------------------------------------------------------
       
  1932 Fri Feb 15 13:45:57 UTC 2019 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  1933 
       
  1934 - Update _constraints to avoid 'no space left' error seen on aarch64
       
  1935 
       
  1936 -------------------------------------------------------------------
       
  1937 Wed Feb 13 07:17:28 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1938 
       
  1939 - Mozilla Firefox 65.0.1
       
  1940   * Fixed accidental requests to addons.mozilla.org when an addon
       
  1941     recommendation doorhanger is shown (bmo#1526387)
       
  1942   * Improved playback of interactive Netflix videos (bmo#1524500)
       
  1943   * Fixed incorrect sizing of the "Clear Recent History" window in
       
  1944     some situations (bmo#1523696)
       
  1945   * Fixed audio & video delays while making WebRTC calls
       
  1946     (bmo#1521577, bmo#1523817)
       
  1947   * Fixed video sizing problems during some WebRTC calls (bmo#1520200)
       
  1948   * Fixed looping CONNECT requests when using WebSockets over HTTP/2
       
  1949     from behind a proxy server (bmo#1523427)
       
  1950   * Fixed the "Enter" key not working on password entry fields for
       
  1951     certain Linux distributions (bmo#1523635)
       
  1952   MFSA 2019-04 (bsc#1125330)
       
  1953   * CVE-2018-18356 bmo#1525817
       
  1954     Use-after-free in Skia
       
  1955   * CVE-2019-5785 bmo#1525433
       
  1956     Integer overflow in Skia
       
  1957   * CVE-2018-18511 bmo#1526218
       
  1958     Cross-origin theft of images with ImageBitmapRenderingContext
       
  1959 
       
  1960 -------------------------------------------------------------------
       
  1961 Wed Feb 13 06:12:43 UTC 2019 - Martin Liška <mliska@suse.cz>
       
  1962 
       
  1963 - Enable LTO only for latest new toolchain (boo#1125038) for x86_64
       
  1964   (with increased memory constraints)
       
  1965 
       
  1966 -------------------------------------------------------------------
       
  1967 Sat Jan 26 22:37:01 UTC 2019 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  1968 
       
  1969 - Mozilla Firefox 65.0
       
  1970   * Enhanced tracking protection
       
  1971   * allow switching of UI locales within preferences
       
  1972   * support for the WebP image format
       
  1973   * "top"-like about:performance
       
  1974   MFSA 2019-01 (bsc#1122983)
       
  1975   * CVE-2018-18500 bmo#1510114
       
  1976     Use-after-free parsing HTML5 stream
       
  1977   * CVE-2018-18503 bmo#1509442
       
  1978     Memory corruption with Audio Buffer
       
  1979   * CVE-2018-18504 bmo#1496413
       
  1980     Memory corruption and out-of-bounds read of texture client
       
  1981   * CVE-2018-18505 bmo#1497749
       
  1982     Privilege escalation through IPC channel messages
       
  1983   * CVE-2018-18506 bmo#1503393
       
  1984     Proxy Auto-Configuration file can define localhost access to be proxied
       
  1985   * CVE-2018-18502 bmo#1499426 bmo#1480090 bmo#1472990 bmo#1514762
       
  1986     bmo#1501482 bmo#1505887 bmo#1508102 bmo#1508618 bmo#1511580
       
  1987     bmo#1493497 bmo#1510145 bmo#1516289 bmo#1506798 bmo#1512758
       
  1988     Memory safety bugs fixed in Firefox 65
       
  1989   * CVE-2018-18501 bmo#1512450 bmo#1517542 bmo#1513201 bmo#1460619
       
  1990     bmo#1502871 bmo#1516738 bmo#1516514
       
  1991     Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5
       
  1992 - requires
       
  1993   NSS 3.41
       
  1994   rust/carge 1.30
       
  1995   rust-cbindgen 0.6.7
       
  1996 - rebased patches
       
  1997 - remove workaround for build memory consumption on i586; other
       
  1998   mitigations meanwhile introduced (mainly parallelity) will be
       
  1999   sufficient
       
  2000   mozilla-reduce-files-per-UnifiedBindings.patch
       
  2001 
       
  2002 -------------------------------------------------------------------
       
  2003 Tue Jan 15 14:32:03 UTC 2019 - Martin Liška <mliska@suse.cz>
       
  2004 
       
  2005 - Increase disk constraint.
       
  2006 
       
  2007 -------------------------------------------------------------------
       
  2008 Mon Jan 14 12:12:12 UTC 2019 - Martin Liška <mliska@suse.cz>
       
  2009 
       
  2010 - Remove -v from mach build in order to work-around bmo#1500436.
       
  2011 
       
  2012 -------------------------------------------------------------------
       
  2013 Fri Jan 11 15:07:14 UTC 2019 - Martin Liška <mliska@suse.cz>
       
  2014 
       
  2015 - Set %clang_build to false on all architectures
       
  2016 - Do not use -fno-delete-null-pointer-checks and -fno-strict-aliasing:
       
  2017   it should not be needed anymore
       
  2018 - Do not overwrite enable-optimize and when possible
       
  2019   enable --enable-debug-symbols.
       
  2020 - Add -v to mach in order to make build verbose.
       
  2021 
       
  2022 -------------------------------------------------------------------
       
  2023 Wed Jan  9 22:40:14 UTC 2019 - astieger@suse.com
       
  2024 
       
  2025 - Mozilla Firefox 64.0.2:
       
  2026   * Update the Japanese translation for missing strings (bmo#1513259)
       
  2027   * Properly restore column sizes in developer tools inspector (bmo#1503175)
       
  2028   * Fixed video stuttering on Youtube (bmo#1513511)
       
  2029   * Fix updates for some lightweight themes (bmo#1508777)
       
  2030 
       
  2031 -------------------------------------------------------------------
       
  2032 Tue Dec 18 14:46:41 UTC 2018 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  2033 
       
  2034 - Enable build_hardened for all architectures
       
  2035 - Switch back aarch64 to clang as '-fPIC' fixes bmo#1513605
       
  2036 - Remove obolete '--enable-pie' as -pie is always enabled for
       
  2037   gcc and clang
       
  2038 
       
  2039 -------------------------------------------------------------------
       
  2040 Wed Dec 12 17:33:29 UTC 2018 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  2041 
       
  2042 - Switch aarch64 builds back to gcc, not clang (bmo#1513605)
       
  2043 - Switch %arm builds back to gcc, not clang to avoid OOM
       
  2044 - Fix build flags when clang is not used
       
  2045 - Fix flags for clang ppc64 builds
       
  2046 
       
  2047 -------------------------------------------------------------------
       
  2048 Tue Dec 11 08:45:56 UTC 2018 - Wolfgang Rosenauer <wr@rosenauer.org>
       
  2049 
       
  2050 - update to Firefox 64.0
       
  2051   * Better recommendations: You may see suggestions in regular browsing
       
  2052     mode for new and relevant Firefox features, services, and extensions
       
  2053     based on how you use the web (for US users only)
       
  2054   * Enhanced tab management: You can now select multiple tabs from the
       
  2055     tab bar and close, move, bookmark, or pin them quickly and easily
       
  2056   * Easier performance management: The new Task Manager page found at
       
  2057     about:performance lets you see how much energy each open tab consumes
       
  2058     and provides access to close tabs to conserve power
       
  2059   * Improved performance for Mac and Linux users, by enabling link time
       
  2060     optimization (Clang LTO).
       
  2061   * Added option to remove add-ons using the context menu on their
       
  2062     toolbar buttons
       
  2063   * RSS feed preview and live bookmarks are available only via add-ons
       
  2064   * TLS certificates issued by Symantec are no longer trusted by Firefox.
       
  2065     Website operators are strongly encouraged to replace any remaining
       
  2066     Symantec TLS certificates as soon as possible
       
  2067   MFSA 2018-29 (bsc#1119105)
       
  2068   * CVE-2018-12407 bmo#1505973
       
  2069     Buffer overflow with ANGLE library when using VertexBuffer11 module
       
  2070   * CVE-2018-17466 bmo#1488295
       
  2071     Buffer overflow and out-of-bounds read in ANGLE library with
       
  2072     TextureStorage11
       
  2073   * CVE-2018-18492 bmo#1499861
       
  2074     Use-after-free with select element
       
  2075   * CVE-2018-18493 bmo#1504452
       
  2076     Buffer overflow in accelerated 2D canvas with Skia
       
  2077   * CVE-2018-18494 bmo#1487964
       
  2078     Same-origin policy violation using location attribute and
       
  2079     performance.getEntries to steal cross-origin URLs
       
  2080   * CVE-2018-18495 bmo#1427585
       
  2081     WebExtension content scripts can be loaded in about: pages
       
  2082   * CVE-2018-18496 bmo#1422231 (Windows only)
       
  2083     Embedded feed preview page can be abused for clickjacking
       
  2084   * CVE-2018-18497 bmo#1488180
       
  2085     WebExtensions can load arbitrary URLs through pipe separators
       
  2086   * CVE-2018-18498 bmo#1500011
       
  2087     Integer overflow when calculating buffer sizes for images
       
  2088   * CVE-2018-12406 bmo#1456947 bmo#1475669 bmo#1504816 bmo#1502886
       
  2089     bmo#1500064 bmo#1500310 bmo#1500696 bmo#1498765 bmo#1499198 bmo#1434490
       
  2090     bmo#1481745 bmo#1458129
       
  2091     Memory safety bugs fixed in Firefox 64
       
  2092   * CVE-2018-12405 bmo#1494752 bmo#1503326 bmo#1505181 bmo#1500759
       
  2093     bmo#1504365 bmo#1506640 bmo#1503082 bmo#1502013 bmo#1510471
       
  2094     Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4
       
  2095 - requires
       
  2096   * rust/cargo >= 1.29
       
  2097   * mozilla-nss >= 3.40.1
       
  2098   * rust-cbindgen >= 0.6.4
       
  2099 - rebased patches
       
  2100 - removed obsolete patch
       
  2101   * mozilla-bmo1491289.patch
       
  2102 - now uses clang primarily for compilation
       
  2103 
       
  2104 -------------------------------------------------------------------
       
  2105 Wed Nov 28 11:07:18 UTC 2018 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  2106 
       
  2107 - Remove --disable-elf-hack when not available: on aarch64 and ppc64*
       
  2108 
       
  2109 -------------------------------------------------------------------
       
  2110 Mon Nov 26 09:46:02 UTC 2018 - Guillaume GARDET <guillaume.gardet@opensuse.org>
       
  2111 
       
  2112 - Clean-up %arm build
       
  2113 
       
  2114 -------------------------------------------------------------------
       
  2115 Sun Nov 18 11:01:21 UTC 2018 - manfred.h@gmx.net
       
  2116 
       
  2117 - update to Firefox 63.0.3
       
  2118   * Games using WebGL (created in Unity) get stuck after very short
       
  2119     time of gameplay (bmo#1502748)
       
  2120   * Slow page loading for some users with specific proxy configurations
       
  2121     (bmo#1495024)
       
  2122   * Disable HTTP response throttling by default for causing bugs with
       
  2123     videos in background tabs (bmo#1503354)
       
  2124   * Opening magnet links no longer works (bmo#1498934)
       
  2125   * Crash fixes (bmo#1498510, bmo#1503424)
       
  2126 - removed mozilla-newer-cbindgen.patch; no longer needed
       
  2127 
       
  2128 -------------------------------------------------------------------
       
  2129 Thu Nov  8 14:59:13 UTC 2018 - wr@rosenauer.org
       
  2130 
       
  2131 - update to Firefox 63.0.1
       
  2132   * Snippets are not loaded due to missing element (bmo#1503047)
       
  2133   * Print preview always shows 30& scale when it is actually
       
  2134     Shrink To Fit (bmo#1501952)
       
  2135   * Dialog displayed when closing multiple windows shows unreplaced
       
  2136     %1$S placeholder in Japanese and potentially other locales
       
  2137     (bmo#1500823)
       
  2138 
       
  2139 -------------------------------------------------------------------
       
  2140 Mon Oct 29 14:07:51 UTC 2018 - wr@rosenauer.org
       
  2141 
       
  2142 - update to Firefox 63.0
       
  2143   * WebExtensions now run in their own process on Linux
       
  2144   * The Ctrl+Tab shortcut now displays thumbnail previews of your
       
  2145     tabs and cycles through tabs in recently used order. This new
       
  2146     default behavior is activated only in new profiles and can be
       
  2147     changed in preferences.
       
  2148   * Added support for Web Components custom elements and shadow DOM
       
  2149   MFSA 2018-26 (bsc#1112852)
       
  2150   * CVE-2018-12391 (bmo#1478843) (Android-only)
       
  2151     HTTP Live Stream audio data is accessible cross-origin
       
  2152   * CVE-2018-12392 (bmo#1492823)
       
  2153     Crash with nested event loops
       
  2154   * CVE-2018-12393 (bmo#1495011) (only affects non-64-bit archs)
       
  2155     Integer overflow during Unicode conversion while loading JavaScript
       
  2156   * CVE-2018-12395 (bmo#1467523)
       
  2157     WebExtension bypass of domain restrictions through header rewriting
       
  2158   * CVE-2018-12396 (bmo#1483602)
       
  2159     WebExtension content scripts can execute in disallowed contexts
       
  2160   * CVE-2018-12397 (bmo#1487478)
       
  2161     Missing warning prompt when WebExtension requests local file access
       
  2162   * CVE-2018-12398 (bmo#1460538, bmo#1488061)
       
  2163     CSP bypass through stylesheet injection in resource URIs
       
  2164   * CVE-2018-12399 (bmo#1490276)
       
  2165     Spoofing of protocol registration notification bar
       
  2166   * CVE-2018-12400 (bmo#1448305) (Android only)
       
  2167     Favicons are cached in private browsing mode on Firefox for Android
       
  2168   * CVE-2018-12401 (bmo#1422456)
       
  2169     DOS attack through special resource URI parsing
       
  2170   * CVE-2018-12402 (bmo#1469916)
       
  2171     SameSite cookies leak when pages are explicitly saved
       
  2172   * CVE-2018-12403 (bmo#1484753)
       
  2173     Mixed content warning is not displayed when HTTPS page loads a favicon over HTTP
       
  2174   * CVE-2018-12388 (bmo#1472639, bmo#1485698, bmo#1301547, bmo#1471427,
       
  2175     bmo#1379411, bmo#1482122, bmo#1486314, bmo#1487167)
       
  2176     Memory safety bugs fixed in Firefox 63
       
  2177   * CVE-2018-12390 (bmo#1487098, bmo#1487660, bmo#1490234, bmo#1496159,
       
  2178     bmo#1443748, bmo#1496340, bmo#1483905, bmo#1493347, bmo#1488803,
       
  2179     bmo#1498701, bmo#1498482, bmo#1442010, bmo#1495245, bmo#1483699,
       
  2180     bmo#1469486, bmo#1484905, bmo#1490561, bmo#1492524, bmo#1481844)
       
  2181     Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3
       
  2182 - requires NSPR 4.20, NSS 3.39 and Rust 1.28
       
  2183 - latest rust does not provide rust-std so stop requiring it
       
  2184 - requires rust-cbindgen >= 0.6.2 to build
       
  2185 - requires nodejs >= 8.11 to build
       
  2186 - added mozilla-bmo1491289.patch to fix system NSS build (bmo#1491289)
       
  2187 - added mozilla-cubeb-noreturn.patch to fix non-return function
       
  2188 - added mozilla-newer-cbindgen.patch to fix build with cbindgen 0.6.7
       
  2189 - disable elfhack for TW and newer due to build errors
       
  2190 - removed obsolete patches
       
  2191   * mozilla-no-return.patch
       
  2192   * mozilla-no-stdcxx-check.patch
       
  2193 
       
  2194 -------------------------------------------------------------------
       
  2195 Thu Oct 25 14:39:04 UTC 2018 - guillaume.gardet@opensuse.org
       
  2196 
       
  2197 - Update _constraints for armv6/7
       
  2198 
       
  2199 -------------------------------------------------------------------
       
  2200 Thu Oct 25 08:50:24 UTC 2018 - guillaume.gardet@opensuse.org
       
  2201 
       
  2202 - Add patch to fix build on armv7:
       
  2203   * mozilla-bmo1463035.patch
       
  2204 
       
  2205 -------------------------------------------------------------------
       
  2206 Tue Oct  2 21:28:31 UTC 2018 - astieger@suse.com
       
  2207 
       
  2208 - Mozilla Firefox 62.0.3:
       
  2209   MFSA 2018-24
       
  2210   * CVE-2018-12386 (bsc#1110506, bmo#1493900)
       
  2211     Type confusion in JavaScript allowed remote code execution
       
  2212   * CVE-2018-12387 (bsc#1110507, bmo#1493903)
       
  2213     Array.prototype.push stack pointer vulnerability may enable
       
  2214     exploits in the sandboxed content process
       
  2215 
       
  2216 -------------------------------------------------------------------
       
  2217 Sat Sep 22 09:03:53 UTC 2018 - astieger@suse.com
       
  2218 
       
  2219 - Mozilla Firefox 62.0.2:
       
  2220   MFSA 2018-22
       
  2221   * CVE-2018-12385 (boo#1109363, bmo#1490585)
       
  2222     Crash in TransportSecurityInfo due to cached data
       
  2223   * Unvisited bookmarks can once again be autofilled in the address
       
  2224     bar
       
  2225   * Fix WebGL rendering issues
       
  2226   * Fix fallback on startup when a language pack is missing
       
  2227   * Avoid crash when sharing a profile with newer (as yet
       
  2228     unreleased) versions of Firefox
       
  2229   * Do not undo removal of search engines when using a language
       
  2230     pack
       
  2231   * Fixed rendering of some web sites
       
  2232   * Restored compatibility with some sites using deprecated TLS
       
  2233     settings
       
  2234 - disable rust debug symbols to fix build on %ix86
       
  2235 
       
  2236 -------------------------------------------------------------------
       
  2237 Mon Sep  3 10:47:43 UTC 2018 - wr@rosenauer.org
       
  2238 
       
  2239 - update to Firefox 62.0
       
  2240   * Firefox Home (the default New Tab) now allows users to display
       
  2241     up to 4 rows of top sites, Pocket stories, and highlights
       
  2242   * "Reopen in Container" tab menu option appears for users with
       
  2243     Containers that lets them choose to reopen a tab in a different
       
  2244     container
       
  2245   * In advance of removing all trust for Symantec-issued certificates
       
  2246     in Firefox 63, a preference was added that allows users to distrust
       
  2247     certificates issued by Symantec. To use this preference, go to
       
  2248     about:config in the address bar and set the preference
       
  2249     "security.pki.distrust_ca_policy" to 2.
       
  2250   * Support for CSS Shapes, allowing for richer web page layouts.
       
  2251     This goes hand in hand with a brand new Shape Path Editor in the
       
  2252     CSS inspector.
       
  2253   * CSS Variable Fonts (OpenType Font Variations) support, which makes
       
  2254     it possible to create beautiful typography with a single font file
       
  2255   * Added Canadian English (en-CA) locale
       
  2256   MFSA 2018-20 (bsc#1107343)
       
  2257   * CVE-2018-12377 (bmo#1470260)
       
  2258     Use-after-free in refresh driver timers
       
  2259   * CVE-2018-12378 (bmo#1459383)
       
  2260     Use-after-free in IndexedDB
       
  2261   * CVE-2018-12379 (bmo#1473113) (updater is disabled for us)
       
  2262     Out-of-bounds write with malicious MAR file
       
  2263   * CVE-2017-16541 (bmo#1412081)
       
  2264     Proxy bypass using automount and autofs
       
  2265   * CVE-2018-12381 (bmo#1435319)
       
  2266     Dragging and dropping Outlook email message results in page navigation
       
  2267   * CVE-2018-12382 (bmo#1479311) (Android only)
       
  2268     Addressbar spoofing with javascript URI on Firefox for Android
       
  2269   * CVE-2018-12383 (bmo#1475775)
       
  2270     Setting a master password post-Firefox 58 does not delete
       
  2271     unencrypted previously stored passwords
       
  2272   * CVE-2018-12375
       
  2273     Memory safety bugs fixed in Firefox 62
       
  2274   * CVE-2018-12376
       
  2275     Memory safety bugs fixed in Firefox 62 and Firefox ESR 60.2
       
  2276 - requires NSS >= 3.38
       
  2277 - removed obsolete patch
       
  2278   mozilla-bmo1464766.patch
       
  2279 
       
  2280 -------------------------------------------------------------------
       
  2281 Thu Aug  9 14:22:00 UTC 2018 - wr@rosenauer.org
       
  2282 
       
  2283 - update to Firefox 61.0.2
       
  2284   * Improved website rendering with the Retained Display List feature
       
  2285     enabled (bmo#1474402)
       
  2286   * Fixed broken DevTools panels with certain extensions installed
       
  2287     (bmo#1474379)
       
  2288   * Fixed a crash for users with some accessibility tools enabled
       
  2289     (bmo#1474007)
       
  2290 
       
  2291 -------------------------------------------------------------------
       
  2292 Mon Jul  9 07:22:09 UTC 2018 - astieger@suse.com
       
  2293 
       
  2294 - Mozilla Firefox 61.0.1:
       
  2295   * Fix missing content on the New Tab Page and the Home section of
       
  2296     the Preferences page (bmo#1471375)
       
  2297   * Fixed loss of bookmarks under rare circumstances when upgrading
       
  2298     from Firefox 60 (bmo#1472127)
       
  2299   * Improved playback of Twitch 1080p video streams (bmo#1469257)
       
  2300   * Web pages no longer lose focus when a browser popup window is
       
  2301     opened (bmo#1471415)
       
  2302   * Re-allowed downloading files from FTP sites via the "Save Link
       
  2303     As" option when linked from HTTP pages (bmo#1470295)
       
  2304   * Fixed extensions being unable to override the default homepage
       
  2305     in certain situations (bmo#1466846)
       
  2306 
       
  2307 -------------------------------------------------------------------
       
  2308 Sat Jun 23 07:25:51 UTC 2018 - wr@rosenauer.org
       
  2309 
       
  2310 - update to Firefox 61.0
       
  2311   * Performance enhancements
       
  2312   * Various improvements for dark theme support will provide a more
       
  2313     consistent experience across the entire Firefox UI
       
  2314   * OpenSearch plugins offered by web pages can now be added from the
       
  2315     page action menu for easier installation
       
  2316   * Improved support for allowing WebExtensions to manage and hide tabs
       
  2317   MFSA 2018-15 (bsc#1098998)
       
  2318   * CVE-2018-12359 (bmo#1459162)
       
  2319     Buffer overflow using computed size of canvas element
       
  2320   * CVE-2018-12360 (bmo#1459693)
       
  2321     Use-after-free when using focus()
       
  2322   * CVE-2018-12361 (bmo#1463244)
       
  2323     Integer overflow in SwizzleData
       
  2324   * CVE-2018-12358 (bmo#1467852)
       
  2325     Same-origin bypass using service worker and redirection
       
  2326   * CVE-2018-12362 (bmo#1452375)
       
  2327     Integer overflow in SSSE3 scaler
       
  2328   * CVE-2018-5156 (bmo#1453127)
       
  2329     Media recorder segmentation fault when track type is changed during capture
       
  2330   * CVE-2018-12363 (bmo#1464784)
       
  2331     Use-after-free when appending DOM nodes
       
  2332   * CVE-2018-12364 (bmo#1436241)
       
  2333     CSRF attacks through 307 redirects and NPAPI plugins
       
  2334   * CVE-2018-12365 (bmo#1459206)
       
  2335     Compromised IPC child process can list local filenames
       
  2336   * CVE-2018-12371 (bmo#1465686) 
       
  2337     Integer overflow in Skia library during edge builder allocation
       
  2338   * CVE-2018-12366 (bmo#1464039)
       
  2339     Invalid data handling during QCMS transformations
       
  2340   * CVE-2018-12367 (bmo#1462891)
       
  2341     Timing attack mitigation of PerformanceNavigationTiming
       
  2342   * CVE-2018-12369 (bmo#1454909)
       
  2343     WebExtension security permission checks bypassed by embedded experiments
       
  2344   * CVE-2018-12370 (bmo#1456652)
       
  2345     SameSite cookie protections bypassed when exiting Reader View
       
  2346   * CVE-2018-5186 (bmo#1464872,bmo#1463329,bmo#1419373,bmo#1412882,
       
  2347     bmo#1413033,bmo#1444673,bmo#1454448,bmo#1453505,bmo#1438671)
       
  2348     Memory safety bugs fixed in Firefox 61
       
  2349   * CVE-2018-5187 (bmo#1461324,bmo#1414829,bmo#1395246,bmo#1467938,
       
  2350     bmo#1461619,bmo#1425930,bmo#1438556,bmo#1454285,bmo#1459568,
       
  2351     bmo#1463884)
       
  2352     Memory safety bugs fixed in Firefox 60 and Firefox ESR 60.1
       
  2353   * CVE-2018-5188 (bmo#1456189,bmo#1456975,bmo#1465898,bmo#1392739,
       
  2354     bmo#1451297,bmo#1464063,bmo#1437842,bmo#1442722,bmo#1452576,
       
  2355     bmo#1450688,bmo#1458264,bmo#1458270,bmo#1465108,bmo#1464829,
       
  2356     bmo#1464079,bmo#1463494,bmo#1458048)
       
  2357     Memory safety bugs fixed in Firefox 60, Firefox ESR 60.1, and Firefox ESR 52.9
       
  2358 - requires NSS 3.37.3
       
  2359 - requires python >= 3.5 to build
       
  2360 - removed obsolete patches
       
  2361   mozilla-i586-DecoderDoctorLogger.patch
       
  2362   mozilla-i586-domPrefs.patch
       
  2363   mozilla-fix-skia-aarch64.patch
       
  2364   mozilla-bmo1375074.patch
       
  2365   mozilla-enable-csd.patch
       
  2366 - patch for new no-return warnings (mozilla-no-return.patch)
       
  2367 - do not disable system installed locales (mozilla-bmo1464766.patch)
       
  2368 
       
  2369 -------------------------------------------------------------------
       
  2370 Fri Jun  8 10:52:13 UTC 2018 - bjorn.lie@gmail.com
       
  2371 
       
  2372 - Add conditional for pkgconfig(gconf-2.0) BuildRequires, and pass
       
  2373   conditional --disable-gconf to configure: no longer pull in
       
  2374   obsolete gconf2 for Tumbleweed.
       
  2375 
       
  2376 -------------------------------------------------------------------
       
  2377 Thu Jun  7 12:11:06 UTC 2018 - wr@rosenauer.org
       
  2378 
       
  2379 - update to Firefox 60.0.2
       
  2380   * requires NSS 3.36.4
       
  2381   MFSA 2018-14 (bsc#1096449)
       
  2382   * CVE-2018-6126 (bmo#1462682)
       
  2383     Heap buffer overflow rasterizing paths in SVG with Skia
       
  2384 
       
  2385 -------------------------------------------------------------------
       
  2386 Wed Jun  6 18:57:52 UTC 2018 - guillaume.gardet@opensuse.org
       
  2387 
       
  2388 - Add upstream patch to fix boo#1093059 instead of '-ffixed-x28'
       
  2389   workaround:
       
  2390   * mozilla-bmo1375074.patch
       
  2391 
       
  2392 -------------------------------------------------------------------
       
  2393 Sat May 26 15:53:25 UTC 2018 - wr@rosenauer.org
       
  2394 
       
  2395 - fixed "open with" option under KDE (boo#1094747)
       
  2396 - workaround crash on startup on aarch64 (boo#1093059)
       
  2397   (contributed by guillaume.gardet@arm.com)
       
  2398 
       
  2399 -------------------------------------------------------------------
       
  2400 Wed May 23 08:49:09 UTC 2018 - guillaume.gardet@opensuse.org
       
  2401 
       
  2402 - Disable webrtc for aarch64 due to bmo#1434589
       
  2403 - Add patch to fix skia build on AArch64:
       
  2404   * mozilla-fix-skia-aarch64.patch
       
  2405 
       
  2406 -------------------------------------------------------------------
       
  2407 Thu May 17 14:01:18 UTC 2018 - wr@rosenauer.org
       
  2408 
       
  2409 - update to Firefox 60.0.1
       
  2410   * Avoid overly long cycle collector pauses with some add-ons installed
       
  2411     (bmo#1449033)
       
  2412   * After unckecking the "Sponsored Stories" option, the New Tab page
       
  2413     now immediately stops displaying "Sponsored content" cards (bmo#1458906)
       
  2414   * On touchscreen devices, fixed momentum scrolling on non-zoomable pages
       
  2415     (bmo#1457743)
       
  2416   * Use the right default background when opening tabs or windows in
       
  2417     high contrast mode (bmo#1458956)
       
  2418   * Restored translations of the Preferences panels when using a
       
  2419     language pack (bmo#1461590)
       
  2420 
       
  2421 -------------------------------------------------------------------
       
  2422 Mon May 14 13:37:38 UTC 2018 - pcerny@suse.com
       
  2423 
       
  2424 - parellelise locales building
       
  2425 
       
  2426 -------------------------------------------------------------------
       
  2427 Mon May  7 08:32:28 UTC 2018 - wr@rosenauer.org
       
  2428 
       
  2429 - update to Firefox 60.0
       
  2430   * Added a policy engine that allows customized Firefox deployments
       
  2431     in enterprise environments, using Windows Group Policy or a
       
  2432     cross-platform JSON file
       
  2433   * Applied Quantum CSS to render browser UI
       
  2434   * Added support for Web Authentication, allowing the use of USB
       
  2435     tokens for authentication to web sites
       
  2436   * Locale added: Occitan (oc)
       
  2437   MFSA 2018-11 (bsc#1092548)
       
  2438   * CVE-2018-5154 (bmo#1443092)
       
  2439     Use-after-free with SVG animations and clip paths
       
  2440   * CVE-2018-5155 (bmo#1448774)
       
  2441     Use-after-free with SVG animations and text paths
       
  2442   * CVE-2018-5157 (bmo#1449898)
       
  2443     Same-origin bypass of PDF Viewer to view protected PDF files
       
  2444   * CVE-2018-5158 (bmo#1452075)
       
  2445     Malicious PDF can inject JavaScript into PDF Viewer
       
  2446   * CVE-2018-5159 (bmo#1441941)
       
  2447     Integer overflow and out-of-bounds write in Skia
       
  2448   * CVE-2018-5160 (bmo#1436117)
       
  2449     Uninitialized memory use by WebRTC encoder
       
  2450   * CVE-2018-5152 (bmo#1415644, bmo#1427289)
       
  2451     WebExtensions information leak through webRequest API
       
  2452   * CVE-2018-5153 (bmo#1436809)
       
  2453     Out-of-bounds read in mixed content websocket messages
       
  2454   * CVE-2018-5163 (bmo#1426353)
       
  2455     Replacing cached data in JavaScript Start-up Bytecode Cache
       
  2456   * CVE-2018-5164 (bmo#1416045)
       
  2457     CSP not applied to all multipart content sent with
       
  2458     multipart/x-mixed-replace
       
  2459   * CVE-2018-5166 (bmo#1437325)
       
  2460     WebExtension host permission bypass through filterReponseData
       
  2461   * CVE-2018-5167 (bmo#1447969)
       
  2462     Improper linkification of chrome: and javascript: content in
       
  2463     web console and JavaScript debugger
       
  2464   * CVE-2018-5168 (bmo#1449548)
       
  2465     Lightweight themes can be installed without user interaction
       
  2466   * CVE-2018-5169 (bmo#1319157)
       
  2467     Dragging and dropping link text onto home button can set home page
       
  2468     to include chrome pages
       
  2469   * CVE-2018-5172 (bmo#1436482)
       
  2470     Pasted script from clipboard can run in the Live Bookmarks page
       
  2471     or PDF viewer
       
  2472   * CVE-2018-5173 (bmo#1438025)
       
  2473     File name spoofing of Downloads panel with Unicode characters
       
  2474   * CVE-2018-5174 (bmo#1447080) (Windows-only)
       
  2475     Windows Defender SmartScreen UI runs with less secure behavior
       
  2476     for downloaded files in Windows 10 April 2018 Update
       
  2477   * CVE-2018-5175 (bmo#1432358)
       
  2478     Universal CSP bypass on sites using strict-dynamic in their policies
       
  2479   * CVE-2018-5176 (bmo#1442840)
       
  2480     JSON Viewer script injection
       
  2481   * CVE-2018-5177 (bmo#1451908)
       
  2482     Buffer overflow in XSLT during number formatting
       
  2483   * CVE-2018-5165 (bmo#1451452)
       
  2484     Checkbox for enabling Flash protected mode is inverted in 32-bit
       
  2485     Firefox
       
  2486   * CVE-2018-5180 (bmo#1444086)
       
  2487     heap-use-after-free in mozilla::WebGLContext::DrawElementsInstanced
       
  2488   * CVE-2018-5181 (bmo#1424107)
       
  2489     Local file can be displayed in noopener tab through drag and
       
  2490     drop of hyperlink
       
  2491   * CVE-2018-5182 (bmo#1435908)
       
  2492     Local file can be displayed from hyperlink dragged and dropped
       
  2493     on addressbar
       
  2494   * CVE-2018-5151
       
  2495     Memory safety bugs fixed in Firefox 60
       
  2496   * CVE-2018-5150
       
  2497     Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
       
  2498 - removed obsolete patches
       
  2499   0001-Bug-1435695-WebRTC-fails-to-build-with-GCC-8-r-dmino.patch
       
  2500   mozilla-bmo1005535.patch
       
  2501 - requires NSPR 4.19 and NSS 3.36.1
       
  2502 - requires rust 1.24 or higher
       
  2503 - use upstream source archive and detached signature for
       
  2504   source verification
       
  2505 
       
  2506 -------------------------------------------------------------------
       
  2507 Thu May  3 14:33:37 UTC 2018 - guillaume.gardet@opensuse.org
       
  2508 
       
  2509 - Fix armv7 build by:
       
  2510   * adding RUSTFLAGS="-Cdebuginfo=0"
       
  2511   * updating _constraints for %arm
       
  2512 
       
  2513 -------------------------------------------------------------------
       
  2514 Wed May  2 20:46:37 UTC 2018 - wr@rosenauer.org
       
  2515 
       
  2516 - do not try CSD on kwin (boo#1091592)
       
  2517 - fix build in openSUSE:Leap:42.3:Update, use gcc7
       
  2518 
       
  2519 -------------------------------------------------------------------
       
  2520 Tue May  1 14:26:24 UTC 2018 - astieger@suse.com
       
  2521 
       
  2522 - Mozilla Firefox 59.0.3:
       
  2523   * fixes for platforms other than GNU/Linux
       
  2524 
       
  2525 -------------------------------------------------------------------
       
  2526 Fri Apr 20 12:31:52 UTC 2018 - mliska@suse.cz
       
  2527 
       
  2528 - Add 0001-Bug-1435695-WebRTC-fails-to-build-with-GCC-8-r-dmino.patch
       
  2529   in order to fix boo#1090362.
       
  2530 
       
  2531 -------------------------------------------------------------------
       
  2532 Mon Apr  2 00:55:45 UTC 2018 - badshah400@gmail.com
       
  2533 
       
  2534 - Add back mozilla-enable-csd.patch: New rebased version from
       
  2535   Fedora for version 59.0.x.
       
  2536 
       
  2537 -------------------------------------------------------------------
       
  2538 Tue Mar 27 14:07:11 UTC 2018 - schwab@suse.de
       
  2539 
       
  2540 - Reduce constraints on aarch64
       
  2541 
       
  2542 -------------------------------------------------------------------
       
  2543 Tue Mar 27 06:40:25 UTC 2018 - wr@rosenauer.org
       
  2544 
       
  2545 - update to Firefox 59.0.2
       
  2546   * Invalid page rendering with hardware acceleration enabled (bmo#1435472)
       
  2547   * Browser keyboard shortcuts (eg copy Ctrl+C) don't work on sites
       
  2548     that use those keys with resistFingerprinting enabled (bmo#1433592)
       
  2549   * High CPU / memory churn caused by third-party software on some
       
  2550     computers (bmo#1446280)
       
  2551   * Users who have configured an "automatic proxy configuration URL"
       
  2552     and want to reload their proxy settings from the URL will find
       
  2553     the Reload button disabled in the Connection Settings dialog when
       
  2554     they select Preferences/Options>Network Proxy>Settings... (bmo#1445991)
       
  2555   * URL Fragment Identifiers Break Service Worker Responses (bmo#1443850)
       
  2556   * User's trying to cancel a print around the time it completes will
       
  2557     continue to get intermittent crashes (bmo#1441598)
       
  2558   MFSA 2018-10 (bsc#1087059)
       
  2559   * CVE-2018-5148 (bmo#1440717)
       
  2560     Use-after-free in compositor
       
  2561 - removed obsolete patch mozilla-bmo1446062.patch
       
  2562 
       
  2563 -------------------------------------------------------------------
       
  2564 Wed Mar 21 17:14:24 UTC 2018 - cgrobertson@suse.com
       
  2565 
       
  2566 - Added patches:
       
  2567   * mozilla-i586-DecoderDoctorLogger.patch - bmo#1447070
       
  2568     fixes non-unified build error
       
  2569   * mozilla-i586-domPrefs.patch - DOMPrefs.h
       
  2570     fixes 32bit build error
       
  2571 
       
  2572 -------------------------------------------------------------------
       
  2573 Fri Mar 16 06:40:11 UTC 2018 - wr@rosenauer.org
       
  2574 
       
  2575 - update to Firefox 59.0.1 (bsc#1085671)
       
  2576   MFSA 2018-08
       
  2577   * CVE-2018-5146 (bmo#1446062)
       
  2578     Vorbis audio processing out of bounds write
       
  2579   * CVE-2018-5147 (bmo#1446365)
       
  2580     Out of bounds memory write in libtremor
       
  2581     (mozilla-bmo1446062.patch)
       
  2582 
       
  2583 -------------------------------------------------------------------
       
  2584 Wed Mar 14 19:27:07 UTC 2018 - cgrobertson@suse.com
       
  2585 
       
  2586 - Added patch:
       
  2587   * mozilla-bmo1005535.patch:
       
  2588     Enable skia_gpu on big endian platforms.
       
  2589 
       
  2590 -------------------------------------------------------------------
       
  2591 Sun Mar 11 22:12:12 UTC 2018 - wr@rosenauer.org
       
  2592 
       
  2593 - update to Firefox 59.0
       
  2594   * Performance enhancements
       
  2595   * Drag-and-drop to rearrange Top Sites on the Firefox Home page
       
  2596   * added features for Firefox Screenshots
       
  2597   * Enhanced WebExtensions API
       
  2598   * Improved RTC capabilities
       
  2599   MFSA 2018-06 (bsc#1085130)
       
  2600   * CVE-2018-5127 (bmo#1430557)
       
  2601     Buffer overflow manipulating SVG animatedPathSegList
       
  2602   * CVE-2018-5128 (bmo#1431336)
       
  2603     Use-after-free manipulating editor selection ranges
       
  2604   * CVE-2018-5129 (bmo#1428947)
       
  2605     Out-of-bounds write with malformed IPC messages
       
  2606   * CVE-2018-5130 (bmo#1433005)
       
  2607     Mismatched RTP payload type can trigger memory corruption
       
  2608   * CVE-2018-5131 (bmo#1440775)
       
  2609     Fetch API improperly returns cached copies of no-store/no-cache resources
       
  2610   * CVE-2018-5132 (bmo#1408194)
       
  2611     WebExtension Find API can search privileged pages
       
  2612   * CVE-2018-5133 (bmo#1430511, bmo#1430974)
       
  2613     Value of the app.support.baseURL preference is not properly sanitized
       
  2614   * CVE-2018-5134 (bmo#1429379)
       
  2615     WebExtensions may use view-source: URLs to bypass content restrictions
       
  2616   * CVE-2018-5135 (bmo#1431371)
       
  2617     WebExtension browserAction can inject scripts into unintended contexts
       
  2618   * CVE-2018-5136 (bmo#1419166)
       
  2619     Same-origin policy violation with data: URL shared workers
       
  2620   * CVE-2018-5137 (bmo#1432870)
       
  2621     Script content can access legacy extension non-contentaccessible resources
       
  2622   * CVE-2018-5138 (bmo#1432624) (Android only)
       
  2623     Android Custom Tab address spoofing through long domain names
       
  2624   * CVE-2018-5140 (bmo#1424261)
       
  2625     Moz-icon images accessible to web content through moz-icon: protocol
       
  2626   * CVE-2018-5141 (bmo#1429093)
       
  2627     DOS attack through notifications Push API
       
  2628   * CVE-2018-5142 (bmo#1366357)
       
  2629     Media Capture and Streams API permissions display incorrect origin
       
  2630     with data: and blob: URLs
       
  2631   * CVE-2018-5143 (bmo#1422643)
       
  2632     Self-XSS pasting javascript: URL with embedded tab into addressbar
       
  2633   * CVE-2018-5126
       
  2634     Memory safety bugs fixed in Firefox 59
       
  2635   * CVE-2018-5125
       
  2636     Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7
       
  2637 - requires NSPR 4.18 and NSS 3.35
       
  2638 - requires rust >= 1.22.1
       
  2639 - removed obsolete patches:
       
  2640   mozilla-alsa-sandbox.patch
       
  2641   mozilla-enable-csd.patch
       
  2642   firefox-no-default-ualocale.patch
       
  2643 - removed l10n_changesets.txt since same information is now in
       
  2644   Firefox source tree (updated create-tar.sh now requires jq)
       
  2645 
       
  2646 -------------------------------------------------------------------
       
  2647 Fri Feb  9 13:37:46 UTC 2018 - astieger@suse.com
       
  2648 
       
  2649 - Mozilla Firefox 58.0.2:
       
  2650   * Blocklisted graphics drivers related to off main thread painting
       
  2651     crashes
       
  2652   * Fix tab crash during printing
       
  2653   * Fix clicking links and scrolling emails on Microsoft Hotmail
       
  2654     and Outlook (OWA) webmail
       
  2655 
       
  2656 -------------------------------------------------------------------
       
  2657 Fri Feb  9 12:06:31 UTC 2018 - wr@rosenauer.org
       
  2658 
       
  2659 - correct requires and provides handling (boo#1076907)
       
  2660 
       
  2661 -------------------------------------------------------------------
       
  2662 Tue Feb  6 07:03:42 UTC 2018 - fstrba@suse.com
       
  2663 
       
  2664 - Added patch:
       
  2665   * mozilla-alsa-sandbox.patch: Fix bmo#1430274, ALSA sound (still
       
  2666     or again?) not working in Firefox 58 due to sandboxing.
       
  2667 
       
  2668 -------------------------------------------------------------------
       
  2669 Mon Jan 29 22:32:21 UTC 2018 - wr@rosenauer.org
       
  2670 
       
  2671 - update to Firefox 58.0.1
       
  2672   MFSA 2018-05
       
  2673   * Arbitrary code execution through unsanitized browser UI (bmo#1432966)
       
  2674 - use correct language packs
       
  2675 - readd mozilla-enable-csd.patch as it only lands for FF59 upstream
       
  2676 - allow larger number of nested elements (mozilla-bmo256180.patch)
       
  2677 
       
  2678 -------------------------------------------------------------------
       
  2679 Tue Jan 23 20:40:57 UTC 2018 - wr@rosenauer.org
       
  2680 
       
  2681 - update to Firefox 58.0 (bsc#1077291)
       
  2682   * Added Nepali (ne-NP) locale
       
  2683   * Added support for form autofill for credit card
       
  2684   * Optimize page load by caching JavaScript internal representation
       
  2685   MFSA 2018-02
       
  2686   * CVE-2018-5091 (bmo#1423086)
       
  2687     Use-after-free with DTMF timers
       
  2688   * CVE-2018-5092 (bmo#1418074)
       
  2689     Use-after-free in Web Workers
       
  2690   * CVE-2018-5093 (bmo#1415291)
       
  2691     Buffer overflow in WebAssembly during Memory/Table resizing
       
  2692   * CVE-2018-5094 (bmo#1415883)
       
  2693     Buffer overflow in WebAssembly with garbage collection on
       
  2694     uninitialized memory
       
  2695   * CVE-2018-5095 (bmo#1418447)
       
  2696     Integer overflow in Skia library during edge builder allocation
       
  2697   * CVE-2018-5097 (bmo#1387427)
       
  2698     Use-after-free when source document is manipulated during XSLT
       
  2699   * CVE-2018-5098 (bmo#1399400)
       
  2700     Use-after-free while manipulating form input elements
       
  2701   * CVE-2018-5099 (bmo#1416878)
       
  2702     Use-after-free with widget listener
       
  2703   * CVE-2018-5100 (bmo#1417405)
       
  2704     Use-after-free when IsPotentiallyScrollable arguments are freed
       
  2705     from memory
       
  2706   * CVE-2018-5101 (bmo#1417661)
       
  2707     Use-after-free with floating first-letter style elements
       
  2708   * CVE-2018-5102 (bmo#1419363)
       
  2709     Use-after-free in HTML media elements
       
  2710   * CVE-2018-5103 (bmo#1423159)
       
  2711     Use-after-free during mouse event handling
       
  2712   * CVE-2018-5104 (bmo#1425000)
       
  2713     Use-after-free during font face manipulation
       
  2714   * CVE-2018-5105 (bmo#1390882)
       
  2715     WebExtensions can save and execute files on local file system
       
  2716     without user prompts
       
  2717   * CVE-2018-5106 (bmo#1408708)
       
  2718     Developer Tools can expose style editor information cross-origin
       
  2719     through service worker
       
  2720   * CVE-2018-5107 (bmo#1379276)
       
  2721     Printing process will follow symlinks for local file access
       
  2722   * CVE-2018-5108 (bmo#1421099)
       
  2723     Manually entered blob URL can be accessed by subsequent private browsing tabs
       
  2724   * CVE-2018-5109 (bmo#1405599)
       
  2725     Audio capture prompts and starts with incorrect origin attribution
       
  2726   * CVE-2018-5110 (bmo#1423275) (affects only OS X)
       
  2727     Cursor can be made invisible on OS X
       
  2728   * CVE-2018-5111 (bmo#1321619)
       
  2729     URL spoofing in addressbar through drag and drop
       
  2730   * CVE-2018-5112 (bmo#1425224)
       
  2731     Extension development tools panel can open a non-relative URL in the panel
       
  2732   * CVE-2018-5113 (bmo#1425267)
       
  2733     WebExtensions can load non-HTTPS pages with browser.identity.launchWebAuthFlow
       
  2734   * CVE-2018-5114 (bmo#1421324)
       
  2735     The old value of a cookie changed to HttpOnly remains accessible to scripts
       
  2736   * CVE-2018-5115 (bmo#1409449)
       
  2737     Background network requests can open HTTP authentication in unrelated foreground tabs
       
  2738   * CVE-2018-5116 (bmo#1396399)
       
  2739     WebExtension ActiveTab permission allows cross-origin frame content access
       
  2740   * CVE-2018-5117 (bmo#1395508)
       
  2741     URL spoofing with right-to-left text aligned left-to-right
       
  2742   * CVE-2018-5118 (bmo#1420049)
       
  2743     Activity Stream images can attempt to load local content through file:
       
  2744   * CVE-2018-5119 (bmo#1420507)
       
  2745     Reader view will load cross-origin content in violation of CORS headers
       
  2746   * CVE-2018-5121 (bmo#1402368) (affects only OS X)
       
  2747     OS X Tibetan characters render incompletely in the addressbar
       
  2748   * CVE-2018-5122 (bmo#1413841)
       
  2749     Potential integer overflow in DoCrypt
       
  2750   * CVE-2018-5090
       
  2751     Memory safety bugs fixed in Firefox 58
       
  2752   * CVE-2018-5089
       
  2753     Memory safety bugs fixed in Firefox 58 and Firefox ESR 52.6
       
  2754 - requires NSS 3.34.1
       
  2755 - requires rust 1.21
       
  2756 - removed obsolete patches:
       
  2757   mozilla-bindgen-systemlibs.patch
       
  2758   mozilla-bmo1360278.patch
       
  2759   mozilla-bmo1399611-csd.patch
       
  2760   mozilla-rust-1.23.patch
       
  2761 - rebased patches
       
  2762 - updated man-page
       
  2763 
       
  2764 -------------------------------------------------------------------
       
  2765 Tue Jan  9 18:48:02 UTC 2018 - wr@rosenauer.org
       
  2766 
       
  2767 - fixed build with latest rust (mozilla-rust-1.23.patch)
       
  2768 
       
  2769 -------------------------------------------------------------------
       
  2770 Thu Jan  4 12:23:41 UTC 2018 - wr@rosenauer.org
       
  2771 
       
  2772 - update to Firefox 57.0.4
       
  2773   MFSA 2018-1: Speculative execution side-channel attack ("Spectre")
       
  2774   (boo#1074723)
       
  2775 
       
  2776 -------------------------------------------------------------------
       
  2777 Wed Jan  3 08:29:38 UTC 2018 - wr@rosenauer.org
       
  2778 
       
  2779 - fixed regression introduced Oct 10th which made Firefox crash
       
  2780   when cancelling the KDE file dialog (boo#1069962)
       
  2781 
       
  2782 -------------------------------------------------------------------
       
  2783 Fri Dec 29 19:52:34 UTC 2017 - astieger@suse.com
       
  2784 
       
  2785 - Mozilla Firefox 57.0.3:
       
  2786   * Fix a crash reporting issue that inadvertently sends background
       
  2787     tab crash reports to Mozilla without user opt-in (bmo#1427111,
       
  2788     bsc#1074235)
       
  2789 - Includes changes from 57.0.2:
       
  2790   * fixes for platforms other than GNU/Linux
       
  2791 
       
  2792 -------------------------------------------------------------------
       
  2793 Fri Dec  8 15:52:17 UTC 2017 - dimstar@opensuse.org
       
  2794 
       
  2795 - Explicitly buildrequires python2-xml: The build system relies on
       
  2796   it. We wrongly relied on other packages pulling it in for us.
       
  2797 
       
  2798 -------------------------------------------------------------------
       
  2799 Thu Dec  7 11:12:31 UTC 2017 - dimstar@opensuse.org
       
  2800 
       
  2801 - Escape the usage of %{VERSION} when calling out to rpm.
       
  2802   RPM 4.14 has %{VERSION} defined as 'the main packages version'.
       
  2803 
       
  2804 -------------------------------------------------------------------
       
  2805 Wed Nov 29 23:45:03 UTC 2017 - wr@rosenauer.org
       
  2806 
       
  2807 - update to Firefox 57.0.1
       
  2808   * CVE-2017-7843: Web worker in Private Browsing mode can write
       
  2809     IndexedDB data (bsc#1072034, bmo#1410106)
       
  2810   * CVE-2017-7844: Visited history information leak through SVG
       
  2811     image (bsc#1072036, bmo#1420001)
       
  2812   * Fix a video color distortion issue on YouTube and other video
       
  2813     sites with some AMD devices (bmo#1417442)
       
  2814   * Fix an issue with prefs.js when the profile path has non-ascii
       
  2815     characters (bmo#1420427)
       
  2816 
       
  2817 -------------------------------------------------------------------
       
  2818 Tue Nov 21 09:00:48 UTC 2017 - christophe@krop.fr
       
  2819 
       
  2820 - Add mozilla-bmo1360278.patch
       
  2821   Starting with Firefox 57, the context menu appears on key press.
       
  2822   This patch creates a config entry to restore the
       
  2823   old behaviour. Without the patch, the mouse gesture extensions
       
  2824   require 2 clicks to work (bmo#1360278).
       
  2825   The new config entry is named ui.context_menus.after_mouseup
       
  2826   (default : false).
       
  2827 
       
  2828 -------------------------------------------------------------------
       
  2829 Sat Nov 18 08:35:21 UTC 2017 - wr@rosenauer.org
       
  2830 
       
  2831 - Allow experimental CSD for Gtk3 (bmo#1399611) if available and enabled
       
  2832   widget.allow-client-side-decoration=true
       
  2833   (mozilla-bmo1399611-csd.patch)
       
  2834 
       
  2835 -------------------------------------------------------------------
       
  2836 Wed Nov 15 06:46:06 UTC 2017 - wr@rosenauer.org
       
  2837 
       
  2838 - update to Firefox 57.0 (boo#1068101)
       
  2839   * Firefox Quantum
       
  2840   * Photon UI
       
  2841   * Unified address and search bar
       
  2842   * AMD VP9 hardware video decoder support
       
  2843   * Added support for Date/Time input
       
  2844   * stricter security sandbox blocking filesystem reading and
       
  2845     writing on Linux systems
       
  2846   * middle mouse paste in the content area no longer navigates to
       
  2847     URLs by default on Unix systems
       
  2848   MFSA 2017-24
       
  2849   * CVE-2017-7828 (bmo#1406750. bmo#1412252)
       
  2850     Use-after-free of PressShell while restyling layout
       
  2851   * CVE-2017-7830 (bmo#1408990)
       
  2852     Cross-origin URL information leak through Resource Timing API
       
  2853   * CVE-2017-7831 (bmo#1392026)
       
  2854     Information disclosure of exposed properties on JavaScript proxy
       
  2855     objects
       
  2856   * CVE-2017-7832 (bmo#1408782)
       
  2857     Domain spoofing through use of dotless 'i' character followed
       
  2858     by accent markers
       
  2859   * CVE-2017-7833 (bmo#1370497)
       
  2860     Domain spoofing with Arabic and Indic vowel marker characters
       
  2861   * CVE-2017-7834 (bmo#1358009)
       
  2862     data: URLs opened in new tabs bypass CSP protections
       
  2863   * CVE-2017-7835 (bmo#1402363)
       
  2864     Mixed content blocking incorrectly applies with redirects
       
  2865   * CVE-2017-7836 (bmo#1401339)
       
  2866     Pingsender dynamically loads libcurl on Linux and OS X
       
  2867   * CVE-2017-7837 (bmo#1325923)
       
  2868     SVG loaded as <img> can use meta tags to set cookies
       
  2869   * CVE-2017-7838 (bmo#1399540)
       
  2870     Failure of individual decoding of labels in international domain
       
  2871     names triggers punycode display of entire IDN
       
  2872   * CVE-2017-7839 (bmo#1402896)
       
  2873     Control characters before javascript: URLs defeats self-XSS
       
  2874     prevention mechanism
       
  2875   * CVE-2017-7840 (bmo#1366420)
       
  2876     Exported bookmarks do not strip script elements from user-supplied
       
  2877     tags
       
  2878   * CVE-2017-7842 (bmo#1397064)
       
  2879     Referrer Policy is not always respected for <link> elements
       
  2880   * CVE-2017-7827
       
  2881     Memory safety bugs fixed in Firefox 57
       
  2882   * CVE-2017-7826
       
  2883     Memory safety bugs fixed in Firefox 57 and Firefox ESR 52.5
       
  2884 - requires NSPR 4.17, NSS 3.33 and rustc 1.19
       
  2885 - rebased patches
       
  2886 - added mozilla-bindgen-systemlibs.patch to allow stylo build
       
  2887   with system libs (bmo#1341234)
       
  2888 - removed mozilla-language.patch since the whole locale code
       
  2889   changed in Firefox and is relying on ICU now
       
  2890 - removed obsolete mozilla-ucontext.patch
       
  2891 
       
  2892 -------------------------------------------------------------------
       
  2893 Sat Oct 28 06:30:37 UTC 2017 - wr@rosenauer.org
       
  2894 
       
  2895 - update to Firefox 56.0.2
       
  2896   * Disable Form Autofill completely on user request (bmo#1404531)
       
  2897   * Fix for video-related crashes on Windows 7 (bmo#1409141)
       
  2898   * Correct detection for 64-bit GSSAPI authentication (bmo#1409275)
       
  2899   * Fix for shutdown crash (bmo#1404105)
       
  2900 
       
  2901 -------------------------------------------------------------------
       
  2902 Tue Oct 10 11:47:49 UTC 2017 - wr@rosenauer.org
       
  2903 
       
  2904 - update to Firefox 56.0.1
       
  2905   * Block D3D11 when using Intel drivers on Windows 7 systems with
       
  2906     partial AVX support (bmo#1403353)
       
  2907   -> just to sync the version number
       
  2908 - enable stylo for TW (requires LLVM >= 3.9)
       
  2909 - queue KDE filepicker requests to avoid non-opening file dialogs
       
  2910   happening in certain situations (contributed by Ignaz Forster)
       
  2911 - the placeholder dot in KDE file dialog in case of empty filenames
       
  2912   was removed, apparently not required (anymore)
       
  2913   (contributed by Ignaz Forster)
       
  2914 
       
  2915 -------------------------------------------------------------------
       
  2916 Sun Oct  1 18:25:16 UTC 2017 - stefan.bruens@rwth-aachen.de
       
  2917 
       
  2918 - Correct plugin directory for aarch64 (boo#1061207). The wrapper
       
  2919   script was not detecting aarch64 as a 64 bit architecture, thus
       
  2920   used /usr/lib/browser-plugins/.
       
  2921 
       
  2922 -------------------------------------------------------------------
       
  2923 Sat Sep 30 20:10:50 UTC 2017 - zaitor@opensuse.org
       
  2924 
       
  2925 - Drop libgnomeui-devel, and replace it with pkgconfig(gconf-2.0),
       
  2926   pkgconfig(gtk+-2.0), pkgconfig(gtk+-unix-print-2.0),
       
  2927   pkgconfig(glib-2.0), pkgconfig(gobject-2.0) and
       
  2928   pkgconfig(gdk-x11-2.0) BuildRequires, align with what configure
       
  2929   looks for.
       
  2930 
       
  2931 -------------------------------------------------------------------
       
  2932 Thu Sep 28 08:28:29 UTC 2017 - wr@rosenauer.org
       
  2933 
       
  2934 - update to Firefox 56.0 (boo#1060445)
       
  2935   * Firefox Screenshots
       
  2936   * Find Options/Preferences more quickly with new search function
       
  2937   * Media is no longer auto-played when opened in a background tab
       
  2938   * Enable CSS Grid Layout View
       
  2939   MFSA 2017-21
       
  2940   * CVE-2017-7793 (bmo#1371889)
       
  2941     Use-after-free with Fetch API
       
  2942   * CVE-2017-7817 (bmo#1356596) (Android-only)
       
  2943     Firefox for Android address bar spoofing through fullscreen mode
       
  2944   * CVE-2017-7818 (bmo#1363723)
       
  2945     Use-after-free during ARIA array manipulation
       
  2946   * CVE-2017-7819 (bmo#1380292)
       
  2947     Use-after-free while resizing images in design mode
       
  2948   * CVE-2017-7824 (bmo#1398381)
       
  2949     Buffer overflow when drawing and validating elements with ANGLE
       
  2950   * CVE-2017-7805 (bmo#1377618) (fixed via NSS requirement)
       
  2951     Use-after-free in TLS 1.2 generating handshake hashes
       
  2952   * CVE-2017-7812 (bmo#1379842)
       
  2953     Drag and drop of malicious page content to the tab bar can open locally stored files
       
  2954   * CVE-2017-7814 (bmo#1376036)
       
  2955     Blob and data URLs bypass phishing and malware protection warnings
       
  2956   * CVE-2017-7813 (bmo#1383951)
       
  2957     Integer truncation in the JavaScript parser
       
  2958   * CVE-2017-7825 (bmo#1393624, bmo#1390980) (OSX-only)
       
  2959     OS X fonts render some Tibetan and Arabic unicode characters as spaces
       
  2960   * CVE-2017-7815 (bmo#1368981)
       
  2961     Spoofing attack with modal dialogs on non-e10s installations
       
  2962   * CVE-2017-7816 (bmo#1380597)
       
  2963     WebExtensions can load about: URLs in extension UI
       
  2964   * CVE-2017-7821 (bmo#1346515)
       
  2965     WebExtensions can download and open non-executable files without user interaction
       
  2966   * CVE-2017-7823 (bmo#1396320)
       
  2967     CSP sandbox directive did not create a unique origin
       
  2968   * CVE-2017-7822 (bmo#1368859)
       
  2969     WebCrypto allows AES-GCM with 0-length IV
       
  2970   * CVE-2017-7820 (bmo#1378207)
       
  2971     Xray wrapper bypass with new tab and web console
       
  2972   * CVE-2017-7811
       
  2973     Memory safety bugs fixed in Firefox 56
       
  2974   * CVE-2017-7810
       
  2975     Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4
       
  2976 - requires NSPR 4.16 and NSS 3.32.1
       
  2977 - rebased patches
       
  2978 
       
  2979 -------------------------------------------------------------------
       
  2980 Thu Sep 28 07:53:13 UTC 2017 - dimstar@opensuse.org
       
  2981 
       
  2982 - Add alsa-devel BuildRequires: we care for ALSA support to be
       
  2983   built and thus need to ensure we get the dependencies in place.
       
  2984   In the past, alsa-devel was pulled in by accident: we
       
  2985   buildrequire libgnome-devel. This required esound-devel and that
       
  2986   in turn pulled in alsa-devel for us. libgnome is being fixed to
       
  2987   no longer require esound-devel.
       
  2988 
       
  2989 -------------------------------------------------------------------
       
  2990 Mon Sep  4 18:27:44 UTC 2017 - wr@rosenauer.org
       
  2991 
       
  2992 - update to Firefox 55.0.3
       
  2993   * Fix an issue with addons when using a path containing non-ascii
       
  2994     characters (bmo#1389160)
       
  2995   * Fix file uploads to some websites, including YouTube (bmo#1383518)
       
  2996 - fix Google API key build integration
       
  2997 - add mozilla-ucontext.patch to fix Tumbleweed build
       
  2998 - do not enable XINPUT2 for now (boo#1053959)
       
  2999 
       
  3000 -------------------------------------------------------------------
       
  3001 Fri Aug 11 08:32:30 UTC 2017 - wr@rosenauer.org
       
  3002 
       
  3003 - update to Firefox 55.0.1
       
  3004   * Fix a regression the tab restoration process (bmo#1388160)
       
  3005   * Fix a problem causing What's new pages not to be displayed (bmo#1386224)
       
  3006   * Fix a rendering issue with some PKCS#11 libraries (bmo#1388370)
       
  3007   * Disable the predictor prefetch (bmo#1388160)
       
  3008 
       
  3009 -------------------------------------------------------------------
       
  3010 Sat Aug  5 13:22:16 UTC 2017 - wr@rosenauer.org
       
  3011 
       
  3012 - update to Firefox 55.0 (boo#1052829)
       
  3013   * Browsing sessions with a high number of tabs are now restored
       
  3014     in an instant
       
  3015   * Sidebar (bookmarks, history, synced tabs) can now be moved to
       
  3016     the right edge of the window
       
  3017   * Fine-tune your browser performance from the Preferences/Options page.
       
  3018   * Make screenshots of webpages, and save them locally or upload
       
  3019     them to the cloud. This feature will undergo A/B testing and
       
  3020     will not be visible for some users.
       
  3021   * Added Belarusian (be) locale
       
  3022   * Simplify print jobs from within print preview
       
  3023   * Use virtual reality devices with the web with the introduction
       
  3024     of WebVR
       
  3025   * Search suggestions are now enabled by default for users who
       
  3026     haven't explicitly opted-out
       
  3027   * Search with any installed search engine directly from the
       
  3028     location bar
       
  3029   * IMPORTANT: Breaking profile changes - do not downgrade Firefox
       
  3030     and use a profile that has been opened with Firefox 55+.
       
  3031   * The Adobe Flash plugin is now click-to-activate by default and
       
  3032     only allowed on http:// and https:// URL schemes. This change
       
  3033     will be rolled out progressively and so will not be visible to
       
  3034     all users immediately. For more information see the Firefox
       
  3035     plugin roadmap
       
  3036   * Modernized application update UI to be less intrusive and more
       
  3037     aligned with the rest of the browser. Only users who have not
       
  3038     restarted their browser 8 days after downloading an update or
       
  3039     users who opted out of automatic updates will see this change.
       
  3040   * Insecure sites can no longer access the Geolocation APIs to get
       
  3041     access to your physical location
       
  3042   * requires NSPR 4.15 and NSS 3.31
       
  3043   MFSA 2017-18
       
  3044   * CVE-2017-7798 (bmo#1371586, bmo#1372112)
       
  3045     XUL injection in the style editor in devtools
       
  3046   * CVE-2017-7800 (bmo#1374047)
       
  3047     Use-after-free in WebSockets during disconnection
       
  3048   * CVE-2017-7801 (bmo#1371259)
       
  3049     Use-after-free with marquee during window resizing
       
  3050   * CVE-2017-7809 (bmo#1380284)
       
  3051     Use-after-free while deleting attached editor DOM node
       
  3052   * CVE-2017-7784 (bmo#1376087)
       
  3053     Use-after-free with image observers
       
  3054   * CVE-2017-7802 (bmo#1378147)
       
  3055     Use-after-free resizing image elements
       
  3056   * CVE-2017-7785 (bmo#1356985)
       
  3057     Buffer overflow manipulating ARIA attributes in DOM
       
  3058   * CVE-2017-7786 (bmo#1365189)
       
  3059     Buffer overflow while painting non-displayable SVG
       
  3060   * CVE-2017-7806 (bmo#1378113)
       
  3061     Use-after-free in layer manager with SVG
       
  3062   * CVE-2017-7753 (bmo#1353312)
       
  3063     Out-of-bounds read with cached style data and pseudo-elements#
       
  3064   * CVE-2017-7787 (bmo#1322896)
       
  3065     Same-origin policy bypass with iframes through page reloads
       
  3066   * CVE-2017-7807 (bmo#1376459)
       
  3067     Domain hijacking through AppCache fallback
       
  3068   * CVE-2017-7792 (bmo#1368652)
       
  3069     Buffer overflow viewing certificates with an extremely long OID
       
  3070   * CVE-2017-7804 (bmo#1372849)
       
  3071     Memory protection bypass through WindowsDllDetourPatcher
       
  3072   * CVE-2017-7791 (bmo#1365875)
       
  3073     Spoofing following page navigation with data: protocol and modal alerts
       
  3074   * CVE-2017-7808 (bmo#1367531)
       
  3075     CSP information leak with frame-ancestors containing paths
       
  3076   * CVE-2017-7782 (bmo#1344034)
       
  3077     WindowsDllDetourPatcher allocates memory without DEP protections
       
  3078   * CVE-2017-7781 (bmo#1352039)
       
  3079     Elliptic curve point addition error when using mixed Jacobian-affine coordinates
       
  3080   * CVE-2017-7794 (bmo#1374281)
       
  3081     Linux file truncation via sandbox broker
       
  3082   * CVE-2017-7803 (bmo#1377426)
       
  3083     CSP containing 'sandbox' improperly applied
       
  3084   * CVE-2017-7799 (bmo#1372509)
       
  3085     Self-XSS XUL injection in about:webrtc
       
  3086   * CVE-2017-7783 (bmo#1360842)
       
  3087     DOS attack through long username in URL
       
  3088   * CVE-2017-7788 (bmo#1073952)
       
  3089     Sandboxed about:srcdoc iframes do not inherit CSP directives
       
  3090   * CVE-2017-7789 (bmo#1074642)
       
  3091     Failure to enable HSTS when two STS headers are sent for a connection
       
  3092   * CVE-2017-7790 (bmo#1350460) (Windows-only)
       
  3093     Windows crash reporter reads extra memory for some non-null-terminated registry values
       
  3094   * CVE-2017-7796 (bmo#1234401) (Windows-only)
       
  3095     Windows updater can delete any file named update.log
       
  3096   * CVE-2017-7797 (bmo#1334776)
       
  3097     Response header name interning leaks across origins
       
  3098   * CVE-2017-7780
       
  3099     Memory safety bugs fixed in Firefox 55
       
  3100   * CVE-2017-7779
       
  3101     Memory safety bugs fixed in Firefox 55 and Firefox ESR 52.3
       
  3102 - updated mozilla-kde.patch:
       
  3103   * removed "downloadfinished" alert as Firefox reimplemented the
       
  3104     whole thing (TODO: check if there is another function we should
       
  3105     hook in)
       
  3106 
       
  3107 -------------------------------------------------------------------
       
  3108 Tue Jul  4 20:08:47 UTC 2017 - wr@rosenauer.org
       
  3109 
       
  3110 - update to Firefox 54.0.1
       
  3111   * Fix a display issue of tab title (bmo#1357656)
       
  3112   * Fix a display issue of opening new tab (bmo#1371995)
       
  3113   * Fix a display issue when opening multiple tabs (bmo#1371962)
       
  3114   * Fix a tab display issue when downloading files (bmo#1373109)
       
  3115   * Fix a PDF printing issue (bmo#1366744)
       
  3116   * Fix a Netflix issue on Linux (bmo#1375708)
       
  3117 
       
  3118 -------------------------------------------------------------------
       
  3119 Thu Jun 15 13:56:05 UTC 2017 - wr@rosenauer.org
       
  3120 
       
  3121 - update to Firefox 54.0
       
  3122   * Clearer and more detailed information for download items in the
       
  3123     download panel
       
  3124   * Added Burmese (my) locale
       
  3125   * Bookmarks created on mobile devices are now shown in
       
  3126     "Mobile Bookmarks” folder in the drop down list from the toolbar
       
  3127     and Bookmarks option in the menu bar in Desktop Firefox
       
  3128   * added support for multiple content processes (e10s-multi)
       
  3129 - requires NSPR 4.14 and NSS 3.30.2
       
  3130 - requires rust 1.15.1
       
  3131 - removed mozilla-shared-nss-db.patch as it seems to be a rather
       
  3132   unused feature
       
  3133 
       
  3134 -------------------------------------------------------------------
       
  3135 Thu Jun  1 04:25:05 UTC 2017 - kah0922@gmail.com
       
  3136 
       
  3137 - remove -fno-inline-small-functions and explicitely optimize with
       
  3138   -O2 for openSUSE > 13.2/Leap 42 to work with gcc7 (boo#1040105)
       
  3139 
       
  3140 -------------------------------------------------------------------
       
  3141 Wed Apr 26 12:37:38 UTC 2017 - wr@rosenauer.org
       
  3142 
       
  3143 - switch to Mozilla's geolocation service (boo#1026989)
       
  3144 - removed mozilla-preferences.patch obsoleted by overriding via
       
  3145   firefox.js
       
  3146 - fixed KDE integration to avoid crash caused by filepicker
       
  3147   (boo#1015998)
       
  3148 
       
  3149 -------------------------------------------------------------------
       
  3150 Mon Apr 17 12:52:10 UTC 2017 - wr@rosenauer.org
       
  3151 
       
  3152 - update to Firefox 53.0
       
  3153   * requires NSS 3.29.5
       
  3154   * Lightweight themes are now applied in private browsing windows
       
  3155   * Reader Mode now displays estimated reading time for the page
       
  3156   * Two new 'compact' themes available in Firefox, dark and light,
       
  3157     based on the Firefox Developer Edition theme
       
  3158   * Ended Firefox Linux support for processors older than Pentium 4
       
  3159     and AMD Opteron
       
  3160   * Refresh of the media controls user interface
       
  3161   * Shortened titles on tabs are faded out instead of using ellipsis
       
  3162     for improved readability
       
  3163   * Media playback on new tabs is blocked until the tab is visible
       
  3164   * Permission notifications have a cleaner design and cannot be
       
  3165     easily missed
       
  3166   MFSA 2017-10
       
  3167   * CVE-2017-5456 (bmo#1344415)
       
  3168     Sandbox escape allowing local file system access
       
  3169   * CVE-2017-5442 (bmo#1347979)
       
  3170     Use-after-free during style changes
       
  3171   * CVE-2017-5443 (bmo#1342661)
       
  3172     Out-of-bounds write during BinHex decoding
       
  3173   * CVE-2017-5429 (bmo#1341096, bmo#1342823, bmo#1343261, bmo#1348894,
       
  3174      bmo#1348941, bmo#1349340, bmo#1350844, bmo#1352926, bmo#1353088)
       
  3175     Memory safety bugs fixed in Firefox 53, Firefox ESR 45.9, and
       
  3176     Firefox ESR 52.1
       
  3177   * CVE-2017-5464 (bmo#1347075)
       
  3178     Memory corruption with accessibility and DOM manipulation
       
  3179   * CVE-2017-5465 (bmo#1347617)
       
  3180     Out-of-bounds read in ConvolvePixel
       
  3181   * CVE-2017-5466 (bmo#1353975)
       
  3182     Origin confusion when reloading isolated data:text/html URL
       
  3183   * CVE-2017-5467 (bmo#1347262)
       
  3184     Memory corruption when drawing Skia content
       
  3185   * CVE-2017-5460 (bmo#1343642)
       
  3186     Use-after-free in frame selection
       
  3187   * CVE-2017-5461 (bmo#1344380)
       
  3188     Out-of-bounds write in Base64 encoding in NSS
       
  3189   * CVE-2017-5448 (bmo#1346648)
       
  3190     Out-of-bounds write in ClearKeyDecryptor
       
  3191   * CVE-2017-5449 (bmo#1340127)
       
  3192     Crash during bidirectional unicode manipulation with animation
       
  3193   * CVE-2017-5446 (bmo#1343505)
       
  3194     Out-of-bounds read when HTTP/2 DATA frames are sent with incorrect data
       
  3195   * CVE-2017-5447 (bmo#1343552)
       
  3196     Out-of-bounds read during glyph processing
       
  3197   * CVE-2017-5444 (bmo#1344461)
       
  3198     Buffer overflow while parsing application/http-index-format content
       
  3199   * CVE-2017-5445 (bmo#1344467)
       
  3200     Uninitialized values used while parsing application/http-index-format
       
  3201     content
       
  3202   * CVE-2017-5468 (bmo#1329521)
       
  3203     Incorrect ownership model for Private Browsing information
       
  3204   * CVE-2017-5469 (bmo#1292534)
       
  3205     Potential Buffer overflow in flex-generated code
       
  3206   * CVE-2017-5440 (bmo#1336832)
       
  3207     Use-after-free in txExecutionState destructor during XSLT processing
       
  3208   * CVE-2017-5441 (bmo#1343795)
       
  3209     Use-after-free with selection during scroll events
       
  3210   * CVE-2017-5439 (bmo#1336830)
       
  3211     Use-after-free in nsTArray Length() during XSLT processing
       
  3212   * CVE-2017-5438 (bmo#1336828)
       
  3213     Use-after-free in nsAutoPtr during XSLT processing
       
  3214   * CVE-2017-5437 (bmo#1343453)
       
  3215     Vulnerabilities in Libevent library
       
  3216   * CVE-2017-5436 (bmo#1345461)
       
  3217     Out-of-bounds write with malicious font in Graphite 2
       
  3218   * CVE-2017-5435 (bmo#1350683)
       
  3219     Use-after-free during transaction processing in the editor
       
  3220   * CVE-2017-5434 (bmo#1349946)
       
  3221     Use-after-free during focus handling
       
  3222   * CVE-2017-5433 (bmo#1347168)
       
  3223     Use-after-free in SMIL animation functions
       
  3224   * CVE-2017-5432 (bmo#1346654)
       
  3225     Use-after-free in text input selection
       
  3226   * CVE-2017-5430 (bmo#1329796, bmo#1337418, bmo#1339722, bmo#1340482,
       
  3227      bmo#1342101, bmo#1344081, bmo#1344305, bmo#1344686,
       
  3228      bmo#1346140, bmo#1346419, bmo#1348143, bmo#1349621,
       
  3229      bmo#1349719, bmo#1353476)
       
  3230     Memory safety bugs fixed in Firefox 53 and Firefox ESR 52.1
       
  3231   * CVE-2017-5459 (bmo#1333858)
       
  3232     Buffer overflow in WebGL
       
  3233   * CVE-2017-5458 (bmo#1229426)
       
  3234     Drag and drop of javascript: URLs can allow for self-XSS
       
  3235   * CVE-2017-5455 (bmo#1341191)
       
  3236     Sandbox escape through internal feed reader APIs
       
  3237   * CVE-2017-5454 (bmo#1349276)
       
  3238     Sandbox escape allowing file system read access through file picker
       
  3239   * CVE-2017-5451 (bmo#1273537)
       
  3240     Addressbar spoofing with onblur event
       
  3241   * CVE-2017-5453 (bmo#1321247)
       
  3242     HTML injection into RSS Reader feed preview page through
       
  3243     TITLE element
       
  3244   * CVE-2017-5462 (bmo#1345089)
       
  3245     DRBG flaw in NSS
       
  3246 - removed browser(npapi) provides as these plugins are deprecated
       
  3247 - switch used compiler to gcc5 (FF requires gcc >= 4.9 now) for
       
  3248   Leap 42
       
  3249 - Gtk2 is not longer an option; switched to Gtk3
       
  3250 - apply MOZ_USE_XINPUT2=1 for better touchpad and touchscreen support
       
  3251   (boo#1032003)
       
  3252 
       
  3253 -------------------------------------------------------------------
       
  3254 Mon Apr  3 06:16:26 UTC 2017 - wr@rosenauer.org
       
  3255 
       
  3256 - update to Firefox 52.0.2
       
  3257   * Use Nirmala UI as fallback font for additional Indic languages (bmo#1342787)
       
  3258   * Fix loading tab icons on session restore (bmo#1338009)
       
  3259   * Fix a crash on startup on Linux (bmo#1345413)
       
  3260   * Fix new installs erroneously not prompting to change the default
       
  3261     browser setting (bmo#1343938)
       
  3262 
       
  3263 -------------------------------------------------------------------
       
  3264 Mon Mar 20 15:35:57 UTC 2017 - wr@rosenauer.org
       
  3265 
       
  3266 - disable rust usage for everything but x86(-64)
       
  3267 - explicitely add libffi build requirement
       
  3268 
       
  3269 -------------------------------------------------------------------
       
  3270 Fri Mar 17 15:43:29 UTC 2017 - wr@rosenauer.org
       
  3271 
       
  3272 - update to Firefox 52.0.1 (boo#1029822)
       
  3273   MFSA 2017-08
       
  3274   CVE-2017-5428: integer overflow in createImageBitmap() (bmo#1348168)
       
  3275 
       
  3276 -------------------------------------------------------------------
       
  3277 Thu Mar  9 12:30:14 UTC 2017 - wr@rosenauer.org
       
  3278 
       
  3279 - reenable ALSA support which was removed by default upstream
       
  3280 
       
  3281 -------------------------------------------------------------------
       
  3282 Sat Mar  4 16:57:45 UTC 2017 - wr@rosenauer.org
       
  3283 
       
  3284 - update to Firefox 52.0 (boo#1028391)
       
  3285   * requires NSS >= 3.28.3
       
  3286   * Pages containing insecure password fields now display a warning
       
  3287     directly within username and password fields.
       
  3288   * Send and open a tab from one device to another with Sync
       
  3289   * Removed NPAPI support for plugins other than Flash. Silverlight,
       
  3290     Java, Acrobat and the like are no longer supported.
       
  3291   * Removed Battery Status API to reduce fingerprinting of users by
       
  3292     trackers
       
  3293   * MFSA 2017-05
       
  3294     CVE-2017-5400: asm.js JIT-spray bypass of ASLR and DEP
       
  3295                    (bmo#1334933)
       
  3296     CVE-2017-5401: Memory Corruption when handling ErrorResult
       
  3297                    (bmo#1328861)
       
  3298     CVE-2017-5402: Use-after-free working with events in FontFace
       
  3299                    objects (bmo#1334876)
       
  3300     CVE-2017-5403: Use-after-free using addRange to add range to an
       
  3301                    incorrect root object (bmo#1340186)
       
  3302     CVE-2017-5404: Use-after-free working with ranges in selections
       
  3303                    (bmo#1340138)
       
  3304     CVE-2017-5406: Segmentation fault in Skia with canvas operations
       
  3305                    (bmo#1306890)
       
  3306     CVE-2017-5407: Pixel and history stealing via floating-point
       
  3307                    timing side channel with SVG filters (bmo#1336622)
       
  3308     CVE-2017-5410: Memory corruption during JavaScript garbage
       
  3309                    collection incremental sweeping (bmo#1330687)
       
  3310     CVE-2017-5408: Cross-origin reading of video captions in violation
       
  3311                    of CORS (bmo#1313711)
       
  3312     CVE-2017-5412: Buffer overflow read in SVG filters (bmo#1328323)
       
  3313     CVE-2017-5413: Segmentation fault during bidirectional operations
       
  3314                    (bmo#1337504)
       
  3315     CVE-2017-5414: File picker can choose incorrect default directory
       
  3316                    (bmo#1319370)
       
  3317     CVE-2017-5415: Addressbar spoofing through blob URL (bmo#1321719)
       
  3318     CVE-2017-5416: Null dereference crash in HttpChannel (bmo#1328121)
       
  3319     CVE-2017-5417: Addressbar spoofing by draging and dropping URLs
       
  3320                    (bmo#791597)
       
  3321     CVE-2017-5426: Gecko Media Plugin sandbox is not started if
       
  3322                    seccomp-bpf filter is running (bmo#1257361)
       
  3323     CVE-2017-5427: Non-existent chrome.manifest file loaded during
       
  3324                    startup (bmo#1295542)
       
  3325     CVE-2017-5418: Out of bounds read when parsing HTTP digest
       
  3326                    authorization responses (bmo#1338876)
       
  3327     CVE-2017-5419: Repeated authentication prompts lead to DOS
       
  3328                    attack (bmo#1312243)
       
  3329     CVE-2017-5420: Javascript: URLs can obfuscate addressbar
       
  3330                    location (bmo#1284395)
       
  3331     CVE-2017-5405: FTP response codes can cause use of
       
  3332                    uninitialized values for ports (bmo#1336699)
       
  3333     CVE-2017-5421: Print preview spoofing (bmo#1301876)
       
  3334     CVE-2017-5422: DOS attack by using view-source: protocol
       
  3335                    repeatedly in one hyperlink (bmo#1295002)
       
  3336     CVE-2017-5399: Memory safety bugs fixed in Firefox 52
       
  3337     CVE-2017-5398: Memory safety bugs fixed in Firefox 52 and
       
  3338                    Firefox ESR 45.8
       
  3339 - removed obsolete patches
       
  3340   * mozilla-binutils-visibility.patch
       
  3341   * mozilla-check_return.patch
       
  3342   * mozilla-disable-skia-be.patch
       
  3343   * mozilla-skia-overflow.patch
       
  3344   * mozilla-skia-ppc-endianess.patch
       
  3345 - rebased patches
       
  3346 - enable rust usage for Tumbleweed
       
  3347 
       
  3348 -------------------------------------------------------------------
       
  3349 Fri Jan 27 20:25:59 UTC 2017 - astieger@suse.com
       
  3350 
       
  3351 - Mozilla Firefox 51.0.1:
       
  3352   - Multiprocess incompatibility did not correctly register with
       
  3353     some add-ons (bmo#1333423)
       
  3354 
       
  3355 -------------------------------------------------------------------
       
  3356 Fri Jan 20 13:57:56 UTC 2017 - wr@rosenauer.org
       
  3357 
       
  3358 - update to Firefox 51.0
       
  3359   * requires NSPR >= 4.13.1, NSS >= 3.28.1
       
  3360   * Added support for FLAC (Free Lossless Audio Codec) playback
       
  3361   * Added support for WebGL 2
       
  3362   * Added Georgian (ka) and Kabyle (kab) locales
       
  3363   * Support saving passwords for forms without 'submit' events
       
  3364   * Improved video performance for users without GPU acceleration
       
  3365   * Zoom indicator is shown in the URL bar if the zoom level is not
       
  3366     at default level
       
  3367   * View passwords from the prompt before saving them
       
  3368   * Remove Belarusian (be) locale
       
  3369   * Use Skia for content rendering (Linux)
       
  3370   * MFSA 2017-01
       
  3371     CVE-2017-5375: Excessive JIT code allocation allows bypass of
       
  3372                    ASLR and DEP (bmo#1325200, boo#1021814)
       
  3373     CVE-2017-5376: Use-after-free in XSL (bmo#1311687, boo#1021817)
       
  3374     CVE-2017-5377: Memory corruption with transforms to create
       
  3375                    gradients in Skia (bmo#1306883, boo#1021826)
       
  3376     CVE-2017-5378: Pointer and frame data leakage of Javascript objects
       
  3377                    (bmo#1312001, bmo#1330769, boo#1021818)
       
  3378     CVE-2017-5379: Use-after-free in Web Animations
       
  3379                    (bmo#1309198,boo#1021827)
       
  3380     CVE-2017-5380: Potential use-after-free during DOM manipulations
       
  3381                    (bmo#1322107, boo#1021819)
       
  3382     CVE-2017-5390: Insecure communication methods in Developer Tools
       
  3383                    JSON viewer (bmo#1297361, boo#1021820)
       
  3384     CVE-2017-5389: WebExtensions can install additional add-ons via
       
  3385                    modified host requests (bmo#1308688, boo#1021828)
       
  3386     CVE-2017-5396: Use-after-free with Media Decoder
       
  3387                    (bmo#1329403, boo#1021821)
       
  3388     CVE-2017-5381: Certificate Viewer exporting can be used to navigate
       
  3389                    and save to arbitrary filesystem locations
       
  3390 		   (bmo#1017616, boo#1021830)
       
  3391     CVE-2017-5382: Feed preview can expose privileged content errors
       
  3392                    and exceptions (bmo#1295322, boo#1021831)
       
  3393     CVE-2017-5383: Location bar spoofing with unicode characters
       
  3394                    (bmo#1323338, bmo#1324716, boo#1021822)
       
  3395     CVE-2017-5384: Information disclosure via Proxy Auto-Config (PAC)
       
  3396                    (bmo#1255474, boo#1021832)
       
  3397     CVE-2017-5385: Data sent in multipart channels ignores referrer-policy
       
  3398                    response headers (bmo#1295945, boo#1021833)
       
  3399     CVE-2017-5386: WebExtensions can use data: protocol to affect other
       
  3400                    extensions (bmo#1319070, boo#1021823)
       
  3401     CVE-2017-5394: Android location bar spoofing using fullscreen and
       
  3402                    JavaScript events (bmo#1222798)
       
  3403     CVE-2017-5391: Content about: pages can load privileged about: pages
       
  3404                    (bmo#1309310, boo#1021835)
       
  3405     CVE-2017-5392: Weak references using multiple threads on weak proxy
       
  3406                    objects lead to unsafe memory usage (bmo#1293709)
       
  3407 		   (Android only)
       
  3408     CVE-2017-5393: Remove addons.mozilla.org CDN from whitelist for
       
  3409                    mozAddonManager (bmo#1309282, boo#1021837)
       
  3410     CVE-2017-5395: Android location bar spoofing during scrolling
       
  3411                    (bmo#1293463) (Android only)
       
  3412     CVE-2017-5387: Disclosure of local file existence through TRACK
       
  3413                    tag error messages (bmo#1295023, boo#1021839)
       
  3414     CVE-2017-5388: WebRTC can be used to generate a large amount of
       
  3415                    UDP traffic for DDOS attacks
       
  3416 		   (bmo#1281482, boo#1021840)
       
  3417     CVE-2017-5374: Memory safety bugs fixed in Firefox 51 (boo#1021841)
       
  3418     CVE-2017-5373: Memory safety bugs fixed in Firefox 51 and
       
  3419                    Firefox ESR 45.7 (boo#1021824)
       
  3420 - switch Firefox to Gtk3 for Tumbleweed
       
  3421 - removed obsolete patches
       
  3422   * mozilla-flex_buffer_overrun.patch
       
  3423 - updated RPM locale support tag
       
  3424 - improve recognition of LANGUAGE env variable (boo#1017174)
       
  3425 - add upstream patch to fix PPC64LE (bmo#1319389)
       
  3426   (mozilla-skia-ppc-endianess.patch)
       
  3427 - fix build without skia (big endian archs) (bmo#1319374)
       
  3428   (mozilla-disable-skia-be.patch)
       
  3429 
       
  3430 -------------------------------------------------------------------
       
  3431 Mon Dec 12 21:18:41 UTC 2016 - wr@rosenauer.org
       
  3432 
       
  3433 - update to Firefox 50.1.0 (boo#1015422)
       
  3434   * MFSA 2016-94
       
  3435     CVE-2016-9894: Buffer overflow in SkiaGL (bmo#1306628)
       
  3436     CVE-2016-9899: Use-after-free while manipulating DOM events and
       
  3437                    audio elements (bmo#1317409)
       
  3438     CVE-2016-9895: CSP bypass using marquee tag (bmo#1312272)
       
  3439     CVE-2016-9896: Use-after-free with WebVR (bmo#1315543)
       
  3440     CVE-2016-9897: Memory corruption in libGLES (bmo#1301381)
       
  3441     CVE-2016-9898: Use-after-free in Editor while manipulating
       
  3442                    DOM subtrees (bmo#1314442)
       
  3443     CVE-2016-9900: Restricted external resources can be loaded by
       
  3444                    SVG images through data URLs (bmo#1319122)
       
  3445     CVE-2016-9904: Cross-origin information leak in shared atoms
       
  3446                    (bmo#1317936)
       
  3447     CVE-2016-9901: Data from Pocket server improperly sanitized
       
  3448                    before execution (bmo#1320057)
       
  3449     CVE-2016-9902: Pocket extension does not validate the origin
       
  3450                    of events (bmo#1320039)
       
  3451     CVE-2016-9903: XSS injection vulnerability in add-ons SDK
       
  3452                    (bmo#1315435)
       
  3453     CVE-2016-9080: Memory safety bugs fixed in Firefox 50.1
       
  3454     CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and
       
  3455                    Firefox ESR 45.6
       
  3456 
       
  3457 -------------------------------------------------------------------
       
  3458 Fri Dec  9 17:57:22 UTC 2016 - cgrobertson@novell.com
       
  3459 
       
  3460 - added patch mozilla-aarch64-startup-crash.patch (bsc#1011922)
       
  3461 
       
  3462 -------------------------------------------------------------------
       
  3463 Thu Dec  1 02:49:45 UTC 2016 - wr@rosenauer.org
       
  3464 
       
  3465 - update to Firefox 50.0.2
       
  3466   * Firefox crashes with 3rd party Chinese IME when using IME text
       
  3467     (50.0.1)
       
  3468   security fixes (in 50.0.1): (boo#1012807)
       
  3469   * MFSA 2016-91
       
  3470     CVE-2016-9078: data: URL can inherit wrong origin after an
       
  3471                    HTTP redirect (bmo#1317641)
       
  3472   security fixes (in 50.0.2) (boo#1012964)
       
  3473   * MFSA 2016-92
       
  3474     CVE-2016-9079: Use-after-free in SVG Animation (bmo#1321066)
       
  3475 
       
  3476 -------------------------------------------------------------------
       
  3477 Mon Nov 14 21:07:03 UTC 2016 - wr@rosenauer.org
       
  3478 
       
  3479 - update to Firefox 50.0 (boo#1009026)
       
  3480   * requires NSS 3.26.2
       
  3481   new features
       
  3482   * Updates to keyboard shortcuts
       
  3483     Set a preference to have Ctrl+Tab cycle through tabs in recently
       
  3484     used order
       
  3485     View a page in Reader Mode by using Ctrl+Alt+R
       
  3486   * Added option to Find in page that allows users to limit search to
       
  3487     whole words only
       
  3488   * Added download protection for a large number of executable file
       
  3489     types on Windows, Mac and Linux
       
  3490   * Fixed rendering of dashed and dotted borders with rounded corners
       
  3491     (border-radius)
       
  3492   * Added a built-in Emoji set for operating systems without native
       
  3493     Emoji fonts (Windows 8.0 and lower and Linux)
       
  3494   * Blocked versions of libavcodec older than 54.35.1
       
  3495   * additional locale
       
  3496   security fixes:
       
  3497   * MFSA 2016-89
       
  3498     CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1
       
  3499                    (bmo#1292443)
       
  3500     CVE-2016-5292: URL parsing causes crash (bmo#1288482)
       
  3501     CVE-2016-5293: Write to arbitrary file with updater and moz
       
  3502                    maintenance service using updater.log hardlink
       
  3503 		   (Windows only) (bmo#1246945)
       
  3504     CVE-2016-5294: Arbitrary target directory for result files of
       
  3505                    update process (Windows only) (bmo#1246972)
       
  3506     CVE-2016-5297: Incorrect argument length checking in Javascript
       
  3507                    (bmo#1303678)
       
  3508     CVE-2016-9064: Addons update must verify IDs match between
       
  3509                    current and new versions (bmo#1303418)
       
  3510     CVE-2016-9065: Firefox for Android location bar spoofing usingfullscreen
       
  3511                    (Android only) (bmo#1306696)
       
  3512     CVE-2016-9066: Integer overflow leading to a buffer overflow in
       
  3513                    nsScriptLoadHandler (bmo#1299686)
       
  3514     CVE-2016-9067: heap-use-after-free in nsINode::ReplaceOrInsertBefore
       
  3515                    (bmo#1301777, bmo#1308922 (CVE-2016-9069))
       
  3516     CVE-2016-9068: heap-use-after-free in nsRefreshDriver (bmo#1302973)
       
  3517     CVE-2016-9072: 64-bit NPAPI sandbox isn't enabled on fresh profile
       
  3518                    (bmo#1300083) (Windows only)
       
  3519     CVE-2016-9075: WebExtensions can access the mozAddonManager API
       
  3520                    and use it to gain elevated privileges (bmo#1295324)
       
  3521     CVE-2016-9077: Canvas filters allow feDisplacementMaps to be applied
       
  3522                    to cross-origin images, allowing timing attacks on them
       
  3523 		   (bmo#1298552)
       
  3524     CVE-2016-5291: Same-origin policy violation using local HTML file
       
  3525                     and saved shortcut file (bmo#1292159)
       
  3526     CVE-2016-5295: Mozilla Maintenance Service: Ability to read
       
  3527                    arbitrary files as SYSTEM (Windows only) (bmo#1247239)
       
  3528     CVE-2016-5298: SSL indicator can mislead the user about the real
       
  3529                    URL visited (bmo#1227538) (Android only)
       
  3530     CVE-2016-5299: Firefox AuthToken in broadcast protected with
       
  3531                    signature-level permission can be accessed by an
       
  3532 		   application installed beforehand that defines the
       
  3533 		   same permissions (bmo#1245791) (Android only)
       
  3534     CVE-2016-9061: API Key (glocation) in broadcast protected with
       
  3535                    signature-level permission can be accessed by an
       
  3536 		   application installed beforehand that defines the
       
  3537 		   same permissions (Android only) (bmo#1245795)
       
  3538     CVE-2016-9062: Private browsing browser traces (android) in
       
  3539                    browser.db and wal file (Android only) (bmo#1294438)
       
  3540     CVE-2016-9070: Sidebar bookmark can have reference to chrome window
       
  3541                    (bmo#1281071)
       
  3542     CVE-2016-9073: windows.create schema doesn't specify "format": "relativeUrl"
       
  3543                    (bmo#1289273)
       
  3544     CVE-2016-9074: Insufficient timing side-channel resistance in
       
  3545                    divSpoiler (bmo#1293334) (fixed via NSS 3.26.1)
       
  3546     CVE-2016-9076: select dropdown menu can be used for URL bar
       
  3547                    spoofing on e10s (bmo#1276976)
       
  3548     CVE-2016-9063: Possible integer overflow to fix inside XML_Parse
       
  3549                    in expat (bmo#1274777)
       
  3550     CVE-2016-9071: Probe browser history via HSTS/301 redirect + CSP
       
  3551                    (bmo#1285003)
       
  3552     CVE-2016-5289: Memory safety bugs fixed in Firefox 50
       
  3553     CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR 45.5
       
  3554 - make aarch64 build more similar to x86_64 build (remove conditionals
       
  3555   that don't seem to be necessary anymore)
       
  3556 
       
  3557 -------------------------------------------------------------------
       
  3558 Mon Oct 24 09:41:17 UTC 2016 - astieger@suse.com
       
  3559 
       
  3560 - Mozilla Firefox 49.0.2:
       
  3561   * CVE-2016-5287: Crash in nsTArray_base (bsc#1006475)
       
  3562   * CVE-2016-5288: Web content can read cache entries (bsc#1006476)
       
  3563   * Asynchronous rendering of the Flash plugins is now enabled by
       
  3564     default
       
  3565   * Change D3D9 default fallback preference to prevent graphical
       
  3566     artifacts
       
  3567   * Network issue prevents some users from seeing the Firefox UI on
       
  3568     startup
       
  3569   * Web compatibility issue with file uploads
       
  3570   * Web compatibility issue with Array.prototype.values
       
  3571   * Diagnostic information on timing for tab switching
       
  3572   * Fix a Canvas filters graphics issue affecting HTML5 apps
       
  3573 
       
  3574 -------------------------------------------------------------------
       
  3575 Wed Oct 12 20:42:28 UTC 2016 - badshah400@gmail.com
       
  3576 
       
  3577 - Drop mozilla-gtk3_20.patch; obsoleted by Firefox version 49.0
       
  3578   and fixes have been incorporated by upstream.
       
  3579 
       
  3580 -------------------------------------------------------------------
       
  3581 Fri Sep 23 20:36:39 UTC 2016 - astieger@suse.com
       
  3582 
       
  3583 - Mozilla Firefox 49.0.1:
       
  3584   * Mitigate a startup crash issue caused by Websense - bmo#1304783
       
  3585 
       
  3586 -------------------------------------------------------------------
       
  3587 Tue Sep 20 07:09:52 UTC 2016 - wr@rosenauer.org
       
  3588 
       
  3589 - update to Firefox 49.0 (boo#999701)
       
  3590   new features
       
  3591   * Updated Firefox Login Manager to allow HTTPS pages to use saved
       
  3592     HTTP logins.
       
  3593   * Added features to Reader Mode that make it easier on the eyes and
       
  3594     the ears
       
  3595   * Improved video performance for users on systems that support
       
  3596     SSE3 without hardware acceleration
       
  3597   * Added context menu controls to HTML5 audio and video that let users
       
  3598     loops files or play files at 1.25x speed
       
  3599   * Improvements in about:memory reports for tracking font memory usage
       
  3600   security related
       
  3601   * MFSA 2016-85
       
  3602     CVE-2016-2827 (bmo#1289085) - Out-of-bounds read in
       
  3603     mozilla::net::IsValidReferrerPolicy
       
  3604     CVE-2016-5270 (bmo#1291016) - Heap-buffer-overflow in
       
  3605     nsCaseTransformTextRunFactory::TransformString
       
  3606     CVE-2016-5271 (bmo#1288946) - Out-of-bounds read in
       
  3607     PropertyProvider::GetSpacingInternal
       
  3608     CVE-2016-5272 (bmo#1297934) - Bad cast in nsImageGeometryMixin
       
  3609     CVE-2016-5273 (bmo#1280387) - crash in
       
  3610     mozilla::a11y::HyperTextAccessible::GetChildOffset
       
  3611     CVE-2016-5276 (bmo#1287721) - Heap-use-after-free in
       
  3612     mozilla::a11y::DocAccessible::ProcessInvalidationList
       
  3613     CVE-2016-5274 (bmo#1282076) - use-after-free in
       
  3614     nsFrameManager::CaptureFrameState
       
  3615     CVE-2016-5277 (bmo#1291665) - Heap-use-after-free in nsRefreshDriver::Tick
       
  3616     CVE-2016-5275 (bmo#1287316) - global-buffer-overflow in
       
  3617     mozilla::gfx::FilterSupport::ComputeSourceNeededRegions
       
  3618     CVE-2016-5278 (bmo#1294677) - Heap-buffer-overflow in
       
  3619     nsBMPEncoder::AddImageFrame
       
  3620     CVE-2016-5279 (bmo#1249522) - Full local path of files is available
       
  3621     to web pages after drag and drop
       
  3622     CVE-2016-5280 (bmo#1289970) - Use-after-free in
       
  3623     mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap
       
  3624     CVE-2016-5281 (bmo#1284690) - use-after-free in DOMSVGLength
       
  3625     CVE-2016-5282 (bmo#932335) - Don't allow content to request favicons
       
  3626     from non-whitelisted schemes
       
  3627     CVE-2016-5283 (bmo#928187) - <iframe src> fragment timing attack can
       
  3628     reveal cross-origin data
       
  3629     CVE-2016-5284 (bmo#1303127) - Add-on update site certificate pin expiration
       
  3630     CVE-2016-5256 - Memory safety bugs fixed in Firefox 49
       
  3631     CVE-2016-5257 - Memory safety bugs fixed in Firefox 49 and Firefox ESR 45.4
       
  3632 - removed obsolete patches:
       
  3633   * mozilla-aarch64-48bit-va.patch
       
  3634   * mozilla-exclude-nametablecpp.patch
       
  3635   * mozilla-old_configure-bmo1282843.patch
       
  3636 - added patch mozilla-skia-overflow.patch (bmo#1304114)
       
  3637 - requires NSS 3.25
       
  3638 
       
  3639 -------------------------------------------------------------------
       
  3640 Tue Aug 30 20:25:38 UTC 2016 - astieger@suse.com
       
  3641 
       
  3642 - Mozilla Firefox 48.0.2:
       
  3643   * Mitigate a startup crash issue caused on Windows (bmo#1291738)
       
  3644 
       
  3645 -------------------------------------------------------------------
       
  3646 Sat Aug 20 10:58:26 UTC 2016 - astieger@suse.com
       
  3647 
       
  3648 - Mozilla Firefox 48.0.1:
       
  3649   * Fix an audio regression impacting some major websites
       
  3650     (bmo#1295296)
       
  3651   * Fix a top crash in the JavaScript engine (bmo#1290469)
       
  3652   * Fix a startup crash issue caused by Websense (bmo#1291738)
       
  3653   * Fix a different behavior with e10s / non-e10s on <select> and
       
  3654     mouse events (bmo#1291078)
       
  3655   * Fix a top crash caused by plugin issues (bmo#1264530)
       
  3656   * Fix a shutdown issue (bmo#1276920)
       
  3657   * Fix a crash in WebRTC
       
  3658 
       
  3659 -------------------------------------------------------------------
       
  3660 Mon Aug 15 11:24:00 UTC 2016 - wr@rosenauer.org
       
  3661 
       
  3662 - added upstream patch so system plugins/extensions are correctly
       
  3663   loaded again on x86-64 (bmo#1282843)
       
  3664   (mozilla-old_configure-bmo1282843.patch)
       
  3665 
       
  3666 -------------------------------------------------------------------
       
  3667 Fri Aug  5 13:47:12 UTC 2016 - pcerny@suse.com
       
  3668 
       
  3669 - Fix for possible buffer overrun (bsc#990856)
       
  3670   CVE-2016-6354 (bmo#1292534)
       
  3671   [mozilla-flex_buffer_overrun.patch]
       
  3672 
       
  3673 -------------------------------------------------------------------
       
  3674 Wed Aug  3 03:38:47 UTC 2016 - badshah400@gmail.com
       
  3675 
       
  3676 - Update mozilla-gtk3_20.patch to latest version from Fedora.
       
  3677 
       
  3678 -------------------------------------------------------------------
       
  3679 Mon Aug  1 12:37:05 UTC 2016 - wr@rosenauer.org
       
  3680 
       
  3681 - update to Firefox 48.0 (boo#991809)
       
  3682   * requires NSS 3.24
       
  3683   * Process separation (e10s) is enabled for some of you
       
  3684   * Add-ons that have not been verified and signed by Mozilla will not load
       
  3685   * WebRTC embetterments
       
  3686   * The media parser has been redeveloped using the Rust programming
       
  3687     language
       
  3688   * better Canvas performance with speedy Skia support
       
  3689   security fixes:
       
  3690   * MFSA 2016-62/CVE-2016-2835/CVE-2016-2836
       
  3691     Miscellaneous memory safety hazards
       
  3692   * MFSA 2016-63/CVE-2016-2830 (bmo#1255270)
       
  3693     Favicon network connection can persist when page is closed
       
  3694   * MFSA 2016-64/CVE-2016-2838 (bmo#1279814)
       
  3695     Buffer overflow rendering SVG with bidirectional content
       
  3696   * MFSA 2016-65/CVE-2016-2839 (bmo#1275339)
       
  3697     Cairo rendering crash due to memory allocation issue with FFmpeg 0.10
       
  3698   * MFSA 2016-66/CVE-2016-5251 (bmo#1255570)
       
  3699     Location bar spoofing via data URLs with malformed/invalid mediatypes
       
  3700   * MFSA 2016-67/CVE-2016-5252 (bmo#1268854)
       
  3701     Stack underflow during 2D graphics rendering
       
  3702   * MFSA 2016-68/CVE-2016-0718 (bmo#1236923)
       
  3703     Out-of-bounds read during XML parsing in Expat library
       
  3704   * MFSA 2016-69/CVE-2016-5253 (bmo#1246944)
       
  3705     Arbitrary file manipulation by local user through Mozilla updater
       
  3706     and callback application path parameter (Windows-only)
       
  3707   * MFSA 2016-70/CVE-2016-5254 (bmo#1266963)
       
  3708     Use-after-free when using alt key and toplevel menus
       
  3709   * MFSA 2016-71/CVE-2016-5255 (bmo#1212356)
       
  3710     Crash in incremental garbage collection in JavaScript
       
  3711   * MFSA 2016-72/CVE-2016-5258 (bmo#1279146)
       
  3712     Use-after-free in DTLS during WebRTC session shutdown
       
  3713   * MFSA 2016-73/CVE-2016-5259 (bmo#1282992)
       
  3714     Use-after-free in service workers with nested sync events
       
  3715   * MFSA 2016-74/CVE-2016-5260 (bmo#1280294)
       
  3716     Form input type change from password to text can store plain
       
  3717     text password in session restore file
       
  3718   * MFSA 2016-75/CVE-2016-5261 (bmo#1287266)
       
  3719     Integer overflow in WebSockets during data buffering
       
  3720   * MFSA 2016-76/CVE-2016-5262 (bmo#1277475)
       
  3721     Scripts on marquee tag can execute in sandboxed iframes
       
  3722   * MFSA 2016-77/CVE-2016-2837 (bmo#1274637)
       
  3723     Buffer overflow in ClearKey Content Decryption Module (CDM)
       
  3724     during video playback
       
  3725   * MFSA 2016-78/CVE-2016-5263 (bmo#1276897)
       
  3726     Type confusion in display transformation
       
  3727   * MFSA 2016-79/CVE-2016-5264 (bmo#1286183)
       
  3728     Use-after-free when applying SVG effects
       
  3729   * MFSA 2016-80/CVE-2016-5265 (bmo#1278013)
       
  3730     Same-origin policy violation using local HTML file and saved shortcut file
       
  3731   * MFSA 2016-81/CVE-2016-5266 (bmo#1226977)
       
  3732     Information disclosure and local file manipulation through drag and drop
       
  3733   * MFSA 2016-82/CVE-2016-5267 (bmo#1284372)
       
  3734     Addressbar spoofing with right-to-left characters on Firefox for Android
       
  3735     (Android only)
       
  3736   * MFSA 2016-83/CVE-2016-5268 (bmo#1253673)
       
  3737     Spoofing attack through text injection into internal error pages
       
  3738   * MFSA 2016-84/CVE-2016-5250 (bmo#1254688)
       
  3739     Information disclosure through Resource Timing API during page navigation
       
  3740 - removed obsolete mozilla-gcc6.patch
       
  3741 
       
  3742 -------------------------------------------------------------------
       
  3743 Fri Jul 29 01:26:13 UTC 2016 - badshah400@gmail.com
       
  3744 
       
  3745 - Update description and screenshots in appdata.xml file.
       
  3746 
       
  3747 -------------------------------------------------------------------
       
  3748 Sat Jul 23 20:13:08 UTC 2016 - antoine.belvire@laposte.net
       
  3749 
       
  3750 - Fix Firefox crash on startup on i586 (boo#986541):
       
  3751   * Add -fno-delete-null-pointer-checks and
       
  3752     -fno-inline-small-functions to CFLAGS
       
  3753 
       
  3754 -------------------------------------------------------------------
       
  3755 Tue Jul 19 20:12:11 UTC 2016 - mailaender@opensuse.org
       
  3756 
       
  3757 - Update the appdata.xml file (replace Windows XP screenshot)
       
  3758 
       
  3759 -------------------------------------------------------------------
       
  3760 Wed Jun 29 09:25:41 UTC 2016 - astieger@suse.com
       
  3761 
       
  3762 - Mozilla Firefox 47.0.1:
       
  3763   * Selenium WebDriver may cause Firefox to crash at startup
       
  3764     (bmo#1280854)
       
  3765 
       
  3766 -------------------------------------------------------------------
       
  3767 Wed Jun 15 07:52:18 UTC 2016 - wr@rosenauer.org
       
  3768 
       
  3769 - mozilla-binutils-visibility.patch to fix build issues with
       
  3770   gcc/binutils combination used in Leap 42.2 (boo#984637)
       
  3771 
       
  3772 -------------------------------------------------------------------
       
  3773 Tue Jun 14 08:35:03 UTC 2016 - badshah400@gmail.com
       
  3774 
       
  3775 - Update mozilla-gtk3_20.patch to latest version from Fedora.
       
  3776 
       
  3777 -------------------------------------------------------------------
       
  3778 Mon Jun 13 20:28:01 UTC 2016 - agraf@suse.com
       
  3779 
       
  3780 - Fix running on 48bit va aarch64 (bsc#984126)
       
  3781   * add patch mozilla-aarch64-48bit-va.patch
       
  3782 
       
  3783 -------------------------------------------------------------------
       
  3784 Mon Jun 13 15:27:13 UTC 2016 - wr@rosenauer.org
       
  3785 
       
  3786 - fix XUL dialog button order under KDE session (boo#984403)
       
  3787 
       
  3788 -------------------------------------------------------------------
       
  3789 Tue Jun  7 19:47:25 UTC 2016 - wr@rosenauer.org
       
  3790 
       
  3791 - update to Firefox 47.0 (boo#983549)
       
  3792   * Enable VP9 video codec for users with fast machines
       
  3793   * Embedded YouTube videos now play with HTML5 video if Flash is
       
  3794     not installed
       
  3795   * View and search open tabs from your smartphone or another
       
  3796     computer in a sidebar
       
  3797   * Allow no-cache on back/forward navigations for https resources
       
  3798   security fixes:
       
  3799   * MFSA 2016-49/CVE-2016-2815/CVE-2016-2818
       
  3800     (boo#983638)
       
  3801     (bmo#1241896, bmo#1242798, bmo#1243466, bmo#1245743,
       
  3802      bmo#1264300, bmo#1271037, bmo#1234147, bmo#1256493,
       
  3803      bmo#1256739, bmo#1256968, bmo#1261230, bmo#1261752,
       
  3804      bmo#1263384, bmo#1264575, bmo#1265577, bmo#1267130,
       
  3805      bmo#1269729, bmo#1273202, bmo#1273701)
       
  3806     Miscellaneous memory safety hazards (rv:47.0 / rv:45.2)
       
  3807   * MFSA 2016-50/CVE-2016-2819 (boo#983655) (bmo#1270381)
       
  3808     Buffer overflow parsing HTML5 fragments
       
  3809   * MFSA 2016-51/CVE-2016-2821 (bsc#983653) (bmo#1271460)
       
  3810     Use-after-free deleting tables from a contenteditable document
       
  3811   * MFSA 2016-52/CVE-2016-2822 (boo#983652) (bmo#1273129)
       
  3812     Addressbar spoofing though the SELECT element
       
  3813   * MFSA 2016-53/CVE-2016-2824 (boo#983651) (bmo#1248580)
       
  3814     Out-of-bounds write with WebGL shader
       
  3815   * MFSA 2016-54/CVE-2016-2825 (boo#983649) (bmo#1193093)
       
  3816     Partial same-origin-policy through setting location.host
       
  3817     through data URI
       
  3818   * MFSA 2016-56/CVE-2016-2828 (boo#983646) (bmo#1223810)
       
  3819     Use-after-free when textures are used in WebGL operations
       
  3820     after recycle pool destruction
       
  3821   * MFSA 2016-57/CVE-2016-2829 (boo#983644) (bmo#1248329)
       
  3822     Incorrect icon displayed on permissions notifications
       
  3823   * MFSA 2016-58/CVE-2016-2831 (boo#983643) (bmo#1261933)
       
  3824     Entering fullscreen and persistent pointerlock without user
       
  3825     permission
       
  3826   * MFSA 2016-59/CVE-2016-2832 (boo#983632) (bmo#1025267)
       
  3827     Information disclosure of disabled plugins through CSS
       
  3828     pseudo-classes
       
  3829   * MFSA 2016-60/CVE-2016-2833 (boo#983640) (bmo#908933)
       
  3830     Java applets bypass CSP protections
       
  3831   * MFSA 2016-62/CVE-2016-2834 (boo#983639) (bmo#1206283,
       
  3832     bmo#1221620, bmo#1241034, bmo#1241037)
       
  3833     Network Security Services (NSS) vulnerabilities
       
  3834     fixed by requiring NSS 3.23
       
  3835   packaging changes:
       
  3836   * cleanup configure options (boo#981695):
       
  3837     - notably remove GStreamer support which is gone from FF
       
  3838   * remove obsolete patches
       
  3839     - mozilla-libproxy.patch
       
  3840     - mozilla-repo.patch
       
  3841 
       
  3842 -------------------------------------------------------------------
       
  3843 Wed May 25 16:36:23 UTC 2016 - badshah400@gmail.com
       
  3844 
       
  3845 - The conditional testing for gcc was failing for different
       
  3846   openSUSE versions, drop it and apply patches unconditionally.
       
  3847 
       
  3848 -------------------------------------------------------------------
       
  3849 Mon May 23 15:30:27 UTC 2016 - badshah400@gmail.com
       
  3850 
       
  3851 - Add patches to fix building with gcc6:
       
  3852   + mozilla-gcc6.patch: fix building with gcc >= 6.1; patch
       
  3853     taken from upstream:
       
  3854     https://hg.mozilla.org/mozilla-central/rev/55212130f19d.
       
  3855   + mozilla-exclude-nametablecpp.patch: Exclude NameTable.cpp
       
  3856     from unified compilation because #include <cmath> in other
       
  3857     source files causes gcc6 compilation failure; patch taken from
       
  3858     upstream:
       
  3859     https://hg.mozilla.org/mozilla-central/rev/9c57b7cacffc.
       
  3860 
       
  3861 -------------------------------------------------------------------
       
  3862 Fri May 13 00:00:00 CEST 2016 - dsterba@suse.cz
       
  3863 
       
  3864 - enable build with PIE and full relro on x86_64 (boo#980384)
       
  3865 
       
  3866 -------------------------------------------------------------------
       
  3867 Wed May  4 10:27:43 UTC 2016 - wr@rosenauer.org
       
  3868 
       
  3869 - update to Firefox 46.0.1
       
  3870   Fixed:
       
  3871   * Search plugin issue for various locales
       
  3872   * Add-on signing certificate expiration
       
  3873   * Service worker update issue
       
  3874   * Build issue when jit is disabled
       
  3875   * Limit Sync registration updates
       
  3876 - removed now obsolete mozilla-jit_branch64.patch
       
  3877 
       
  3878 -------------------------------------------------------------------
       
  3879 Tue May  3 15:47:18 UTC 2016 - normand@linux.vnet.ibm.com
       
  3880 
       
  3881 - add mozilla-jit_branch64.patch to avoid PowerPC build failure
       
  3882   (from bmo#1266366)
       
  3883 
       
  3884 -------------------------------------------------------------------
       
  3885 Wed Apr 27 08:39:28 UTC 2016 - badshah400@gmail.com
       
  3886 
       
  3887 - Update mozilla-gtk3_20.patch for Firefox 46.0 (sync to latest
       
  3888   version from Fedora).
       
  3889 
       
  3890 -------------------------------------------------------------------
       
  3891 Wed Apr 27 06:09:30 UTC 2016 - wr@rosenauer.org
       
  3892 
       
  3893 - update to Firefox 46.0 (boo#977333)
       
  3894   * Improved security of the JavaScript Just In Time (JIT) Compiler
       
  3895   * WebRTC fixes to improve performance and stability
       
  3896   * Added support for document.elementsFromPoint
       
  3897   * Added HKDF support for Web Crypto API
       
  3898   * requires NSPR 4.12 and NSS 3.22.3
       
  3899   * added patch to fix unchecked return value
       
  3900     mozilla-check_return.patch
       
  3901   * Gtk3 builds not supported at the moment
       
  3902   security fixes:
       
  3903   * MFSA 2016-39/CVE-2016-2804/CVE-2016-2806/CVE-2016-2807
       
  3904     (boo#977373, boo#977375, boo#977376)
       
  3905     Miscellaneous memory safety hazards
       
  3906   * MFSA 2016-40/CVE-2016-2809 (bmo#1212939, boo#977377)
       
  3907     Privilege escalation through file deletion by Maintenance Service updater
       
  3908     (Windows only)
       
  3909   * MFSA 2016-41/CVE-2016-2810 (bmo#1229681, boo#977378)
       
  3910     Content provider permission bypass allows malicious application
       
  3911     to access data (Android only)
       
  3912   * MFSA 2016-42/CVE-2016-2811/CVE-2016-2812
       
  3913     (bmo#1252330, bmo#1261776, boo#977379)
       
  3914     Use-after-free and buffer overflow in Service Workers
       
  3915   * MFSA 2016-43/CVE-2016-2813 (bmo#1197901, bmo#2714650, boo#977380)
       
  3916     Disclosure of user actions through JavaScript with motion and
       
  3917     orientation sensors (only affects mobile variants)
       
  3918   * MFSA 2016-44/CVE-2016-2814 (bmo#1254721, boo#977381)
       
  3919     Buffer overflow in libstagefright with CENC offsets
       
  3920   * MFSA 2016-45/CVE-2016-2816 (bmo#1223743, boo#977382)
       
  3921     CSP not applied to pages sent with multipart/x-mixed-replace
       
  3922   * MFSA 2016-46/CVE-2016-2817 (bmo#1227462, boo#977384)
       
  3923     Elevation of privilege with chrome.tabs.update API in web extensions
       
  3924   * MFSA 2016-47/CVE-2016-2808 (bmo#1246061, boo#977386)
       
  3925     Write to invalid HashMap entry through JavaScript.watch()
       
  3926   * MFSA 2016-48/CVE-2016-2820 (bmo#870870, boo#977388)
       
  3927     Firefox Health Reports could accept events from untrusted domains
       
  3928 
       
  3929 -------------------------------------------------------------------
       
  3930 Thu Apr 21 12:00:28 UTC 2016 - badshah400@gmail.com
       
  3931 
       
  3932 - Update mozilla-gtk3_20.patch to fix scrollbar appearance under
       
  3933   gtk >= 3.20 (patch synced to Fedora's version).
       
  3934 
       
  3935 -------------------------------------------------------------------
       
  3936 Tue Apr 12 19:11:30 UTC 2016 - badshah400@gmail.com
       
  3937 
       
  3938 - Compile against gtk3 depending on whether the macro
       
  3939   %firefox_use_gtk3 is defined or not (e.g., at the prjconf
       
  3940   level); macro is undefined by default and so gtk2 is used as the
       
  3941   default toolkit.
       
  3942 - Add BuildRequires for additional packages needed when building
       
  3943   against gtk3: pkgconfig(glib-2.0), pkgconfig(gobject-2.0),
       
  3944   pkgconfig(gtk+-3.0) >= 3.4.0, pkgconfig(gtk+-unix-print-3.0).
       
  3945 - Add firefox-gtk3_20.patch to fix appearance with gtk3 >= 3.20;
       
  3946   patch taken from Fedora (bmo#1230955).
       
  3947 
       
  3948 -------------------------------------------------------------------
       
  3949 Mon Apr 11 22:49:24 UTC 2016 - astieger@suse.com
       
  3950 
       
  3951 - Mozilla Firefox 45.0.2:
       
  3952   * Fix an issue impacting the cookie header when third-party
       
  3953     cookies are blocked (bmo#1257861)
       
  3954   * Fix a web compatibility regression impacting the srcset
       
  3955     attribute of the image tag (bmo#1259482)
       
  3956   * Fix a crash impacting the video playback with Media Source
       
  3957     Extension (bmo#1258562)
       
  3958   * Fix a regression impacting some specific uploads (bmo#1255735)
       
  3959   * Fix a regression with the copy and paste with some old versions
       
  3960     of some Gecko applications like Thunderbird (bmo#1254980)
       
  3961 
       
  3962 -------------------------------------------------------------------
       
  3963 Fri Mar 18 08:52:58 UTC 2016 - astieger@suse.com
       
  3964 
       
  3965 - Mozilla Firefox 45.0.1:
       
  3966   * Fix a regression causing search engine settings to be lost in
       
  3967     some context (bmo#1254694)
       
  3968   * Bring back non-standard jar: URIs to fix a regression in IBM
       
  3969     iNotes (bmo#1255139)
       
  3970   * XSLTProcessor.importStylesheet was failing when <import> was
       
  3971     used (bmo#1249572)
       
  3972   * Fix an issue which could cause the list of search provider to
       
  3973     be empty (bmo#1255605)
       
  3974   * Fix a regression when using the location bar (bmo#1254503)
       
  3975   * Fix some loading issues when Accept third-party cookies: was
       
  3976     set to Never (bmo#1254856)
       
  3977   * Disabled Graphite font shaping library
       
  3978 
       
  3979 -------------------------------------------------------------------
       
  3980 Sun Mar  6 19:52:13 UTC 2016 - wr@rosenauer.org
       
  3981 
       
  3982 - update to Firefox 45.0 (boo#969894)
       
  3983   * requires NSPR 4.12 / NSS 3.21.1
       
  3984   * Instant browser tab sharing through Hello
       
  3985   * Synced Tabs button in button bar
       
  3986   * Tabs synced via Firefox Accounts from other devices are now shown
       
  3987     in dropdown area of Awesome Bar when searching
       
  3988   * Introduce a new preference (network.dns.blockDotOnion) to allow
       
  3989     blocking .onion at the DNS level
       
  3990   * Tab Groups (Panorama) feature removed
       
  3991   * MFSA 2016-16/CVE-2016-1952/CVE-2016-1953
       
  3992     Miscellaneous memory safety hazards
       
  3993   * MFSA 2016-17/CVE-2016-1954 (bmo#1243178)
       
  3994     Local file overwriting and potential privilege escalation through
       
  3995     CSP reports
       
  3996   * MFSA 2016-18/CVE-2016-1955 (bmo#1208946)
       
  3997     CSP reports fail to strip location information for embedded iframe pages
       
  3998   * MFSA 2016-19/CVE-2016-1956 (bmo#1199923)
       
  3999     Linux video memory DOS with Intel drivers
       
  4000   * MFSA 2016-20/CVE-2016-1957 (bmo#1227052)
       
  4001     Memory leak in libstagefright when deleting an array during MP4
       
  4002     processing
       
  4003   * MFSA 2016-21/CVE-2016-1958 (bmo#1228754)
       
  4004     Displayed page address can be overridden
       
  4005   * MFSA 2016-22/CVE-2016-1959 (bmo#1234949)
       
  4006     Service Worker Manager out-of-bounds read in Service Worker Manager
       
  4007   * MFSA 2016-23/CVE-2016-1960/ZDI-CAN-3545 (bmo#1246014)
       
  4008     Use-after-free in HTML5 string parser
       
  4009   * MFSA 2016-24/CVE-2016-1961/ZDI-CAN-3574 (bmo#1249377)
       
  4010     Use-after-free in SetBody
       
  4011   * MFSA 2016-25/CVE-2016-1962 (bmo#1240760)
       
  4012     Use-after-free when using multiple WebRTC data channels
       
  4013   * MFSA 2016-26/CVE-2016-1963 (bmo#1238440)
       
  4014     Memory corruption when modifying a file being read by FileReader
       
  4015   * MFSA 2016-27/CVE-2016-1964 (bmo#1243335)
       
  4016     Use-after-free during XML transformations
       
  4017   * MFSA 2016-28/CVE-2016-1965 (bmo#1245264)
       
  4018     Addressbar spoofing though history navigation and Location protocol
       
  4019     property
       
  4020   * MFSA 2016-29/CVE-2016-1967 (bmo#1246956)
       
  4021     Same-origin policy violation using perfomance.getEntries and
       
  4022     history navigation with session restore
       
  4023   * MFSA 2016-30/CVE-2016-1968 (bmo#1246742)
       
  4024     Buffer overflow in Brotli decompression
       
  4025   * MFSA 2016-31/CVE-2016-1966 (bmo#1246054)
       
  4026     Memory corruption with malicious NPAPI plugin
       
  4027   * MFSA 2016-32/CVE-2016-1970/CVE-2016-1971/CVE-2016-1975/
       
  4028     CVE-2016-1976/CVE-2016-1972
       
  4029     WebRTC and LibVPX vulnerabilities found through code inspection
       
  4030   * MFSA 2016-33/CVE-2016-1973 (bmo#1219339)
       
  4031     Use-after-free in GetStaticInstance in WebRTC
       
  4032   * MFSA 2016-34/CVE-2016-1974 (bmo#1228103)
       
  4033     Out-of-bounds read in HTML parser following a failed allocation
       
  4034   * MFSA 2016-35/CVE-2016-1950 (bmo#1245528)
       
  4035     Buffer overflow during ASN.1 decoding in NSS
       
  4036     (fixed by requiring 3.21.1)
       
  4037   * MFSA 2016-36/CVE-2016-1979 (bmo#1185033)
       
  4038     Use-after-free during processing of DER encoded keys in NSS
       
  4039     (fixed by requiring 3.21.1)
       
  4040   * MFSA 2016-37/CVE-2016-1977/CVE-2016-2790/CVE-2016-2791/
       
  4041     CVE-2016-2792/CVE-2016-2793/CVE-2016-2794/CVE-2016-2795/
       
  4042     CVE-2016-2796/CVE-2016-2797/CVE-2016-2798/CVE-2016-2799/
       
  4043     CVE-2016-2800/CVE-2016-2801/CVE-2016-2802
       
  4044     Font vulnerabilities in the Graphite 2 library
       
  4045 
       
  4046 -------------------------------------------------------------------
       
  4047 Sat Mar  5 15:27:00 UTC 2016 - olaf@aepfle.de
       
  4048 
       
  4049 - Remove B_CNT from symbols.zip filename to reduce build-compare noise
       
  4050 
       
  4051 -------------------------------------------------------------------
       
  4052 Fri Feb 26 16:22:52 UTC 2016 - astieger@suse.com
       
  4053 
       
  4054 - fix build problems on i586, caused by too large unified compile
       
  4055   units - adding mozilla-reduce-files-per-UnifiedBindings.patch
       
  4056 
       
  4057 -------------------------------------------------------------------
       
  4058 Thu Feb 11 07:51:34 UTC 2016 - wr@rosenauer.org
       
  4059 
       
  4060 - update to Firefox 44.0.2
       
  4061   * MFSA 2016-13/CVE-2016-1949 (bmo#1245724, boo#966438)
       
  4062     Same-origin-policy violation using Service Workers with plugins
       
  4063   * Fix issue which could lead to the removal of stored passwords
       
  4064     under certain circumstances (bmo#1242176)
       
  4065   * Allows spaces in cookie names (bmo#1244505)
       
  4066   * Disable opus/vorbis audio with H.264 (bmo#1245696)
       
  4067   * Fix for graphics startup crash (GNU/Linux) (bmo#1222171)
       
  4068   * Fix a crash in cache networking (bmo#1244076)
       
  4069   * Fix using WebSockets in service worker controlled pages (bmo#1243942)
       
  4070 
       
  4071 -------------------------------------------------------------------
       
  4072 Sat Jan 30 08:28:17 UTC 2016 - dmueller@suse.com
       
  4073 
       
  4074 - build fixes for arm/aarch64:
       
  4075   * disable webrtc for arm/aarch64
       
  4076   * switch away from openGL-ES backend to default for arm/aarch64
       
  4077    since it almost never builds
       
  4078   * reenable neon
       
  4079 - reenable webrtc for powerpc as it seems to build
       
  4080 
       
  4081 -------------------------------------------------------------------
       
  4082 Sun Jan 24 09:33:15 UTC 2016 - wr@rosenauer.org
       
  4083 
       
  4084 - update to Firefox 44.0
       
  4085   * MFSA 2016-01/CVE-2016-1930/CVE-2016-1931 boo#963633
       
  4086     Miscellaneous memory safety hazards
       
  4087   * MFSA 2016-02/CVE-2016-1933 (bmo#1231761) boo#963634
       
  4088     Out of Memory crash when parsing GIF format images
       
  4089   * MFSA 2016-03/CVE-2016-1935 (bmo#1220450) boo#963635
       
  4090     Buffer overflow in WebGL after out of memory allocation
       
  4091   * MFSA 2016-04/CVE-2015-7208/CVE-2016-1939 (bmo#1191423, bmo#1233784) boo#963637
       
  4092     Firefox allows for control characters to be set in cookie names
       
  4093   * MFSA 2016-06/CVE-2016-1937 (bmo#724353) boo#963641
       
  4094     Missing delay following user click events in protocol handler dialog
       
  4095   * MFSA 2016-07/CVE-2016-1938 (bmo#1190248) boo#963731
       
  4096     Errors in mp_div and mp_exptmod cryptographic functions in NSS
       
  4097     (fixed by requiring NSS 3.21)
       
  4098   * MFSA 2016-09/CVE-2016-1942/CVE-2016-1943 (bmo#1189082, bmo#1228590)
       
  4099     Addressbar spoofing attacks boo#963643
       
  4100   * MFSA 2016-10/CVE-2016-1944/CVE-2016-1945/CVE-2016-1946
       
  4101     (bmo#1186621, bmo#1214782, bmo#1232096) boo#963644
       
  4102     Unsafe memory manipulation found through code inspection
       
  4103   * MFSA 2016-11/CVE-2016-1947 (bmo#1237103) boo#963645
       
  4104     Application Reputation service disabled in Firefox 43
       
  4105   * requires NSPR 4.11
       
  4106   * requires NSS 3.21
       
  4107 - prepare mozilla-kde.patch for Gtk3 builds
       
  4108 - rebased patches
       
  4109 
       
  4110 -------------------------------------------------------------------
       
  4111 Mon Jan 11 08:04:24 UTC 2016 - astieger@suse.com
       
  4112 
       
  4113 - Mozilla Firefox 43.0.4:
       
  4114   * Re-enable SHA-1 certificates to prevent outdated
       
  4115     man-in-the-middle security devices from interfering with
       
  4116     properly secured SSL/TLS connections (bmo#1236975)
       
  4117   * Fix for startup crash for users of a third party antivirus tool
       
  4118     (bmo#1235537)
       
  4119 - The following change was previously in the package as a patch:
       
  4120   * Multi-user GNU/Linux download folders can be created
       
  4121    (bmo#1233434), removed mozilla-bmo1233434.patch
       
  4122 
       
  4123 -------------------------------------------------------------------
       
  4124 Tue Dec 29 20:29:35 UTC 2015 - wr@rosenauer.org
       
  4125 
       
  4126 - update to Firefox 43.0.3
       
  4127   * requires NSS 3.20.2 to fix
       
  4128     MFSA 2015-150/CVE-2015-7575 (bmo#1158489)
       
  4129     MD5 signatures accepted within TLS 1.2 ServerKeyExchange in
       
  4130     server signature
       
  4131   * various changes to support Windows update (SHA-1 vs. SHA-2)
       
  4132   * workaround Youtube user agent detection issue (bmo#1233970)
       
  4133 - fix file download regression for multi user systems
       
  4134   (bmo#1233434) (mozilla-bmo1233434.patch)
       
  4135 - explicitely requires libXcomposite-devel
       
  4136 
       
  4137 -------------------------------------------------------------------
       
  4138 Sun Dec 13 23:07:56 UTC 2015 - wr@rosenauer.org
       
  4139 
       
  4140 - update to Firefox 43.0 (bnc#959277)
       
  4141   * Improved API support for m4v video playback
       
  4142   * Users can opt-in to receive search suggestions from the Awesome Bar
       
  4143   * WebRTC streaming on multiple monitors
       
  4144   * User selectable second block list for Private Browsing's Tracking
       
  4145     Protection
       
  4146   security fixes:
       
  4147   * MFSA 2015-134/CVE-2015-7201/CVE-2015-7202
       
  4148     Miscellaneous memory safety hazards
       
  4149   * MFSA 2015-135/CVE-2015-7204 (bmo#1216130)
       
  4150     Crash with JavaScript variable assignment with unboxed objects
       
  4151   * MFSA 2015-136/CVE-2015-7207 (bmo#1185256)
       
  4152     Same-origin policy violation using perfomance.getEntries and
       
  4153     history navigation
       
  4154   * MFSA 2015-137/CVE-2015-7208 (bmo#1191423)
       
  4155     Firefox allows for control characters to be set in cookies
       
  4156   * MFSA 2015-138/CVE-2015-7210 (bmo#1218326)
       
  4157     Use-after-free in WebRTC when datachannel is used after being
       
  4158     destroyed
       
  4159   * MFSA 2015-139/CVE-2015-7212 (bmo#1222809)
       
  4160     Integer overflow allocating extremely large textures
       
  4161   * MFSA 2015-140/CVE-2015-7215 (bmo#1160890)
       
  4162     Cross-origin information leak through web workers error events
       
  4163   * MFSA 2015-141/CVE-2015-7211 (bmo#1221444)
       
  4164     Hash in data URI is incorrectly parsed
       
  4165   * MFSA 2015-142/CVE-2015-7218/CVE-2015-7219 (bmo#1194818, bmo#1194820)
       
  4166     DOS due to malformed frames in HTTP/2
       
  4167   * MFSA 2015-143/CVE-2015-7216/CVE-2015-7217 (bmo#1197059, bmo#1203078)
       
  4168     Linux file chooser crashes on malformed images due to flaws in
       
  4169     Jasper library
       
  4170   * MFSA 2015-144/CVE-2015-7203/CVE-2015-7220/CVE-2015-7221
       
  4171     (bmo#1201183, bmo#1178033, bmo#1199400)
       
  4172     Buffer overflows found through code inspection
       
  4173   * MFSA 2015-145/CVE-2015-7205 (bmo#1220493)
       
  4174     Underflow through code inspection
       
  4175   * MFSA 2015-146/CVE-2015-7213 (bmo#1206211)
       
  4176     Integer overflow in MP4 playback in 64-bit versions
       
  4177   * MFSA 2015-147/CVE-2015-7222 (bmo#1216748)
       
  4178     Integer underflow and buffer overflow processing MP4 metadata in
       
  4179     libstagefright
       
  4180   * MFSA 2015-148/CVE-2015-7223 (bmo#1226423)
       
  4181     Privilege escalation vulnerabilities in WebExtension APIs
       
  4182   * MFSA 2015-149/CVE-2015-7214 (bmo#1228950)
       
  4183     Cross-site reading attack through data and view-source URIs
       
  4184 - rebased patches
       
  4185 
       
  4186 -------------------------------------------------------------------
       
  4187 Sun Nov 15 19:52:20 UTC 2015 - wr@rosenauer.org
       
  4188 
       
  4189 - Add desktop menu action for private browsing window to desktop
       
  4190   file (boo#954747)
       
  4191 - remove obsolete patch mozilla-bmo1005535.patch completely from
       
  4192   source package to avoid automatic check failures
       
  4193 
       
  4194 -------------------------------------------------------------------
       
  4195 Sat Oct 31 19:50:03 UTC 2015 - wr@rosenauer.org
       
  4196 
       
  4197 - update to Firefox 42.0 (bnc#952810)
       
  4198   * Private Browsing with Tracking Protection blocks certain Web
       
  4199     elements that could be used to record your behavior across sites
       
  4200   * Control Center that contains site security and privacy controls
       
  4201   * Login Manager improvements
       
  4202   * WebRTC improvements
       
  4203   * Indicator added to tabs that play audio with one-click muting
       
  4204   * Media Source Extension for HTML5 video available for all sites
       
  4205   security fixes:
       
  4206   * MFSA 2015-116/CVE-2015-4513/CVE-2015-4514
       
  4207     Miscellaneous memory safety hazards
       
  4208   * MFSA 2015-117/CVE-2015-4515 (bmo#1046421)
       
  4209     Information disclosure through NTLM authentication
       
  4210   * MFSA 2015-118/CVE-2015-4518 (bmo#1182778, bmo#1136692)
       
  4211     CSP bypass due to permissive Reader mode whitelist
       
  4212   * MFSA 2015-119/CVE-2015-7185 (bmo#1149000) (Android only)
       
  4213     Firefox for Android addressbar can be removed after fullscreen mode
       
  4214   * MFSA 2015-120/CVE-2015-7186 (bmo#1193027) (Android only)
       
  4215     Reading sensitive profile files through local HTML file on Android
       
  4216   * MFSA 2015-121/CVE-2015-7187 (bmo#1195735)
       
  4217     disabling scripts in Add-on SDK panels has no effect
       
  4218   * MFSA 2015-122/CVE-2015-7188 (bmo#1199430)
       
  4219     Trailing whitespace in IP address hostnames can bypass same-origin policy
       
  4220   * MFSA 2015-123/CVE-2015-7189 (bmo#1205900)
       
  4221     Buffer overflow during image interactions in canvas
       
  4222   * MFSA 2015-124/CVE-2015-7190 (bmo#1208520) (Android only)
       
  4223     Android intents can be used on Firefox for Android to open privileged files
       
  4224   * MFSA 2015-125/CVE-2015-7191 (bmo#1208956) (Android only)
       
  4225     XSS attack through intents on Firefox for Android
       
  4226   * MFSA 2015-126/CVE-2015-7192 (bmo#1210023) (OS X only)
       
  4227     Crash when accessing HTML tables with accessibility tools on OS X
       
  4228   * MFSA 2015-127/CVE-2015-7193 (bmo#1210302)
       
  4229     CORS preflight is bypassed when non-standard Content-Type headers
       
  4230     are received
       
  4231   * MFSA 2015-128/CVE-2015-7194 (bmo#1211262)
       
  4232     Memory corruption in libjar through zip files
       
  4233   * MFSA 2015-129/CVE-2015-7195 (bmo#1211871)
       
  4234     Certain escaped characters in host of Location-header are being
       
  4235     treated as non-escaped
       
  4236   * MFSA 2015-130/CVE-2015-7196 (bmo#1140616)
       
  4237     JavaScript garbage collection crash with Java applet
       
  4238   * MFSA 2015-131/CVE-2015-7198/CVE-2015-7199/CVE-2015-7200
       
  4239     (bmo#1188010, bmo#1204061, bmo#1204155)
       
  4240     Vulnerabilities found through code inspection
       
  4241   * MFSA 2015-132/CVE-2015-7197 (bmo#1204269)
       
  4242     Mixed content WebSocket policy bypass through workers
       
  4243   * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182/CVE-2015-7183
       
  4244     (bmo#1202868, bmo#1205157)
       
  4245     NSS and NSPR memory corruption issues
       
  4246     (fixed in mozilla-nspr and mozilla-nss packages)
       
  4247 - requires NSPR >= 4.10.10 and NSS >= 3.19.4
       
  4248 - removed obsolete patches
       
  4249   * mozilla-arm-disable-edsp.patch
       
  4250   * mozilla-icu-strncat.patch
       
  4251   * mozilla-skia-be-le.patch
       
  4252   * toolkit-download-folder.patch
       
  4253 - fixed build with enable-libproxy (bmo#1220399)
       
  4254   * mozilla-libproxy.patch
       
  4255 
       
  4256 -------------------------------------------------------------------
       
  4257 Thu Oct 15 08:25:54 UTC 2015 - wr@rosenauer.org
       
  4258 
       
  4259 - update to Firefox 41.0.2 (bnc#950686)
       
  4260   * MFSA 2015-115/CVE-2015-7184 (bmo#1208339, bmo#1212669)
       
  4261     Cross-origin restriction bypass using Fetch
       
  4262 - added explicit appdata provides (bnc#949983)
       
  4263 
       
  4264 -------------------------------------------------------------------
       
  4265 Sun Oct  4 09:20:56 UTC 2015 - wr@rosenauer.org
       
  4266 
       
  4267 - do not build with --enable-stdcxx-compat
       
  4268   (this starts to fail build on various toolchain combinations
       
  4269   and is not required for openSUSE builds in general
       
  4270 
       
  4271 -------------------------------------------------------------------
       
  4272 Thu Oct  1 09:49:57 UTC 2015 - wr@rosenauer.org
       
  4273 
       
  4274 - update to Firefox 41.0.1
       
  4275   * Fix a startup crash related to Yandex toolbar and Adblock Plus
       
  4276     (bmo#1209124)
       
  4277   * Fix potential hangs with Flash plugins (bmo#1185639)
       
  4278   * Fix a regression in the bookmark creation (bmo#1206376)
       
  4279   * Fix a startup crash with some Intel Media Accelerator 3150
       
  4280     graphic cards (bmo#1207665)
       
  4281   * Fix a graphic crash, occurring occasionally on Facebook (bmo#1178601)
       
  4282 
       
  4283 -------------------------------------------------------------------
       
  4284 Sat Sep 19 20:23:29 UTC 2015 - wr@rosenauer.org
       
  4285 
       
  4286 - update to Firefox 41.0 (bnc#947003)
       
  4287   * MFSA 2015-96/CVE-2015-4500/CVE-2015-4501
       
  4288     Miscellaneous memory safety hazards
       
  4289   * MFSA 2015-97/CVE-2015-4503 (bmo#994337)
       
  4290     Memory leak in mozTCPSocket to servers
       
  4291   * MFSA 2015-98/CVE-2015-4504 (bmo#1132467)
       
  4292     Out of bounds read in QCMS library with ICC V4 profile attributes
       
  4293   * MFSA 2015-99/CVE-2015-4476 (bmo#1162372) (Android only)
       
  4294     Site attribute spoofing on Android by pasting URL with unknown scheme
       
  4295   * MFSA 2015-100/CVE-2015-4505 (bmo#1177861) (Windows only)
       
  4296     Arbitrary file manipulation by local user through Mozilla updater
       
  4297   * MFSA 2015-101/CVE-2015-4506 (bmo#1192226)
       
  4298     Buffer overflow in libvpx while parsing vp9 format video
       
  4299   * MFSA 2015-102/CVE-2015-4507 (bmo#1192401)
       
  4300     Crash when using debugger with SavedStacks in JavaScript
       
  4301   * MFSA 2015-103/CVE-2015-4508 (bmo#1195976)
       
  4302     URL spoofing in reader mode
       
  4303   * MFSA 2015-104/CVE-2015-4510 (bmo#1200004)
       
  4304     Use-after-free with shared workers and IndexedDB
       
  4305   * MFSA 2015-105/CVE-2015-4511 (bmo#1200148)
       
  4306     Buffer overflow while decoding WebM video
       
  4307   * MFSA 2015-106/CVE-2015-4509 (bmo#1198435)
       
  4308     Use-after-free while manipulating HTML media content
       
  4309   * MFSA 2015-107/CVE-2015-4512 (bmo#1170390)
       
  4310     Out-of-bounds read during 2D canvas display on Linux 16-bit
       
  4311     color depth systems
       
  4312   * MFSA 2015-108/CVE-2015-4502 (bmo#1105045)
       
  4313     Scripted proxies can access inner window
       
  4314   * MFSA 2015-109/CVE-2015-4516 (bmo#904886)
       
  4315     JavaScript immutable property enforcement can be bypassed
       
  4316   * MFSA 2015-110/CVE-2015-4519 (bmo#1189814)
       
  4317     Dragging and dropping images exposes final URL after redirects
       
  4318   * MFSA 2015-111/CVE-2015-4520 (bmo#1200856, bmo#1200869)
       
  4319     Errors in the handling of CORS preflight request headers
       
  4320   * MFSA 2015-112/CVE-2015-4517/CVE-2015-4521/CVE-2015-4522/
       
  4321     CVE-2015-7174/CVE-2015-7175/CVE-2015-7176/CVE-2015-7177/
       
  4322     CVE-2015-7180
       
  4323     Vulnerabilities found through code inspection
       
  4324   * MFSA 2015-113/CVE-2015-7178/CVE-2015-7179 (bmo#1189860,
       
  4325     bmo#1190526) (Windows only)
       
  4326     Memory safety errors in libGLES in the ANGLE graphics library
       
  4327   * MFSA 2015-114 (bmo#1167498, bmo#1153672) (Windows only)
       
  4328     Information disclosure via the High Resolution Time API
       
  4329 - rebased patches
       
  4330 - removed obsolete patches
       
  4331   * mozilla-arm64-libjpeg-turbo.patch
       
  4332 
       
  4333 ------------------------------------------------------------------
       
  4334 Thu Aug 27 06:03:51 UTC 2015 - wr@rosenauer.org
       
  4335 
       
  4336 - update to Firefox 40.0.3 (bnc#943550)
       
  4337   * Disable the asynchronous plugin initialization (bmo#1198590)
       
  4338   * Fix a segmentation fault in the GStreamer support (bmo#1145230)
       
  4339   * Fix a regression with some Japanese fonts used in the <input>
       
  4340     field (bmo#1194055)
       
  4341   * On some sites, the selection in a select combox box using the
       
  4342     mouse could be broken (bmo#1194733)
       
  4343   security fixes
       
  4344   * MFSA 2015-94/CVE-2015-4497 (bmo#1164766, bmo#1175278)
       
  4345     Use-after-free when resizing canvas element during restyling
       
  4346   * MFSA 2015-95/CVE-2015-4498 (bmo#1042699)
       
  4347     Add-on notification bypass through data URLs
       
  4348 
       
  4349 -------------------------------------------------------------------
       
  4350 Fri Aug  7 07:49:49 UTC 2015 - wr@rosenauer.org
       
  4351 
       
  4352 - update to Firefox 40.0 (bnc#940806)
       
  4353   * Added protection against unwanted software downloads
       
  4354   * Suggested Tiles show sites of interest, based on categories
       
  4355     from your recent browsing history
       
  4356   * Hello allows adding a link to conversations to provide context
       
  4357     on what the conversation will be about
       
  4358   * New style for add-on manager based on the in-content
       
  4359     preferences style
       
  4360   * Improved scrolling, graphics, and video playback performance
       
  4361     with off main thread compositing (GNU/Linux only)
       
  4362   * Graphic blocklist mechanism improved: Firefox version ranges
       
  4363     can be specified, limiting the number of devices blocked
       
  4364   security fixes:
       
  4365   * MFSA 2015-79/CVE-2015-4473/CVE-2015-4474
       
  4366     Miscellaneous memory safety hazards
       
  4367   * MFSA 2015-80/CVE-2015-4475 (bmo#1175396)
       
  4368     Out-of-bounds read with malformed MP3 file
       
  4369   * MFSA 2015-81/CVE-2015-4477 (bmo#1179484)
       
  4370     Use-after-free in MediaStream playback
       
  4371   * MFSA 2015-82/CVE-2015-4478 (bmo#1105914)
       
  4372     Redefinition of non-configurable JavaScript object properties
       
  4373   * MFSA 2015-83/CVE-2015-4479/CVE-2015-4480/CVE-2015-4493
       
  4374     Overflow issues in libstagefright
       
  4375   * MFSA 2015-84/CVE-2015-4481 (bmo1171518)
       
  4376     Arbitrary file overwriting through Mozilla Maintenance Service
       
  4377     with hard links (only affected Windows)
       
  4378   * MFSA 2015-85/CVE-2015-4482 (bmo#1184500)
       
  4379     Out-of-bounds write with Updater and malicious MAR file
       
  4380     (does not affect openSUSE RPM packages which do not ship the
       
  4381      updater)
       
  4382   * MFSA 2015-86/CVE-2015-4483 (bmo#1148732)
       
  4383     Feed protocol with POST bypasses mixed content protections
       
  4384   * MFSA 2015-87/CVE-2015-4484 (bmo#1171540)
       
  4385     Crash when using shared memory in JavaScript
       
  4386   * MFSA 2015-88/CVE-2015-4491 (bmo#1184009)
       
  4387     Heap overflow in gdk-pixbuf when scaling bitmap images
       
  4388   * MFSA 2015-89/CVE-2015-4485/CVE-2015-4486 (bmo#1177948, bmo#1178148)
       
  4389     Buffer overflows on Libvpx when decoding WebM video
       
  4390   * MFSA 2015-90/CVE-2015-4487/CVE-2015-4488/CVE-2015-4489
       
  4391     Vulnerabilities found through code inspection
       
  4392   * MFSA 2015-91/CVE-2015-4490 (bmo#1086999)
       
  4393     Mozilla Content Security Policy allows for asterisk wildcards
       
  4394     in violation of CSP specification
       
  4395   * MFSA 2015-92/CVE-2015-4492 (bmo#1185820)
       
  4396     Use-after-free in XMLHttpRequest with shared workers
       
  4397 - added mozilla-no-stdcxx-check.patch
       
  4398 - removed obsolete patches
       
  4399   * mozilla-add-glibcxx_use_cxx11_abi.patch
       
  4400   * firefox-multilocale-chrome.patch
       
  4401 - rebased patches
       
  4402 - requires version 40 of the branding package
       
  4403 - removed browser/searchplugins/ location as it's not valid anymore
       
  4404 
       
  4405 -------------------------------------------------------------------
       
  4406 Fri Aug  7 07:09:39 UTC 2015 - wr@rosenauer.org
       
  4407 
       
  4408 - security update to Firefox 39.0.3 (bnc#940918)
       
  4409   * MFSA 2015-78/CVE-2015-4495 (bmo#1179262, bmo#1178058)
       
  4410     Same origin violation and local file stealing via PDF reader
       
  4411 
       
  4412 -------------------------------------------------------------------
       
  4413 Wed Jul  1 06:43:02 UTC 2015 - wr@rosenauer.org
       
  4414 
       
  4415 - update to Firefox 39.0 (bnc#935979)
       
  4416   * Share Hello URLs with social networks
       
  4417   * Support for 'switch' role in ARIA 1.1 (web accessibility)
       
  4418   * SafeBrowsing malware detection lookups enabled for downloads
       
  4419     (Mac OS X and Linux)
       
  4420   * Support for new Unicode 8.0 skin tone emoji
       
  4421   * Removed support for insecure SSLv3 for network communications
       
  4422   * Disable use of RC4 except for temporarily whitelisted hosts
       
  4423   * NPAPI Plug-in performance improved via asynchronous initialization
       
  4424   security fixes:
       
  4425   * MFSA 2015-59/CVE-2015-2724/CVE-2015-2725/CVE-2015-2726
       
  4426     Miscellaneous memory safety hazards
       
  4427   * MFSA 2015-60/CVE-2015-2727 (bmo#1163422)
       
  4428     Local files or privileged URLs in pages can be opened into new tabs
       
  4429   * MFSA 2015-61/CVE-2015-2728 (bmo#1142210)
       
  4430     Type confusion in Indexed Database Manager
       
  4431   * MFSA 2015-62/CVE-2015-2729 (bmo#1122218)
       
  4432     Out-of-bound read while computing an oscillator rendering range in Web Audio
       
  4433   * MFSA 2015-63/CVE-2015-2731 (bmo#1149891)
       
  4434     Use-after-free in Content Policy due to microtask execution error
       
  4435   * MFSA 2015-64/CVE-2015-2730 (bmo#1125025)
       
  4436     ECDSA signature validation fails to handle some signatures correctly
       
  4437     (this fix is shipped by NSS 3.19.1 externally)
       
  4438   * MFSA 2015-65/CVE-2015-2722/CVE-2015-2733 (bmo#1166924, bmo#1169867)
       
  4439     Use-after-free in workers while using XMLHttpRequest
       
  4440   * MFSA 2015-66/CVE-2015-2734/CVE-2015-2735/CVE-2015-2736/CVE-2015-2737
       
  4441     CVE-2015-2738/CVE-2015-2739/CVE-2015-2740
       
  4442     Vulnerabilities found through code inspection
       
  4443   * MFSA 2015-67/CVE-2015-2741 (bmo#1147497)
       
  4444     Key pinning is ignored when overridable errors are encountered
       
  4445   * MFSA 2015-68/CVE-2015-2742 (bmo#1138669)
       
  4446     OS X crash reports may contain entered key press information
       
  4447     (not relevant under Linux)
       
  4448   * MFSA 2015-69/CVE-2015-2743 (bmo#1163109)
       
  4449     Privilege escalation in PDF.js
       
  4450   * MFSA 2015-70/CVE-2015-4000 (bmo#1138554)
       
  4451     NSS accepts export-length DHE keys with regular DHE cipher suites
       
  4452     (this fix is shipped by NSS 3.19.1 externally)
       
  4453   * MFSA 2015-71/CVE-2015-2721 (bmo#1086145)
       
  4454     NSS incorrectly permits skipping of ServerKeyExchange
       
  4455     (this fix is shipped by NSS 3.19.1 externally)
       
  4456 - dropped mozilla-prefer_plugin_pref.patch as this feature is
       
  4457   likely not worth maintaining further
       
  4458 - rebased patches
       
  4459 - require NSS 3.19.2
       
  4460 
       
  4461 -------------------------------------------------------------------
       
  4462 Thu Jun 18 10:30:18 UTC 2015 - schwab@suse.de
       
  4463 
       
  4464 - mozilla-arm64-libjpeg-turbo.patch: fix libjpeg-turbo configuration
       
  4465 
       
  4466 -------------------------------------------------------------------
       
  4467 Sun Jun  7 07:09:12 UTC 2015 - wr@rosenauer.org
       
  4468 
       
  4469 - update to Firefox 38.0.6
       
  4470   * fixes bmo#1171730 which is not really relevant to oS builds
       
  4471 - fix KDE regression from 38.0.5 builds (bsc#933439)
       
  4472 
       
  4473 -------------------------------------------------------------------
       
  4474 Sat May 23 21:13:49 UTC 2015 - wr@rosenauer.org
       
  4475 
       
  4476 - update to Firefox 38.0.5
       
  4477   * Keep track of articles and videos with Pocket
       
  4478   * Clean formatting for articles and blog posts with Reader View
       
  4479   * Share the active tab or window in a Hello conversation
       
  4480 - add changes file as source for SRPM (bsc#932142)
       
  4481 
       
  4482 -------------------------------------------------------------------
       
  4483 Fri May 15 10:40:19 UTC 2015 - normand@linux.vnet.ibm.com
       
  4484 
       
  4485 - add mozilla-add-glibcxx_use_cxx11_abi.patch grabbed from
       
  4486   https://bugzilla.mozilla.org/show_bug.cgi?id=1153109
       
  4487 
       
  4488 -------------------------------------------------------------------
       
  4489 Fri May 15 07:37:46 UTC 2015 - wr@rosenauer.org
       
  4490 
       
  4491 - update to Firefox 38.0.1
       
  4492   stability and regression fixes
       
  4493   * Systems with first generation NVidia Optimus graphics cards
       
  4494     may crash on start-up
       
  4495   * Users who import cookies from Google Chrome can end up with
       
  4496     broken websites
       
  4497   * Large animated images may fail to play and may stop other
       
  4498     images from loading
       
  4499 
       
  4500 -------------------------------------------------------------------
       
  4501 Sun May 10 07:07:49 UTC 2015 - wr@rosenauer.org
       
  4502 
       
  4503 - update to Firefox 38.0 (bnc#930622)
       
  4504   * New tab-based preferences
       
  4505   * Ruby annotation support
       
  4506   * more info: https://www.mozilla.org/en-US/firefox/38.0/releasenotes/
       
  4507   security fixes:
       
  4508   * MFSA 2015-46/CVE-2015-2708/CVE-2015-2709
       
  4509     Miscellaneous memory safety hazards
       
  4510   * MFSA 2015-47/VE-2015-0797 (bmo#1080995)
       
  4511     Buffer overflow parsing H.264 video with Linux Gstreamer
       
  4512   * MFSA 2015-48/CVE-2015-2710 (bmo#1149542)
       
  4513     Buffer overflow with SVG content and CSS
       
  4514   * MFSA 2015-49/CVE-2015-2711 (bmo#1113431)
       
  4515     Referrer policy ignored when links opened by middle-click and
       
  4516     context menu
       
  4517   * MFSA 2015-50/CVE-2015-2712 (bmo#1152280)
       
  4518     Out-of-bounds read and write in asm.js validation
       
  4519   * MFSA 2015-51/CVE-2015-2713 (bmo#1153478)
       
  4520     Use-after-free during text processing with vertical text enabled
       
  4521   * MFSA 2015-53/CVE-2015-2715 (bmo#988698)
       
  4522     Use-after-free due to Media Decoder Thread creation during shutdown
       
  4523   * MFSA 2015-54/CVE-2015-2716 (bmo#1140537)
       
  4524     Buffer overflow when parsing compressed XML
       
  4525   * MFSA 2015-55/CVE-2015-2717 (bmo#1154683)
       
  4526     Buffer overflow and out-of-bounds read while parsing MP4 video
       
  4527     metadata
       
  4528   * MFSA 2015-56/CVE-2015-2718 (bmo#1146724)
       
  4529     Untrusted site hosting trusted page can intercept webchannel
       
  4530     responses
       
  4531   * MFSA 2015-57/CVE-2011-3079 (bmo#1087565)
       
  4532     Privilege escalation through IPC channel messages
       
  4533 - requires NSS 3.18.1
       
  4534 - removed obsolete patches:
       
  4535   * mozilla-skia-bmo1136958.patch
       
  4536 - remove gnomevfs build options as it is removed from sources
       
  4537 - rebased patches
       
  4538 
       
  4539 -------------------------------------------------------------------
       
  4540 Fri Apr 17 16:39:20 UTC 2015 - wr@rosenauer.org
       
  4541 
       
  4542 - update to Firefox 37.0.2 (bnc#928116)
       
  4543   * MFSA 2015-45/CVE-2015-2706 (bmo#1141081)
       
  4544     Memory corruption during failed plugin initialization
       
  4545 
       
  4546 -------------------------------------------------------------------
       
  4547 Fri Apr  3 08:27:24 UTC 2015 - wr@rosenauer.org
       
  4548 
       
  4549 - update to Firefox 37.0.1 (bnc#926166)
       
  4550   * MFSA 2015-43/CVE-2015-0798 (bmo#1147597) (Android only)
       
  4551     Loading privileged content through Reader mode
       
  4552   * MFSA 2015-44/CVE-2015-0799 (bmo#1148328)
       
  4553     Certificate verification bypass through the HTTP/2 Alt-Svc header
       
  4554 
       
  4555 -------------------------------------------------------------------
       
  4556 Sat Mar 28 09:46:48 UTC 2015 - wr@rosenauer.org
       
  4557 
       
  4558 - update to Firefox 37.0 (bnc#925368)
       
  4559   * Heartbeat user rating system
       
  4560   * Yandex set as default search provider for the Turkish locale
       
  4561   * Bing search now uses HTTPS for secure searching
       
  4562   * Improved protection against site impersonation via OneCRL
       
  4563     centralized certificate revocation
       
  4564   * Opportunistically encrypt HTTP traffic where the server supports
       
  4565     HTTP/2 AltSvc
       
  4566   * some more behaviour changes for TLS
       
  4567   security fixes:
       
  4568   * MFSA 2015-30/CVE-2015-0814/CVE-2015-0815
       
  4569     Miscellaneous memory safety hazards
       
  4570   * MFSA 2015-31/CVE-2015-0813 (bmo#1106596))
       
  4571     Use-after-free when using the Fluendo MP3 GStreamer plugin
       
  4572   * MFSA 2015-32/CVE-2015-0812 (bmo#1128126)
       
  4573     Add-on lightweight theme installation approval bypassed through
       
  4574     MITM attack
       
  4575   * MFSA 2015-33/CVE-2015-0816 (bmo#1144991)
       
  4576     resource:// documents can load privileged pages
       
  4577   * MFSA-2015-34/CVE-2015-0811 (bmo#1132468)
       
  4578     Out of bounds read in QCMS library
       
  4579   * MFSA-2015-35/CVE-2015-0810 (bmo#1125013)
       
  4580     Cursor clickjacking with flash and images (OS X only)
       
  4581   * MFSA-2015-36/CVE-2015-0808 (bmo#1109552)
       
  4582     Incorrect memory management for simple-type arrays in WebRTC
       
  4583   * MFSA-2015-37/CVE-2015-0807 (bmo#1111834)
       
  4584     CORS requests should not follow 30x redirections after preflight
       
  4585   * MFSA-2015-38/CVE-2015-0805/CVE-2015-0806 (bmo#1135511, bmo#1099437)
       
  4586     Memory corruption crashes in Off Main Thread Compositing
       
  4587   * MFSA-2015-39/CVE-2015-0803/CVE-2015-0804 (bmo#1134560)
       
  4588     Use-after-free due to type confusion flaws
       
  4589   * MFSA-2015-40/CVE-2015-0801 (bmo#1146339)
       
  4590     Same-origin bypass through anchor navigation
       
  4591   * MFSA-2015-41/CVE-2015-0800/CVE-2012-2808
       
  4592     PRNG weakness allows for DNS poisoning on Android (only)
       
  4593   * MFSA-2015-42/CVE-2015-0802 (bmo#1124898)
       
  4594     Windows can retain access to privileged content on navigation
       
  4595     to unprivileged pages
       
  4596 - removed obsolete patches
       
  4597   * mozilla-bmo1088588.patch
       
  4598   * mozilla-bmo1108834.patch
       
  4599 - requires NSPR 4.10.8
       
  4600 
       
  4601 -------------------------------------------------------------------
       
  4602 Tue Mar 24 15:35:24 UTC 2015 - dvaleev@suse.com
       
  4603 
       
  4604 - Fix builds with skia on Power
       
  4605   mozilla-skia-be-le.patch (patch from #bmo1136958)
       
  4606   mozilla-bmo1108834.patch
       
  4607   mozilla-bmo1005535.patch
       
  4608 
       
  4609 -------------------------------------------------------------------
       
  4610 Sat Mar 21 09:03:12 UTC 2015 - wr@rosenauer.org
       
  4611 
       
  4612 - update to Firefox 36.0.4 (bnc#923534)
       
  4613   * MFSA 2015-28/CVE-2015-0818 (bmo#1144988)
       
  4614     Privilege escalation through SVG navigation
       
  4615   * MFSA 2015-29/CVE-2015-0817 (bmo#1145255)
       
  4616     Code execution through incorrect JavaScript bounds checking
       
  4617     elimination
       
  4618 
       
  4619 -------------------------------------------------------------------
       
  4620 Fri Mar 20 15:02:33 UTC 2015 - dimstar@opensuse.org
       
  4621 
       
  4622 - Copy the icons to /usr/share/icons instead of symlinking them:
       
  4623   in preparation for containerized apps (e.g. xdg-app) as well as
       
  4624   AppStream metadata extraction, there are a couple locations that
       
  4625   need to be real files for system integration (.desktop files,
       
  4626   icons, mime-type info).
       
  4627 
       
  4628 -------------------------------------------------------------------
       
  4629 Sat Mar  7 07:40:56 UTC 2015 - wr@rosenauer.org
       
  4630 
       
  4631 - update to Firefox 36.0.1
       
  4632   Bugfixes:
       
  4633   * Disable the usage of the ANY DNS query type (bmo#1093983)
       
  4634   * Hello may become inactive until restart (bmo#1137469)
       
  4635   * Print preferences may not be preserved (bmo#1136855)
       
  4636   * Hello contact tabs may not be visible (bmo#1137141)
       
  4637   * Accept hostnames that include an underscore character ("_")
       
  4638     (bmo#1136616)
       
  4639   * WebGL may use significant memory with Canvas2d (bmo#1137251)
       
  4640   * Option -remote has been restored (bmo#1080319)
       
  4641 - added mozilla-skia-bmo1136958.patch to fix build issues for
       
  4642   ARM and PPC
       
  4643 
       
  4644 -------------------------------------------------------------------
       
  4645 Fri Feb 20 22:53:39 UTC 2015 - wr@rosenauer.org
       
  4646 
       
  4647 - update to Firefox 36.0 (bnc#917597)
       
  4648   * mozilla-xremote-client was removed
       
  4649   * added libclearkey.so media plugin
       
  4650   * Pinned tiles on the new tab page can be synced
       
  4651   * Support for the full HTTP/2 protocol. HTTP/2 enables a faster,
       
  4652     more scalable, and more responsive web.
       
  4653   * Locale added: Uzbek (uz)
       
  4654   security fixes:
       
  4655   * MFSA 2015-11/CVE-2015-0835/CVE-2015-0836
       
  4656     Miscellaneous memory safety hazards
       
  4657   * MFSA 2015-12/CVE-2015-0833 (bmo#945192)
       
  4658     Invoking Mozilla updater will load locally stored DLL files
       
  4659     (Windows only)
       
  4660   * MFSA 2015-13/CVE-2015-0832 (bmo#1065909)
       
  4661     Appended period to hostnames can bypass HPKP and HSTS protections
       
  4662   * MFSA 2015-14/CVE-2015-0830 (bmo#1110488)
       
  4663     Malicious WebGL content crash when writing strings
       
  4664   * MFSA 2015-15/CVE-2015-0834 (bmo#1098314)
       
  4665     TLS TURN and STUN connections silently fail to simple TCP connections
       
  4666   * MFSA 2015-16/CVE-2015-0831 (bmo#1130514)
       
  4667     Use-after-free in IndexedDB
       
  4668   * MFSA 2015-17/CVE-2015-0829 (bmo#1128939)
       
  4669     Buffer overflow in libstagefright during MP4 video playback
       
  4670   * MFSA 2015-18/CVE-2015-0828 (bmo#1030667, bmo#988675)
       
  4671     Double-free when using non-default memory allocators with a
       
  4672     zero-length XHR
       
  4673   * MFSA 2015-19/CVE-2015-0827 (bmo#1117304)
       
  4674     Out-of-bounds read and write while rendering SVG content
       
  4675   * MFSA 2015-20/CVE-2015-0826 (bmo#1092363)
       
  4676     Buffer overflow during CSS restyling
       
  4677   * MFSA 2015-21/CVE-2015-0825 (bmo#1092370)
       
  4678     Buffer underflow during MP3 playback
       
  4679   * MFSA 2015-22/CVE-2015-0824 (bmo#1095925)
       
  4680     Crash using DrawTarget in Cairo graphics library
       
  4681   * MFSA 2015-23/CVE-2015-0823 (bmo#1098497)
       
  4682     Use-after-free in Developer Console date with OpenType Sanitiser
       
  4683   * MFSA 2015-24/CVE-2015-0822 (bmo#1110557)
       
  4684     Reading of local files through manipulation of form autocomplete
       
  4685   * MFSA 2015-25/CVE-2015-0821 (bmo#1111960)
       
  4686     Local files or privileged URLs in pages can be opened into new tabs
       
  4687   * MFSA 2015-26/CVE-2015-0819 (bmo#1079554)
       
  4688     UI Tour whitelisted sites in background tab can spoof foreground
       
  4689     tabs
       
  4690   * MFSA 2015-27CVE-2015-0820 (bmo#1125398)
       
  4691     Caja Compiler JavaScript sandbox bypass
       
  4692 - rebased patches
       
  4693 - requires NSS 3.17.4
       
  4694 
       
  4695 -------------------------------------------------------------------
       
  4696 Sat Jan 31 18:37:38 UTC 2015 - wr@rosenauer.org
       
  4697 
       
  4698 - update to Firefox 35.0.1
       
  4699   * With the Enhanced Steam extension, Firefox could crash (bmo#1123732)
       
  4700   * Kerberos authentication did not work with alias (bmo#1108971)
       
  4701   * SVG / CSS animation had a regression causing rendering issues on
       
  4702     websites like openstreemap.org (bmo#1083079)
       
  4703   * On Godaddy webmail, Firefox could crash (bmo#1113121)
       
  4704   * document.baseURI did not get updated to document.location after
       
  4705     base tag was removed from DOM for site with a CSP (bmo#1121857)
       
  4706   * With a Right-to-left (RTL) version of Firefox, the text selection
       
  4707     could be broken (bmo#1104036)
       
  4708   * CSP had a change in behavior with regard to case sensitivity
       
  4709     resources loading (bmo#1122445)
       
  4710 
       
  4711 -------------------------------------------------------------------
       
  4712 Sat Jan 10 18:36:37 UTC 2015 - wr@rosenauer.org
       
  4713 
       
  4714 - update to Firefox 35.0 (bnc#910669)
       
  4715   notable features:
       
  4716   * Firefox Hello with new rooms-based conversations model
       
  4717   * Implemented HTTP Public Key Pinning Extension (for enhanced
       
  4718     authentication of encrypted connections)
       
  4719   security fixes:
       
  4720   * MFSA 2015-01/CVE-2014-8634/CVE-2014-8635
       
  4721     Miscellaneous memory safety hazards
       
  4722   * MFSA 2015-02/CVE-2014-8637 (bmo#1094536)
       
  4723     Uninitialized memory use during bitmap rendering
       
  4724   * MFSA 2015-03/CVE-2014-8638 (bmo#1080987)
       
  4725     sendBeacon requests lack an Origin header
       
  4726   * MFSA 2015-04/CVE-2014-8639 (bmo#1095859)
       
  4727     Cookie injection through Proxy Authenticate responses
       
  4728   * MFSA 2015-05/CVE-2014-8640 (bmo#1100409)
       
  4729     Read of uninitialized memory in Web Audio
       
  4730   * MFSA 2015-06/CVE-2014-8641 (bmo#1108455)
       
  4731     Read-after-free in WebRTC
       
  4732   * MFSA 2015-07/CVE-2014-8643 (bmo#1114170) (Windows-only)
       
  4733     Gecko Media Plugin sandbox escape
       
  4734   * MFSA 2015-08/CVE-2014-8642 (bmo#1079658)
       
  4735     Delegated OCSP responder certificates failure with
       
  4736     id-pkix-ocsp-nocheck extension
       
  4737   * MFSA 2015-09/CVE-2014-8636 (bmo#987794)
       
  4738     XrayWrapper bypass through DOM objects
       
  4739 - rebased patches
       
  4740 - dropped explicit support for everything older than 12.3
       
  4741   (including SLES11)
       
  4742   * merge firefox-kde.patch and firefox-kde-114.patch
       
  4743   * dropped mozilla-sle11.patch
       
  4744 - reworked specfile to build conditionally based on release channel
       
  4745   either Firefox or Firefox Developer Edition
       
  4746 - added mozilla-openaes-decl.patch to fix implicit declarations
       
  4747 - obsolete tracker-miner-firefox < 0.15 because it leads to startup
       
  4748   crashes (bnc#908892)
       
  4749 
       
  4750 -------------------------------------------------------------------
       
  4751 Sat Dec 13 22:13:00 UTC 2014 - Led <ledest@gmail.com>
       
  4752 
       
  4753 - fix bashism in mozilla.sh script
       
  4754 
       
  4755 -------------------------------------------------------------------
       
  4756 Sat Nov 29 21:23:03 UTC 2014 - wr@rosenauer.org
       
  4757 
       
  4758 - update to Firefox 34.0.5 (bnc#908009)
       
  4759   * Default search engine changed to Yahoo! for North America
       
  4760   * Default search engine changed to Yandex for Belarusian, Kazakh,
       
  4761     and Russian locales
       
  4762   * Improved search bar (en-US only)
       
  4763   * Firefox Hello real-time communication client
       
  4764   * Easily switch themes/personas directly in the Customizing mode
       
  4765   * Implementation of HTTP/2 (draft14) and ALPN
       
  4766   * Disabled SSLv3
       
  4767   * MFSA 2014-83/CVE-2014-1587/CVE-2014-1588
       
  4768     Miscellaneous memory safety hazards
       
  4769   * MFSA 2014-84/CVE-2014-1589 (bmo#1043787)
       
  4770     XBL bindings accessible via improper CSS declarations
       
  4771   * MFSA 2014-85/CVE-2014-1590 (bmo#1087633)
       
  4772     XMLHttpRequest crashes with some input streams
       
  4773   * MFSA 2014-86/CVE-2014-1591 (bmo#1069762)
       
  4774     CSP leaks redirect data via violation reports
       
  4775   * MFSA 2014-87/CVE-2014-1592 (bmo#1088635)
       
  4776     Use-after-free during HTML5 parsing
       
  4777   * MFSA 2014-88/CVE-2014-1593 (bmo#1085175)
       
  4778     Buffer overflow while parsing media content
       
  4779   * MFSA 2014-89/CVE-2014-1594 (bmo#1074280)
       
  4780     Bad casting from the BasicThebesLayer to BasicContainerLayer
       
  4781 - rebased patches
       
  4782 - limit linker memory usage for %ix86
       
  4783 - rebased patches
       
  4784 
       
  4785 -------------------------------------------------------------------
       
  4786 Fri Nov  7 20:14:32 UTC 2014 - wr@rosenauer.org
       
  4787 
       
  4788 - update to Firefox 33.1
       
  4789   * Adding DuckDuckGo as a search option (upstream)
       
  4790   * Forget Button added
       
  4791   * Enhanced Tiles
       
  4792   * Privacy tour introduced
       
  4793 - fix typo in GStreamer Recommends
       
  4794 
       
  4795 -------------------------------------------------------------------
       
  4796 Tue Nov  4 18:00:35 UTC 2014 - guillaume@opensuse.org
       
  4797 
       
  4798 - Disable elf-hack for aarch64
       
  4799 - Enable EGL for aarch64
       
  4800 - Limit RAM usage during link for %arm
       
  4801 - Fix _constraints for ARM
       
  4802 
       
  4803 -------------------------------------------------------------------
       
  4804 Mon Nov  3 11:36:04 UTC 2014 - dmueller@suse.com
       
  4805 
       
  4806 - use proper macros for ARM
       
  4807 
       
  4808 -------------------------------------------------------------------
       
  4809 Mon Nov  3 11:26:23 UTC 2014 - josua.mayer97@gmail.com
       
  4810 
       
  4811 - use '--disable-optimize' not only on 32-bit x86, but on 32-bit arm too
       
  4812   to fix compiling.
       
  4813 - pass '-Wl,--no-keep-memory' to linker to reduce required memory during
       
  4814   linking on arm.
       
  4815 
       
  4816 -------------------------------------------------------------------
       
  4817 Thu Oct 30 11:31:05 UTC 2014 - wr@rosenauer.org
       
  4818 
       
  4819 - update to Firefox 33.0.2
       
  4820   * Fix a startup crash with some combination of hardware and drivers
       
  4821   33.0.1
       
  4822   * Firefox displays a black screen at start-up with certain
       
  4823     graphics drivers
       
  4824 - adjusted _constraints for ARM
       
  4825 
       
  4826 -------------------------------------------------------------------
       
  4827 Tue Oct 28 15:23:09 UTC 2014 - josua.mayer97@gmail.com
       
  4828 
       
  4829 - added mozilla-bmo1088588.patch to fix build with EGL (bmo#1088588)
       
  4830 
       
  4831 -------------------------------------------------------------------
       
  4832 Sat Oct 25 08:45:43 UTC 2014 - wr@rosenauer.org
       
  4833 
       
  4834 - define /usr/share/myspell as additional dictionary location
       
  4835   and remove add-plugins.sh finally (bnc#900639)
       
  4836 
       
  4837 -------------------------------------------------------------------
       
  4838 Sun Oct 19 12:59:28 UTC 2014 - vindex17@outlook.it
       
  4839 
       
  4840 - use Firefox default optimization flags instead of -Os
       
  4841 - specfile cleanup
       
  4842 
       
  4843 -------------------------------------------------------------------
       
  4844 Wed Oct 15 08:05:33 UTC 2014 - wr@rosenauer.org
       
  4845 
       
  4846 - fix build for all ppc by not enabling elf-hack
       
  4847   (bnc#901213)
       
  4848 
       
  4849 -------------------------------------------------------------------
       
  4850 Sat Oct 11 08:48:24 UTC 2014 - wr@rosenauer.org
       
  4851 
       
  4852 - update to Firefox 33.0 (bnc#900941)
       
  4853   New features:
       
  4854   * OpenH264 support (sandboxed)
       
  4855   * Enhanced Tiles
       
  4856   * Improved search experience through the location bar
       
  4857   * Slimmer and faster JavaScript strings
       
  4858   * New CSP (Content Security Policy) backend
       
  4859   * Support for connecting to HTTP proxy over HTTPS
       
  4860   * Improved reliability of the session restoration
       
  4861   * Proprietary window.crypto properties/functions removed
       
  4862   Security:
       
  4863   * MFSA 2014-74/CVE-2014-1574/CVE-2014-1575
       
  4864     Miscellaneous memory safety hazards
       
  4865   * MFSA 2014-75/CVE-2014-1576 (bmo#1041512)
       
  4866     Buffer overflow during CSS manipulation
       
  4867   * MFSA 2014-76/CVE-2014-1577 (bmo#1012609)
       
  4868     Web Audio memory corruption issues with custom waveforms
       
  4869   * MFSA 2014-77/CVE-2014-1578 (bmo#1063327)
       
  4870     Out-of-bounds write with WebM video
       
  4871   * MFSA 2014-78/CVE-2014-1580 (bmo#1063733)
       
  4872     Further uninitialized memory use during GIF rendering
       
  4873   * MFSA 2014-79/CVE-2014-1581 (bmo#1068218)
       
  4874     Use-after-free interacting with text directionality
       
  4875   * MFSA 2014-80/CVE-2014-1582/CVE-2014-1584 (bmo#1049095, bmo#1066190)
       
  4876     Key pinning bypasses
       
  4877   * MFSA 2014-81/CVE-2014-1585/CVE-2014-1586 (bmo#1062876, bmo#1062981)
       
  4878     Inconsistent video sharing within iframe
       
  4879   * MFSA 2014-82/CVE-2014-1583 (bmo#1015540)
       
  4880     Accessing cross-origin objects via the Alarms API
       
  4881     (only relevant for installed web apps)
       
  4882 - requires NSPR 4.10.7
       
  4883 - requires NSS 3.17.1
       
  4884 - removed obsolete patches:
       
  4885   * mozilla-ppc.patch
       
  4886   * mozilla-libproxy-compat.patch
       
  4887 - added basic appdata information
       
  4888 
       
  4889 -------------------------------------------------------------------
       
  4890 Sat Sep 20 13:33:51 UTC 2014 - wr@rosenauer.org
       
  4891 
       
  4892 - update to Firefox 32.0.2
       
  4893   * just a version bump for our builds
       
  4894   * fixed the in application update process for certain environments
       
  4895     (in application update is not enabled in openSUSE and Linux
       
  4896     is unaffected in any case)
       
  4897 - build with --disable-optimize for 13.1 and above for i586 to
       
  4898   workaround miscompilations (bnc#896624)
       
  4899 - use some more build flags to align with upstream
       
  4900 
       
  4901 -------------------------------------------------------------------
       
  4902 Sat Sep 13 16:58:16 UTC 2014 - wr@rosenauer.org
       
  4903 
       
  4904 - update to Firefox 32.0.1
       
  4905   * fixed stability issues for computers with multiple graphics cards
       
  4906   * mixed content icon may be incorrectly displayed instead of lock
       
  4907     icon for SSL sites in 32.0 (
       
  4908   * WebRTC: setRemoteDescription() silently fails if no success
       
  4909     callback is specified (bmo#1063971)
       
  4910 
       
  4911 -------------------------------------------------------------------
       
  4912 Sun Aug 31 07:44:54 UTC 2014 - wr@rosenauer.org
       
  4913 
       
  4914 - update to Firefox 32.0 (bnc#894370)
       
  4915   * MFSA 2014-67/CVE-2014-1553/CVE-2014-1554/CVE-2014-1562
       
  4916     Miscellaneous memory safety hazards
       
  4917   * MFSA 2014-68/CVE-2014-1563 (bmo#1018524)
       
  4918     Use-after-free during DOM interactions with SVG
       
  4919   * MFSA 2014-69/CVE-2014-1564 (bmo#1045977)
       
  4920     Uninitialized memory use during GIF rendering
       
  4921   * MFSA 2014-70/CVE-2014-1565 (bmo#1047831)
       
  4922     Out-of-bounds read in Web Audio audio timeline
       
  4923   * MFSA 2014-72/CVE-2014-1567 (bmo#1037641)
       
  4924     Use-after-free setting text directionality
       
  4925 - rebased patches
       
  4926 - requires NSS 3.16.4
       
  4927 - removed upstreamed patch
       
  4928   * mozilla-aarch64-bmo-810631.patch
       
  4929 
       
  4930 -------------------------------------------------------------------
       
  4931 Wed Aug 20 13:50:58 CEST 2014 - behlert@suse.de
       
  4932 
       
  4933 - adapted _constraints, used more than 3900MB on s390x during
       
  4934   last build
       
  4935 
       
  4936 -------------------------------------------------------------------
       
  4937 Sun Jul 20 18:11:44 UTC 2014 - wr@rosenauer.org
       
  4938 
       
  4939 - update to Firefox 31.0 (bnc#887746)
       
  4940   * MFSA 2014-56/CVE-2014-1547/CVE-2014-1548
       
  4941     Miscellaneous memory safety hazards
       
  4942   * MFSA 2014-57/CVE-2014-1549 (bmo#1020205)
       
  4943     Buffer overflow during Web Audio buffering for playback
       
  4944   * MFSA 2014-58/CVE-2014-1550 (bmo#1020411)
       
  4945     Use-after-free in Web Audio due to incorrect control message ordering
       
  4946   * MFSA 2014-60/CVE-2014-1561 (bmo#1000514, bmo#910375)
       
  4947     Toolbar dialog customization event spoofing
       
  4948   * MFSA 2014-61/CVE-2014-1555 (bmo#1023121)
       
  4949     Use-after-free with FireOnStateChange event
       
  4950   * MFSA 2014-62/CVE-2014-1556 (bmo#1028891)
       
  4951     Exploitable WebGL crash with Cesium JavaScript library
       
  4952   * MFSA 2014-63/CVE-2014-1544 (bmo#963150)
       
  4953     Use-after-free while when manipulating certificates in the trusted cache
       
  4954     (solved with NSS 3.16.2 requirement)
       
  4955   * MFSA 2014-64/CVE-2014-1557 (bmo#913805)
       
  4956     Crash in Skia library when scaling high quality images
       
  4957   * MFSA 2014-65/CVE-2014-1558/CVE-2014-1559/CVE-2014-1560
       
  4958     (bmo#1015973, bmo#1026022, bmo#997795)
       
  4959     Certificate parsing broken by non-standard character encoding
       
  4960   * MFSA 2014-66/CVE-2014-1552 (bmo#985135)
       
  4961     IFRAME sandbox same-origin access through redirect
       
  4962 - use EGL on ARM
       
  4963 - rebased patches
       
  4964 - requires NSS 3.16.2
       
  4965 - requires python-devel (not only python)
       
  4966 
       
  4967 -------------------------------------------------------------------
       
  4968 Mon Jun  9 08:28:17 UTC 2014 - wr@rosenauer.org
       
  4969 
       
  4970 - update to Firefox 30.0 (bnc#881874)
       
  4971   * MFSA 2014-48/CVE-2014-1533/CVE-2014-1534
       
  4972     (bmo#921622, bmo#967354, bmo#969517, bmo#969549, bmo#973874,
       
  4973      bmo#978652, bmo#978811, bmo#988719, bmo#990868, bmo#991981,
       
  4974      bmo#992274, bmo#994907, bmo#995679, bmo#995816, bmo#995817,
       
  4975      bmo#996536, bmo#996715, bmo#999651, bmo#1000598,
       
  4976      bmo#1000960, bmo#1002340, bmo#1005578, bmo#1007223,
       
  4977      bmo#1009952, bmo#1011007)
       
  4978     Miscellaneous memory safety hazards (rv:30.0)
       
  4979   * MFSA 2014-49/CVE-2014-1536/CVE-2014-1537/CVE-2014-1538
       
  4980     (bmo#989994, bmo#999274, bmo#1005584)
       
  4981     Use-after-free and out of bounds issues found using Address
       
  4982     Sanitizer
       
  4983   * MFSA 2014-50/CVE-2014-1539 (bmo#995603)
       
  4984     Clickjacking through cursor invisability after Flash interaction
       
  4985   * MFSA 2014-51/CVE-2014-1540 (bmo#978862)
       
  4986     Use-after-free in Event Listener Manager
       
  4987   * MFSA 2014-52/CVE-2014-1541 (bmo#1000185)
       
  4988     Use-after-free with SMIL Animation Controller
       
  4989   * MFSA 2014-53/CVE-2014-1542 (bmo#991533)
       
  4990     Buffer overflow in Web Audio Speex resampler
       
  4991   * MFSA 2014-54/CVE-2014-1543 (bmo#1011859)
       
  4992     Buffer overflow in Gamepad API
       
  4993   * MFSA 2014-55/CVE-2014-1545 (bmo#1018783)
       
  4994     Out of bounds write in NSPR
       
  4995 - rebased patches
       
  4996 - removed obsolete patches
       
  4997   * firefox-browser-css.patch
       
  4998   * mozilla-aarch64-bmo-962488.patch
       
  4999   * mozilla-aarch64-bmo-963023.patch
       
  5000   * mozilla-aarch64-bmo-963024.patch
       
  5001   * mozilla-aarch64-bmo-963027.patch
       
  5002   * mozilla-ppc64-xpcom.patch
       
  5003   * mozilla-ppc64le-javascript.patch
       
  5004   * mozilla-ppc64le-libffi.patch
       
  5005   * mozilla-ppc64le-mfbt.patch
       
  5006   * mozilla-ppc64le-webrtc.patch
       
  5007   * mozilla-ppc64le-xpcom.patch
       
  5008   * mozilla-ppc64le-build.patch
       
  5009 - requires NSPR 4.10.6
       
  5010 - enabled GStreamer 1.0 usage for 13.2 and above
       
  5011 
       
  5012 -------------------------------------------------------------------
       
  5013 Sat May 10 06:09:37 UTC 2014 - wr@rosenauer.org
       
  5014 
       
  5015 - update to Firefox 29.0.1
       
  5016   * Seer disabled by default (bmo#1005958)
       
  5017   * Session Restore failed with a corrupted sessionstore.js file
       
  5018     (bmo#1001167)
       
  5019   * pdf.js printing white page (bmo#1003707, bnc#876833)
       
  5020 - general.useragent.locale gets overwritten with en-US while it
       
  5021   should be using the active langpack's setting
       
  5022 
       
  5023 -------------------------------------------------------------------
       
  5024 Sat Apr 26 12:18:07 UTC 2014 - wr@rosenauer.org
       
  5025 
       
  5026 - update to Firefox 29.0 (bnc#875378)
       
  5027   * MFSA 2014-34/CVE-2014-1518/CVE-2014-1519
       
  5028     Miscellaneous memory safety hazards
       
  5029   * MFSA 2014-36/CVE-2014-1522 (bmo#995289)
       
  5030     Web Audio memory corruption issues
       
  5031   * MFSA 2014-37/CVE-2014-1523 (bmo#969226)
       
  5032     Out of bounds read while decoding JPG images
       
  5033   * MFSA 2014-38/CVE-2014-1524 (bmo#989183)
       
  5034     Buffer overflow when using non-XBL object as XBL
       
  5035   * MFSA 2014-39/CVE-2014-1525 (bmo#989210)
       
  5036     Use-after-free in the Text Track Manager for HTML video
       
  5037   * MFSA 2014-41/CVE-2014-1528 (bmo#963962)
       
  5038     Out-of-bounds write in Cairo
       
  5039   * MFSA 2014-42/CVE-2014-1529 (bmo#987003)
       
  5040     Privilege escalation through Web Notification API
       
  5041   * MFSA 2014-43/CVE-2014-1530 (bmo#895557)
       
  5042     Cross-site scripting (XSS) using history navigations
       
  5043   * MFSA 2014-44/CVE-2014-1531 (bmo#987140)
       
  5044     Use-after-free in imgLoader while resizing images
       
  5045   * MFSA 2014-45/CVE-2014-1492 (bmo#903885)
       
  5046     Incorrect IDNA domain name matching for wildcard certificates
       
  5047     (fixed by NSS 3.16)
       
  5048   * MFSA 2014-46/CVE-2014-1532 (bmo#966006)
       
  5049     Use-after-free in nsHostResolver
       
  5050   * MFSA 2014-47/CVE-2014-1526 (bmo#988106)
       
  5051     Debugger can bypass XrayWrappers with JavaScript
       
  5052 - rebased patches
       
  5053 - removed obsolete patches
       
  5054   * firefox-browser-css.patch
       
  5055   * mozilla-aarch64-599882cfb998.diff
       
  5056   * mozilla-aarch64-bmo-963028.patch
       
  5057   * mozilla-aarch64-bmo-963029.patch
       
  5058   * mozilla-aarch64-bmo-963030.patch
       
  5059   * mozilla-aarch64-bmo-963031.patch
       
  5060 - requires NSS 3.16
       
  5061 - added mozilla-icu-strncat.patch to fix post build checks
       
  5062 
       
  5063 -------------------------------------------------------------------
       
  5064 Mon Apr  7 15:34:31 UTC 2014 - dmueller@suse.com
       
  5065 
       
  5066 - add mozilla-aarch64-599882cfb998.patch,
       
  5067       mozilla-aarch64-bmo-810631.patch,
       
  5068       mozilla-aarch64-bmo-962488.patch,
       
  5069       mozilla-aarch64-bmo-963030.patch,
       
  5070       mozilla-aarch64-bmo-963027.patch,
       
  5071       mozilla-aarch64-bmo-963028.patch,
       
  5072       mozilla-aarch64-bmo-963029.patch,
       
  5073       mozilla-aarch64-bmo-963023.patch,
       
  5074       mozilla-aarch64-bmo-963024.patch,
       
  5075       mozilla-aarch64-bmo-963031.patch: AArch64 porting
       
  5076 
       
  5077 -------------------------------------------------------------------
       
  5078 Mon Mar 24 16:18:44 UTC 2014 - dvaleev@suse.com
       
  5079 
       
  5080 - Add patch for bmo#973977
       
  5081   * mozilla-ppc64-xpcom.patch
       
  5082 
       
  5083 -------------------------------------------------------------------
       
  5084 Mon Mar 24 14:29:12 UTC 2014 - dvaleev@suse.com
       
  5085 
       
  5086 - Refresh mozilla-ppc64le-xpcom.patch patch
       
  5087 
       
  5088 -------------------------------------------------------------------
       
  5089 Fri Mar 21 19:01:42 UTC 2014 - dvaleev@suse.com
       
  5090 
       
  5091 - Adapt mozilla-ppc64le-xpcom.patch to Mozilla > 24.0 build system
       
  5092 
       
  5093 -------------------------------------------------------------------
       
  5094 Sun Mar 16 13:39:15 UTC 2014 - wr@rosenauer.org
       
  5095 
       
  5096 - update to Firefox 28.0 (bnc#868603)
       
  5097   * MFSA 2014-15/CVE-2014-1493/CVE-2014-1494
       
  5098     Miscellaneous memory safety hazards
       
  5099   * MFSA 2014-17/CVE-2014-1497 (bmo#966311)
       
  5100     Out of bounds read during WAV file decoding
       
  5101   * MFSA 2014-18/CVE-2014-1498 (bmo#935618)
       
  5102     crypto.generateCRMFRequest does not validate type of key
       
  5103   * MFSA 2014-19/CVE-2014-1499 (bmo#961512)
       
  5104     Spoofing attack on WebRTC permission prompt
       
  5105   * MFSA 2014-20/CVE-2014-1500 (bmo#956524)
       
  5106     onbeforeunload and Javascript navigation DOS
       
  5107   * MFSA 2014-22/CVE-2014-1502 (bmo#972622)
       
  5108     WebGL content injection from one domain to rendering in another
       
  5109   * MFSA 2014-23/CVE-2014-1504 (bmo#911547)
       
  5110     Content Security Policy for data: documents not preserved by
       
  5111     session restore
       
  5112   * MFSA 2014-26/CVE-2014-1508 (bmo#963198)
       
  5113     Information disclosure through polygon rendering in MathML
       
  5114   * MFSA 2014-27/CVE-2014-1509 (bmo#966021)
       
  5115     Memory corruption in Cairo during PDF font rendering
       
  5116   * MFSA 2014-28/CVE-2014-1505 (bmo#941887)
       
  5117     SVG filters information disclosure through feDisplacementMap
       
  5118   * MFSA 2014-29/CVE-2014-1510/CVE-2014-1511 (bmo#982906, bmo#982909)
       
  5119     Privilege escalation using WebIDL-implemented APIs
       
  5120   * MFSA 2014-30/CVE-2014-1512 (bmo#982957)
       
  5121     Use-after-free in TypeObject
       
  5122   * MFSA 2014-31/CVE-2014-1513 (bmo#982974)
       
  5123     Out-of-bounds read/write through neutering ArrayBuffer objects
       
  5124   * MFSA 2014-32/CVE-2014-1514 (bmo#983344)
       
  5125     Out-of-bounds write through TypedArrayObject after neutering
       
  5126 - requires NSPR 4.10.3 and NSS 3.15.5
       
  5127 - new build dependency (and recommends):
       
  5128   * libpulse
       
  5129 - update of PowerPC 64 patches (bmo#976648) (pcerny@suse.com)
       
  5130 - rebased patches
       
  5131 
       
  5132 -------------------------------------------------------------------
       
  5133 Mon Feb 17 11:59:28 UTC 2014 - wr@rosenauer.org
       
  5134 
       
  5135 - update to Firefox 27.0.1
       
  5136   * Fixed stability issues with Greasemonkey and other JS that used
       
  5137     ClearTimeoutOrInterval
       
  5138   * JS math correctness issue (bmo#941381)
       
  5139 - incorporate Google API key for geolocation (bnc#864170)
       
  5140 - updated list of "other" locales in RPM requirements
       
  5141 
       
  5142 -------------------------------------------------------------------
       
  5143 Tue Jan 28 15:45:41 UTC 2014 - wr@rosenauer.org
       
  5144 
       
  5145 - update to Firefox 27.0 (bnc#861847)
       
  5146   * MFSA 2014-01/CVE-2014-1477/CVE-2014-1478
       
  5147     Miscellaneous memory safety hazards (rv:27.0 / rv:24.3)
       
  5148   * MFSA 2014-02/CVE-2014-1479 (bmo#911864)
       
  5149     Clone protected content with XBL scopes
       
  5150   * MFSA 2014-03/CVE-2014-1480 (bmo#916726)
       
  5151     UI selection timeout missing on download prompts
       
  5152   * MFSA 2014-04/CVE-2014-1482 (bmo#943803)
       
  5153     Incorrect use of discarded images by RasterImage
       
  5154   * MFSA 2014-05/CVE-2014-1483 (bmo#950427)
       
  5155     Information disclosure with *FromPoint on iframes
       
  5156   * MFSA 2014-06/CVE-2014-1484 (bmo#953993)
       
  5157     Profile path leaks to Android system log
       
  5158   * MFSA 2014-07/CVE-2014-1485 (bmo#910139)
       
  5159     XSLT stylesheets treated as styles in Content Security Policy
       
  5160   * MFSA 2014-08/CVE-2014-1486 (bmo#942164)
       
  5161     Use-after-free with imgRequestProxy and image proccessing
       
  5162   * MFSA 2014-09/CVE-2014-1487 (bmo#947592)
       
  5163     Cross-origin information leak through web workers
       
  5164   * MFSA 2014-10/CVE-2014-1489 (bmo#959531)
       
  5165     Firefox default start page UI content invokable by script
       
  5166   * MFSA 2014-11/CVE-2014-1488 (bmo#950604)
       
  5167     Crash when using web workers with asm.js
       
  5168   * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491
       
  5169     (bmo#934545, bmo#930874, bmo#930857)
       
  5170     NSS ticket handling issues
       
  5171   * MFSA 2014-13/CVE-2014-1481(bmo#936056)
       
  5172     Inconsistent JavaScript handling of access to Window objects
       
  5173 - requires NSS 3.15.4 or higher
       
  5174 - rebased/reworked patches
       
  5175 - removed obsolete mozilla-bug929439.patch
       
  5176 
       
  5177 -------------------------------------------------------------------
       
  5178 Thu Dec 12 21:19:54 UTC 2013 - uweigand@de.ibm.com
       
  5179 
       
  5180 - Add support for powerpc64le-linux.
       
  5181   * mozilla-ppc64le.patch: general support
       
  5182   * mozilla-libffi-ppc64le.patch: libffi backport
       
  5183   * mozilla-xpcom-ppc64le.patch: port xpcom
       
  5184 - Add build fix from mainline.
       
  5185   * mozilla-bug929439.patch
       
  5186 
       
  5187 -------------------------------------------------------------------
       
  5188 Sun Dec  8 20:26:23 UTC 2013 - wr@rosenauer.org
       
  5189 
       
  5190 - update to Firefox 26.0 (bnc#854367, bnc#854370)
       
  5191   * rebased patches
       
  5192   * requires NSPR 4.10.2 and NSS 3.15.3.1
       
  5193   * MFSA 2013-104/CVE-2013-5609/CVE-2013-5610
       
  5194     Miscellaneous memory safety hazards
       
  5195   * MFSA 2013-105/CVE-2013-5611 (bmo#771294)
       
  5196     Application Installation doorhanger persists on navigation
       
  5197   * MFSA 2013-106/CVE-2013-5612 (bmo#871161)
       
  5198     Character encoding cross-origin XSS attack
       
  5199   * MFSA 2013-107/CVE-2013-5614 (bmo#886262)
       
  5200     Sandbox restrictions not applied to nested object elements
       
  5201   * MFSA 2013-108/CVE-2013-5616 (bmo#938341)
       
  5202     Use-after-free in event listeners
       
  5203   * MFSA 2013-109/CVE-2013-5618 (bmo#926361)
       
  5204     Use-after-free during Table Editing
       
  5205   * MFSA 2013-110/CVE-2013-5619 (bmo#917841)
       
  5206     Potential overflow in JavaScript binary search algorithms
       
  5207   * MFSA 2013-111/CVE-2013-6671 (bmo#930281)
       
  5208     Segmentation violation when replacing ordered list elements
       
  5209   * MFSA 2013-112/CVE-2013-6672 (bmo#894736)
       
  5210     Linux clipboard information disclosure though selection paste
       
  5211   * MFSA 2013-113/CVE-2013-6673 (bmo#970380)
       
  5212     Trust settings for built-in roots ignored during EV certificate
       
  5213     validation
       
  5214   * MFSA 2013-114/CVE-2013-5613 (bmo#930381, bmo#932449)
       
  5215     Use-after-free in synthetic mouse movement
       
  5216   * MFSA 2013-115/CVE-2013-5615 (bmo#929261)
       
  5217     GetElementIC typed array stubs can be generated outside observed
       
  5218     typesets
       
  5219   * MFSA 2013-116/CVE-2013-6629/CVE-2013-6630 (bmo#891693)
       
  5220     JPEG information leak
       
  5221   * MFSA 2013-117 (bmo#946351)
       
  5222     Mis-issued ANSSI/DCSSI certificate
       
  5223     (fixed via NSS 3.15.3.1)
       
  5224 - removed gecko.js preference file as GStreamer is enabled by
       
  5225   default now
       
  5226 
       
  5227 -------------------------------------------------------------------
       
  5228 Thu Oct 24 18:16:19 UTC 2013 - wr@rosenauer.org
       
  5229 
       
  5230 - update to Firefox 25.0 (bnc#847708)
       
  5231   * rebased patches
       
  5232   * requires NSS 3.15.2 or above
       
  5233   * MFSA 2013-93/CVE-2013-5590/CVE-2013-5591/CVE-2013-5592
       
  5234     Miscellaneous memory safety hazards
       
  5235   * MFSA 2013-94/CVE-2013-5593 (bmo#868327)
       
  5236     Spoofing addressbar through SELECT element
       
  5237   * MFSA 2013-95/CVE-2013-5604 (bmo#914017)
       
  5238     Access violation with XSLT and uninitialized data
       
  5239   * MFSA 2013-96/CVE-2013-5595 (bmo#916580)
       
  5240     Improperly initialized memory and overflows in some JavaScript
       
  5241     functions
       
  5242   * MFSA 2013-97/CVE-2013-5596 (bmo#910881)
       
  5243     Writing to cycle collected object during image decoding
       
  5244   * MFSA 2013-98/CVE-2013-5597 (bmo#918864)
       
  5245     Use-after-free when updating offline cache
       
  5246   * MFSA 2013-99/CVE-2013-5598 (bmo#920515)
       
  5247     Security bypass of PDF.js checks using iframes
       
  5248   * MFSA 2013-100/CVE-2013-5599/CVE-2013-5600/CVE-2013-5601
       
  5249     (bmo#915210, bmo#915576, bmo#916685)
       
  5250     Miscellaneous use-after-free issues found through ASAN fuzzing
       
  5251   * MFSA 2013-101/CVE-2013-5602 (bmo#897678)
       
  5252     Memory corruption in workers
       
  5253   * MFSA 2013-102/CVE-2013-5603 (bmo#916404)
       
  5254     Use-after-free in HTML document templates
       
  5255 
       
  5256 -------------------------------------------------------------------
       
  5257 Tue Sep 24 07:31:30 UTC 2013 - wr@rosenauer.org
       
  5258 
       
  5259 - as GStreamer is not automatically required anymore but loaded
       
  5260   dynamically if available, require it explicitely
       
  5261 - recommend optional GStreamer plugins for comprehensive media
       
  5262   support
       
  5263 
       
  5264 -------------------------------------------------------------------
       
  5265 Mon Sep 16 11:59:18 UTC 2013 - lnussel@suse.de
       
  5266 
       
  5267 - move greek to the translations-common package (bnc#840551)
       
  5268 
       
  5269 -------------------------------------------------------------------
       
  5270 Sat Sep 14 14:39:58 UTC 2013 - wr@rosenauer.org
       
  5271 
       
  5272 - update to Firefox 24.0 (bnc#840485)
       
  5273   * MFSA 2013-76/CVE-2013-1718/CVE-2013-1719
       
  5274     Miscellaneous memory safety hazards
       
  5275   * MFSA 2013-77/CVE-2013-1720 (bmo#888820)
       
  5276     Improper state in HTML5 Tree Builder with templates
       
  5277   * MFSA 2013-78/CVE-2013-1721 (bmo#890277)
       
  5278     Integer overflow in ANGLE library
       
  5279   * MFSA 2013-79/CVE-2013-1722 (bmo#893308)
       
  5280     Use-after-free in Animation Manager during stylesheet cloning
       
  5281   * MFSA 2013-80/CVE-2013-1723 (bmo#891292)
       
  5282     NativeKey continues handling key messages after widget is destroyed
       
  5283   * MFSA 2013-81/CVE-2013-1724 (bmo#894137)
       
  5284     Use-after-free with select element
       
  5285   * MFSA 2013-82/CVE-2013-1725 (bmo#876762)
       
  5286     Calling scope for new Javascript objects can lead to memory corruption
       
  5287   * MFSA 2013-85/CVE-2013-1728 (bmo#883686)
       
  5288     Uninitialized data in IonMonkey
       
  5289   * MFSA 2013-88/CVE-2013-1730 (bmo#851353)
       
  5290     Compartment mismatch re-attaching XBL-backed nodes
       
  5291   * MFSA 2013-89/CVE-2013-1732 (bmo#883514)
       
  5292     Buffer overflow with multi-column, lists, and floats
       
  5293   * MFSA 2013-90/CVE-2013-1735/CVE-2013-1736 (bmo#898871, bmo#906301)
       
  5294     Memory corruption involving scrolling
       
  5295   * MFSA 2013-91/CVE-2013-1737 (bmo#907727)
       
  5296     User-defined properties on DOM proxies get the wrong "this" object
       
  5297   * MFSA 2013-92/CVE-2013-1738 (bmo#887334, bmo#882897)
       
  5298     GC hazard with default compartments and frame chain restoration
       
  5299 - enable gstreamer explicitely via pref (gecko.js)
       
  5300 - require NSS 3.15.1
       
  5301 
       
  5302 -------------------------------------------------------------------
       
  5303 Mon Aug 26 07:35:36 UTC 2013 - wr@rosenauer.org
       
  5304 
       
  5305 - update to Firefox 23.0.1
       
  5306   * Audio static/"burble"/breakup in Firefox to Firefox WebRTC calls
       
  5307     (bmo#901527)
       
  5308 
       
  5309 -------------------------------------------------------------------
       
  5310 Sun Aug  4 18:30:11 UTC 2013 - wr@rosenauer.org
       
  5311 
       
  5312 - update to Firefox 23.0 (bnc#833389)
       
  5313   * MFSA 2013-63/CVE-2013-1701/CVE-2013-1702
       
  5314     Miscellaneous memory safety hazards
       
  5315   * MFSA 2013-64/CVE-2013-1704 (bmo#883313)
       
  5316     Use after free mutating DOM during SetBody
       
  5317   * MFSA 2013-65/CVE-2013-1705 (bmo#882865)
       
  5318     Buffer underflow when generating CRMF requests
       
  5319   * MFSA 2013-67/CVE-2013-1708 (bmo#879924)
       
  5320     Crash during WAV audio file decoding
       
  5321   * MFSA 2013-68/CVE-2013-1709 (bmo#838253)
       
  5322     Document URI misrepresentation and masquerading
       
  5323   * MFSA 2013-69/CVE-2013-1710 (bmo#871368)
       
  5324     CRMF requests allow for code execution and XSS attacks
       
  5325   * MFSA 2013-70/CVE-2013-1711 (bmo#843829)
       
  5326     Bypass of XrayWrappers using XBL Scopes
       
  5327   * MFSA 2013-72/CVE-2013-1713 (bmo#887098)
       
  5328     Wrong principal used for validating URI for some Javascript
       
  5329     components
       
  5330   * MFSA 2013-73/CVE-2013-1714 (bmo#879787)
       
  5331     Same-origin bypass with web workers and XMLHttpRequest
       
  5332   * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397)
       
  5333     Local Java applets may read contents of local file system
       
  5334 - requires NSPR 4.10 and NSS 3.15
       
  5335 
       
  5336 -------------------------------------------------------------------
       
  5337 Wed Jul  3 17:14:35 UTC 2013 - dmueller@suse.com
       
  5338 
       
  5339 - fix build on ARM (/-g/ matches /-grecord-switches/)
       
  5340 
       
  5341 -------------------------------------------------------------------
       
  5342 Sat Jun 22 17:48:06 UTC 2013 - wr@rosenauer.org
       
  5343 
       
  5344 - update to Firefox 22.0 (bnc#825935)
       
  5345   * removed obsolete patches
       
  5346     + mozilla-qcms-ppc.patch
       
  5347     + mozilla-gstreamer-760140.patch
       
  5348   * GStreamer support does not build on 12.1 anymore (build only
       
  5349     on 12.2 and later)
       
  5350   * MFSA 2013-49/CVE-2013-1682/CVE-2013-1683
       
  5351     Miscellaneous memory safety hazards
       
  5352   * MFSA 2013-50/CVE-2013-1684/CVE-2013-1685/CVE-2013-1686
       
  5353     Memory corruption found using Address Sanitizer
       
  5354   * MFSA 2013-51/CVE-2013-1687 (bmo#863933, bmo#866823)
       
  5355     Privileged content access and execution via XBL
       
  5356   * MFSA 2013-52/CVE-2013-1688 (bmo#873966)
       
  5357     Arbitrary code execution within Profiler
       
  5358   * MFSA 2013-53/CVE-2013-1690 (bmo#857883)
       
  5359     Execution of unmapped memory through onreadystatechange event
       
  5360   * MFSA 2013-54/CVE-2013-1692 (bmo#866915)
       
  5361     Data in the body of XHR HEAD requests leads to CSRF attacks
       
  5362   * MFSA 2013-55/CVE-2013-1693 (bmo#711043)
       
  5363     SVG filters can lead to information disclosure
       
  5364   * MFSA 2013-56/CVE-2013-1694 (bmo#848535)
       
  5365     PreserveWrapper has inconsistent behavior
       
  5366   * MFSA 2013-57/CVE-2013-1695 (bmo#849791)
       
  5367     Sandbox restrictions not applied to nested frame elements
       
  5368   * MFSA 2013-58/CVE-2013-1696 (bmo#761667)
       
  5369     X-Frame-Options ignored when using server push with multi-part
       
  5370     responses
       
  5371   * MFSA 2013-59/CVE-2013-1697 (bmo#858101)
       
  5372     XrayWrappers can be bypassed to run user defined methods in a
       
  5373     privileged context
       
  5374   * MFSA 2013-60/CVE-2013-1698 (bmo#876044)
       
  5375     getUserMedia permission dialog incorrectly displays location
       
  5376   * MFSA 2013-61/CVE-2013-1699 (bmo#840882)
       
  5377     Homograph domain spoofing in .com, .net and .name
       
  5378 
       
  5379 -------------------------------------------------------------------
       
  5380 Tue Jun 11 21:06:58 UTC 2013 - dvaleev@suse.com
       
  5381 
       
  5382 - Fix qcms altivec include (mozilla-qcms-ppc.patch)
       
  5383 
       
  5384 -------------------------------------------------------------------
       
  5385 Fri May 10 05:25:39 UTC 2013 - wr@rosenauer.org
       
  5386 
       
  5387 - update to Firefox 21.0 (bnc#819204)
       
  5388   * removed upstreamed patch firefox-712763.patch
       
  5389   * removed disabled mozilla-disable-neon-option.patch
       
  5390   * MFSA 2013-41/CVE-2013-0801/CVE-2013-1669
       
  5391     Miscellaneous memory safety hazards
       
  5392   * MFSA 2013-42/CVE-2013-1670 (bmo#853709)
       
  5393     Privileged access for content level constructor
       
  5394   * MFSA 2013-43/CVE-2013-1671 (bmo#842255)
       
  5395     File input control has access to full path
       
  5396   * MFSA 2013-46/CVE-2013-1674 (bmo#860971)
       
  5397     Use-after-free with video and onresize event
       
  5398   * MFSA 2013-47/CVE-2013-1675 (bmo#866825)
       
  5399     Uninitialized functions in DOMSVGZoomEvent
       
  5400   * MFSA 2013-48/CVE-2013-1676/CVE-2013-1677/CVE-2013-1678/
       
  5401     CVE-2013-1679/CVE-2013-1680/CVE-2013-1681
       
  5402     Memory corruption found using Address Sanitizer
       
  5403 
       
  5404 -------------------------------------------------------------------
       
  5405 Tue Apr  9 06:41:31 UTC 2013 - wr@rosenauer.org
       
  5406 
       
  5407 - revert to use GStreamer 0.10 on 12.3 (bnc#814101)
       
  5408   (remove mozilla-gstreamer-1.patch)
       
  5409 
       
  5410 -------------------------------------------------------------------
       
  5411 Fri Apr  5 17:04:11 UTC 2013 - schwab@linux-m68k.org
       
  5412 
       
  5413 - Explicitly disable WebRTC support on non-x86, the configure script
       
  5414   disables it only half-heartedly
       
  5415 
       
  5416 -------------------------------------------------------------------
       
  5417 Fri Mar 29 22:15:21 UTC 2013 - wr@rosenauer.org
       
  5418 
       
  5419 - update to Firefox 20.0 (bnc#813026)
       
  5420   * requires NSPR 4.9.5 and NSS 3.14.3
       
  5421   * mozilla-webrtc-ppc.patch included upstream
       
  5422   * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789
       
  5423     Miscellaneous memory safety hazards
       
  5424   * MFSA 2013-31/CVE-2013-0800 (bmo#825721)
       
  5425     Out-of-bounds write in Cairo library
       
  5426   * MFSA 2013-35/CVE-2013-0796 (bmo#827106)
       
  5427     WebGL crash with Mesa graphics driver on Linux
       
  5428   * MFSA 2013-36/CVE-2013-0795 (bmo#825697)
       
  5429     Bypass of SOW protections allows cloning of protected nodes
       
  5430   * MFSA 2013-37/CVE-2013-0794 (bmo#626775)
       
  5431     Bypass of tab-modal dialog origin disclosure
       
  5432   * MFSA 2013-38/CVE-2013-0793 (bmo#803870)
       
  5433     Cross-site scripting (XSS) using timed history navigations
       
  5434   * MFSA 2013-39/CVE-2013-0792 (bmo#722831)
       
  5435     Memory corruption while rendering grayscale PNG images
       
  5436 - use GStreamer 1.0 starting with 12.3 (mozilla-gstreamer-1.patch)
       
  5437 
       
  5438 -------------------------------------------------------------------
       
  5439 Tue Mar 12 23:08:15 UTC 2013 - dmueller@suse.com
       
  5440 
       
  5441 - build fixes for armv7hl:
       
  5442   * disable debug build as armv7hl does not have enough memory
       
  5443   * disable webrtc on armv7hl as it is non-compiling
       
  5444 
       
  5445 -------------------------------------------------------------------
       
  5446 Thu Mar  7 19:03:32 UTC 2013 - wr@rosenauer.org
       
  5447 
       
  5448 - update to Firefox 19.0.2 (bnc#808243)
       
  5449   * MFSA 2013-29/CVE-2013-0787 (bmo#848644)
       
  5450     Use-after-free in HTML Editor
       
  5451 
       
  5452 -------------------------------------------------------------------
       
  5453 Thu Feb 28 22:06:36 UTC 2013 - wr@rosenauer.org
       
  5454 
       
  5455 - update to Firefox 19.0.1
       
  5456   * blocklist updates
       
  5457 
       
  5458 -------------------------------------------------------------------
       
  5459 Sat Feb 16 07:08:55 UTC 2013 - wr@rosenauer.org
       
  5460 
       
  5461 - update to Firefox 19.0 (bnc#804248)
       
  5462   * MFSA 2013-21/CVE-2013-0783/2013-0784
       
  5463     Miscellaneous memory safety hazards
       
  5464   * MFSA 2013-22/CVE-2013-0772 (bmo#801366)
       
  5465     Out-of-bounds read in image rendering
       
  5466   * MFSA 2013-23/CVE-2013-0765 (bmo#830614)
       
  5467     Wrapped WebIDL objects can be wrapped again
       
  5468   * MFSA 2013-24/CVE-2013-0773 (bmo#809652)
       
  5469     Web content bypass of COW and SOW security wrappers
       
  5470   * MFSA 2013-25/CVE-2013-0774 (bmo#827193)
       
  5471     Privacy leak in JavaScript Workers
       
  5472   * MFSA 2013-26/CVE-2013-0775 (bmo#831095)
       
  5473     Use-after-free in nsImageLoadingContent
       
  5474   * MFSA 2013-27/CVE-2013-0776 (bmo#796475)
       
  5475     Phishing on HTTPS connection through malicious proxy
       
  5476   * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782/CVE-2013-0777/
       
  5477     CVE-2013-0778/CVE-2013-0779/CVE-2013-0781
       
  5478     Use-after-free, out of bounds read, and buffer overflow issues
       
  5479     found using Address Sanitizer
       
  5480 - removed obsolete patches
       
  5481   * mozilla-webrtc.patch
       
  5482   * mozilla-gstreamer-803287.patch
       
  5483 - added patch to fix session restore window order (bmo#712763)
       
  5484 
       
  5485 -------------------------------------------------------------------
       
  5486 Sat Feb  2 08:40:52 UTC 2013 - wr@rosenauer.org
       
  5487 
       
  5488 - update to Firefox 18.0.2
       
  5489   * blocklist and CTP updates
       
  5490   * fixes in JS engine
       
  5491 
       
  5492 -------------------------------------------------------------------
       
  5493 Wed Jan 16 20:51:55 UTC 2013 - wr@rosenauer.org
       
  5494 
       
  5495 - update to Firefox 18.0.1
       
  5496   * blocklist updates
       
  5497   * backed out bmo#677092 (removed patch)
       
  5498   * fixed problems involving HTTP proxy transactions
       
  5499 
       
  5500 -------------------------------------------------------------------
       
  5501 Sat Jan 12 17:25:11 UTC 2013 - schwab@linux-m68k.org
       
  5502 
       
  5503 - Fix WebRTC to build on powerpc
       
  5504 
       
  5505 -------------------------------------------------------------------
       
  5506 Sun Jan  6 21:54:18 UTC 2013 - wr@rosenauer.org
       
  5507 
       
  5508 - update to Firefox 18.0 (bnc#796895)
       
  5509   * MFSA 2013-01/CVE-2013-0749/CVE-2013-0769/CVE-2013-0770
       
  5510     Miscellaneous memory safety hazards
       
  5511   * MFSA 2013-02/CVE-2013-0760/CVE-2013-0762/CVE-2013-0766/CVE-2013-0767
       
  5512     CVE-2013-0761/CVE-2013-0763/CVE-2013-0771/CVE-2012-5829
       
  5513     Use-after-free and buffer overflow issues found using Address Sanitizer
       
  5514   * MFSA 2013-03/CVE-2013-0768 (bmo#815795)
       
  5515     Buffer Overflow in Canvas
       
  5516   * MFSA 2013-04/CVE-2012-0759 (bmo#802026)
       
  5517     URL spoofing in addressbar during page loads
       
  5518   * MFSA 2013-05/CVE-2013-0744 (bmo#814713)
       
  5519     Use-after-free when displaying table with many columns and column groups
       
  5520   * MFSA 2013-06/CVE-2013-0751 (bmo#790454)
       
  5521     Touch events are shared across iframes
       
  5522   * MFSA 2013-07/CVE-2013-0764 (bmo#804237)
       
  5523     Crash due to handling of SSL on threads
       
  5524   * MFSA 2013-08/CVE-2013-0745 (bmo#794158)
       
  5525     AutoWrapperChanger fails to keep objects alive during garbage collection
       
  5526   * MFSA 2013-09/CVE-2013-0746 (bmo#816842)
       
  5527     Compartment mismatch with quickstubs returned values
       
  5528   * MFSA 2013-10/CVE-2013-0747 (bmo#733305)
       
  5529     Event manipulation in plugin handler to bypass same-origin policy
       
  5530   * MFSA 2013-11/CVE-2013-0748 (bmo#806031)
       
  5531     Address space layout leaked in XBL objects
       
  5532   * MFSA 2013-12/CVE-2013-0750 (bmo#805121)
       
  5533     Buffer overflow in Javascript string concatenation
       
  5534   * MFSA 2013-13/CVE-2013-0752 (bmo#805024)
       
  5535     Memory corruption in XBL with XML bindings containing SVG
       
  5536   * MFSA 2013-14/CVE-2013-0757 (bmo#813901)
       
  5537     Chrome Object Wrapper (COW) bypass through changing prototype
       
  5538   * MFSA 2013-15/CVE-2013-0758 (bmo#813906)
       
  5539     Privilege escalation through plugin objects
       
  5540   * MFSA 2013-16/CVE-2013-0753 (bmo#814001)
       
  5541     Use-after-free in serializeToStream
       
  5542   * MFSA 2013-17/CVE-2013-0754 (bmo#814026)
       
  5543     Use-after-free in ListenerManager
       
  5544   * MFSA 2013-18/CVE-2013-0755 (bmo#814027)
       
  5545     Use-after-free in Vibrate
       
  5546   * MFSA 2013-19/CVE-2013-0756 (bmo#814029)
       
  5547     Use-after-free in Javascript Proxy objects
       
  5548 - requires NSS 3.14.1 (MFSA 2013-20, CVE-2013-0743)
       
  5549 - removed obsolete SLE11 patches (mozilla-gcc43*)
       
  5550 - reenable WebRTC
       
  5551 - added mozilla-libproxy-compat.patch for libproxy API compat
       
  5552   on openSUSE 11.2 and earlier
       
  5553 - backed out restartless language packs as it broke multi-locale
       
  5554   setup (bmo#677092, bmo#818468)
       
  5555 
       
  5556 -------------------------------------------------------------------
       
  5557 Thu Nov 29 19:56:51 UTC 2012 - wr@rosenauer.org
       
  5558 
       
  5559 - update to Firefox 17.0.1
       
  5560   * revert some useragent changes introduced in 17.0
       
  5561   * leaving private browsing with social enabled doesn't reset all
       
  5562     social components (bmo#815042)
       
  5563 - fix KDE integration for file dialogs
       
  5564 
       
  5565 -------------------------------------------------------------------
       
  5566 Tue Nov 20 19:52:02 UTC 2012 - wr@rosenauer.org
       
  5567 
       
  5568 - update to Firefox 17.0 (bnc#790140)
       
  5569   * MFSA 2012-91/CVE-2012-5842/CVE-2012-5843
       
  5570     Miscellaneous memory safety hazards
       
  5571   * MFSA 2012-92/CVE-2012-4202 (bmo#758200)
       
  5572     Buffer overflow while rendering GIF images
       
  5573   * MFSA 2012-93/CVE-2012-4201 (bmo#747607)
       
  5574     evalInSanbox location context incorrectly applied
       
  5575   * MFSA 2012-94/CVE-2012-5836 (bmo#792857)
       
  5576     Crash when combining SVG text on path with CSS
       
  5577   * MFSA 2012-95/CVE-2012-4203 (bmo#765628)
       
  5578     Javascript: URLs run in privileged context on New Tab page
       
  5579   * MFSA 2012-96/CVE-2012-4204 (bmo#778603)
       
  5580     Memory corruption in str_unescape
       
  5581   * MFSA 2012-97/CVE-2012-4205 (bmo#779821)
       
  5582     XMLHttpRequest inherits incorrect principal within sandbox
       
  5583   * MFSA 2012-99/CVE-2012-4208 (bmo#798264)
       
  5584     XrayWrappers exposes chrome-only properties when not in chrome
       
  5585     compartment
       
  5586   * MFSA 2012-100/CVE-2012-5841 (bmo#805807)
       
  5587     Improper security filtering for cross-origin wrappers
       
  5588   * MFSA 2012-101/CVE-2012-4207 (bmo#801681)
       
  5589     Improper character decoding in HZ-GB-2312 charset
       
  5590   * MFSA 2012-102/CVE-2012-5837 (bmo#800363)
       
  5591     Script entered into Developer Toolbar runs with chrome privileges
       
  5592   * MFSA 2012-103/CVE-2012-4209 (bmo#792405)
       
  5593     Frames can shadow top.location
       
  5594   * MFSA 2012-104/CVE-2012-4210 (bmo#796866)
       
  5595     CSS and HTML injection through Style Inspector
       
  5596   * MFSA 2012-105/CVE-2012-4214/CVE-2012-4215/CVE-2012-4216/
       
  5597     CVE-2012-5829/CVE-2012-5839/CVE-2012-5840/CVE-2012-4212/
       
  5598     CVE-2012-4213/CVE-2012-4217/CVE-2012-4218
       
  5599     Use-after-free and buffer overflow issues found using Address
       
  5600     Sanitizer
       
  5601   * MFSA 2012-106/CVE-2012-5830/CVE-2012-5833/CVE-2012-5835/CVE-2012-5838
       
  5602     Use-after-free, buffer overflow, and memory corruption issues
       
  5603     found using Address Sanitizer
       
  5604 - rebased patches
       
  5605 - disabled WebRTC since build is broken (bmo#776877)
       
  5606 
       
  5607 -------------------------------------------------------------------
       
  5608 Tue Nov 20 15:42:55 UTC 2012 - pcerny@suse.com
       
  5609 
       
  5610 - build on SLE11
       
  5611   * mozilla-gcc43-enums.patch
       
  5612   * mozilla-gcc43-template_hacks.patch
       
  5613   * mozilla-gcc43-templates_instantiation.patch
       
  5614 
       
  5615 -------------------------------------------------------------------
       
  5616 Wed Oct 24 08:27:29 UTC 2012 - wr@rosenauer.org
       
  5617 
       
  5618 - update to Firefox 16.0.2 (bnc#786522)
       
  5619   * MFSA 2012-90/CVE-2012-4194/CVE-2012-4195/CVE-2012-4196
       
  5620     (bmo#800666, bmo#793121, bmo#802557)
       
  5621     Fixes for Location object issues
       
  5622 - bring back Obsoletes for libproxy's mozjs plugin for distributions
       
  5623   before 12.2 to avoid crashes
       
  5624 
       
  5625 -------------------------------------------------------------------
       
  5626 Thu Oct 11 01:51:16 UTC 2012 - wr@rosenauer.org
       
  5627 
       
  5628 - update to Firefox 16.0.1 (bnc#783533)
       
  5629   * MFSA 2012-88/CVE-2012-4191 (bmo#798045)
       
  5630     Miscellaneous memory safety hazards
       
  5631   * MFSA 2012-89/CVE-2012-4192/CVE-2012-4193 (bmo#799952, bmo#720619)
       
  5632     defaultValue security checks not applied
       
  5633 
       
  5634 -------------------------------------------------------------------
       
  5635 Sun Oct  7 21:40:14 UTC 2012 - wr@rosenauer.org
       
  5636 
       
  5637 - update to Firefox 16.0 (bnc#783533)
       
  5638   * MFSA 2012-74/CVE-2012-3982/CVE-2012-3983
       
  5639     Miscellaneous memory safety hazards
       
  5640   * MFSA 2012-75/CVE-2012-3984 (bmo#575294)
       
  5641     select element persistance allows for attacks
       
  5642   * MFSA 2012-76/CVE-2012-3985 (bmo#655649)
       
  5643     Continued access to initial origin after setting document.domain
       
  5644   * MFSA 2012-77/CVE-2012-3986 (bmo#775868)
       
  5645     Some DOMWindowUtils methods bypass security checks
       
  5646   * MFSA 2012-79/CVE-2012-3988 (bmo#725770)
       
  5647     DOS and crash with full screen and history navigation
       
  5648   * MFSA 2012-80/CVE-2012-3989 (bmo#783867)
       
  5649     Crash with invalid cast when using instanceof operator
       
  5650   * MFSA 2012-81/CVE-2012-3991 (bmo#783260)
       
  5651     GetProperty function can bypass security checks
       
  5652   * MFSA 2012-82/CVE-2012-3994 (bmo#765527)
       
  5653     top object and location property accessible by plugins
       
  5654   * MFSA 2012-83/CVE-2012-3993/CVE-2012-4184 (bmo#768101, bmo#780370)
       
  5655     Chrome Object Wrapper (COW) does not disallow acces to privileged
       
  5656     functions or properties
       
  5657   * MFSA 2012-84/CVE-2012-3992 (bmo#775009)
       
  5658     Spoofing and script injection through location.hash
       
  5659   * MFSA 2012-85/CVE-2012-3995/CVE-2012-4179/CVE-2012-4180/
       
  5660     CVE-2012-4181/CVE-2012-4182/CVE-2012-4183
       
  5661     Use-after-free, buffer overflow, and out of bounds read issues
       
  5662     found using Address Sanitizer
       
  5663   * MFSA 2012-86/CVE-2012-4185/CVE-2012-4186/CVE-2012-4187/
       
  5664     CVE-2012-4188
       
  5665     Heap memory corruption issues found using Address Sanitizer
       
  5666   * MFSA 2012-87/CVE-2012-3990 (bmo#787704)
       
  5667     Use-after-free in the IME State Manager
       
  5668 - requires NSPR 4.9.2
       
  5669 - improve GStreamer integration (bmo#760140)
       
  5670 - removed upstreamed mozilla-crashreporter-restart-args.patch
       
  5671 - webapprt now included
       
  5672 - use kmozillahelper's new REVEAL command (bnc#777415)
       
  5673   (requires mozilla-kde4-integration >= 0.6.4)
       
  5674 - updated translations-other with new languages
       
  5675 
       
  5676 -------------------------------------------------------------------
       
  5677 Mon Sep 10 19:37:56 UTC 2012 - wr@rosenauer.org
       
  5678 
       
  5679 - update to Firefox 15.0.1 (bnc#779936)
       
  5680   * Sites visited while in Private Browsing mode could be found
       
  5681     through manual browser cache inspection (bmo#787743)
       
  5682 
       
  5683 -------------------------------------------------------------------
       
  5684 Sun Aug 26 13:47:43 UTC 2012 - wr@rosenauer.org
       
  5685 
       
  5686 - update to Firefox 15.0 (bnc#777588)
       
  5687   * MFSA 2012-57/CVE-2012-1970
       
  5688     Miscellaneous memory safety hazards
       
  5689   * MFSA 2012-58/CVE-2012-1972/CVE-2012-1973/CVE-2012-1974/CVE-2012-1975
       
  5690     CVE-2012-1976/CVE-2012-3956/CVE-2012-3957/CVE-2012-3958/CVE-2012-3959
       
  5691     CVE-2012-3960/CVE-2012-3961/CVE-2012-3962/CVE-2012-3963/CVE-2012-3964
       
  5692     Use-after-free issues found using Address Sanitizer
       
  5693   * MFSA 2012-59/CVE-2012-1956 (bmo#756719)
       
  5694     Location object can be shadowed using Object.defineProperty
       
  5695   * MFSA 2012-60/CVE-2012-3965 (bmo#769108)
       
  5696     Escalation of privilege through about:newtab
       
  5697   * MFSA 2012-61/CVE-2012-3966 (bmo#775794, bmo#775793)
       
  5698     Memory corruption with bitmap format images with negative height
       
  5699   * MFSA 2012-62/CVE-2012-3967/CVE-2012-3968
       
  5700     WebGL use-after-free and memory corruption
       
  5701   * MFSA 2012-63/CVE-2012-3969/CVE-2012-3970
       
  5702     SVG buffer overflow and use-after-free issues
       
  5703   * MFSA 2012-64/CVE-2012-3971
       
  5704     Graphite 2 memory corruption
       
  5705   * MFSA 2012-65/CVE-2012-3972 (bmo#746855)
       
  5706     Out-of-bounds read in format-number in XSLT
       
  5707   * MFSA 2012-66/CVE-2012-3973 (bmo#757128)
       
  5708     HTTPMonitor extension allows for remote debugging without explicit
       
  5709     activation
       
  5710   * MFSA 2012-68/CVE-2012-3975 (bmo#770684)
       
  5711     DOMParser loads linked resources in extensions when parsing
       
  5712     text/html
       
  5713   * MFSA 2012-69/CVE-2012-3976 (bmo#768568)
       
  5714     Incorrect site SSL certificate data display
       
  5715   * MFSA 2012-70/CVE-2012-3978 (bmo#770429)
       
  5716     Location object security checks bypassed by chrome code
       
  5717   * MFSA 2012-72/CVE-2012-3980 (bmo#771859)
       
  5718     Web console eval capable of executing chrome-privileged code
       
  5719 - fix HTML5 video crash with GStreamer enabled (bmo#761030)
       
  5720 - GStreamer is only used for MP4 (no WebM, OGG)
       
  5721 - updated filelist
       
  5722 - moved browser specific preferences to correct location
       
  5723 
       
  5724 -------------------------------------------------------------------
       
  5725 Sun Jul 29 08:34:39 UTC 2012 - aj@suse.de
       
  5726 
       
  5727 - Fix mozilla-kde.patch to include sys/resource.h for getrlimit etc (glibc 2.16)
       
  5728 
       
  5729 -------------------------------------------------------------------
       
  5730 Sat Jul 14 19:31:51 UTC 2012 - wr@rosenauer.org
       
  5731 
       
  5732 - update to 14.0.1 (bnc#771583)
       
  5733   * MFSA 2012-42/CVE-2012-1949/CVE-2012-1948
       
  5734     Miscellaneous memory safety hazards
       
  5735   * MFSA 2012-43/CVE-2012-1950
       
  5736     Incorrect URL displayed in addressbar through drag and drop
       
  5737   * MFSA 2012-44/CVE-2012-1951/CVE-2012-1954/CVE-2012-1953/CVE-2012-1952
       
  5738     Gecko memory corruption
       
  5739   * MFSA 2012-45/CVE-2012-1955 (bmo#757376)
       
  5740     Spoofing issue with location
       
  5741   * MFSA 2012-46/CVE-2012-1966 (bmo#734076)
       
  5742     XSS through data: URLs
       
  5743   * MFSA 2012-47/CVE-2012-1957 (bmo#750096)
       
  5744     Improper filtering of javascript in HTML feed-view
       
  5745   * MFSA 2012-48/CVE-2012-1958 (bmo#750820)
       
  5746     use-after-free in nsGlobalWindow::PageHidden
       
  5747   * MFSA 2012-49/CVE-2012-1959 (bmo#754044, bmo#737559)
       
  5748     Same-compartment Security Wrappers can be bypassed
       
  5749   * MFSA 2012-50/CVE-2012-1960 (bmo#761014)
       
  5750     Out of bounds read in QCMS
       
  5751   * MFSA 2012-51/CVE-2012-1961 (bmo#761655)
       
  5752     X-Frame-Options header ignored when duplicated
       
  5753   * MFSA 2012-52/CVE-2012-1962 (bmo#764296)
       
  5754     JSDependentString::undepend string conversion results in memory
       
  5755     corruption
       
  5756   * MFSA 2012-53/CVE-2012-1963 (bmo#767778)
       
  5757     Content Security Policy 1.0 implementation errors cause data
       
  5758     leakage
       
  5759   * MFSA 2012-55/CVE-2012-1965 (bmo#758990)
       
  5760     feed: URLs with an innerURI inherit security context of page
       
  5761   * MFSA 2012-56/CVE-2012-1967 (bmo#758344)
       
  5762     Code execution through javascript: URLs
       
  5763 - license change from tri license to MPL-2.0
       
  5764 - fix crashreporter restart option (bmo#762780)
       
  5765 - require NSS 3.13.5
       
  5766 - remove mozjs pacrunner obsoletes again for now
       
  5767 - adopted mozilla-prefer_plugin_pref.patch
       
  5768 - PPC fixes:
       
  5769   * reenabled mozilla-yarr-pcre.patch to fix build for PPC
       
  5770   * add patches for bmo#750620 and bmo#746112
       
  5771   * fix xpcshell segfault on ppc
       
  5772 
       
  5773 -------------------------------------------------------------------
       
  5774 Fri Jun 15 12:37:09 UTC 2012 - wr@rosenauer.org
       
  5775 
       
  5776 - update to Firefox 13.0.1
       
  5777   * bugfix release
       
  5778 - obsolete libproxy's mozjs pacrunner (bnc#759123)
       
  5779 
       
  5780 -------------------------------------------------------------------
       
  5781 Sat Jun  2 08:22:51 UTC 2012 - wr@rosenauer.org
       
  5782 
       
  5783 - update to Firefox 13.0 (bnc#765204)
       
  5784   * MFSA 2012-34/CVE-2012-1938/CVE-2012-1937/CVE-2011-3101
       
  5785     Miscellaneous memory safety hazards
       
  5786   * MFSA 2012-36/CVE-2012-1944 (bmo#751422)
       
  5787     Content Security Policy inline-script bypass
       
  5788   * MFSA 2012-37/CVE-2012-1945 (bmo#670514)
       
  5789     Information disclosure though Windows file shares and shortcut
       
  5790     files
       
  5791   * MFSA 2012-38/CVE-2012-1946 (bmo#750109)
       
  5792     Use-after-free while replacing/inserting a node in a document
       
  5793   * MFSA 2012-40/CVE-2012-1947/CVE-2012-1940/CVE-2012-1941
       
  5794     Buffer overflow and use-after-free issues found using Address
       
  5795     Sanitizer
       
  5796 - require NSS 3.13.4
       
  5797   * MFSA 2012-39/CVE-2012-0441 (bmo#715073)
       
  5798 - fix sound notifications when filename/path contains a whitespace
       
  5799   (bmo#749739)
       
  5800 
       
  5801 -------------------------------------------------------------------
       
  5802 Wed May 23 14:40:16 UTC 2012 - adrian@suse.de
       
  5803 
       
  5804 - fix build on arm
       
  5805 
       
  5806 -------------------------------------------------------------------
       
  5807 Wed May 16 05:34:01 UTC 2012 - wr@rosenauer.org
       
  5808 
       
  5809 - reenabled crashreporter for Factory/12.2
       
  5810   (fix in mozilla-gcc47.patch)
       
  5811 
       
  5812 -------------------------------------------------------------------
       
  5813 Sat Apr 21 10:02:37 UTC 2012 - wr@rosenauer.org
       
  5814 
       
  5815 - update to Firefox 12.0 (bnc#758408)
       
  5816   * rebased patches
       
  5817   * MFSA 2012-20/CVE-2012-0467/CVE-2012-0468
       
  5818     Miscellaneous memory safety hazards
       
  5819   * MFSA 2012-22/CVE-2012-0469 (bmo#738985)
       
  5820     use-after-free in IDBKeyRange
       
  5821   * MFSA 2012-23/CVE-2012-0470 (bmo#734288)
       
  5822     Invalid frees causes heap corruption in gfxImageSurface
       
  5823   * MFSA 2012-24/CVE-2012-0471 (bmo#715319)
       
  5824     Potential XSS via multibyte content processing errors
       
  5825   * MFSA 2012-25/CVE-2012-0472 (bmo#744480)
       
  5826     Potential memory corruption during font rendering using cairo-dwrite
       
  5827   * MFSA 2012-26/CVE-2012-0473 (bmo#743475)
       
  5828     WebGL.drawElements may read illegal video memory due to
       
  5829     FindMaxUshortElement error
       
  5830   * MFSA 2012-27/CVE-2012-0474 (bmo#687745, bmo#737307)
       
  5831     Page load short-circuit can lead to XSS
       
  5832   * MFSA 2012-28/CVE-2012-0475 (bmo#694576)
       
  5833     Ambiguous IPv6 in Origin headers may bypass webserver access
       
  5834     restrictions
       
  5835   * MFSA 2012-29/CVE-2012-0477 (bmo#718573)
       
  5836     Potential XSS through ISO-2022-KR/ISO-2022-CN decoding issues
       
  5837   * MFSA 2012-30/CVE-2012-0478 (bmo#727547)
       
  5838     Crash with WebGL content using textImage2D
       
  5839   * MFSA 2012-31/CVE-2011-3062 (bmo#739925)
       
  5840     Off-by-one error in OpenType Sanitizer
       
  5841   * MFSA 2012-32/CVE-2011-1187 (bmo#624621)
       
  5842     HTTP Redirections and remote content can be read by javascript errors
       
  5843   * MFSA 2012-33/CVE-2012-0479 (bmo#714631)
       
  5844     Potential site identity spoofing when loading RSS and Atom feeds
       
  5845 - added mozilla-libnotify.patch to allow fallback from libnotify
       
  5846   to xul based events if no notification-daemon is running
       
  5847 - gcc 4.7 fixes
       
  5848   * mozilla-gcc47.patch
       
  5849   * disabled crashreporter temporarily for Factory
       
  5850 - recommend libcanberra0 for proper sound notifications
       
  5851 
       
  5852 -------------------------------------------------------------------
       
  5853 Fri Mar  9 21:47:07 UTC 2012 - wr@rosenauer.org
       
  5854 
       
  5855 - update to Firefox 11.0 (bnc#750044)
       
  5856   * MFSA 2012-13/CVE-2012-0455 (bmo#704354)
       
  5857     XSS with Drag and Drop and Javascript: URL
       
  5858   * MFSA 2012-14/CVE-2012-0456/CVE-2012-0457 (bmo#711653, #720103)
       
  5859     SVG issues found with Address Sanitizer
       
  5860   * MFSA 2012-15/CVE-2012-0451 (bmo#717511)
       
  5861     XSS with multiple Content Security Policy headers
       
  5862   * MFSA 2012-16/CVE-2012-0458
       
  5863     Escalation of privilege with Javascript: URL as home page
       
  5864   * MFSA 2012-17/CVE-2012-0459 (bmo#723446)
       
  5865     Crash when accessing keyframe cssText after dynamic modification
       
  5866   * MFSA 2012-18/CVE-2012-0460 (bmo#727303)
       
  5867     window.fullScreen writeable by untrusted content
       
  5868   * MFSA 2012-19/CVE-2012-0461/CVE-2012-0462/CVE-2012-0464/
       
  5869     CVE-2012-0463
       
  5870     Miscellaneous memory safety hazards
       
  5871 - ported and reenabled KDE integration (bnc#746591)
       
  5872 - explicitely build-require X libs
       
  5873 
       
  5874 -------------------------------------------------------------------
       
  5875 Mon Mar  5 13:31:48 UTC 2012 - vdziewiecki@suse.com
       
  5876 
       
  5877 - add Provides: browser(npapi) FATE#313084
       
  5878 
       
  5879 -------------------------------------------------------------------
       
  5880 Fri Feb 17 17:41:11 UTC 2012 - pcerny@suse.com
       
  5881 
       
  5882 - better plugin directory resolution (bnc#747320)
       
  5883 
       
  5884 -------------------------------------------------------------------
       
  5885 Thu Feb 16 08:47:31 UTC 2012 - wr@rosenauer.org
       
  5886 
       
  5887 - update to Firefox 10.0.2 (bnc#747328)
       
  5888   * CVE-2011-3026 (bmo#727401)
       
  5889     libpng: integer overflow leading to heap-buffer overflow
       
  5890 
       
  5891 -------------------------------------------------------------------
       
  5892 Thu Feb  9 09:26:11 UTC 2012 - wr@rosenauer.org
       
  5893 
       
  5894 - update to Firefox 10.0.1 (bnc#746616)
       
  5895   * MFSA 2012-10/CVE-2012-0452 (bmo#724284)
       
  5896     use after free in nsXBLDocumentInfo::ReadPrototypeBindings
       
  5897 
       
  5898 -------------------------------------------------------------------
       
  5899 Tue Feb  7 10:40:58 UTC 2012 - dvaleev@suse.com
       
  5900 
       
  5901 - Use YARR interpreter instead of PCRE on platforms where YARR JIT
       
  5902   is not supported, since PCRE doesnt build (bmo#691898)
       
  5903 - fix ppc64 build (bmo#703534)
       
  5904 
       
  5905 -------------------------------------------------------------------
       
  5906 Mon Jan 30 09:41:59 UTC 2012 - wr@rosenauer.org
       
  5907 
       
  5908 - update to Firefox 10.0 (bnc#744275)
       
  5909   * MFSA 2012-01/CVE-2012-0442/CVE-2012-0443
       
  5910     Miscellaneous memory safety hazards
       
  5911   * MFSA 2012-03/CVE-2012-0445 (bmo#701071)
       
  5912     <iframe> element exposed across domains via name attribute
       
  5913   * MFSA 2012-04/CVE-2011-3659 (bmo#708198)
       
  5914     Child nodes from nsDOMAttribute still accessible after removal
       
  5915     of nodes
       
  5916   * MFSA 2012-05/CVE-2012-0446 (bmo#705651)
       
  5917     Frame scripts calling into untrusted objects bypass security
       
  5918     checks
       
  5919   * MFSA 2012-06/CVE-2012-0447 (bmo#710079)
       
  5920     Uninitialized memory appended when encoding icon images may
       
  5921     cause information disclosure
       
  5922   * MFSA 2012-07/CVE-2012-0444 (bmo#719612)
       
  5923     Potential Memory Corruption When Decoding Ogg Vorbis files
       
  5924   * MFSA 2012-08/CVE-2012-0449 (bmo#701806, bmo#702466)
       
  5925     Crash with malformed embedded XSLT stylesheets
       
  5926 - KDE integration has been disabled since it needs refactoring
       
  5927 - removed obsolete ppc64 patch
       
  5928 
       
  5929 -------------------------------------------------------------------
       
  5930 Sun Jan 22 12:08:07 UTC 2012 - joop.boonen@opensuse.org
       
  5931 
       
  5932 - Disable neon for arm as it doesn't build correctly
       
  5933 
       
  5934 -------------------------------------------------------------------
       
  5935 Fri Dec 23 17:02:01 UTC 2011 - wr@rosenauer.org
       
  5936 
       
  5937 - update to Firefox 9.0.1
       
  5938   * (strongparent) parentNode of element gets lost (bmo#335998)
       
  5939 
       
  5940 -------------------------------------------------------------------
       
  5941 Sun Dec 18 09:58:52 UTC 2011 - adrian@suse.de
       
  5942 
       
  5943 - fix arm build, don't package crashreporter there
       
  5944 
       
  5945 -------------------------------------------------------------------
       
  5946 Sun Dec 18 09:52:08 UTC 2011 - wr@rosenauer.org
       
  5947 
       
  5948 - update to Firefox 9 (bnc#737533)
       
  5949   * MFSA 2011-53/CVE-2011-3660
       
  5950     Miscellaneous memory safety hazards (rv:9.0)
       
  5951   * MFSA 2011-54/CVE-2011-3661 (bmo#691299)
       
  5952     Potentially exploitable crash in the YARR regular expression
       
  5953     library
       
  5954   * MFSA 2011-55/CVE-2011-3658 (bmo#708186)
       
  5955     nsSVGValue out-of-bounds access
       
  5956   * MFSA 2011-56/CVE-2011-3663 (bmo#704482)
       
  5957     Key detection without JavaScript via SVG animation
       
  5958   * MFSA 2011-58/VE-2011-3665 (bmo#701259)
       
  5959     Crash scaling <video> to extreme sizes
       
  5960 
       
  5961 -------------------------------------------------------------------
       
  5962 Sun Nov 27 03:51:54 UTC 2011 - mgorse@suse.com
       
  5963 
       
  5964 - Fix accessibility under GNOME 3 (bnc#732898)
       
  5965 
       
  5966 -------------------------------------------------------------------
       
  5967 Sat Nov 12 15:16:38 UTC 2011 - dvaleev@suse.com
       
  5968 
       
  5969 - fix ppc64 build
       
  5970 
       
  5971 -------------------------------------------------------------------
       
  5972 Sun Nov  6 08:20:59 UTC 2011 - wr@rosenauer.org
       
  5973 
       
  5974 - update to Firefox 8 (bnc#728520)
       
  5975   * MFSA 2011-47/CVE-2011-3648 (bmo#690225)
       
  5976     Potential XSS against sites using Shift-JIS
       
  5977   * MFSA 2011-48/CVE-2011-3651/CVE-2011-3652/CVE-2011-3654
       
  5978     Miscellaneous memory safety hazards
       
  5979   * MFSA 2011-49/CVE-2011-3650 (bmo#674776)
       
  5980     Memory corruption while profiling using Firebug
       
  5981   * MFSA 2011-52/CVE-2011-3655 (bmo#672182)
       
  5982     Code execution via NoWaiverWrapper
       
  5983 - rebased patches
       
  5984 
       
  5985 -------------------------------------------------------------------
       
  5986 Thu Oct 20 12:34:47 UTC 2011 - wr@rosenauer.org
       
  5987 
       
  5988 - enable telemetry prompt
       
  5989 
       
  5990 -------------------------------------------------------------------
       
  5991 Fri Sep 30 10:52:36 UTC 2011 - wr@rosenauer.org
       
  5992 
       
  5993 - update to minor release 7.0.1
       
  5994   * fixed staged addon updates
       
  5995 - set intl.locale.matchOS=true in the base package as it causes
       
  5996   too much confusion when it's only available with branding-openSUSE
       
  5997 
       
  5998 -------------------------------------------------------------------
       
  5999 Fri Sep 23 11:22:22 UTC 2011 - wr@rosenauer.org
       
  6000 
       
  6001 - update to Firefox 7 (bnc#720264)
       
  6002   including
       
  6003   * Improve Responsiveness with Memory Reductions
       
  6004   * Instant Sync
       
  6005   * WebSocket protocol 8
       
  6006   * MFSA 2011-36/CVE-2011-2995/CVE-2011-2996/CVE-2011-2997
       
  6007     Miscellaneous memory safety hazards
       
  6008   * MFSA 2011-39/CVE-2011-3000 (bmo#655389)
       
  6009     Defense against multiple Location headers due to CRLF Injection
       
  6010   * MFSA 2011-40/CVE-2011-2372/CVE-2011-3001
       
  6011     Code installation through holding down Enter
       
  6012   * MFSA 2011-41/CVE-2011-3002/CVE-2011-3003 (bmo#680840, bmo#682335)
       
  6013     Potentially exploitable WebGL crashes
       
  6014   * MFSA 2011-42/CVE-2011-3232 (bmo#653672)
       
  6015     Potentially exploitable crash in the YARR regular expression
       
  6016     library
       
  6017   * MFSA 2011-43/CVE-2011-3004 (bmo#653926)
       
  6018     loadSubScript unwraps XPCNativeWrapper scope parameter
       
  6019   * MFSA 2011-44/CVE-2011-3005 (bmo#675747)
       
  6020     Use after free reading OGG headers
       
  6021   * MFSA 2011-45
       
  6022     Inferring keystrokes from motion data
       
  6023 - removed obsolete mozilla-cairo-lcd.patch
       
  6024 - rebased patches
       
  6025 - removed XLIB_SKIP_ARGB_VISUALS=1 from environment in
       
  6026   mozilla.sh.in (bnc#680758)
       
  6027 
       
  6028 -------------------------------------------------------------------
       
  6029 Fri Sep 16 06:57:38 UTC 2011 - wr@rosenauer.org
       
  6030 
       
  6031 - fixed loading of kde.js under KDE (bnc#718311)
       
  6032 
       
  6033 -------------------------------------------------------------------
       
  6034 Wed Sep 14 07:02:04 UTC 2011 - wr@rosenauer.org
       
  6035 
       
  6036 - add dbus-1-glib-devel to BuildRequires (not pulled in
       
  6037   automatically anymore on 12.1)
       
  6038 - increase minversions for NSPR and NSS
       
  6039 
       
  6040 -------------------------------------------------------------------
       
  6041 Fri Sep  9 20:44:15 UTC 2011 - wr@rosenauer.org
       
  6042 
       
  6043 - recreated source archive to get correct source-stamp.txt
       
  6044 
       
  6045 -------------------------------------------------------------------
       
  6046 Wed Sep  7 14:30:34 UTC 2011 - pcerny@suse.com
       
  6047 
       
  6048 - security update to 6.0.2 (bnc#714931)
       
  6049   * Complete blocking of certificates issued by DigiNotar
       
  6050     (bmo#683449)
       
  6051 
       
  6052 -------------------------------------------------------------------
       
  6053 Fri Sep  2 14:40:07 UTC 2011 - pcerny@suse.com
       
  6054 
       
  6055 - security update to 6.0.1 (bnc#714931)
       
  6056   * MFSA 2011-34
       
  6057     Protection against fraudulent DigiNotar certificates
       
  6058     (bmo#682927)
       
  6059 
       
  6060 -------------------------------------------------------------------
       
  6061 Fri Aug 12 21:16:19 UTC 2011 - wr@rosenauer.org
       
  6062 
       
  6063 - update to 6.0 (bnc#712224)
       
  6064   included security fixes MFSA 2011-29
       
  6065   * CVE-2011-2989/CVE-2011-2991/CVE-2011-2992/CVE-2011-2985
       
  6066     Miscellaneous memory safety hazards
       
  6067   * CVE-2011-2993 (bmo#657267)
       
  6068     Unsigned scripts can call script inside signed JAR
       
  6069   * CVE-2011-2988 (bmo#665934)
       
  6070     Heap overflow in ANGLE library
       
  6071   * CVE-2011-0084 (bmo#648094)
       
  6072     Crash in SVGTextElement.getCharNumAtPosition()
       
  6073   * CVE-2011-2990
       
  6074     Credential leakage using Content Security Policy reports
       
  6075   * CVE-2011-2986 (bmo#655836)
       
  6076     Cross-origin data theft using canvas and Windows D2D
       
  6077 - removed obsolete curl header dependency (mozilla-curl.patch)
       
  6078 
       
  6079 -------------------------------------------------------------------
       
  6080 Fri Jul 22 13:34:12 UTC 2011 - wr@rosenauer.org
       
  6081 
       
  6082 - update to 6.0b3
       
  6083   * removed obsolete patches
       
  6084     - firefox-shellservice.patch
       
  6085     - mozilla-gio.patch
       
  6086     - mozilla-ppc-ipc.patch
       
  6087     - firefox-linkorder.patch
       
  6088     - firefox-no-sync-l10n.patch
       
  6089 - recognize linux3 as platform for symbolstore.py
       
  6090 
       
  6091 -------------------------------------------------------------------
       
  6092 Fri Jul  1 19:53:18 CEST 2011 - vuntz@opensuse.org
       
  6093 
       
  6094 - Add x-scheme-handler/ftp to the MimeType key in the .desktop, to
       
  6095   let desktops know that Firefox can deal with ftp: URIs.
       
  6096 
       
  6097 -------------------------------------------------------------------
       
  6098 Fri Jul  1 06:45:08 UTC 2011 - wr@rosenauer.org
       
  6099 
       
  6100 - create upstream branding package again (supposedly empty)
       
  6101   (bnc#703401)
       
  6102 - fix build on SLE11 (changes do not affect/are not applied for
       
  6103   later versions)
       
  6104 
       
  6105 -------------------------------------------------------------------
       
  6106 Wed Jun 22 06:41:17 UTC 2011 - wr@rosenauer.org
       
  6107 
       
  6108 - enable startup notification (bnc#701465)
       
  6109 
       
  6110 -------------------------------------------------------------------
       
  6111 Mon Jun 20 19:37:01 UTC 2011 - wr@rosenauer.org
       
  6112 
       
  6113 - update to 5.0 final
       
  6114 - included fixes for security issues: (bnc#701296, bnc#700578)
       
  6115   * MFSA 2011-19/CVE-2011-2374 CVE-2011-2375
       
  6116     Miscellaneous memory safety hazards
       
  6117   * MFSA 2011-20/CVE-2011-2373 (bmo#617247)
       
  6118     Use-after-free vulnerability when viewing XUL document with
       
  6119     script disabled
       
  6120   * MFSA 2011-21/CVE-2011-2377 (bmo#638018, bmo#639303)
       
  6121     Memory corruption due to multipart/x-mixed-replace images
       
  6122   * MFSA 2011-22/CVE-2011-2371 (bmo#664009)
       
  6123     Integer overflow and arbitrary code execution in
       
  6124     Array.reduceRight()
       
  6125   * MFSA 2011-25/CVE-2011-2366
       
  6126     Stealing of cross-domain images using WebGL textures
       
  6127   * MFSA 2011-26/CVE-2011-2367 CVE-2011-2368
       
  6128     Multiple WebGL crashes
       
  6129   * MFSA 2011-27/CVE-2011-2369 (bmo#650001)
       
  6130     XSS encoding hazard with inline SVG
       
  6131   * MFSA 2011-28/CVE-2011-2370 (bmo#645699)
       
  6132     Non-whitelisted site can trigger xpinstall
       
  6133 
       
  6134 -------------------------------------------------------------------
       
  6135 Mon Jun 20 09:17:42 UTC 2011 - wr@rosenauer.org
       
  6136 
       
  6137 - update to 5.0b7
       
  6138   * updated supported locales
       
  6139 - do not build dump_syms static (not needed for us)
       
  6140   -> fix build for openSUSE 12.1 and above
       
  6141 
       
  6142 -------------------------------------------------------------------
       
  6143 Wed Jun 15 14:59:32 UTC 2011 - wr@rosenauer.org
       
  6144 
       
  6145 - update to 5.0b6
       
  6146 - include proper revision information into the build
       
  6147 - speedier find-external-requires.sh
       
  6148 
       
  6149 -------------------------------------------------------------------
       
  6150 Tue May 31 06:53:55 UTC 2011 - wr@rosenauer.org
       
  6151 
       
  6152 - update to 5.0b3
       
  6153 - transformed to standalone Firefox (not xulrunner based)
       
  6154   (with new Firefox rapid release cycle it makes no sense anymore)
       
  6155   * imported all relevant xulrunner patches
       
  6156 - do not compile in build timestamp
       
  6157 
       
  6158 -------------------------------------------------------------------
       
  6159 Fri Apr 15 07:08:53 UTC 2011 - wr@rosenauer.org
       
  6160 
       
  6161 - security update to 4.0.1 (bnc#689281)
       
  6162   * MFSA 2011-12/ CVE-2011-0069 CVE-2011-0070 CVE-2011-0079
       
  6163     CVE-2011-0080 CVE-2011-0081
       
  6164     Miscellaneous memory safety hazards
       
  6165   * MFSA 2011-17/CVE-2011-0068 (bmo#623791)
       
  6166     WebGLES vulnerabilities
       
  6167   * MFSA 2011-18/CVE-2011-1202 (bmo#640339)
       
  6168     XSLT generate-id() function heap address leak
       
  6169 
       
  6170 -------------------------------------------------------------------
       
  6171 Wed Mar 30 11:24:36 UTC 2011 - wr@rosenauer.org
       
  6172 
       
  6173 - add all available icon sizes
       
  6174 
       
  6175 -------------------------------------------------------------------
       
  6176 Tue Mar 29 11:55:53 UTC 2011 - cfarrell@novell.com
       
  6177 
       
  6178 - license update: MPLv1.1 or GPLv2+ or LGPLv2+
       
  6179   Sync licenses with Fedora. MPL does not state ^or later^
       
  6180 
       
  6181 -------------------------------------------------------------------
       
  6182 Fri Mar 18 08:49:15 UTC 2011 - wr@rosenauer.org
       
  6183 
       
  6184 - update to version 4.0rc2
       
  6185 - fixed rpm macros delivered with devel package (bnc#679950)
       
  6186 
       
  6187 -------------------------------------------------------------------
       
  6188 Wed Feb 23 07:52:04 UTC 2011 - wr@rosenauer.org
       
  6189 
       
  6190 - update to version 4.0b12
       
  6191 - rebased patches
       
  6192 
       
  6193 -------------------------------------------------------------------
       
  6194 Fri Feb  4 09:32:50 UTC 2011 - wr@rosenauer.org
       
  6195 
       
  6196 - update to version 4.0b11
       
  6197   * loads of bugfixes compared to last beta
       
  6198   * added "Do Not Track" option
       
  6199 - rebased patches
       
  6200 - disable testpilot
       
  6201 
       
  6202 -------------------------------------------------------------------
       
  6203 Fri Jan 28 08:56:12 UTC 2011 - wr@rosenauer.org
       
  6204 
       
  6205 - set correct desktop file name within KDE for 11.4 and up
       
  6206 - add devel package with macros for extensions (from lnussel@suse.de)
       
  6207 
       
  6208 -------------------------------------------------------------------
       
  6209 Sat Jan 22 22:21:52 UTC 2011 - wr@rosenauer.org
       
  6210 
       
  6211 - update to version 4.0b10
       
  6212 - removed obsolete firefox-shell-bmo624267.patch
       
  6213 - testpilot moved to distribution/extensions
       
  6214 - updated locale provides and removed bn-IN from locales
       
  6215 
       
  6216 -------------------------------------------------------------------
       
  6217 Tue Jan 11 06:13:40 UTC 2011 - wr@rosenauer.org
       
  6218 
       
  6219 - update to version 4.0b9
       
  6220 - added x-scheme-handler for http and https to desktop file for
       
  6221   newer Gnome environments
       
  6222 - fixed default browser check/set for GIO (bmo#611953)
       
  6223   (mozilla-shellservice.patch)
       
  6224 - removed obsolete firefox-appname.patch (integrated into
       
  6225   shellservice patch)
       
  6226 - renamed desktop file to firefox.desktop for 11.4 and newer
       
  6227   (bnc#664211)
       
  6228 - removed support for 10.3 and older from the spec file
       
  6229 - removed obsolete "Ximian" categories from desktop file
       
  6230 
       
  6231 -------------------------------------------------------------------
       
  6232 Mon Jan  3 17:35:46 CET 2011 - meissner@suse.de
       
  6233 
       
  6234 - Mirror ac_add_options --disable-ipc from xulrunner for PowerPC.
       
  6235 
       
  6236 -------------------------------------------------------------------
       
  6237 Wed Dec 15 07:49:45 UTC 2010 - wr@rosenauer.org
       
  6238 
       
  6239 - update to version 4.0beta8
       
  6240 
       
  6241 -------------------------------------------------------------------
       
  6242 Tue Nov 30 14:19:59 UTC 2010 - wr@rosenauer.org
       
  6243 
       
  6244 - major update to version 4.0beta7
       
  6245   * based on mozilla-xulrunner20
       
  6246   * far too many internal changes to list
       
  6247 
       
  6248 -------------------------------------------------------------------
       
  6249 Wed Oct 27 07:12:14 CEST 2010 - wr@rosenauer.org
       
  6250 
       
  6251 - security update to 3.6.12 (bnc#649492)
       
  6252   * MFSA 2010-73/CVE-2010-3765 (bmo#607222)
       
  6253     Heap buffer overflow mixing document.write and DOM insertion
       
  6254 
       
  6255 -------------------------------------------------------------------
       
  6256 Wed Oct  6 07:13:52 CEST 2010 - wr@rosenauer.org
       
  6257 
       
  6258 - security update to 3.6.11 (bnc#645315)
       
  6259   * MFSA 2010-64/CVE-2010-3174/CVE-2010-3175/CVE-2010-3176
       
  6260     Miscellaneous memory safety hazards
       
  6261   * MFSA 2010-65/CVE-2010-3179 (bmo#583077)
       
  6262     Buffer overflow and memory corruption using document.write
       
  6263   * MFSA 2010-66/CVE-2010-3180 (bmo#588929)
       
  6264     Use-after-free error in nsBarProp
       
  6265   * MFSA 2010-67/CVE-2010-3183 (bmo#598669)
       
  6266     Dangling pointer vulnerability in LookupGetterOrSetter
       
  6267   * MFSA 2010-68/CVE-2010-3177 (bmo#556734)
       
  6268     XSS in gopher parser when parsing hrefs
       
  6269   * MFSA 2010-69/CVE-2010-3178 (bmo#576616)
       
  6270     Cross-site information disclosure via modal calls
       
  6271   * MFSA 2010-70/CVE-2010-3170 (bmo#578697)
       
  6272     SSL wildcard certificate matching IP addresses
       
  6273   * MFSA 2010-71/CVE-2010-3182 (bmo#590753)
       
  6274     Unsafe library loading vulnerabilities
       
  6275   * MFSA 2010-72/CVE-2010-3173
       
  6276     Insecure Diffie-Hellman key exchange
       
  6277 
       
  6278 -------------------------------------------------------------------
       
  6279 Wed Sep 15 07:39:22 CEST 2010 - wr@rosenauer.org
       
  6280 
       
  6281 - update to 3.6.10
       
  6282   * fixing startup topcrash (bmo#594699)
       
  6283 
       
  6284 -------------------------------------------------------------------
       
  6285 Thu Aug 26 07:40:28 CEST 2010 - wr@rosenauer.org
       
  6286 
       
  6287 - security update to 3.6.9 (bnc#637303)
       
  6288   * MFSA 2010-49/CVE-2010-3169
       
  6289     Miscellaneous memory safety hazards
       
  6290   * MFSA 2010-50/CVE-2010-2765 (bmo#576447)
       
  6291     Frameset integer overflow vulnerability
       
  6292   * MFSA 2010-51/CVE-2010-2767 (bmo#584512)
       
  6293     Dangling pointer vulnerability using DOM plugin array
       
  6294   * MFSA 2010-53/CVE-2010-3166 (bmo#579655)
       
  6295     Heap buffer overflow in nsTextFrameUtils::TransformText
       
  6296   * MFSA 2010-54/CVE-2010-2760 (bmo#585815)
       
  6297     Dangling pointer vulnerability in nsTreeSelection
       
  6298   * MFSA 2010-55/CVE-2010-3168 (bmo#576075)
       
  6299     XUL tree removal crash and remote code execution
       
  6300   * MFSA 2010-56/CVE-2010-3167 (bmo#576070)
       
  6301     Dangling pointer vulnerability in nsTreeContentView
       
  6302   * MFSA 2010-57/CVE-2010-2766 (bmo#580445)
       
  6303     Crash and remote code execution in normalizeDocument
       
  6304   * MFSA 2010-59/CVE-2010-2762 (bmo#584180)
       
  6305     SJOW creates scope chains ending in outer object
       
  6306   * MFSA 2010-61/CVE-2010-2768 (bmo#579744)
       
  6307     UTF-7 XSS by overriding document charset using <object> type
       
  6308     attribute
       
  6309   * MFSA 2010-62/CVE-2010-2769 (bmo#520189)
       
  6310     Copy-and-paste or drag-and-drop into designMode document allows
       
  6311     XSS
       
  6312   * MFSA 2010-63/CVE-2010-2764 (bmo#552090)
       
  6313     Information leak via XMLHttpRequest statusText
       
  6314 
       
  6315 -------------------------------------------------------------------
       
  6316 Wed Jul 28 08:33:14 CEST 2010 - meissner@suse.de
       
  6317 
       
  6318 - disable crash reporter for non x86/x86_64 to make it build.
       
  6319 
       
  6320 -------------------------------------------------------------------
       
  6321 Sat Jul 24 12:42:58 CEST 2010 - wr@rosenauer.org
       
  6322 
       
  6323 - security update to 3.6.8 (bnc#622506)
       
  6324   * MFSA 2010-48/CVE-2010-2755 (bmo#575836)
       
  6325     Dangling pointer crash regression from plugin parameter array
       
  6326     fix
       
  6327 
       
  6328 -------------------------------------------------------------------
       
  6329 Fri Jul 16 06:48:44 CEST 2010 - wr@rosenauer.org
       
  6330 
       
  6331 - security update to 3.6.7 (bnc#622506)
       
  6332   * MFSA 2010-34/CVE-2010-1211/CVE-2010-1212
       
  6333     Miscellaneous memory safety hazards
       
  6334   * MFSA 2010-35/CVE-2010-1208 (bmo#572986)
       
  6335     DOM attribute cloning remote code execution vulnerability
       
  6336   * MFSA 2010-36/CVE-2010-1209 (bmo#552110)
       
  6337     Use-after-free error in NodeIterator
       
  6338   * MFSA 2010-37/CVE-2010-1214 (bmo#572985)
       
  6339     Plugin parameter EnsureCachedAttrParamArrays remote code
       
  6340     execution vulnerability
       
  6341   * MFSA 2010-38/CVE-2010-1215 (bmo#567069)
       
  6342     Arbitrary code execution using SJOW and fast native function
       
  6343   * MFSA 2010-39/CVE-2010-2752 (bmo#574059)
       
  6344     nsCSSValue::Array index integer overflow
       
  6345   * MFSA 2010-40/CVE-2010-2753 (bmo#571106)
       
  6346     nsTreeSelection dangling pointer remote code execution
       
  6347     vulnerability
       
  6348   * MFSA 2010-41/CVE-2010-1205 (bmo#570451)
       
  6349     Remote code execution using malformed PNG image
       
  6350   * MFSA 2010-42/CVE-2010-1213 (bmo#568148)
       
  6351     Cross-origin data disclosure via Web Workers and importScripts
       
  6352   * MFSA 2010-43/CVE-2010-1207 (bmo#571287)
       
  6353     Same-origin bypass using canvas context
       
  6354   * MFSA 2010-44/CVE-2010-1210 (bmo#564679)
       
  6355     Characters mapped to U+FFFD in 8 bit encodings cause subsequent
       
  6356     character to vanish
       
  6357   * MFSA 2010-45/CVE-2010-1206/CVE-2010-2751 (bmo#536466,556957)
       
  6358     Multiple location bar spoofing vulnerabilities
       
  6359   * MFSA 2010-46/CVE-2010-0654 (bmo#524223)
       
  6360     Cross-domain data theft using CSS
       
  6361   * MFSA 2010-47/CVE-2010-2754 (bmo#568564)
       
  6362     Cross-origin data leakage from script filename in error messages
       
  6363 
       
  6364 -------------------------------------------------------------------
       
  6365 Sun Jun 27 20:24:31 CEST 2010 - wr@rosenauer.org
       
  6366 
       
  6367 - update to 3.6.6 release
       
  6368   * modifies the crash protection feature to increase the amount 
       
  6369     of time that plugins are allowed to be non-responsive before 
       
  6370     being terminated.
       
  6371 
       
  6372 -------------------------------------------------------------------
       
  6373 Wed Jun 23 14:40:35 CEST 2010 - wr@rosenauer.org
       
  6374 
       
  6375 - update to final 3.6.4 release (bnc#603356)
       
  6376   * MFSA 2010-26/CVE-2010-1200/CVE-2010-1201/CVE-2010-1202/
       
  6377     CVE-2010-1203
       
  6378     Crashes with evidence of memory corruption (rv:1.9.2.4)
       
  6379   * MFSA 2010-28/CVE-2010-1198 (bmo#532246)
       
  6380     Freed object reuse across plugin instances
       
  6381   * MFSA 2010-29/CVE-2010-1196 (bmo#534666)
       
  6382     Heap buffer overflow in nsGenericDOMDataNode::SetTextInternal
       
  6383   * MFSA 2010-30/CVE-2010-1199 (bmo#554255)
       
  6384     Integer Overflow in XSLT Node Sorting
       
  6385   * MFSA 2010-31/CVE-2010-1125 (bmo#552255)
       
  6386     focus() behavior can be used to inject or steal keystrokes
       
  6387   * MFSA 2010-32/CVE-2010-1197 (bmo#537120)
       
  6388     Content-Disposition: attachment ignored if
       
  6389     Content-Type: multipart also present
       
  6390   * MFSA 2010-33/CVE-2008-5913 (bmo#475585)
       
  6391     User tracking across sites using Math.random()
       
  6392 
       
  6393 -------------------------------------------------------------------
       
  6394 Mon Jun  7 07:07:33 CEST 2010 - wr@rosenauer.org
       
  6395 
       
  6396 - update to 3.6.4(build6)
       
  6397 
       
  6398 -------------------------------------------------------------------
       
  6399 Sun Apr 18 09:42:40 CEST 2010 - wr@rosenauer.org
       
  6400 
       
  6401 - security update to 3.6.4 (Lorentz)
       
  6402   * enable crashreporter also for x86-64
       
  6403   * Flash runs in a separate process to avoid crashing Firefox
       
  6404     (ix86 only; x86-64 still uses nspluginwrapper)
       
  6405 
       
  6406 -------------------------------------------------------------------
       
  6407 Thu Apr  1 11:15:38 UTC 2010 - wr@rosenauer.org
       
  6408 
       
  6409 - security update to 3.6.3
       
  6410   * MFSA 2010-25/CVE-2010-1121 (bmo#555109)
       
  6411     Re-use of freed object due to scope confusion
       
  6412 
       
  6413 -------------------------------------------------------------------
       
  6414 Thu Mar 18 06:43:33 CET 2010 - wr@rosenauer.org
       
  6415 
       
  6416 - security update to version 3.6.2 (bnc#586567)
       
  6417   * MFSA 2010-08/CVE-2010-1028
       
  6418     WOFF heap corruption due to integer overflow
       
  6419   * MFSA 2010-09/CVE-2010-0164 (bmo#547143)
       
  6420     Deleted frame reuse in multipart/x-mixed-replace image
       
  6421   * MFSA 2010-10/CVE-2010-0170 (bmo#541530)
       
  6422     XSS via plugins and unprotected Location object
       
  6423   * MFSA 2010-11/CVE-2010-0165/CVE-2010-0166/CVE-2010-0167
       
  6424     Crashes with evidence of memory corruption
       
  6425   * MFSA 2010-12/CVE-2010-0171 (bmo#531364)
       
  6426     XSS using addEventListener and setTimeout on a wrapped object
       
  6427   * MFSA 2010-13/CVE-2010-0168 (bmo#540642)
       
  6428     Content policy bypass with image preloading
       
  6429   * MFSA 2010-14/CVE-2010-0169 (bmo#535806)
       
  6430     Browser chrome defacement via cached XUL stylesheets
       
  6431   * MFSA 2010-15/CVE-2010-0172 (bmo#537862)
       
  6432     Asynchronous Auth Prompt attaches to wrong window
       
  6433   * MFSA 2010-16/CVE-2010-0173/CVE-2010-0174
       
  6434     Crashes with evidence of memory corruption
       
  6435   * MFSA 2010-18/CVE-2010-0176 (bmo#538308)
       
  6436     Dangling pointer vulnerability in nsTreeContentView
       
  6437   * MFSA 2010-19/CVE-2010-0177 (bmo#538310)
       
  6438     Dangling pointer vulnerability in nsPluginArray
       
  6439   * MFSA 2010-20/CVE-2010-0178 (bmo#546909)
       
  6440     Chrome privilege escalation via forced URL drag and drop
       
  6441   * MFSA 2010-22/CVE-2009-3555 (bmo#545755)
       
  6442     Update NSS to support TLS renegotiation indication
       
  6443   * MFSA 2010-23/CVE-2010-0181 (bmo#452093)
       
  6444     Image src redirect to mailto: URL opens email editor
       
  6445   * MFSA 2010-24/CVE-2010-0182 (bmo#490790)
       
  6446     XMLDocument::load() doesn't check nsIContentPolicy
       
  6447 
       
  6448 -------------------------------------------------------------------
       
  6449 Mon Jan 18 09:42:50 CET 2010 - wr@rosenauer.org
       
  6450 
       
  6451 - update to 3.6rc2 (already named 3.6.0)
       
  6452 - removed obsolete orbit-devel build requirement
       
  6453 
       
  6454 -------------------------------------------------------------------
       
  6455 Wed Jan  6 17:15:40 CET 2010 - wr@rosenauer.org
       
  6456 
       
  6457 - major update to 3.6rc1
       
  6458 
       
  6459 -------------------------------------------------------------------
       
  6460 Fri Dec 25 09:39:42 CET 2009 - wr@rosenauer.org
       
  6461 
       
  6462 - update to version 3.5.7 (bnc#568011)
       
  6463   * DNS resolution in MakeSN of nsAuthSSPI causing issues for
       
  6464     proxy servers that support NTLM auth (bmo#535193)
       
  6465 - added missing lockdown preferences (bnc#567131)
       
  6466 
       
  6467 -------------------------------------------------------------------
       
  6468 Thu Dec 17 20:06:38 CET 2009 - wr@rosenauer.org
       
  6469 
       
  6470 - readded firefox-ui-lockdown.patch (bnc#546158)
       
  6471 
       
  6472 -------------------------------------------------------------------
       
  6473 Thu Dec  3 21:53:59 CET 2009 - wr@rosenauer.org
       
  6474 
       
  6475 - security update to version 3.5.6 (bnc#559807)
       
  6476   * MFSA 2009-65/CVE-2009-3979/CVE-2009-3980/CVE-2009-3982
       
  6477     Crashes with evidence of memory corruption (rv:1.9.1.6)
       
  6478   * MFSA 2009-66/CVE-2009-3388 (bmo#504843,bmo#523816)
       
  6479     Memory safety fixes in liboggplay media library
       
  6480   * MFSA 2009-67/CVE-2009-3389 (bmo#515882,bmo#504613)
       
  6481     Integer overflow, crash in libtheora video library
       
  6482   * MFSA 2009-68/CVE-2009-3983 (bmo#487872)
       
  6483     NTLM reflection vulnerability
       
  6484   * MFSA 2009-69/CVE-2009-3984/CVE-2009-3985 (bmo#521461,bmo#514232)
       
  6485     Location bar spoofing vulnerabilities
       
  6486   * MFSA 2009-70/VE-2009-3986 (bmo#522430)
       
  6487     Privilege escalation via chrome window.opener
       
  6488 - fixed firefox-browser-css.patch (bnc#561027)
       
  6489 
       
  6490 -------------------------------------------------------------------
       
  6491 Mon Nov 23 22:31:21 CET 2009 - wr@rosenauer.org
       
  6492 
       
  6493 - rebased patches for fuzz=0
       
  6494 
       
  6495 -------------------------------------------------------------------
       
  6496 Thu Nov  5 19:49:33 UTC 2009 - wr@rosenauer.org
       
  6497 
       
  6498 - update to version 3.5.5 (bnc#553172)
       
  6499 
       
  6500 -------------------------------------------------------------------
       
  6501 Sat Oct 17 23:19:23 CEST 2009 - wr@rosenauer.org
       
  6502 
       
  6503 - security update to version 3.5.4 (bnc#545277)
       
  6504   * MFSA 2009-52/CVE-2009-3370 (bmo#511615)
       
  6505     Form history vulnerable to stealing
       
  6506   * MFSA 2009-53/CVE-2009-3274 (bmo#514823)
       
  6507     Local downloaded file tampering
       
  6508   * MFSA 2009-54/CVE-2009-3371 (bmo#514554)
       
  6509     Crash with recursive web-worker calls
       
  6510   * MFSA 2009-55/CVE-2009-3372 (bmo#500644)
       
  6511     Crash in proxy auto-configuration regexp parsing
       
  6512   * MFSA 2009-56/CVE-2009-3373 (bmo#511689)
       
  6513     Heap buffer overflow in GIF color map parser
       
  6514   * MFSA 2009-57/CVE-2009-3374 (bmo#505988)
       
  6515     Chrome privilege escalation in XPCVariant::VariantDataToJS()
       
  6516   * MFSA 2009-59/CVE-2009-1563 (bmo#516396, bmo#516862)
       
  6517     Heap buffer overflow in string to number conversion
       
  6518   * MFSA 2009-61/CVE-2009-3375 (bmo#503226)
       
  6519     Cross-origin data theft through document.getSelection()
       
  6520   * MFSA 2009-62/CVE-2009-3376 (bmo#511521)
       
  6521     Download filename spoofing with RTL override
       
  6522   * MFSA 2009-63/CVE-2009-3377/CVE-2009-3379/CVE-2009-3378
       
  6523     Upgrade media libraries to fix memory safety bugs
       
  6524   * MFSA 2009-64/CVE-2009-3380/CVE-2009-3381/CVE-2009-3383
       
  6525     Crashes with evidence of memory corruption
       
  6526 - removed upstreamed patch
       
  6527   * firefox-bug506901.patch 
       
  6528 
       
  6529 -------------------------------------------------------------------
       
  6530 Wed Oct  7 20:11:24 CEST 2009 - llunak@novell.com
       
  6531 
       
  6532 - fix KDE button order in one more place (bnc#170055)
       
  6533 
       
  6534 -------------------------------------------------------------------
       
  6535 Fri Oct  2 20:26:49 CEST 2009 - wr@rosenauer.org
       
  6536 
       
  6537 - improve UI colors to be usable with dark themes at all 
       
  6538   (firefox-browser-css.patch) (bnc#503351)
       
  6539 - extend list of supported architectures as ABI identifier
       
  6540   (mozilla-abi.patch) (bnc#543460)
       
  6541 
       
  6542 -------------------------------------------------------------------
       
  6543 Mon Sep 14 00:07:55 CEST 2009 - wr@rosenauer.org
       
  6544 
       
  6545 - added KDE integration patch from llunak@novell.com  
       
  6546   (firefox-kde.patch)  
       
  6547   * support for knotify, making -kde4-addon obsolete  
       
  6548   * KDE-specific support functional (bnc#170055)
       
  6549 - do not build libnkgnomevfs (bmo#512671) (firefox-no-gnomevfs)
       
  6550 
       
  6551 -------------------------------------------------------------------
       
  6552 Thu Sep 10 09:34:26 CEST 2009 - wr@rosenauer.org
       
  6553 
       
  6554 - security update to version 3.5.3 (bnc#534458)
       
  6555   * MFSA 2009-47/CVE-2009-3069/CVE-2009-3070/CVE-2009-3071/
       
  6556     CVE-2009-3072/CVE-2009-3073/CVE-2009-3074/CVE-2009-3075
       
  6557     Crashes with evidence of memory corruption
       
  6558   * MFSA 2009-49/CVE-2009-3077 (bmo#506871)
       
  6559     TreeColumns dangling pointer vulnerability
       
  6560   * MFSA 2009-50/CVE-2009-3078 (bmo#453827)
       
  6561     Location bar spoofing via tall line-height Unicode characters
       
  6562   * MFSA 2009-51/CVE-2009-3079 (bmo#454363)
       
  6563     Chrome privilege escalation with FeedWriter
       
  6564 
       
  6565 -------------------------------------------------------------------
       
  6566 Wed Aug 19 22:14:07 CEST 2009 - wr@rosenauer.org
       
  6567 
       
  6568 - renamed patch firefox-contextmenu-gnome to firefox-cross-desktop
       
  6569   as it contains more tweaks to handle non-Gnome environments and
       
  6570   especially KDE integration: 
       
  6571   * added the ability to set the KDE default browser 
       
  6572     (still part of bnc#170055)
       
  6573 
       
  6574 -------------------------------------------------------------------
       
  6575 Sat Aug  8 00:14:18 CEST 2009 - wr@rosenauer.org
       
  6576 
       
  6577 - split -translations package into -common and -other
       
  6578   (bnc#529180)
       
  6579 - remove "set as background" from context menu if not running in
       
  6580   Gnome (part of bnc#170055)
       
  6581 
       
  6582 -------------------------------------------------------------------
       
  6583 Fri Jul 31 09:01:57 CEST 2009 - wr@rosenauer.org
       
  6584 
       
  6585 - security update to version 3.5.2
       
  6586   * MFSA 2009-38/CVE-2009-2470 (bmo#459524)
       
  6587     Data corruption with SOCKS5 reply containing DNS name longer
       
  6588     than 15 characters
       
  6589   * MFSA 2009-44/CVE-2009-2654 (bmo#451898)
       
  6590     Location bar and SSL indicator spoofing via window.open() on
       
  6591     invalid URL
       
  6592   * MFSA 2009-45
       
  6593     Crashes with evidence of memory corruption
       
  6594   * MFSA 2009-46 (bmo#498897)
       
  6595     Chrome privilege escalation due to incorrectly cached wrapper
       
  6596   * various other stability fixes
       
  6597 - export MOZ_APP_LAUNCHER in the startscript (bmo#453689)
       
  6598 
       
  6599 -------------------------------------------------------------------
       
  6600 Tue Jul 28 14:54:46 CEST 2009 - wr@rosenauer.org
       
  6601 
       
  6602 - fixed %exclude usage
       
  6603 - fixed preferences' advanced pane for fresh profiles (bmo#506901)
       
  6604 
       
  6605 -------------------------------------------------------------------
       
  6606 Wed Jul 15 20:13:19 CEST 2009 - wr@rosenauer.org
       
  6607 
       
  6608 - security update to version 3.5.1
       
  6609   * MFSA 2009-41
       
  6610     Corrupt JIT state after deep return from native function
       
  6611 
       
  6612 -------------------------------------------------------------------
       
  6613 Mon Jul  6 12:33:47 CEST 2009 - wr@rosenauer.org
       
  6614 
       
  6615 - added mozilla-linkorder.patch to fix build with --as-needed
       
  6616 
       
  6617 -------------------------------------------------------------------
       
  6618 Tue Jun 30 08:52:00 CEST 2009 - wr@rosenauer.org
       
  6619 
       
  6620 - update to final version 3.5 (20090623)
       
  6621 
       
  6622 -------------------------------------------------------------------
       
  6623 Tue Jun 23 09:39:50 CEST 2009 - wr@rosenauer.org
       
  6624 
       
  6625 - fixed build by linking to a real file
       
  6626 
       
  6627 -------------------------------------------------------------------
       
  6628 Thu Jun 18 10:19:40 CEST 2009 - wr@rosenauer.org
       
  6629 
       
  6630 - update to version 3.5rc2 (20090617)
       
  6631 - BuildRequire mozilla-xulrunner191 = 1.9.1.0
       
  6632 
       
  6633 -------------------------------------------------------------------
       
  6634 Sat Jun  6 15:59:02 CEST 2009 - wr@rosenauer.org
       
  6635 
       
  6636 - update to version 3.5b99 (20090604)
       
  6637 - BuildRequire mozilla-xulrunner191 = 1.9.1b99
       
  6638 
       
  6639 -------------------------------------------------------------------
       
  6640 Wed May 27 08:03:16 CEST 2009 - wr@rosenauer.org
       
  6641 
       
  6642 - fixed typos in improved xulrunner dependencies
       
  6643 
       
  6644 -------------------------------------------------------------------
       
  6645 Mon May 11 18:25:12 CEST 2009 - wr@rosenauer.org
       
  6646 
       
  6647 - use non-localized Downloads folder (bnc#501724)
       
  6648 
       
  6649 -------------------------------------------------------------------
       
  6650 Mon May  4 07:57:50 CEST 2009 - wr@rosenauer.org
       
  6651 
       
  6652 - update to new major version 3.5b4
       
  6653   * based on Gecko 1.9.1 (mozilla-xulrunner191)
       
  6654   * Private Browsing Mode
       
  6655   * TraceMonkey JavaScript engine
       
  6656   * Geolocation support
       
  6657   * native JSON and web worker threads support
       
  6658   * speculative parsing for faster content rendering
       
  6659   * Some HTML5 support
       
  6660 - updated firefox.schemas
       
  6661 - improved firefox-no-update.patch
       
  6662 
       
  6663 -------------------------------------------------------------------
       
  6664 Tue Apr 28 10:47:54 CEST 2009 - wr@rosenauer.org
       
  6665 
       
  6666 - security update to 3.0.10
       
  6667   * MFSA 2009-23/CVE-2009-1313 (bmo#489647)
       
  6668       Crash in nsTextFrame::ClearTextRun()
       
  6669 
       
  6670 -------------------------------------------------------------------
       
  6671 Thu Apr 16 13:52:21 CEST 2009 - wr@rosenauer.org
       
  6672 
       
  6673 - security update to 3.0.9 (bnc#495473)
       
  6674   * MFSA 2009-14/CVE-2009-1302/CVE-2009-1303/CVE-2009-1304/CVE-2009-1305
       
  6675       Crashes with evidence of memory corruption (rv:1.9.0.9)
       
  6676   * MFSA 2009-15/CVE-2009-0652 (bmo#479336)
       
  6677       URL spoofing with box drawing character
       
  6678   * MFSA 2009-16/CVE-2009-1306 (bmo#474536)
       
  6679       jar: scheme ignores the content-disposition: header on the
       
  6680       inner URI
       
  6681   * MFSA 2009-17/CVE-2009-1307 (bmo#481342)
       
  6682       Same-origin violations when Adobe Flash loaded via
       
  6683       view-source: scheme
       
  6684   * MFSA 2009-18/CVE-2009-1308 (bmo#481558)
       
  6685       XSS hazard using third-party stylesheets and XBL bindings
       
  6686   * MFSA 2009-19/CVE-2009-1309 (bmo#482206,478433)
       
  6687       Same-origin violations in XMLHttpRequest and
       
  6688       XPCNativeWrapper.toString
       
  6689   * MFSA 2009-20/CVE-2009-1310 (bmo#483086)
       
  6690       Malicious search plugins can inject code into arbitrary sites
       
  6691   * MFSA 2009-21/CVE-2009-1311 (bmo#471962)
       
  6692       POST data sent to wrong site when saving web page with
       
  6693       embedded frame
       
  6694   * MFSA 2009-22/CVE-2009-1312 (bmo#475636)
       
  6695       Firefox allows Refresh header to redirect to javascript: URIs
       
  6696 
       
  6697 -------------------------------------------------------------------
       
  6698 Fri Mar 27 09:43:43 CET 2009 - wr@rosenauer.org
       
  6699 
       
  6700 - security update to 1.9.0.8 (bnc#488955,489411)
       
  6701   * MFSA 2009-12/CVE-2009-1169 (bmo#460090,485217)
       
  6702       Crash and remote code execution in XSL transformation
       
  6703   * MFSA 2009-13/CVE-2009-1044 (bmo#484320)
       
  6704       Arbitrary code execution via XUL tree moveToEdgeShift
       
  6705 - allow RPM provides for stuff besides shared libraries
       
  6706   (e.g. mime-types)
       
  6707 
       
  6708 -------------------------------------------------------------------
       
  6709 Sun Mar  1 11:08:58 CET 2009 - wr@rosenauer.org
       
  6710 
       
  6711 - security update to 3.0.7 (bnc#478625)
       
  6712   * MFSA 2009-07 - Crashes with evidence of memory corruption
       
  6713     CVE-2009-0771 - Layout Engine Crashes
       
  6714     CVE-2009-0772 - Layout Engine Crashes
       
  6715     CVE-2009-0773 - crashes in the JavaScript engine
       
  6716     CVE-2009-0774 - Layout Engine Crashes
       
  6717   * MFSA 2009-08/CVE-2009-0775 - (bmo#474456)
       
  6718     Mozilla Firefox XUL Linked Clones Double Free Vulnerability
       
  6719   * MFSA 2009-09/CVE-2009-0776 (bmo#414540)
       
  6720     XML data theft via RDFXMLDataSource and cross-domain redirect
       
  6721   * MFSA 2009-10/CVE-2009-0040 (bmo#478901)
       
  6722     Upgrade PNG library to fix memory safety hazards
       
  6723   * MFSA 2009-11/CVE-2009-0777 (bmo#452979)
       
  6724     URL spoofing with invisible control characters
       
  6725 
       
  6726 -------------------------------------------------------------------
       
  6727 Wed Feb  4 18:58:59 EST 2009 - hfiguiere@suse.de
       
  6728 
       
  6729 - Review and approve changes.
       
  6730 
       
  6731 -------------------------------------------------------------------
       
  6732 Wed Jan 28 13:48:00 CET 2009 - wr@rosenauer.org
       
  6733 
       
  6734 - security update to 3.0.6 (bnc#470074)
       
  6735   * MFSA 2009-06/CVE-2009-0358: Directives to not cache pages ignored
       
  6736     (bmo#441751)
       
  6737   * MFSA 2009-05/CVE-2009-0357: XMLHttpRequest allows reading 
       
  6738     HTTPOnly cookies (bmo#380418)
       
  6739   * MFSA 2009-04/CVE-2009-0356: Chrome privilege escalation via 
       
  6740     local .desktop files (bmo#460425)
       
  6741   * MFSA 2009-03/CVE-2009-0355: Local file stealing with SessionStore
       
  6742     (bmo#466937)
       
  6743   * MFSA 2009-02/CVE-2009-0354: XSS using a chrome XBL method 
       
  6744     and window.eval (bmo#468581)
       
  6745   * MFSA 2009-01/CVE-2009-0352 - CVE-2009-0353: Crashes with 
       
  6746     evidence of memory corruption (rv:1.9.0.6) (bmo#452913, 
       
  6747     bmo#449006, bmo#331088, bmo#401042, bmo#416461, bmo#422283,
       
  6748     bmo#422301, bmo#431705, bmo#437142, bmo#421839, bmo#420697,
       
  6749     bmo#461027)
       
  6750   * (non security) added lv locale
       
  6751 
       
  6752 -------------------------------------------------------------------
       
  6753 Thu Jan 22 11:09:42 EST 2009 - hfiguiere@suse.de
       
  6754 
       
  6755 - Fix the wrapper script for PowerPC 64-bits (bnc#464753)
       
  6756 
       
  6757 -------------------------------------------------------------------
       
  6758 Wed Dec 17 13:13:25 EST 2008 - hfiguiere@suse.de
       
  6759 
       
  6760 - Review and approve changes.
       
  6761 
       
  6762 -------------------------------------------------------------------
       
  6763 Mon Dec 15 16:41:57 CET 2008 - wr@rosenauer.org
       
  6764 
       
  6765 - security update to 1.9.0.5 (bnc#455804)
       
  6766   for details
       
  6767   http://www.mozilla.org/security/known-vulnerabilities/firefox30.html
       
  6768   * removed aboutRights workaround again
       
  6769   * added et locale
       
  6770 
       
  6771 -------------------------------------------------------------------
       
  6772 Tue Nov 25 10:14:45 EST 2008 - hfiguiere@suse.de
       
  6773 
       
  6774 - Review and approve changes.
       
  6775 
       
  6776 -------------------------------------------------------------------
       
  6777 Sat Nov 22 13:26:03 CET 2008 - wr@rosenauer.org
       
  6778 
       
  6779 - replace license agreement with about:rights toolbar
       
  6780   (backported from upcoming FF 3.0.5) (bnc#436054, bmo#456439)
       
  6781   (it's always displayed in en-US)
       
  6782 
       
  6783 -------------------------------------------------------------------
       
  6784 Fri Nov 21 03:11:41 EST 2008 - hfiguiere@suse.de
       
  6785 
       
  6786 - Update firefox-lockdown-ui.patch
       
  6787   * Print Setup is now properly locked down. bnc#431028
       
  6788   * Bookmark editing it now properly locked down. bnc#439335
       
  6789   * Bookmars are properly hidden.
       
  6790   * History is properly locked down. bnc#439343
       
  6791   * Make sure the search bar is not put back when resetting the 
       
  6792     toolbar. bnc#439358
       
  6793 
       
  6794 -------------------------------------------------------------------
       
  6795 Thu Nov 20 18:49:19 CST 2008 - maw@suse.de
       
  6796 
       
  6797 - Review and approve changes.
       
  6798 
       
  6799 -------------------------------------------------------------------
       
  6800 Thu Nov 13 08:22:13 CET 2008 - wr@rosenauer.org
       
  6801 
       
  6802 - lockdown cleanup
       
  6803   * removed gecko-lockdown.patch from Firefox (it's in xulrunner)
       
  6804   * stripped out some toolkit stuff from firefox-ui-lockdown
       
  6805   * added extra default preferences for lockdown
       
  6806 
       
  6807 -------------------------------------------------------------------
       
  6808 Wed Nov 12 17:55:19 CST 2008 - maw@suse.de
       
  6809 
       
  6810 - Review and approve changes.
       
  6811 
       
  6812 -------------------------------------------------------------------
       
  6813 Tue Nov 11 09:15:59 CET 2008 - wr@rosenauer.org
       
  6814 
       
  6815 - update to security/maintenance release 3.0.4 (bnc#439841)
       
  6816   * support additional locales (bg, cy, eo, oc)
       
  6817 - removed obsolete configure option (enable-gconf)
       
  6818 
       
  6819 -------------------------------------------------------------------
       
  6820 Fri Nov  7 15:39:54 CST 2008 - maw@suse.de
       
  6821 
       
  6822 - Review and approve changes.
       
  6823 
       
  6824 -------------------------------------------------------------------
       
  6825 Tue Nov  4 23:27:03 CET 2008 - wr@rosenauer.org
       
  6826 
       
  6827 - moved gconf schema into branding packages (bnc#441646)
       
  6828 
       
  6829 -------------------------------------------------------------------
       
  6830 Tue Oct 28 16:16:14 EDT 2008 - hfiguiere@suse.de
       
  6831 
       
  6832 - Fix missing %endif (for fix for bnc#434283)
       
  6833 
       
  6834 -------------------------------------------------------------------
       
  6835 Mon Oct 27 17:05:02 EDT 2008 - hfiguiere@suse.de
       
  6836 
       
  6837 - Add disable_show_passwords to firefox.schemas. (FATE #301534)
       
  6838 
       
  6839 -------------------------------------------------------------------
       
  6840 Mon Oct 27 11:57:29 CET 2008 - wr@rosenauer.org
       
  6841 
       
  6842 - make biarch dependencies work correctly (bnc#434283)
       
  6843 
       
  6844 -------------------------------------------------------------------
       
  6845 Thu Oct 23 10:14:22 EDT 2008 - hfiguiere@suse.de
       
  6846 
       
  6847 - Added firefox-ui-lockdown.patch and gecko-lockdown.patch
       
  6848   * Lockdown: FATE#302023, FATE#302024
       
  6849 
       
  6850 -------------------------------------------------------------------
       
  6851 Mon Oct  6 14:55:48 CEST 2008 - sbrabec@suse.cz
       
  6852 
       
  6853 - Conflict with other branding providers (FATE#304881).
       
  6854 
       
  6855 -------------------------------------------------------------------
       
  6856 Mon Sep 29 12:27:43 CDT 2008 - maw@suse.de
       
  6857 
       
  6858 - Review and approve changes.
       
  6859 
       
  6860 -------------------------------------------------------------------
       
  6861 Mon Sep 29 11:36:30 CDT 2008 - maw@suse.de
       
  6862 
       
  6863 - Remove a reference to a stale patch.
       
  6864 
       
  6865 -------------------------------------------------------------------
       
  6866 Sun Sep 28 18:19:26 CEST 2008 - wr@rosenauer.org
       
  6867 
       
  6868 - update to regression fix release 3.0.3
       
  6869   * Fixed a problem where users were unable to retrieve saved
       
  6870     passwords or save new passwords (bmo#454708, bnc#429179#c20,
       
  6871     CVE-2008-4063, CVE-2008-4064, CVE-2008-3836, andCVE-2008-4070)
       
  6872 
       
  6873 -------------------------------------------------------------------
       
  6874 Thu Sep 25 14:47:13 CDT 2008 - maw@suse.de
       
  6875 
       
  6876 - Review and approve changes.
       
  6877 
       
  6878 -------------------------------------------------------------------
       
  6879 Mon Sep 15 13:45:16 CEST 2008 - wr@rosenauer.org
       
  6880 
       
  6881 - update to security/maintenance release 3.0.2 (bnc#429179)
       
  6882 - removed unused files from sources
       
  6883 - fix more rpmlint complaints and provide a config file to filter
       
  6884   false positives
       
  6885 - disable Gnome crashreporter as it has no value
       
  6886 - brought man-page up to date for the firefox stub
       
  6887   (removing firefox-bin reference)
       
  6888 - en-US locale not longer packaged in translations subpackage
       
  6889 
       
  6890 -------------------------------------------------------------------
       
  6891 Fri Aug 15 18:56:26 CDT 2008 - maw@novell.com
       
  6892 
       
  6893 - Review and approve changes.
       
  6894 
       
  6895 -------------------------------------------------------------------
       
  6896 Mon Aug  4 09:26:05 CEST 2008 - wr@rosenauer.org
       
  6897 
       
  6898 - Tweak branding split
       
  6899 
       
  6900 -------------------------------------------------------------------
       
  6901 Tue Jul 29 15:02:47 CEST 2008 - vuntz@novell.com
       
  6902 
       
  6903 - Create branding package (bnc#390752):
       
  6904   + search-addons.tar.bz2, bookmarks.html.suse and
       
  6905     firefox-suse-default-prefs.js will be moved to
       
  6906     MozillaFirefox-branding-openSUSE
       
  6907   + create a MozillaFirefox-branding-upstream package
       
  6908 
       
  6909 -------------------------------------------------------------------
       
  6910 Mon Jul 28 20:54:22 CEST 2008 - mauro@suse.de
       
  6911 
       
  6912 - Update to stability/security release 3.0.1 (bnc#407573) 
       
  6913   (thanks, Wolfgang)
       
  6914   + MFSA 2008-36  Crash with malformed GIF file on Mac OS X
       
  6915   + MFSA 2008-35 Command-line URLs launch multiple tabs when 
       
  6916     Firefox not running
       
  6917   + MFSA 2008-34 Remote code execution by overflowing CSS reference counter
       
  6918 - Set browser.shell.checkDefaultBrowser to true (bnc#404119) 
       
  6919 
       
  6920 -------------------------------------------------------------------
       
  6921 Tue Jun 17 18:49:33 CEST 2008 - maw@suse.de
       
  6922 
       
  6923 - Merge changes from the build service (thanks, Wolfgang)
       
  6924   (bnc#400001 and SWAMP#18164).
       
  6925 
       
  6926 -------------------------------------------------------------------
       
  6927 Tue Jun 17 14:40:04 CEST 2008 - wr@rosenauer.org
       
  6928 
       
  6929 - update to version 3.0
       
  6930 - fixed double entry in bookmarks for www.opensuse.org (bnc#396980
       
  6931 
       
  6932 -------------------------------------------------------------------
       
  6933 Thu May 15 13:45:51 CEST 2008 - aj@suse.de
       
  6934 
       
  6935 - Add Planet SUSE, forums.o.o and How to participate to default
       
  6936   URLs.
       
  6937 
       
  6938 -------------------------------------------------------------------
       
  6939 Fri May  2 16:25:24 CEST 2008 - maw@suse.de
       
  6940 
       
  6941 - network.protocol-handler.app.* prefs are no longer supported;
       
  6942   remove references to them from firefox-suse-default-prefs.js
       
  6943   (bnc#383697).
       
  6944 
       
  6945 -------------------------------------------------------------------
       
  6946 Thu Apr  3 01:42:34 CEST 2008 - maw@suse.de
       
  6947 
       
  6948 - Update to Firefox 3.0b5 (2.9.95) (thanks, Wolfgang).
       
  6949 
       
  6950 -------------------------------------------------------------------
       
  6951 Wed Mar 26 01:05:18 CET 2008 - maw@suse.de
       
  6952 
       
  6953 - Merge changes from the build service (thanks, Wolfgang)
       
  6954 - Update to the fourth Firefox 3.0 Beta (2.9.94):
       
  6955   + Based upon the Gecko 1.9 Web rendering platform, which improves
       
  6956     performance, stability, and rendering correctness; it also
       
  6957     boasts a considerable simplification in its code
       
  6958   + Security improvements:
       
  6959     * One-click site info
       
  6960     * Malware Protection
       
  6961     * New Web Forgery Protection page
       
  6962     * New SSL error pages
       
  6963     * Add-ons and Plugin version check
       
  6964     * Secure add-on updates
       
  6965     * Effective top-level domain (eTLD) service to better restrict
       
  6966       cookies and other restricted content to a single domain
       
  6967     * Better protection against cross-site JSON data leaks
       
  6968   + Usability improvements:
       
  6969     * Easier password management
       
  6970     * Simplified add-on installation
       
  6971     * New Download Manager
       
  6972     * Resumable downloading
       
  6973     * Full page zoom
       
  6974     * Podcasts and Videocasts can be associated with your media
       
  6975       playback tools
       
  6976     * Tab scrolling and quickmenu
       
  6977     * Save what you were doing: Firefox will prompt users to save
       
  6978       tabs on exit
       
  6979     * Optimized Open in Tabs behavior
       
  6980     * Location and Search bar size can now be customized with a
       
  6981       simple resizer item
       
  6982     * Text selection improvements
       
  6983     * Find toolbar
       
  6984     * Improved integration with Linux: Firefox's default icons,
       
  6985       buttons, and menu styles now use the native GTK theme
       
  6986   + Personalization improvements:
       
  6987     * Star button: quickly add bookmarks from the location bar
       
  6988       with a single click; a second click lets you file and tag them
       
  6989     * Tags: associate keywords with your bookmarks to sort them
       
  6990       by topic
       
  6991     * Location bar & auto-complete
       
  6992     * Smart Bookmarks Folder
       
  6993     * Places Organizer: view, organize and search through all
       
  6994       of your bookmarks, tags, and browsing history with multiple
       
  6995       views and smart folders to store your frequent searches
       
  6996     * Web-based protocol handlers
       
  6997     * Download & Install Add-ons
       
  6998     * Easy to use Download Actions
       
  6999   + Improved platform for web developers:
       
  7000     * New graphics and font handling: new graphics and text
       
  7001       rendering architectures in Gecko 1.9 provides rendering
       
  7002       improvements in CSS, SVG as well as improved display of
       
  7003       fonts with ligatures and complex scripts
       
  7004     * Color management: (set gfx.color_management.enabled on
       
  7005       in about:config and restart the browser to enable.);
       
  7006       Firefox can now adjust images with embedded color profiles
       
  7007     * Offline support: enables web applications to provide
       
  7008       offline functionality (website authors must add support
       
  7009       for offline browsing to their site for this feature
       
  7010       to be available to users)
       
  7011   + Improved performance:
       
  7012     * Speed: improvements to the JavaScript engine as well as
       
  7013       profile guided optimizations have resulted in significant
       
  7014       improvements in performance; compared to Firefox 2,
       
  7015       web applications like Google Mail and Zoho Office run
       
  7016       twice as fast in Firefox 3 Beta 4, and the popular
       
  7017       SunSpider test from Apple shows improvements over
       
  7018       previous releases
       
  7019     * Memory usage: Several new technologies work together to
       
  7020       reduce the amount of memory used by Firefox 3 Beta 4
       
  7021       over a web browsing session;  memory cycles are broken
       
  7022       and collected by an automated cycle collector, a new
       
  7023       memory allocator reduces fragmentation, hundreds of leaks
       
  7024       have been fixed, and caching strategies have been tuned
       
  7025     * Reliability: A user's bookmarks, history, cookies, and
       
  7026       preferences are now stored in a transactionally secure
       
  7027       database format which will prevent data loss even if their
       
  7028       system crashes
       
  7029 - This version depends upon the mozilla-xulrunner190 package
       
  7030 - Drop various stale packages, respin several that have been
       
  7031   kept around, and add a few new ones.
       
  7032 
       
  7033 -------------------------------------------------------------------
       
  7034 Mon Feb 11 18:18:14 CET 2008 - maw@suse.de
       
  7035 
       
  7036 - Security update to version 2.0.0.12 (bnc#354469):
       
  7037   + MFSA 2008-11/CVE-2008-0594 Web forgery overwrite with div
       
  7038     overlay
       
  7039   + MFSA 2008-10/CVE-2008-0593 URL token stealing via stylesheet
       
  7040     redirect
       
  7041   + MFSA 2008-09/CVE-2008-0592 Mishandling of locally-saved plain
       
  7042     text files
       
  7043   + MFSA 2008-08/CVE-2008-0591 File action dialog tampering
       
  7044   + MFSA 2008-06/CVE-2008-0419 Web browsing history and forward
       
  7045     navigation stealing
       
  7046   + MFSA 2008-05/CVE-2008-0418 Directory traversal via chrome: URI
       
  7047   + MFSA 2008-04/CVE-2008-0417 Stored password corruption
       
  7048   + MFSA 2008-03/CVE-2008-0415 Privilege escalation, XSS, Remote
       
  7049     Code Execution
       
  7050   + MFSA 2008-02/CVE-2008-0414 Multiple file input focus stealing
       
  7051     vulnerabilities
       
  7052   + MFSA 2008-01/CVE-2008-0412 Crashes with evidence of memory
       
  7053     corruption (rv:1.8.1.12)
       
  7054 - Reference libaoss.so in start script (bnc#117079)
       
  7055 - Remove mozilla-canvas-1.8.1.10.patch, as it has been upstreamed
       
  7056 - Update firefox-ui-lockdown.patch (FATE#301534, FATE#302023, and
       
  7057   FATE#302024)
       
  7058 - Add application/x-xpinstall mime type to MozillaFirefox.desktop
       
  7059 - Add MozillaFirefox.xml to bind .xpi to application/x-xpinstall
       
  7060   in desktop.
       
  7061 
       
  7062 -------------------------------------------------------------------
       
  7063 Thu Jan 17 17:52:47 CET 2008 - maw@suse.de
       
  7064 
       
  7065 - Add mozilla-maxpathlen.patch (#354150 and bmo #412610).
       
  7066 
       
  7067 -------------------------------------------------------------------
       
  7068 Fri Dec 21 18:46:50 CET 2007 - maw@suse.de
       
  7069 
       
  7070 - Add firefox-348446-empty-lists.patch (bnc#348446).
       
  7071 
       
  7072 -------------------------------------------------------------------
       
  7073 Wed Dec  5 02:21:26 CET 2007 - maw@suse.de
       
  7074 
       
  7075 - Respin proxy-dev.patch (bnc#340678) -- thanks, Anders!
       
  7076 
       
  7077 -------------------------------------------------------------------
       
  7078 Tue Nov 27 18:25:25 CET 2007 - maw@suse.de
       
  7079 
       
  7080 - Security update to version 2.0.0.10 (#341905, #341591):
       
  7081   + MFSA 2007-39  Referer-spoofing via window.location race condition
       
  7082   + MFSA 2007-38 Memory corruption vulnerabilities (rv:1.8.1.10)
       
  7083   + MFSA 2007-37 jar: URI scheme XSS hazard
       
  7084   + Fixes for regressions introduced in 2.0.0.8
       
  7085   + Updated dbus.patch, startup.patch, misc.dif, and configure.patch
       
  7086 - Add mozilla-gcc4.3-fixes.patch
       
  7087 - Add mozilla-canvas-1.8.1.10.patch (#341591#c10).
       
  7088 
       
  7089 -------------------------------------------------------------------
       
  7090 Mon Nov 26 18:27:25 CET 2007 - maw@suse.de
       
  7091 
       
  7092 - Build with -ftree-vrp -fwrapv, per advice in #342603#c17.
       
  7093 
       
  7094 -------------------------------------------------------------------
       
  7095 Tue Nov 13 17:49:01 CET 2007 - maw@suse.de
       
  7096 
       
  7097 - Add firefox-gcc4.3-fixes.patch.
       
  7098 
       
  7099 -------------------------------------------------------------------
       
  7100 Fri Oct 19 02:04:45 CEST 2007 - maw@suse.de
       
  7101 
       
  7102 - Security update to version 2.0.0.8 (#332512) (thanks, Wolfgang)
       
  7103   * MFSA 2007-29 Crashes with evidence of memory corruption
       
  7104   * MFSA 2007-30 onUnload Tailgating
       
  7105   * MFSA 2007-31 Digest authentication request splitting
       
  7106   * MFSA 2007-32 File input focus stealing vulnerability
       
  7107   * MFSA 2007-33 XUL pages can hide the window titlebar
       
  7108   * MFSA 2007-34 Possible file stealing through sftp protocol
       
  7109   * MFSA 2007-35 XPCNativeWraper pollution using Script object
       
  7110   complete advisories on
       
  7111   http://www.mozilla.org/projects/security/known-vulnerabilities.html
       
  7112 
       
  7113 -------------------------------------------------------------------
       
  7114 Sun Sep 23 19:49:12 CEST 2007 - maw@suse.de
       
  7115 
       
  7116 - Don't explicitly require libaoss.so (#326751).
       
  7117 
       
  7118 -------------------------------------------------------------------
       
  7119 Fri Sep 14 23:13:06 CEST 2007 - maw@suse.de
       
  7120 
       
  7121 - Update the Novell Support search plugin in search-addons.tar.bz2
       
  7122   (#297261)
       
  7123 - Set the browser.tabs.loadFolderAndReplace preference to false
       
  7124   by default (#230759).
       
  7125 
       
  7126 -------------------------------------------------------------------
       
  7127 Wed Sep 12 15:21:06 CEST 2007 - dmueller@suse.de
       
  7128 
       
  7129 - fix hardlinks accross partitions 
       
  7130 
       
  7131 -------------------------------------------------------------------
       
  7132 Thu Sep  6 16:07:12 CEST 2007 - maw@suse.de
       
  7133 
       
  7134 - Add http://software.opensuse.org/search?baseproject=openSUSE:10.3
       
  7135   to the default bookmarks (#308223).
       
  7136 
       
  7137 -------------------------------------------------------------------
       
  7138 Mon Sep  3 22:33:09 CEST 2007 - ro@suse.de
       
  7139 
       
  7140 - move last change a bit further in specfile 
       
  7141 
       
  7142 -------------------------------------------------------------------
       
  7143 Fri Aug 31 18:36:16 CEST 2007 - maw@suse.de
       
  7144 
       
  7145 - Mark a .png file as nonexecutable. 
       
  7146 
       
  7147 -------------------------------------------------------------------
       
  7148 Tue Aug 28 16:44:08 CEST 2007 - maw@suse.de
       
  7149 
       
  7150 - Minor .spec update (#305193)
       
  7151   + Remove two obsolete patches
       
  7152   + Correct releasedate
       
  7153   + Include only the officially supported locales.
       
  7154 
       
  7155 -------------------------------------------------------------------
       
  7156 Wed Aug 22 17:53:03 CEST 2007 - maw@suse.de
       
  7157 
       
  7158 - Merge changes from the build service (thanks, Wolfgang):
       
  7159   + Provide locale dependency information (#302288)
       
  7160   + Add x11-session.patch, supporting X11 session management
       
  7161     (#227047)
       
  7162   + Update to version 2.0.0.6
       
  7163     * MFSA 2007-26  Privilege escalation through chrome-loaded 
       
  7164                     about:blank windows
       
  7165     * MFSA 2007-27  Unescaped URIs passed to external programs
       
  7166                     (only relevant on Windows)
       
  7167 - Use %fdupes.
       
  7168 
       
  7169 -------------------------------------------------------------------
       
  7170 Tue Aug 21 09:45:35 CEST 2007 - aj@suse.de
       
  7171 
       
  7172 - Adjust bookmarks: Add news.opensuse.org, use new software.o.o
       
  7173   page.
       
  7174 
       
  7175 -------------------------------------------------------------------
       
  7176 Thu Aug 16 14:57:27 CEST 2007 - mauro@suse.de 
       
  7177 
       
  7178 - Revert previous change.
       
  7179 
       
  7180 -------------------------------------------------------------------
       
  7181 Tue Aug 14 11:58:23 CEST 2007 - mauro@suse.de
       
  7182 
       
  7183 - Added support for ymp in the mimetypes.rdf
       
  7184 - Added OneClickInstallUrlHandler for handing the actual call from firefox.
       
  7185 - Fixes bnc #295677 
       
  7186 
       
  7187 -------------------------------------------------------------------
       
  7188 Mon Jul 23 18:57:07 CEST 2007 - maw@suse.de
       
  7189 
       
  7190 - Security update to version 2.0.0.5 (#288115) which has fixes for:
       
  7191 MFSA 2007-18
       
  7192     CVE-2007-3734 - Browser flaws
       
  7193     CVE-2007-3735 - Javascript flaws
       
  7194 
       
  7195 MFSA 2007-19
       
  7196     CVE-2007-3736
       
  7197 
       
  7198 MFSA 2007-20
       
  7199     CVE-2007-3089
       
  7200 
       
  7201 MFSA 2007-21
       
  7202     CVE-2007-3737
       
  7203 
       
  7204 MFSA 2007-22
       
  7205     CVE-2007-3285
       
  7206 
       
  7207 MFSA 2007-23
       
  7208     CVE-2007-3670
       
  7209 
       
  7210 MFSA 2007-24
       
  7211     CVE-2007-3656
       
  7212 
       
  7213 MFSA 2007-25
       
  7214     CVE-2007-3738
       
  7215 
       
  7216 -------------------------------------------------------------------
       
  7217 Thu Jun 21 15:59:01 CEST 2007 - adrian@suse.de
       
  7218 
       
  7219 - fix changelog entry order
       
  7220 
       
  7221 -------------------------------------------------------------------
       
  7222 Mon Jun 18 13:22:42 CDT 2007 - maw@suse.de
       
  7223 
       
  7224 - Use mozilla.sh.in from the build service (#230681).
       
  7225 
       
  7226 -------------------------------------------------------------------
       
  7227 Tue Jun  5 15:55:08 CEST 2007 - sbrabec@suse.cz
       
  7228 
       
  7229 - Removed invalid desktop category "Application" (#254654).
       
  7230 
       
  7231 -------------------------------------------------------------------
       
  7232 Mon Jun  4 19:53:35 CDT 2007 - maw@suse.de
       
  7233 
       
  7234 - Security update to version 2.0.0.4
       
  7235 - Refresh configure.patch, startup.patch, and visibility.patch
       
  7236 - Now use l10n-%{version}.tar.bz2 instead of l10n.tar.bz2.
       
  7237 
       
  7238 -------------------------------------------------------------------
       
  7239 Mon Apr 30 16:49:55 CEST 2007 - ro@suse.de
       
  7240 
       
  7241 - added unzip to BuildRequires 
       
  7242 
       
  7243 -------------------------------------------------------------------
       
  7244 Wed Apr 18 14:16:44 CEST 2007 - mfabian@suse.de
       
  7245 
       
  7246 - add Japanese to the languages which get PANGO enabled in the
       
  7247   start script to support the Japanese combining characters
       
  7248   U+3099 U+309A (see bugzilla #262718 comment #29).
       
  7249 
       
  7250 -------------------------------------------------------------------
       
  7251 Mon Mar 12 11:06:10 CST 2007 - maw@suse.de
       
  7252 
       
  7253 - Package gconf stuff.
       
  7254 
       
  7255 -------------------------------------------------------------------
       
  7256 Wed Feb 21 16:37:25 CST 2007 - maw@suse.de
       
  7257 
       
  7258 - Security update to 2.0.0.2 (#244923), which covers:
       
  7259   + mfsa2007-01
       
  7260     * CVE-2007-0775 - layout engine crashes
       
  7261     * CVE-2007-0776 - SVG
       
  7262     * CVE-2007-0777 - javascript engine corruption
       
  7263   + mfsa2007-02
       
  7264     * CVE-2007-0995 - Invalid trailing characters in HTML tag attributes
       
  7265     * CVE-2007-0996 - Child frame character set inheritance
       
  7266     * CVE-2006-6077 - Injected password forms
       
  7267   + mfsa2007-02
       
  7268   + mfsa2007-03
       
  7269     * CVE-2007-0078
       
  7270   + mfsa2007-04
       
  7271     * CVE-2007-0079
       
  7272   + mfsa2007-05
       
  7273     * CVE-2007-0780
       
  7274     * CVE-2007-0800
       
  7275   + mfsa2007-06
       
  7276     * CVE-2007-0008 - client flaw
       
  7277     * CVE-2007-0009 - server flaw
       
  7278   + mfsa2007-07
       
  7279     * CVE-2007-0981
       
  7280 - Updates mozilla.sh.in (#230681)
       
  7281 - Fixes #232209
       
  7282 - Updates the man page (#243037)
       
  7283 - Properly propagates exit codes (#241492)
       
  7284 - Adds em-356370.patch (#217374)
       
  7285 
       
  7286 -------------------------------------------------------------------
       
  7287 Thu Jan 25 10:16:56 CST 2007 - maw@suse.de
       
  7288 
       
  7289 - Fixup the Gnome paths, keeping in closer sync with the
       
  7290  buildservice.
       
  7291 
       
  7292 -------------------------------------------------------------------
       
  7293 Thu Jan 18 09:27:54 CST 2007 - maw@suse.de
       
  7294 
       
  7295 - Gnome is now in /usr, so remove references to /opt/gnome
       
  7296 - Install firefox.png with the executable bit not set.
       
  7297 
       
  7298 -------------------------------------------------------------------
       
  7299 Wed Jan 10 12:57:39 CET 2007 - meissner@suse.de
       
  7300 
       
  7301 - readd MozillaFirebird provides (was incorrect in removing it).
       
  7302 
       
  7303 -------------------------------------------------------------------
       
  7304 Mon Jan  8 11:16:08 CET 2007 - meissner@suse.de
       
  7305 
       
  7306 - Do not provide MozillaFirebird, just obsolete it.
       
  7307 
       
  7308 -------------------------------------------------------------------
       
  7309 Fri Dec  1 02:22:49 CET 2006 - maw@suse.de
       
  7310 
       
  7311 - Update gecko-lockdown.patch (#220616).
       
  7312 
       
  7313 -------------------------------------------------------------------
       
  7314 Thu Nov 30 19:02:54 CET 2006 - maw@suse.de
       
  7315 
       
  7316 - Update firefox-suse-default-prefs.js, adding
       
  7317   'pref("browser.backspace_action", 2);' (#217374)
       
  7318 
       
  7319 -------------------------------------------------------------------
       
  7320 Thu Nov 30 08:17:28 CET 2006 - aj@suse.de
       
  7321 
       
  7322 - Fix last change (#224431).
       
  7323 
       
  7324 -------------------------------------------------------------------
       
  7325 Wed Nov 29 11:45:47 CET 2006 - aj@suse.de
       
  7326 
       
  7327 - Change download bookmark (#224431).
       
  7328 - Rename bookmark folder to openSUSE.
       
  7329 
       
  7330 -------------------------------------------------------------------
       
  7331 Tue Nov 28 08:09:48 CET 2006 - aj@suse.de
       
  7332 
       
  7333 - Sync from Buildservice with following critical fixes (thanks
       
  7334   Wolfgang Rosenauer!):
       
  7335   * fixed system-proxies.patch to actually work (#223881).
       
  7336   * Rearrange Bookmarks to pass trademark review.
       
  7337 
       
  7338 -------------------------------------------------------------------
       
  7339 Mon Nov 27 19:40:44 CET 2006 - aj@suse.de
       
  7340 
       
  7341 - Fix tango theme (#223796).
       
  7342 
       
  7343 -------------------------------------------------------------------
       
  7344 Mon Nov 27 17:40:50 CET 2006 - aj@suse.de
       
  7345 
       
  7346 - Use www.opensuse.org as home page.
       
  7347 
       
  7348 -------------------------------------------------------------------
       
  7349 Sun Nov 12 11:28:00 CET 2006 - aj@suse.de
       
  7350 
       
  7351 - Set novell.com as home page.
       
  7352 - Update from BuildService (thanks Wolfgang!):
       
  7353   - fixed crash in htmlparser (#217257, bmo #358797)
       
  7354   - added gconf2 as PreReq (#212505)
       
  7355   - added 32bit libaoss.so as requirement (#216266)
       
  7356   - Removed SUSE searchplugin (Portal not available anymore)
       
  7357     (#216054)
       
  7358   - Removed obsolete xul-picker.patch and system-nspr.patch
       
  7359   - Fixed building on 10.1 and 10.0 (dbus)
       
  7360   - Removed obsolete throbber preference
       
  7361 
       
  7362 -------------------------------------------------------------------
       
  7363 Thu Nov  9 19:09:46 CET 2006 - jhargadon@suse.de
       
  7364 
       
  7365 - updated tango theme 
       
  7366 
       
  7367 -------------------------------------------------------------------
       
  7368 Sun Oct 29 12:05:46 CET 2006 - aj@suse.de
       
  7369 
       
  7370 - Another fix for 214125, patch by Wolfgang Rosenauer.
       
  7371 
       
  7372 -------------------------------------------------------------------
       
  7373 Thu Oct 26 06:58:59 CEST 2006 - aj@suse.de
       
  7374 
       
  7375 - Fix gcc warnings about undefined operations, patch by
       
  7376   Robert O'Callahan.
       
  7377 - Update system-proxies.patch to fix error box (214125), patch by
       
  7378   Robert O'Callahan.
       
  7379 
       
  7380 -------------------------------------------------------------------
       
  7381 Mon Oct 23 21:54:54 CEST 2006 - aj@suse.de
       
  7382 
       
  7383 - Update to current CVS version of 2.0.
       
  7384 - Use www.opensuse.org as default home page for now (#203547).
       
  7385 
       
  7386 -------------------------------------------------------------------
       
  7387 Sat Oct 21 08:53:50 CEST 2006 - aj@suse.de
       
  7388 
       
  7389 - Disable non-working plasticfox and tango themes.
       
  7390 
       
  7391 -------------------------------------------------------------------
       
  7392 Fri Oct 20 20:16:29 CEST 2006 - aj@suse.de
       
  7393 
       
  7394 - Fix building of locales.
       
  7395 
       
  7396 -------------------------------------------------------------------
       
  7397 Fri Oct 20 11:27:23 CEST 2006 - mkoenig@suse.de
       
  7398 
       
  7399 - update to version 2.0rc3:
       
  7400   * New features: Visual Refresh, Built-in phishing protection,
       
  7401     Enhanced search capabilities, Improved tabbed browsing,
       
  7402     Resuming your browsing session, Previewing and subscribing 
       
  7403     to Web feeds, Inline spell checking, Live Titles,
       
  7404     Improved Add-ons manager, JavaScript 1.7, Extended search 
       
  7405     plugin format, Updates to the extension system, 
       
  7406     Client-side session and persistent storage, SVG text
       
  7407 
       
  7408 -------------------------------------------------------------------
       
  7409 Tue Oct 17 11:26:44 CEST 2006 - meissner@suse.de
       
  7410 
       
  7411 - disabled debugging.
       
  7412 
       
  7413 -------------------------------------------------------------------
       
  7414 Tue Sep 12 20:27:02 CEST 2006 - stark@suse.de
       
  7415 
       
  7416 - security update to version 1.5.0.7
       
  7417 
       
  7418 -------------------------------------------------------------------
       
  7419 Mon Aug 21 12:53:50 CEST 2006 - stark@suse.de
       
  7420 
       
  7421 - added greasemonkey helper change (#199920)
       
  7422 - fixed packager.mk for new make version
       
  7423 
       
  7424 -------------------------------------------------------------------
       
  7425 Fri Aug 11 20:51:48 CEST 2006 - stark@suse.de
       
  7426 
       
  7427 - fixed crash in dbus component (patch by thoenig #197928) 
       
  7428 - use external adresses for PAC configuration (#196506)
       
  7429 
       
  7430 -------------------------------------------------------------------
       
  7431 Mon Aug  7 09:26:58 CEST 2006 - stark@suse.de
       
  7432 
       
  7433 - added symlink for Firefox 1.0.x compatibility
       
  7434 
       
  7435 -------------------------------------------------------------------
       
  7436 Sat Jul 29 08:48:53 CEST 2006 - stark@suse.de
       
  7437 
       
  7438 - update to regression release 1.5.0.6 (#195043)
       
  7439 
       
  7440 -------------------------------------------------------------------
       
  7441 Thu Jul 27 06:20:36 CEST 2006 - stark@suse.de
       
  7442 
       
  7443 - security update to version 1.5.0.5 (#195043)
       
  7444   * observer-lock.patch integrated now
       
  7445 - fixed leak in JS' liveconnect (#186066)
       
  7446 - fixed desktop file for old distributions
       
  7447   (StartupNotify=false)
       
  7448 
       
  7449 -------------------------------------------------------------------
       
  7450 Thu Jun 29 20:13:28 CEST 2006 - stark@suse.de
       
  7451 
       
  7452 - fixed printing crash if the last used printer is not available
       
  7453   anymore (#187013)
       
  7454   
       
  7455 -------------------------------------------------------------------
       
  7456 Fri Jun 16 22:11:22 CEST 2006 - stark@suse.de
       
  7457 
       
  7458 - added 48x48 icon (#185777)
       
  7459 
       
  7460 -------------------------------------------------------------------
       
  7461 Mon Jun 12 20:20:02 CEST 2006 - stark@suse.de
       
  7462 
       
  7463 - fix overwrite confirmation for GTK filesaver (#179531)
       
  7464 - get network.negotiate-auth.trusted-uris and
       
  7465   network.negotiate-auth.delegation-uris from gconf if
       
  7466   system-settings are enabled (#184489)
       
  7467 
       
  7468 -------------------------------------------------------------------
       
  7469 Thu Jun  1 20:34:43 CEST 2006 - stark@suse.de
       
  7470 
       
  7471 - update to security/stability release 1.5.0.4 (#179011)
       
  7472 - moved locale-global prefs to browserconfig.properties (#177881)
       
  7473 
       
  7474 -------------------------------------------------------------------
       
  7475 Tue May 23 21:11:11 CEST 2006 - stark@suse.de
       
  7476 
       
  7477 - complete implementation of startup-notification (#115417)
       
  7478   (including autoconf and remote support)
       
  7479 - different home-pages for SLE10 and SL (#177881)
       
  7480 
       
  7481 -------------------------------------------------------------------
       
  7482 Tue May 16 06:27:26 CEST 2006 - stark@suse.de
       
  7483 
       
  7484 - fixed potential deadlock in nsObserverList::RemoveObserver
       
  7485   (#173986, bmo #338069)
       
  7486 - base startup notification on libstartup-notification (#115417)
       
  7487 
       
  7488 -------------------------------------------------------------------
       
  7489 Thu May 11 09:39:27 CEST 2006 - stark@suse.de
       
  7490 
       
  7491 - save printer settings properly (#174082, bmo #324072)
       
  7492 - added startup notification support for showing load activity
       
  7493   in Gnome and to avoid focus stealing prevention (#115417)
       
  7494 - added StartupNotify=true to desktop file (#115417)
       
  7495 - provide legacy symlink for NLD9 update compatibility (#173138)
       
  7496 - fixed system-proxies patch to avoid unwanted wpad requests
       
  7497   (#171743, #167613)
       
  7498 
       
  7499 -------------------------------------------------------------------
       
  7500 Mon May  8 14:55:52 CEST 2006 - stark@suse.de
       
  7501 
       
  7502 - preconfigure the theme according to the used desktop (#151163)
       
  7503 
       
  7504 -------------------------------------------------------------------
       
  7505 Thu Apr 27 10:24:07 CEST 2006 - stark@suse.de
       
  7506 
       
  7507 - last minute change for 1.5.0.3
       
  7508 
       
  7509 -------------------------------------------------------------------
       
  7510 Wed Apr 26 14:23:33 CEST 2006 - stark@suse.de
       
  7511 
       
  7512 - security update to 1.5.0.3
       
  7513 - fix for typo in postscript.patch
       
  7514 
       
  7515 -------------------------------------------------------------------
       
  7516 Tue Apr 25 14:14:51 CEST 2006 - stark@suse.de
       
  7517 
       
  7518 - fixed iframe crash (#169039, bmo #334515)
       
  7519 - fixed img tag misuse (#168710, bmo #334341)
       
  7520 
       
  7521 -------------------------------------------------------------------
       
  7522 Mon Apr 24 08:04:16 CEST 2006 - stark@suse.de
       
  7523 
       
  7524 - improved postscript output (bmo #334485)
       
  7525 - changed defaults for printer properties (#6534)
       
  7526 - overwrite gnome-vfs' file protocol by providing "desktop-launch"
       
  7527   (#131501)
       
  7528 - get available paper sizes from CUPS (#65482)
       
  7529 - replaced/removed complicated gconfd reload in %post (#167989)
       
  7530 - fixed memory leak in clipboard caching (bmo #289897)
       
  7531   
       
  7532 -------------------------------------------------------------------
       
  7533 Tue Apr 11 08:35:53 CEST 2006 - stark@suse.de
       
  7534 
       
  7535 - added (optional) plastikfox theme (#151163)
       
  7536 - get some more security related patches (#148876)
       
  7537 - finally fixed the default proxy configuration by adding a new
       
  7538   UI option (#132398)
       
  7539 
       
  7540 -------------------------------------------------------------------
       
  7541 Mon Apr  3 11:41:13 CEST 2006 - stark@suse.de
       
  7542 
       
  7543 - fixed keyword fixup patch (#162532)
       
  7544 
       
  7545 -------------------------------------------------------------------
       
  7546 Tue Mar 28 07:17:04 CEST 2006 - stark@suse.de
       
  7547 
       
  7548 - don't use keyword fixup for pasted text (#160034, bmo #331522)
       
  7549 
       
  7550 -------------------------------------------------------------------
       
  7551 Mon Mar 20 09:28:58 CET 2006 - stark@suse.de
       
  7552 
       
  7553 - added Tango theme
       
  7554 - fixed reading proxies from gconf (#132398)
       
  7555 
       
  7556 -------------------------------------------------------------------
       
  7557 Sun Mar 12 09:04:05 CET 2006 - stark@suse.de
       
  7558 
       
  7559 - tweaked bookmarks (fixed URLs)
       
  7560 - added Khmer (km-*) to pango locales (#157397)
       
  7561 
       
  7562 -------------------------------------------------------------------
       
  7563 Sat Mar  4 21:08:45 CET 2006 - stark@suse.de
       
  7564 
       
  7565 - fixed crash with multipart JPEGs (bmo #328684) (#140416)
       
  7566 - got latest security fixes from upstream (#148876)
       
  7567 
       
  7568 -------------------------------------------------------------------
       
  7569 Wed Feb 22 13:24:58 CET 2006 - stark@suse.de
       
  7570 
       
  7571 - fixed plugin loading when launched from Thunderbird (#151614)
       
  7572 - merged dbus reconnection patch (#150042)
       
  7573 - default to autodetect proxy (network.proxy.type=4) (#151811)
       
  7574 - added GTK category to desktop file
       
  7575 
       
  7576 -------------------------------------------------------------------
       
  7577 Tue Feb 14 06:45:24 CET 2006 - stark@suse.de
       
  7578 
       
  7579 - modified lockdown patches (#67281, #67282)
       
  7580 - applied set of security patches (#148876) 
       
  7581   bmo bugs: 282105, 307989, 315625, 320459, 323634, 325403, 325947
       
  7582 
       
  7583 -------------------------------------------------------------------
       
  7584 Tue Feb  7 20:09:43 CET 2006 - stark@suse.de
       
  7585 
       
  7586 - fixed disabling of Pango (#148788)
       
  7587 
       
  7588 -------------------------------------------------------------------
       
  7589 Thu Feb  2 21:51:30 CET 2006 - stark@suse.de
       
  7590 
       
  7591 - define gssapi lib explicitely (#147670)
       
  7592 - use only official Firefox-Icon
       
  7593 - changed home-download patch
       
  7594 
       
  7595 -------------------------------------------------------------------
       
  7596 Sun Jan 29 09:54:49 CET 2006 - stark@suse.de
       
  7597 
       
  7598 - throbber URL is default again
       
  7599 - removed firefox-showpass patch
       
  7600 - removed additional CA certs from builtin NSS
       
  7601 
       
  7602 -------------------------------------------------------------------
       
  7603 Fri Jan 27 17:55:21 CET 2006 - stark@suse.de
       
  7604 
       
  7605 - got some l10n changes from 1.8.0 branch
       
  7606 
       
  7607 -------------------------------------------------------------------
       
  7608 Fri Jan 27 08:15:09 CET 2006 - stark@suse.de
       
  7609 
       
  7610 - final 1.5.0.1 version
       
  7611 - make it possible to choose $HOME as download directory
       
  7612   (#144894, bmo #300856)
       
  7613 
       
  7614 -------------------------------------------------------------------
       
  7615 Wed Jan 25 21:33:43 CET 2006 - mls@suse.de
       
  7616 
       
  7617 - converted neededforbuild to BuildRequires
       
  7618 
       
  7619 -------------------------------------------------------------------
       
  7620 Sun Jan 22 17:06:57 CET 2006 - stark@suse.de
       
  7621 
       
  7622 - disable Pango if MOZ_ENABLE_PANGO is not set 
       
  7623   and no typical language which needs Pango is used (#143428)
       
  7624 
       
  7625 -------------------------------------------------------------------
       
  7626 Wed Jan 18 10:27:30 CET 2006 - stark@suse.de
       
  7627 
       
  7628 - fixed DumpStackToFile() for glibc 2.4
       
  7629 - added default (font) settings
       
  7630 
       
  7631 -------------------------------------------------------------------
       
  7632 Thu Jan 12 10:23:58 CET 2006 - stark@suse.de
       
  7633 
       
  7634 - update to 1.5.0.1pre (20060111)
       
  7635 - updated man-page
       
  7636 - fixed hovered tab close button
       
  7637 - only Requires mozilla-nspr instead of PreReq since
       
  7638   there is no postinstall registration necessary anymore
       
  7639 - use system NSS from CODE10 on
       
  7640 - use -fstack-protector where available
       
  7641 - changed unixproxy component to work on older distributions
       
  7642 
       
  7643 -------------------------------------------------------------------
       
  7644 Mon Jan  2 13:39:09 CET 2006 - stark@suse.de
       
  7645 
       
  7646 - added unixproxy component written by Robert O'Callahan (#132398)
       
  7647   (bmo #66057)
       
  7648 - added official translations
       
  7649 - preload libaoss for plugin sound (#117079)
       
  7650 
       
  7651 -------------------------------------------------------------------
       
  7652 Wed Dec 28 08:16:03 CET 2005 - stark@suse.de
       
  7653 
       
  7654 - get some patches from 1.8.0 branch
       
  7655 - readded modification to gconf-backend (bmo #321315)
       
  7656 - readded lockdown stuff
       
  7657 - enable additional extension install directory (#120329)
       
  7658   (/usr/lib/browser-extensions/firefox)
       
  7659 - added patch to make the XUL filechooser optional
       
  7660   (MOZ_XUL_PICKER)
       
  7661 
       
  7662 -------------------------------------------------------------------
       
  7663 Wed Dec 14 16:08:12 CET 2005 - stark@suse.de
       
  7664 
       
  7665 - fixed patch for parsing -remote parameter
       
  7666 - removed default-plugin patch (not needed anymore)
       
  7667 
       
  7668 -------------------------------------------------------------------
       
  7669 Fri Dec  9 17:21:29 CET 2005 - stark@suse.de
       
  7670 
       
  7671 - fix to ignore X composite extension (#135373)
       
  7672 - fixed parsing of -remote parameters (#134396)
       
  7673 - activated locales as released
       
  7674 
       
  7675 -------------------------------------------------------------------
       
  7676 Tue Nov 29 21:33:13 CET 2005 - stark@suse.de
       
  7677 
       
  7678 - update to 1.5 (20051128)
       
  7679 - don't override startup URL when changing Gecko versions (#135314)
       
  7680 - added patch for GTK2 handling (#134831)
       
  7681 - readded add-plugins stuff for compatibility
       
  7682 
       
  7683 -------------------------------------------------------------------
       
  7684 Fri Nov 18 07:41:41 CET 2005 - stark@suse.de
       
  7685 
       
  7686 - update to 1.5rc3 (20051117) 
       
  7687 
       
  7688 -------------------------------------------------------------------
       
  7689 Mon Oct 31 08:58:14 CET 2005 - stark@suse.de
       
  7690 
       
  7691 - updated l10n archive (20051030)
       
  7692 - fixed postinstall script to copy plugin links instead of files
       
  7693 
       
  7694 -------------------------------------------------------------------
       
  7695 Fri Oct 28 06:43:27 CEST 2005 - stark@suse.de
       
  7696 
       
  7697 - update to 1.5rc1 (20051027)
       
  7698 - fixed profile locking on FAT partitions (bmo #313360)
       
  7699 - introduced an rpath again
       
  7700 
       
  7701 -------------------------------------------------------------------
       
  7702 Wed Oct 19 20:03:48 CEST 2005 - stark@suse.de
       
  7703 
       
  7704 - update to snapshot 1.5 (20051019)
       
  7705 - moved installation to /usr/%{_lib}/firefox
       
  7706 - added dbus component to be able to get network status from
       
  7707   NetworkManager (bmo #312793)
       
  7708 - remove all update UI for application
       
  7709 - removed diable-gconf (no registration at build time anymore)
       
  7710 - removed rebuild-databases.sh (no system registration anymore)
       
  7711 - open links in new windows (#128087)
       
  7712 
       
  7713 -------------------------------------------------------------------
       
  7714 Thu Oct  6 20:44:53 CEST 2005 - stark@suse.de
       
  7715 
       
  7716 - update to Firefox 1.5b2 (20051005)
       
  7717 - added supported translations
       
  7718 
       
  7719 -------------------------------------------------------------------
       
  7720 Sat Oct  1 15:09:18 CEST 2005 - stark@suse.de
       
  7721 
       
  7722 - update to Firefox 1.5b1 (20050930) RPM version 1.4.1
       
  7723 - removed rebuild-databases.sh calls
       
  7724 - removed add-plugins.sh calls and corresponding triggers
       
  7725 - enabled SVG and Canvas support
       
  7726 - fixed gconf urlhandler registration
       
  7727 
       
  7728 -------------------------------------------------------------------
       
  7729 Tue Sep 20 10:24:16 CEST 2005 - stark@suse.de
       
  7730 
       
  7731 - security update to 1.0.7 (#117619)
       
  7732   * MFSA 2005-57: IDN heap overrun using soft-hyphens (bmo #307259)
       
  7733     (enabled IDN pref again)
       
  7734   * MFSA 2005-58: 
       
  7735       CAN-2005-2701 Heap overrun in XBM image processing
       
  7736       CAN-2005-2702 Crash on "zero-width non-joiner" sequence
       
  7737       CAN-2005-2703 XMLHttpRequest header spoofing
       
  7738       CAN-2005-2704 Object spoofing using XBL <implements>
       
  7739       CAN-2005-2705 JavaScript integer overflow
       
  7740       CAN-2005-2706 Privilege escalation using about: scheme
       
  7741       CAN-2005-2707 Chrome window spoofing
       
  7742                     Regression fixes
       
  7743 - register beagle extension if it gets installed (#116787)
       
  7744 
       
  7745 -------------------------------------------------------------------
       
  7746 Tue Sep 13 15:41:37 CEST 2005 - aj@suse.de
       
  7747 
       
  7748 - Change SUSE bookmarks.
       
  7749 
       
  7750 -------------------------------------------------------------------
       
  7751 Sun Sep 11 17:05:07 CEST 2005 - stark@suse.de
       
  7752 
       
  7753 - disable IDN per default (#116070)
       
  7754 - unlocalize bookmarks (#114279)
       
  7755 
       
  7756 -------------------------------------------------------------------
       
  7757 Thu Sep  8 08:52:13 CEST 2005 - stark@suse.de
       
  7758 
       
  7759 - fixed some filemodes (#114849)
       
  7760 
       
  7761 -------------------------------------------------------------------
       
  7762 Sun Sep  4 00:03:53 CEST 2005 - stark@suse.de
       
  7763 
       
  7764 - fixed gconf-backend patch to be able to use
       
  7765   system prefs (#114054)
       
  7766 
       
  7767 -------------------------------------------------------------------
       
  7768 Thu Sep  1 13:22:17 CEST 2005 - stark@suse.de
       
  7769 
       
  7770 - changed default font to sans-serif (#114464)
       
  7771 - removed de-de parts of the bookmark-links (#114279)
       
  7772 
       
  7773 -------------------------------------------------------------------
       
  7774 Mon Aug 22 06:10:12 CEST 2005 - stark@suse.de
       
  7775 
       
  7776 - install gconf schema for lockdown also on non-NLD
       
  7777 - added backports (firefox-backports.patch)
       
  7778   * gtk_im_context_set_cursor_location() is not used (bmo #281339)
       
  7779   * fixed crash in imgCacheValidator::OnStartRequest() 
       
  7780     (bmo #293307)
       
  7781 - workaround for linking with pangoxft and pangox
       
  7782   (broken by gtk 2.8 update) (#105764)
       
  7783 - remove extensions on deinstallation
       
  7784 - include dragonegg (kparts) plugin (#105468)
       
  7785 
       
  7786 -------------------------------------------------------------------
       
  7787 Thu Aug 18 13:08:55 CEST 2005 - stark@suse.de
       
  7788 
       
  7789 - fixed regression in profile locking change (bmo #303633)
       
  7790 - added rtsp handler to global config (#104434)
       
  7791 - don't blacklist help: protocol (bmo #304833)
       
  7792 - fixed Gdk-WARNING at startup (gtk.patch)
       
  7793 - fixed crash with gtk 2.7 (bmo #300226, bnc #104586)
       
  7794 - fixed installation of the beagle plugin
       
  7795 - update industrial theme to 1.0.11 (#104564)
       
  7796 - included lockdownV2 (removed obsolete gconf.diff)
       
  7797 - linked firefox-bin with rpath to progdir
       
  7798 
       
  7799 -------------------------------------------------------------------
       
  7800 Fri Aug  5 09:51:26 CEST 2005 - stark@suse.de
       
  7801 
       
  7802 - fixed profile locking (bmo #151188)
       
  7803 - install beagle extension globally
       
  7804 
       
  7805 -------------------------------------------------------------------
       
  7806 Fri Jul 29 06:58:24 CEST 2005 - stark@suse.de
       
  7807 
       
  7808 - don't require and provide NSS libs (#98002)
       
  7809 - fixed printing error 'You cannot print while in print preview'
       
  7810   (#96991, bmo #302445)
       
  7811 
       
  7812 -------------------------------------------------------------------
       
  7813 Wed Jul 27 09:34:12 CEST 2005 - stark@suse.de
       
  7814 
       
  7815 - fixed Firefox on ppc (stack-direction.patch) (#97359)
       
  7816 - removed open-pref from startscript as it is done
       
  7817   automatically now (#73042)
       
  7818 - updated Novell searchplugins
       
  7819 
       
  7820 -------------------------------------------------------------------
       
  7821 Mon Jul 25 12:32:13 CEST 2005 - stark@suse.de
       
  7822 
       
  7823 - GTK filechooser is now modal (#8533)
       
  7824 - backed out patch to add tooltips to print-preview
       
  7825   because it breaks localization
       
  7826 
       
  7827 -------------------------------------------------------------------
       
  7828 Fri Jul 22 10:54:39 CEST 2005 - stark@suse.de
       
  7829 
       
  7830 - fixed another problem in printing patch
       
  7831 
       
  7832 -------------------------------------------------------------------
       
  7833 Tue Jul 19 10:44:59 CEST 2005 - stark@suse.de
       
  7834 
       
  7835 - fixed error in ft-xft-ps2.patch
       
  7836 - disabled stripping in spec instead of patch
       
  7837 - added NSPR to PreReq
       
  7838 
       
  7839 -------------------------------------------------------------------
       
  7840 Mon Jul 18 08:43:24 CEST 2005 - stark@suse.de
       
  7841 
       
  7842 - fixed some more regressions with final 1.0.6
       
  7843 - fixed width calculation in Postscript module (bmo #290292)
       
  7844 - fixed plugin event starvation (bnc #94749, #94751, bmo #301161)
       
  7845 
       
  7846 -------------------------------------------------------------------
       
  7847 Fri Jul 15 11:24:47 CEST 2005 - stark@suse.de
       
  7848 
       
  7849 - searchplugins can now be installed per profile (#8176)
       
  7850 
       
  7851 -------------------------------------------------------------------
       
  7852 Fri Jul 15 06:54:02 CEST 2005 - stark@suse.de
       
  7853 
       
  7854 - update to 1.0.6 which restores API compatibility
       
  7855 
       
  7856 -------------------------------------------------------------------
       
  7857 Tue Jul 12 06:20:37 CEST 2005 - stark@suse.de
       
  7858 
       
  7859 - update to 1.0.5 final (#88509)
       
  7860 - don't strip explicitely
       
  7861 - don't ship beagle.xpi
       
  7862 
       
  7863 -------------------------------------------------------------------
       
  7864 Wed Jul  6 14:13:09 CEST 2005 - stark@suse.de
       
  7865 
       
  7866 - update to 1.0.5-pre (20050705)
       
  7867 - use RPM_OPT_FLAGS for NSS component
       
  7868 - fixed implicit declarations and uninitialized used variables
       
  7869 - added patch for bmo #87969
       
  7870 
       
  7871 -------------------------------------------------------------------
       
  7872 Tue Jul  5 10:17:16 CEST 2005 - stark@suse.de
       
  7873 
       
  7874 - fixed regression from security update (#95069, bmo #298478)
       
  7875 
       
  7876 -------------------------------------------------------------------
       
  7877 Mon Jun 27 21:46:58 CEST 2005 - stark@suse.de
       
  7878 
       
  7879 - don't use system-prefs by default on NLD
       
  7880 - removed basic lockdown stuff for SUSE Linux
       
  7881   (it's not needed and caused problems: bnc #75418)
       
  7882 - fixed NLD lockdown patch (bnc #75418)
       
  7883 - don't write prefs back to gconf for now
       
  7884 
       
  7885 -------------------------------------------------------------------
       
  7886 Wed Jun 22 07:32:42 CEST 2005 - stark@suse.de
       
  7887 
       
  7888 - new NLD lockdown patch which is syncing user prefs to gconf
       
  7889 - update to 1.0.5pre security-release
       
  7890 
       
  7891 -------------------------------------------------------------------
       
  7892 Thu Jun  9 06:56:02 CEST 2005 - stark@suse.de
       
  7893 
       
  7894 - new revision of NLD lockdown patch
       
  7895 - fixed remote usage behaviour in start script (bnc #41903)
       
  7896 - got more bugfixes from the branch
       
  7897 
       
  7898 -------------------------------------------------------------------
       
  7899 Thu Jun  2 10:31:48 CEST 2005 - stark@suse.de
       
  7900 
       
  7901 - fixed neededforbuild
       
  7902 
       
  7903 -------------------------------------------------------------------
       
  7904 Wed Jun  1 20:15:25 CEST 2005 - stark@suse.de
       
  7905 
       
  7906 - fixed IDN for 64bit platforms (bmo #236425, bnc #46268)
       
  7907 
       
  7908 -------------------------------------------------------------------
       
  7909 Fri May 20 15:12:06 CEST 2005 - stark@suse.de
       
  7910 
       
  7911 - fixed keybinding for KP separator (bnc #84147)
       
  7912 - pulled security related patch from upstream branch
       
  7913 - update plastikfox theme to version 1.6
       
  7914 
       
  7915 -------------------------------------------------------------------
       
  7916 Thu May 12 06:16:25 CEST 2005 - stark@suse.de
       
  7917 
       
  7918 - update to final 1.0.4 release
       
  7919 
       
  7920 -------------------------------------------------------------------
       
  7921 Tue May 10 06:38:05 CEST 2005 - stark@suse.de
       
  7922 
       
  7923 - update to 1.0.4 security release
       
  7924 - removed s390(x) patches (upstream)
       
  7925 - made two more files %verify (81692)
       
  7926 - updated NLD lockdown patch (81304)
       
  7927 
       
  7928 -------------------------------------------------------------------
       
  7929 Thu Apr 28 09:45:53 CEST 2005 - stark@suse.de
       
  7930 
       
  7931 - use static NSPR libs from new location
       
  7932 
       
  7933 -------------------------------------------------------------------
       
  7934 Sat Apr 23 15:56:08 CEST 2005 - stark@suse.de
       
  7935 
       
  7936 - activate usage of system NSPR for distributions after 9.3
       
  7937 - add patch to be able to use systen NSPR at all
       
  7938 
       
  7939 -------------------------------------------------------------------
       
  7940 Fri Apr 22 02:06:06 CEST 2005 - ro@suse.de
       
  7941 
       
  7942 - use mozilla-gcc4.patch 
       
  7943 
       
  7944 -------------------------------------------------------------------
       
  7945 Thu Apr 21 12:51:19 CEST 2005 - stark@suse.de
       
  7946 
       
  7947 - don't execute gconf magic within build environment
       
  7948 
       
  7949 -------------------------------------------------------------------
       
  7950 Sat Apr 16 13:05:37 CEST 2005 - stark@suse.de
       
  7951 
       
  7952 - update to final 1.0.3 release
       
  7953 
       
  7954 -------------------------------------------------------------------
       
  7955 Fri Apr 15 00:10:54 CEST 2005 - ro@suse.de
       
  7956 
       
  7957 - fix problem in postinstall script 
       
  7958 
       
  7959 -------------------------------------------------------------------
       
  7960 Wed Apr 14 09:20:02 CEST 2005 - stark@suse.de
       
  7961 
       
  7962 - included fixed lockdown patch for NLD
       
  7963 - linked proxies within Firefox with gnome settings (NLD)
       
  7964 - added gconfd restart procedure to install script 
       
  7965   (only needed if gconf changes are done) (#76852)
       
  7966 
       
  7967 -------------------------------------------------------------------
       
  7968 Sat Apr  2 21:03:11 CEST 2005 - stark@suse.de
       
  7969 
       
  7970 - update to security pre-release 1.0.3 (#75692)
       
  7971   * Manual plug-in install, javascript vulnerability (bmo #288556)
       
  7972   * Access memory vulnerability (bmo #288688)
       
  7973 
       
  7974 -------------------------------------------------------------------
       
  7975 Fri Apr  1 11:32:44 CEST 2005 - stark@suse.de
       
  7976 
       
  7977 - added advanced lockdown features for ZLM integration (NLD-only)
       
  7978 
       
  7979 -------------------------------------------------------------------
       
  7980 Tue Mar 22 12:33:15 CET 2005 - stark@suse.de
       
  7981 
       
  7982 - update to final 1.0.2
       
  7983 - use new theme handling on NLD
       
  7984 - added default-plugin-less-annoying from mozilla
       
  7985 - use GTK2 for Flash
       
  7986 - use system NSPR on SUSE releases after 9.3
       
  7987 - made startscript PIS aware 
       
  7988 - set g-application-name correctly (bmo #281979)
       
  7989 - added man-page
       
  7990 - use GTK system colors
       
  7991 - modify useragent string and add vendor id
       
  7992 - activate smooth-scrolling by default (#74310)
       
  7993 
       
  7994 -------------------------------------------------------------------
       
  7995 Tue Mar 22 08:59:06 CET 2005 - stark@suse.de
       
  7996 
       
  7997 - don't register beagle automatically (#74062)
       
  7998 - added default bookmarks for SUSE LINUX
       
  7999 
       
  8000 -------------------------------------------------------------------
       
  8001 Mon Mar 21 18:20:39 CET 2005 - max@suse.de
       
  8002 
       
  8003 - Fixed a typo in the shell code that handles inclusion of the
       
  8004   Acrobat Reader plugin (#70861).
       
  8005 
       
  8006 -------------------------------------------------------------------
       
  8007 Thu Mar 17 21:01:11 CET 2005 - stark@suse.de
       
  8008 
       
  8009 - updates from upcoming 1.0.2 
       
  8010 - added again logic to use Adobe Reader 7 (#70861)
       
  8011 - fixed crash in ICO decoding (#67142, bmo #245631)
       
  8012 - preinstall beagle extension (#72920)
       
  8013 - bugfixes in trigger scripts
       
  8014 - fixed industrial theming for Gnome (#72918)
       
  8015 
       
  8016 -------------------------------------------------------------------
       
  8017 Sat Mar 12 12:42:16 CET 2005 - stark@suse.de
       
  8018 
       
  8019 - fixed more security related bugs
       
  8020   (bmo #284551, #284627, #285595)
       
  8021 
       
  8022 -------------------------------------------------------------------
       
  8023 Wed Mar  9 21:42:05 CET 2005 - stark@suse.de
       
  8024 
       
  8025 - update also GNOME desktop file (#71810)
       
  8026 - added firefox-gnome.png to filelist
       
  8027 - use correct Firefox icon
       
  8028 
       
  8029 -------------------------------------------------------------------
       
  8030 Mon Mar  7 20:47:00 CET 2005 - stark@suse.de
       
  8031 
       
  8032 - disable inclusion of acrobat plugin again (#70861)
       
  8033 - don't use gconfd in registration phase (#66381) 
       
  8034 
       
  8035 -------------------------------------------------------------------
       
  8036 Mon Mar  7 16:13:29 CET 2005 - adrian@suse.de
       
  8037 
       
  8038 - use standard icon again for the default desktop file and
       
  8039   add a Gnome-only desktop file for the Gnome icon
       
  8040 - add plastikfox chrome theme to fix button order within KDE
       
  8041 - add patch for automatic theme selection for KDE and Gnome
       
  8042 - do register extensions in rebuild-databases.sh instead of %install,
       
  8043   to fix needed timestamps
       
  8044 
       
  8045 -------------------------------------------------------------------
       
  8046 Fri Mar  4 07:54:47 CET 2005 - stark@suse.de
       
  8047 
       
  8048 - extend add-plugins to recognize Java 1.5 (#66909)
       
  8049 - changed comment in desktop-file (#66867)
       
  8050 
       
  8051 -------------------------------------------------------------------
       
  8052 Tue Feb 22 09:33:44 CET 2005 - stark@suse.de
       
  8053 
       
  8054 - make --display parameter working in all cases (bnc #66043)
       
  8055 - revised postscript patch
       
  8056 - final 1.0.1 codebase
       
  8057 
       
  8058 -------------------------------------------------------------------
       
  8059 Mon Feb 21 13:09:30 CET 2005 - stark@suse.de
       
  8060 
       
  8061 - added patch to create Postscript level 2 (instead of 3)
       
  8062   (special thanks to Jungshik Shin)
       
  8063 - disabled freetype explicitly to be able to use the above patch
       
  8064   (freetype wasn't used anymore since some time anyway)
       
  8065 
       
  8066 -------------------------------------------------------------------
       
  8067 Fri Feb 18 09:10:10 CET 2005 - stark@suse.de
       
  8068 
       
  8069 - got more patches from branch to get another IDN fix and to
       
  8070   fix bug #51019
       
  8071 - enabled IDN again
       
  8072 
       
  8073 -------------------------------------------------------------------
       
  8074 Wed Feb 16 09:20:39 CET 2005 - stark@suse.de
       
  8075 
       
  8076 - bumped version number to 1.0.1
       
  8077 
       
  8078 -------------------------------------------------------------------
       
  8079 Tue Feb 15 10:26:04 CET 2005 - stark@suse.de
       
  8080 
       
  8081 - got updates from 1.0.1 branch
       
  8082 
       
  8083 -------------------------------------------------------------------
       
  8084 Thu Feb 10 06:57:33 CET 2005 - stark@suse.de
       
  8085 
       
  8086 - additional fireflashing fix (#50635, bmo #280664)
       
  8087 - some more security related fixes 
       
  8088   (bmo #268483, #273498, #277322)
       
  8089 - fire up GTK2 filepicker if GNOME is running
       
  8090   
       
  8091 -------------------------------------------------------------------
       
  8092 Tue Feb  8 07:51:13 CET 2005 - stark@suse.de
       
  8093 
       
  8094 - some prefs are ignored (bmo #261934)
       
  8095 - disabled default IDN (#50566)
       
  8096 - fixed some more bugzilla.mozilla.org bugs:
       
  8097   #276482, #280056, #280603
       
  8098 
       
  8099 -------------------------------------------------------------------
       
  8100 Sun Feb  6 13:10:12 CET 2005 - stark@suse.de
       
  8101 
       
  8102 - use same desktop categories for Professional and NLD
       
  8103 - added some lockdown stuff for printing and page saving
       
  8104   (bmo #280488)
       
  8105 
       
  8106 -------------------------------------------------------------------
       
  8107 Wed Feb  2 13:58:53 CET 2005 - stark@suse.de
       
  8108 
       
  8109 - modified gconf.diff to honor ignore_hosts (bmo #280742)
       
  8110 - added a JS crasher fix (bmo #268535)
       
  8111 - added more fixes (bmo #255441, #273024, #275405, #275634)
       
  8112 
       
  8113 -------------------------------------------------------------------
       
  8114 Fri Jan 28 12:39:37 CET 2005 - stark@suse.de
       
  8115 
       
  8116 - added gplflash inclusion
       
  8117 - improved JRE inclusion
       
  8118 - reactivated usage of Acrobat Reader plugin
       
  8119   (ready for acroread 7)
       
  8120 
       
  8121 -------------------------------------------------------------------
       
  8122 Sat Jan 22 13:16:47 CET 2005 - stark@suse.de
       
  8123 
       
  8124 - added some backported bugfixes
       
  8125 
       
  8126 -------------------------------------------------------------------
       
  8127 Sat Dec 18 10:30:11 CET 2004 - stark@suse.de
       
  8128 
       
  8129 - updated industrial theme to 1.0.9
       
  8130 - use slightly changed icon for menu-entry (bnc #275)
       
  8131 - use original desktop file for NLD again
       
  8132 
       
  8133 -------------------------------------------------------------------
       
  8134 Thu Dec 16 19:37:48 CET 2004 - stark@suse.de
       
  8135 
       
  8136 - newer patch for GNOME associations (bnc #362)
       
  8137 - fix overwriting of files with GTK picker (Ximian #65068)
       
  8138 - readded the industrial default theme patch for NLD
       
  8139 
       
  8140 -------------------------------------------------------------------
       
  8141 Wed Dec 15 11:50:56 CET 2004 - stark@suse.de
       
  8142 
       
  8143 - activate GTK filepicker for NLD again
       
  8144 - fix for GNOME helper applications with parameters
       
  8145 - make GNOME associations the default on NLD
       
  8146 
       
  8147 -------------------------------------------------------------------
       
  8148 Sat Dec  4 16:11:01 CET 2004 - stark@suse.de
       
  8149 
       
  8150 - fixed build on s390/s390x
       
  8151 - added patch to be able to install-global without running X
       
  8152   (bmo #265859)
       
  8153 
       
  8154 -------------------------------------------------------------------
       
  8155 Thu Nov 18 21:48:05 CET 2004 - stark@suse.de
       
  8156 
       
  8157 - update industrial theme to 1.0.8 (still not activated)
       
  8158 - added patch to make home-directory the default download dir
       
  8159   (on NLD is still used Desktop)
       
  8160 
       
  8161 -------------------------------------------------------------------
       
  8162 Thu Nov 11 09:01:58 CET 2004 - stark@suse.de
       
  8163 
       
  8164 - made initial window height smaller again 
       
  8165 
       
  8166 -------------------------------------------------------------------
       
  8167 Tue Nov  9 09:09:06 CET 2004 - stark@suse.de
       
  8168 
       
  8169 - update to final 1.0 release (20041109)
       
  8170 
       
  8171 -------------------------------------------------------------------
       
  8172 Thu Nov  4 08:22:36 CET 2004 - stark@suse.de
       
  8173 
       
  8174 - update to 1.0rc2 
       
  8175 
       
  8176 -------------------------------------------------------------------
       
  8177 Sat Oct 30 21:27:29 CEST 2004 - stark@suse.de
       
  8178 
       
  8179 - added missing s390(x) patch
       
  8180 
       
  8181 -------------------------------------------------------------------
       
  8182 Wed Oct 27 07:26:25 CEST 2004 - stark@suse.de
       
  8183 
       
  8184 - update to 1.0rc1 codebase
       
  8185 - printing via XFT/fontconfig
       
  8186 - freetype changes to avoid API conflicts with newer freetype2
       
  8187 - fixed build for s390/s390x
       
  8188 - removed AMD64 patch (included upstream)
       
  8189 - added translations sub-package
       
  8190 - removed "Show folder" patch for NLD (resolved upstream)
       
  8191 - don't use gnome-filepicker patch for NLD for now
       
  8192 - removed hppa buildfix (included upstream)
       
  8193 - removed untitled.patch (bmo #24068) resolved by (bmo #262478)
       
  8194 - use make -C browser/installer now to prepare installation
       
  8195 - don't check for default browser at startup (#47587)
       
  8196 - updated industrial.jar (0.99.13) (disabled)
       
  8197 
       
  8198 -------------------------------------------------------------------
       
  8199 Fri Oct 15 13:51:54 CEST 2004 - stark@suse.de
       
  8200 
       
  8201 - inherit locale from system
       
  8202 - fixed chrome registration
       
  8203 
       
  8204 -------------------------------------------------------------------
       
  8205 Wed Oct  6 23:11:01 CEST 2004 - joeshaw@suse.de
       
  8206  
       
  8207  - disable gconf settings as default (Ximian #67718)
       
  8208 
       
  8209 -------------------------------------------------------------------
       
  8210 Wed Oct  6 07:04:05 CEST 2004 - stark@suse.de
       
  8211 
       
  8212 - fixed inclusion of RealPlayer plugin again
       
  8213 
       
  8214 -------------------------------------------------------------------
       
  8215 Tue Oct  5 10:09:04 CEST 2004 - stark@suse.de
       
  8216 
       
  8217 - small important fix in firefox-download.patch (Ximian #65472) 
       
  8218 
       
  8219 -------------------------------------------------------------------
       
  8220 Sun Oct  3 00:02:09 CEST 2004 - stark@suse.de
       
  8221 
       
  8222 - added security-fix from 0.10.1 (mozilla.org #259708) (#46687)
       
  8223 
       
  8224 -------------------------------------------------------------------
       
  8225 Fri Oct  1 12:49:38 CEST 2004 - stark@suse.de
       
  8226 
       
  8227 - final fix for downloading to Desktop folder (Ximian #65756)
       
  8228 - remove Postscript from printer names (Ximian #65560)
       
  8229 
       
  8230 -------------------------------------------------------------------
       
  8231 Thu Sep 30 16:14:10 CEST 2004 - shprasad@suse.de
       
  8232 
       
  8233 - Modified the MozillaFirefox.desktop file.
       
  8234   Changed the name 'Firefox' to 'Firefox Web Browser'.
       
  8235   Also changed it for all languages.
       
  8236 
       
  8237 -------------------------------------------------------------------
       
  8238 Wed Sep 29 15:54:46 CEST 2004 - stark@suse.de
       
  8239 
       
  8240 - fix inclusion of RealPlayer plugin (Ximian #65711) 
       
  8241 
       
  8242 -------------------------------------------------------------------
       
  8243 Mon Sep 27 17:51:24 CEST 2004 - joeshaw@suse.de
       
  8244 
       
  8245 - Update the industrial default patch, for some reason it didn't
       
  8246   take before.
       
  8247 
       
  8248 -------------------------------------------------------------------
       
  8249 Fri Sep 24 07:34:48 CEST 2004 - stark@suse.de
       
  8250 
       
  8251 - fix for Ximian #65176 (mozilla.org #240068)
       
  8252 - revised patch for update function (Ximian #65615)
       
  8253 
       
  8254 -------------------------------------------------------------------
       
  8255 Thu Sep 23 20:21:39 CEST 2004 - joeshaw@suse.de
       
  8256 
       
  8257 - Uncomment the patch which tells the UI that industrial is the
       
  8258   default.
       
  8259 
       
  8260 -------------------------------------------------------------------
       
  8261 Thu Sep 23 12:38:06 CEST 2004 - stark@suse.de
       
  8262 
       
  8263 - open Nautilus on NLD for 'Show folder' in download settings
       
  8264   (Ximian #65472) by sragavan@novell.com
       
  8265 - save to Desktop folder if selected (Ximian #65756)
       
  8266   by sragavan@novell.com
       
  8267 
       
  8268 -------------------------------------------------------------------
       
  8269 Wed Sep 22 10:23:01 CEST 2004 - stark@suse.de
       
  8270 
       
  8271 - synced NLD package with 9.2 version
       
  8272 - GTK2 filepicker does now ask for confirmation when overwriting
       
  8273   files (Ximian #65068) by sagarwala@novell.com
       
  8274 - no direct update function (Ximian #65615) by rganesan@novell.com 
       
  8275 - throbber linked to Novell (Ximian #66283) by rganesan@novell.com
       
  8276 - make industrial the default theme for NLD
       
  8277   (Ximian #65542) by joeshaw@suse.de
       
  8278 
       
  8279 -------------------------------------------------------------------
       
  8280 Mon Sep 20 22:00:55 CEST 2004 - joeshaw@suse.de
       
  8281 
       
  8282 - Add default bookmarks.  Ximian #65546.
       
  8283 - Add the industrial theme, but it's not the default yet.
       
  8284 - Remove acroread from add-plugins because it's badly behaved.
       
  8285   Ximian #65499.
       
  8286 
       
  8287 -------------------------------------------------------------------
       
  8288 Mon Sep 20 17:57:38 CEST 2004 - federico@ximian.com
       
  8289 
       
  8290 - Added MozillaFirefox-toplevel-window-height.diff for
       
  8291   http://bugzilla.ximian.com/show_bug.cgi?id=65543
       
  8292 
       
  8293 -------------------------------------------------------------------
       
  8294 Sun Sep 19 15:42:30 CEST 2004 - stark@suse.de
       
  8295 
       
  8296 - use GNOME system prefs only for NLD by default 
       
  8297   (fixes bug #45575)
       
  8298 
       
  8299 -------------------------------------------------------------------
       
  8300 Fri Sep 17 08:59:32 CEST 2004 - stark@suse.de
       
  8301 
       
  8302 - joeshaw@suse.de: Update GConf patch so that proxy settings work 
       
  8303   correctly (Ximian #64461)
       
  8304 - don't search Java on every path (Ximian #65383)
       
  8305 - added some missing fixes for official release
       
  8306 - added new java package name for triggers (#45257)
       
  8307 
       
  8308 -------------------------------------------------------------------
       
  8309 Sat Sep 11 13:25:41 CEST 2004 - stark@suse.de
       
  8310 
       
  8311 - update to official 1.0PR (0.10)
       
  8312 - adopted gnome-filepicker patch
       
  8313 - removed obsolete CUPS hack from start-script 
       
  8314   (Ximian #65635, #65560)
       
  8315 
       
  8316 -------------------------------------------------------------------
       
  8317 Thu Sep  9 21:35:42 CEST 2004 - stark@suse.de
       
  8318 
       
  8319 - fixed endianess on AMD64 in JS component (#34743)
       
  8320 
       
  8321 -------------------------------------------------------------------
       
  8322 Mon Sep  6 17:33:07 CEST 2004 - stark@suse.de
       
  8323 
       
  8324 - fixed filelist
       
  8325 
       
  8326 -------------------------------------------------------------------
       
  8327 Mon Sep  6 13:48:03 CEST 2004 - stark@suse.de
       
  8328 
       
  8329 - update to 1.0PR (aka 0.10) 
       
  8330 
       
  8331 -------------------------------------------------------------------
       
  8332 Fri Sep  3 21:35:47 CEST 2004 - stark@suse.de
       
  8333 
       
  8334 - added ppc64 patch
       
  8335 
       
  8336 -------------------------------------------------------------------
       
  8337 Thu Sep  2 03:08:59 CEST 2004 - dave@suse.de
       
  8338 
       
  8339 - Fixed up the .desktop installation on nld 
       
  8340 
       
  8341 -------------------------------------------------------------------
       
  8342 Wed Sep  1 15:05:48 CEST 2004 - shprasad@suse.de
       
  8343 
       
  8344 - Doesn't ask to set Firefox as default web-browser. 
       
  8345 
       
  8346 -------------------------------------------------------------------
       
  8347 Tue Aug 31 14:01:18 CEST 2004 - stark@suse.de
       
  8348 
       
  8349 - next new version for filepicker stuff
       
  8350 - deactivated native filepicker for NLD
       
  8351 - update to snapshot (20040831)
       
  8352 
       
  8353 -------------------------------------------------------------------
       
  8354 Tue Aug 24 17:35:52 CEST 2004 - stark@suse.de
       
  8355 
       
  8356 - new version of gnome-filepicker patch
       
  8357 - added patch for config
       
  8358 
       
  8359 -------------------------------------------------------------------
       
  8360 Fri Aug 20 17:12:48 CEST 2004 - stark@suse.de
       
  8361 
       
  8362 - update to snapshot (20040820) 
       
  8363 
       
  8364 -------------------------------------------------------------------
       
  8365 Thu Aug 19 08:46:42 CEST 2004 - stark@suse.de
       
  8366 
       
  8367 - added workaround for mozilla bug #246313
       
  8368   (Firefox does not start: getting "cannot open display" error)
       
  8369 
       
  8370 -------------------------------------------------------------------
       
  8371 Wed Aug 18 15:07:22 CEST 2004 - stark@suse.de
       
  8372 
       
  8373 - added some patches from Ximian
       
  8374   - use GNOME filepicker
       
  8375   - use more gconf settings
       
  8376   - set startup homepage to Novell
       
  8377 
       
  8378 -------------------------------------------------------------------
       
  8379 Tue Aug 17 13:12:35 CEST 2004 - stark@suse.de
       
  8380 
       
  8381 - update to pre-1.0.0 (20040817)
       
  8382 
       
  8383 -------------------------------------------------------------------
       
  8384 Thu Aug  5 06:27:41 CEST 2004 - stark@suse.de
       
  8385 
       
  8386 - security update to 0.9.3 
       
  8387   (including #43312 and others)
       
  8388 - handle RealPlayer 9 plugin
       
  8389 
       
  8390 -------------------------------------------------------------------
       
  8391 Mon Aug  2 15:11:51 CEST 2004 - ro@suse.de
       
  8392 
       
  8393 - recode desktop file to utf-8
       
  8394 
       
  8395 -------------------------------------------------------------------
       
  8396 Wed Jul 28 08:46:31 CEST 2004 - stark@suse.de
       
  8397 
       
  8398 - added fix against certificate spoofing (#43312) 
       
  8399 
       
  8400 -------------------------------------------------------------------
       
  8401 Fri Jul 23 06:31:41 CEST 2004 - stark@suse.de
       
  8402 
       
  8403 - update to 0.9.2
       
  8404 - added workaround for extension registry 
       
  8405 - removed old (incompatible) mozex extension
       
  8406 
       
  8407 -------------------------------------------------------------------
       
  8408 Tue Jun 29 06:27:59 CEST 2004 - stark@suse.de
       
  8409 
       
  8410 - update to 0.9.1
       
  8411 - added hint to run as root first
       
  8412 
       
  8413 -------------------------------------------------------------------
       
  8414 Tue Jun 15 12:42:28 CEST 2004 - stark@suse.de
       
  8415 
       
  8416 - update to 0.9 
       
  8417 - added patch for newer freetype
       
  8418 
       
  8419 -------------------------------------------------------------------
       
  8420 Fri Apr  2 10:31:45 CEST 2004 - stark@suse.de
       
  8421 
       
  8422 - removing relocation of TEMP directory (#34391)
       
  8423 
       
  8424 -------------------------------------------------------------------
       
  8425 Mon Mar 29 11:43:51 CEST 2004 - stark@suse.de
       
  8426 
       
  8427 - update to 0.8.0+ (20040503)
       
  8428 - removed firefox logos and activate official branding for
       
  8429   milestone builds
       
  8430 - changed profile-dir to .firefox
       
  8431 - added some needed files
       
  8432 - enabled gnomevfs extension 
       
  8433 
       
  8434 -------------------------------------------------------------------
       
  8435 Fri Mar 26 18:09:34 CET 2004 - uli@suse.de
       
  8436 
       
  8437 - fixed hang during build on s390* (bug #35440)
       
  8438 
       
  8439 -------------------------------------------------------------------
       
  8440 Wed Mar  3 06:52:00 CET 2004 - stark@suse.de
       
  8441 
       
  8442 - removed unused patches for GTK2 build 
       
  8443 - more fixes for (#35179)
       
  8444 
       
  8445 -------------------------------------------------------------------
       
  8446 Mon Mar  1 07:32:52 CET 2004 - stark@suse.de
       
  8447 
       
  8448 - improved start-script to interact with thunderbird (#35179) 
       
  8449 
       
  8450 -------------------------------------------------------------------
       
  8451 Thu Feb 26 06:57:05 CET 2004 - stark@suse.de
       
  8452 
       
  8453 - use official releasedate
       
  8454 - added official (trademarked) artwork
       
  8455 - added firefox icon to /usr/share/pixmaps
       
  8456 - cleaned up spec-file (there will be no GTK1 version)
       
  8457 
       
  8458 -------------------------------------------------------------------
       
  8459 Tue Feb 24 16:43:17 CET 2004 - stark@suse.de
       
  8460 
       
  8461 - fixed optimization for non-x86 archs 
       
  8462 
       
  8463 -------------------------------------------------------------------
       
  8464 Tue Feb 24 07:43:35 CET 2004 - stark@suse.de
       
  8465 
       
  8466 - adopted file-list and build options to original distribution 
       
  8467 - added prdtoa fix (#32963)
       
  8468 - added hook for static firefox build to rebuild-databases.sh
       
  8469 - added compiler flags for security/ (nss-opt.patch) 
       
  8470 - included mozex (mozex.mozdev.org)
       
  8471 - added -Os as optimization flag
       
  8472 
       
  8473 -------------------------------------------------------------------
       
  8474 Mon Feb  9 21:59:37 CET 2004 - stark@suse.de
       
  8475 
       
  8476 - renamed to MozillaFirefox
       
  8477 - update to final version 0.8 
       
  8478 
       
  8479 -------------------------------------------------------------------
       
  8480 Fri Feb  6 08:39:15 CET 2004 - stark@suse.de
       
  8481 
       
  8482 - update to Firebird 0.8 (20040205)
       
  8483 - added mips build fix
       
  8484 - set PS printer list in MozillaFirebird.sh 
       
  8485 - use lib64 again for biarch platforms
       
  8486 
       
  8487 -------------------------------------------------------------------
       
  8488 Sat Jan 10 10:33:54 CET 2004 - adrian@suse.de
       
  8489 
       
  8490 - build as user
       
  8491 
       
  8492 -------------------------------------------------------------------
       
  8493 Fri Aug 22 11:32:07 CEST 2003 - stark@suse.de
       
  8494 
       
  8495 - upstream sync for 0.6.1post
       
  8496 
       
  8497 -------------------------------------------------------------------
       
  8498 Sun Aug 10 22:01:12 CEST 2003 - stark@suse.de
       
  8499 
       
  8500 - removed dmoz from searchplugins-filelist
       
  8501 
       
  8502 -------------------------------------------------------------------
       
  8503 Fri Aug  8 10:30:50 CEST 2003 - stark@suse.de
       
  8504 
       
  8505 - update to 0.6.1post (TRUNK)
       
  8506 - use -fno-strict-aliasing
       
  8507 
       
  8508 -------------------------------------------------------------------
       
  8509 Thu Jul 31 11:25:39 CEST 2003 - stark@suse.de
       
  8510 
       
  8511 - update to 0.6.1 (MOZILLA_1_4_BRANCH)
       
  8512 - synchronized with mozilla-source
       
  8513 - created file-list
       
  8514 
       
  8515 -------------------------------------------------------------------
       
  8516 Thu Jul 10 09:45:49 CEST 2003 - stark@suse.de
       
  8517 
       
  8518 - update to snapshot 20030709
       
  8519 - fixed generation of symlink MozillaFirebird-xremote-client
       
  8520 
       
  8521 -------------------------------------------------------------------
       
  8522 Fri Jun 20 06:53:08 CEST 2003 - stark@suse.de
       
  8523 
       
  8524 - update to snapshot 20030622 (0.7pre) 
       
  8525 
       
  8526 -------------------------------------------------------------------
       
  8527 Mon May 19 08:54:46 CEST 2003 - stark@suse.de
       
  8528 
       
  8529 - update to snapshot 20030518 (0.6) 
       
  8530 
       
  8531 -------------------------------------------------------------------
       
  8532 Sun May  7 10:11:16 CEST 2003 - stark@suse.de
       
  8533 
       
  8534 - update to snapshot 20030507 
       
  8535 
       
  8536 -------------------------------------------------------------------
       
  8537 Wed Apr 30 13:26:43 CEST 2003 - stark@suse.de
       
  8538 
       
  8539 - initial SuSE package 
       
  8540