xulrunner/xulrunner.changes
branchesr17
changeset 583 e1753761c9fd
parent 582 185659cb030f
child 584 0541c6b43891
equal deleted inserted replaced
582:185659cb030f 583:e1753761c9fd
     1 -------------------------------------------------------------------
       
     2 Wed Nov 21 10:37:50 UTC 2012 - wr@rosenauer.org
       
     3 
       
     4 - rebrand to xulrunner-esr
       
     5 
       
     6 -------------------------------------------------------------------
       
     7 Tue Nov 20 20:15:23 UTC 2012 - wr@rosenauer.org
       
     8 
       
     9 - update to 17.0 (bnc#790140)
       
    10   * MFSA 2012-91/CVE-2012-5842/CVE-2012-5843
       
    11     Miscellaneous memory safety hazards
       
    12   * MFSA 2012-92/CVE-2012-4202 (bmo#758200)
       
    13     Buffer overflow while rendering GIF images
       
    14   * MFSA 2012-93/CVE-2012-4201 (bmo#747607)
       
    15     evalInSanbox location context incorrectly applied
       
    16   * MFSA 2012-94/CVE-2012-5836 (bmo#792857)
       
    17     Crash when combining SVG text on path with CSS
       
    18   * MFSA 2012-95/CVE-2012-4203 (bmo#765628)
       
    19     Javascript: URLs run in privileged context on New Tab page
       
    20   * MFSA 2012-96/CVE-2012-4204 (bmo#778603)
       
    21     Memory corruption in str_unescape
       
    22   * MFSA 2012-97/CVE-2012-4205 (bmo#779821)
       
    23     XMLHttpRequest inherits incorrect principal within sandbox
       
    24   * MFSA 2012-99/CVE-2012-4208 (bmo#798264)
       
    25     XrayWrappers exposes chrome-only properties when not in chrome
       
    26     compartment
       
    27   * MFSA 2012-100/CVE-2012-5841 (bmo#805807)
       
    28     Improper security filtering for cross-origin wrappers
       
    29   * MFSA 2012-101/CVE-2012-4207 (bmo#801681)
       
    30     Improper character decoding in HZ-GB-2312 charset
       
    31   * MFSA 2012-102/CVE-2012-5837 (bmo#800363)
       
    32     Script entered into Developer Toolbar runs with chrome privileges
       
    33   * MFSA 2012-103/CVE-2012-4209 (bmo#792405)
       
    34     Frames can shadow top.location
       
    35   * MFSA 2012-104/CVE-2012-4210 (bmo#796866)
       
    36     CSS and HTML injection through Style Inspector
       
    37   * MFSA 2012-105/CVE-2012-4214/CVE-2012-4215/CVE-2012-4216/
       
    38     CVE-2012-5829/CVE-2012-5839/CVE-2012-5840/CVE-2012-4212/
       
    39     CVE-2012-4213/CVE-2012-4217/CVE-2012-4218
       
    40     Use-after-free and buffer overflow issues found using Address
       
    41     Sanitizer
       
    42   * MFSA 2012-106/CVE-2012-5830/CVE-2012-5833/CVE-2012-5835/CVE-2012-5838
       
    43     Use-after-free, buffer overflow, and memory corruption issues
       
    44     found using Address Sanitizer
       
    45 - rebased patches
       
    46 - disabled WebRTC since build is broken (bmo#776877)
       
    47 
       
    48 -------------------------------------------------------------------
       
    49 Wed Oct 24 08:28:49 UTC 2012 - wr@rosenauer.org
       
    50 
       
    51 - update to 16.0.2 (bnc#786522)
       
    52   * MFSA 2012-90/CVE-2012-4194/CVE-2012-4195/CVE-2012-4196
       
    53     (bmo#800666, bmo#793121, bmo#802557)
       
    54     Fixes for Location object issues
       
    55 
       
    56 -------------------------------------------------------------------
       
    57 Thu Oct 11 01:50:19 UTC 2012 - wr@rosenauer.org
       
    58 
       
    59 - update to 16.0.1 (bnc#783533)
       
    60   * MFSA 2012-88/CVE-2012-4191 (bmo#798045)
       
    61     Miscellaneous memory safety hazards
       
    62   * MFSA 2012-89/CVE-2012-4192/CVE-2012-4193 (bmo#799952, bmo#720619)
       
    63     defaultValue security checks not applied
       
    64 
       
    65 -------------------------------------------------------------------
       
    66 Sun Oct  7 21:41:01 UTC 2012 - wr@rosenauer.org
       
    67 
       
    68 - update to 16.0 (bnc#783533)
       
    69   * MFSA 2012-74/CVE-2012-3982/CVE-2012-3983
       
    70     Miscellaneous memory safety hazards
       
    71   * MFSA 2012-75/CVE-2012-3984 (bmo#575294)
       
    72     select element persistance allows for attacks
       
    73   * MFSA 2012-76/CVE-2012-3985 (bmo#655649)
       
    74     Continued access to initial origin after setting document.domain
       
    75   * MFSA 2012-77/CVE-2012-3986 (bmo#775868)
       
    76     Some DOMWindowUtils methods bypass security checks
       
    77   * MFSA 2012-79/CVE-2012-3988 (bmo#725770)
       
    78     DOS and crash with full screen and history navigation
       
    79   * MFSA 2012-80/CVE-2012-3989 (bmo#783867)
       
    80     Crash with invalid cast when using instanceof operator
       
    81   * MFSA 2012-81/CVE-2012-3991 (bmo#783260)
       
    82     GetProperty function can bypass security checks
       
    83   * MFSA 2012-82/CVE-2012-3994 (bmo#765527)
       
    84     top object and location property accessible by plugins
       
    85   * MFSA 2012-83/CVE-2012-3993/CVE-2012-4184 (bmo#768101, bmo#780370)
       
    86     Chrome Object Wrapper (COW) does not disallow acces to privileged
       
    87     functions or properties
       
    88   * MFSA 2012-84/CVE-2012-3992 (bmo#775009)
       
    89     Spoofing and script injection through location.hash
       
    90   * MFSA 2012-85/CVE-2012-3995/CVE-2012-4179/CVE-2012-4180/
       
    91     CVE-2012-4181/CVE-2012-4182/CVE-2012-4183
       
    92     Use-after-free, buffer overflow, and out of bounds read issues
       
    93     found using Address Sanitizer
       
    94   * MFSA 2012-86/CVE-2012-4185/CVE-2012-4186/CVE-2012-4187/
       
    95     CVE-2012-4188
       
    96     Heap memory corruption issues found using Address Sanitizer
       
    97   * MFSA 2012-87/CVE-2012-3990 (bmo#787704)
       
    98     Use-after-free in the IME State Manager
       
    99 - requires NSPR 4.9.2
       
   100 - removed upstreamed mozilla-crashreporter-restart-args.patch
       
   101 - updated translations-other with new languages
       
   102 
       
   103 -------------------------------------------------------------------
       
   104 Sun Aug 26 13:48:04 UTC 2012 - wr@rosenauer.org
       
   105 
       
   106 - update to 15.0 (bnc#777588)
       
   107   * MFSA 2012-57/CVE-2012-1970
       
   108     Miscellaneous memory safety hazards
       
   109   * MFSA 2012-58/CVE-2012-1972/CVE-2012-1973/CVE-2012-1974/CVE-2012-1975
       
   110     CVE-2012-1976/CVE-2012-3956/CVE-2012-3957/CVE-2012-3958/CVE-2012-3959
       
   111     CVE-2012-3960/CVE-2012-3961/CVE-2012-3962/CVE-2012-3963/CVE-2012-3964
       
   112     Use-after-free issues found using Address Sanitizer
       
   113   * MFSA 2012-59/CVE-2012-1956 (bmo#756719)
       
   114     Location object can be shadowed using Object.defineProperty
       
   115   * MFSA 2012-60/CVE-2012-3965 (bmo#769108)
       
   116     Escalation of privilege through about:newtab
       
   117   * MFSA 2012-61/CVE-2012-3966 (bmo#775794, bmo#775793)
       
   118     Memory corruption with bitmap format images with negative height
       
   119   * MFSA 2012-62/CVE-2012-3967/CVE-2012-3968
       
   120     WebGL use-after-free and memory corruption
       
   121   * MFSA 2012-63/CVE-2012-3969/CVE-2012-3970
       
   122     SVG buffer overflow and use-after-free issues
       
   123   * MFSA 2012-64/CVE-2012-3971
       
   124     Graphite 2 memory corruption
       
   125   * MFSA 2012-65/CVE-2012-3972 (bmo#746855)
       
   126     Out-of-bounds read in format-number in XSLT
       
   127   * MFSA 2012-66/CVE-2012-3973 (bmo#757128)
       
   128     HTTPMonitor extension allows for remote debugging without explicit
       
   129     activation
       
   130   * MFSA 2012-68/CVE-2012-3975 (bmo#770684)
       
   131     DOMParser loads linked resources in extensions when parsing
       
   132     text/html
       
   133   * MFSA 2012-69/CVE-2012-3976 (bmo#768568)
       
   134     Incorrect site SSL certificate data display
       
   135   * MFSA 2012-70/CVE-2012-3978 (bmo#770429)
       
   136     Location object security checks bypassed by chrome code
       
   137   * MFSA 2012-72/CVE-2012-3980 (bmo#771859)
       
   138     Web console eval capable of executing chrome-privileged code
       
   139 - fix HTML5 video crash with GStreamer enabled (bmo#761030)
       
   140 - fixed filelist
       
   141 
       
   142 -------------------------------------------------------------------
       
   143 Fri Aug 17 13:09:49 UTC 2012 - dmueller@suse.com
       
   144 
       
   145 - fix build on ARM:
       
   146   * disable crashreporter, it does not build
       
   147   * reduce debuginfo during built to avoid running out of memory
       
   148 
       
   149 -------------------------------------------------------------------
       
   150 Sat Jul 14 19:33:44 UTC 2012 - wr@rosenauer.org
       
   151 
       
   152 - update to 14.0.1 (bnc#771583)
       
   153   * MFSA 2012-42/CVE-2012-1949/CVE-2012-1948
       
   154     Miscellaneous memory safety hazards
       
   155   * MFSA 2012-43/CVE-2012-1950
       
   156     Incorrect URL displayed in addressbar through drag and drop
       
   157   * MFSA 2012-44/CVE-2012-1951/CVE-2012-1954/CVE-2012-1953/CVE-2012-1952
       
   158     Gecko memory corruption
       
   159   * MFSA 2012-45/CVE-2012-1955 (bmo#757376)
       
   160     Spoofing issue with location
       
   161   * MFSA 2012-46/CVE-2012-1966 (bmo#734076)
       
   162     XSS through data: URLs
       
   163   * MFSA 2012-47/CVE-2012-1957 (bmo#750096)
       
   164     Improper filtering of javascript in HTML feed-view
       
   165   * MFSA 2012-48/CVE-2012-1958 (bmo#750820)
       
   166     use-after-free in nsGlobalWindow::PageHidden
       
   167   * MFSA 2012-49/CVE-2012-1959 (bmo#754044, bmo#737559)
       
   168     Same-compartment Security Wrappers can be bypassed
       
   169   * MFSA 2012-50/CVE-2012-1960 (bmo#761014)
       
   170     Out of bounds read in QCMS
       
   171   * MFSA 2012-51/CVE-2012-1961 (bmo#761655)
       
   172     X-Frame-Options header ignored when duplicated
       
   173   * MFSA 2012-52/CVE-2012-1962 (bmo#764296)
       
   174     JSDependentString::undepend string conversion results in memory
       
   175     corruption
       
   176   * MFSA 2012-53/CVE-2012-1963 (bmo#767778)
       
   177     Content Security Policy 1.0 implementation errors cause data
       
   178     leakage
       
   179   * MFSA 2012-55/CVE-2012-1965 (bmo#758990)
       
   180     feed: URLs with an innerURI inherit security context of page
       
   181   * MFSA 2012-56/CVE-2012-1967 (bmo#758344)
       
   182     Code execution through javascript: URLs
       
   183 - license change from tri license to MPL-2.0
       
   184 - require NSS 3.13.5
       
   185 - PPC fixes:
       
   186   * reenabled mozilla-yarr-pcre.patch to fix build for PPC
       
   187   * add patches for bmo#750620 and bmo#746112
       
   188   * fix xpcshell segfault on ppc
       
   189 - build plugin-container on every arch
       
   190 
       
   191 -------------------------------------------------------------------
       
   192 Fri Jun 15 12:40:23 UTC 2012 - wr@rosenauer.org
       
   193 
       
   194 - update to 13.0.1
       
   195   * bugfix release
       
   196 
       
   197 -------------------------------------------------------------------
       
   198 Sat Jun  2 09:16:34 UTC 2012 - wr@rosenauer.org
       
   199 
       
   200 - update to 13.0 (bnc#765204)
       
   201   * MFSA 2012-34/CVE-2012-1938/CVE-2012-1937/CVE-2011-3101
       
   202     Miscellaneous memory safety hazards
       
   203   * MFSA 2012-36/CVE-2012-1944 (bmo#751422)
       
   204     Content Security Policy inline-script bypass
       
   205   * MFSA 2012-37/CVE-2012-1945 (bmo#670514)
       
   206     Information disclosure though Windows file shares and shortcut
       
   207     files
       
   208   * MFSA 2012-38/CVE-2012-1946 (bmo#750109)
       
   209     Use-after-free while replacing/inserting a node in a document
       
   210   * MFSA 2012-40/CVE-2012-1947/CVE-2012-1940/CVE-2012-1941
       
   211     Buffer overflow and use-after-free issues found using Address
       
   212     Sanitizer
       
   213 - require NSS 3.13.4
       
   214   * MFSA 2012-39/CVE-2012-0441 (bmo#715073)
       
   215 - reenabled crashreporter for Factory/12.2
       
   216   (fixed in mozilla-gcc47.patch)
       
   217 
       
   218 -------------------------------------------------------------------
       
   219 Sat Apr 21 10:03:42 UTC 2012 - wr@rosenauer.org
       
   220 
       
   221 - update to 12.0 (bnc#758408)
       
   222   * rebased patches
       
   223   * MFSA 2012-20/CVE-2012-0467/CVE-2012-0468
       
   224     Miscellaneous memory safety hazards
       
   225   * MFSA 2012-22/CVE-2012-0469 (bmo#738985)
       
   226     use-after-free in IDBKeyRange
       
   227   * MFSA 2012-23/CVE-2012-0470 (bmo#734288)
       
   228     Invalid frees causes heap corruption in gfxImageSurface
       
   229   * MFSA 2012-24/CVE-2012-0471 (bmo#715319)
       
   230     Potential XSS via multibyte content processing errors
       
   231   * MFSA 2012-25/CVE-2012-0472 (bmo#744480)
       
   232     Potential memory corruption during font rendering using cairo-dwrite
       
   233   * MFSA 2012-26/CVE-2012-0473 (bmo#743475)
       
   234     WebGL.drawElements may read illegal video memory due to
       
   235     FindMaxUshortElement error
       
   236   * MFSA 2012-27/CVE-2012-0474 (bmo#687745, bmo#737307)
       
   237     Page load short-circuit can lead to XSS
       
   238   * MFSA 2012-28/CVE-2012-0475 (bmo#694576)
       
   239     Ambiguous IPv6 in Origin headers may bypass webserver access
       
   240     restrictions
       
   241   * MFSA 2012-29/CVE-2012-0477 (bmo#718573)
       
   242     Potential XSS through ISO-2022-KR/ISO-2022-CN decoding issues
       
   243   * MFSA 2012-30/CVE-2012-0478 (bmo#727547)
       
   244     Crash with WebGL content using textImage2D
       
   245   * MFSA 2012-31/CVE-2011-3062 (bmo#739925)
       
   246     Off-by-one error in OpenType Sanitizer
       
   247   * MFSA 2012-32/CVE-2011-1187 (bmo#624621)
       
   248     HTTP Redirections and remote content can be read by javascript errors
       
   249   * MFSA 2012-33/CVE-2012-0479 (bmo#714631)
       
   250     Potential site identity spoofing when loading RSS and Atom feeds
       
   251 - added mozilla-libnotify.patch to allow fallback from libnotify
       
   252   to xul based events if no notification-daemon is running
       
   253 - gcc 4.7 fixes
       
   254   * mozilla-gcc47.patch
       
   255   * disabled crashreporter temporarily for Factory
       
   256 
       
   257 -------------------------------------------------------------------
       
   258 Fri Mar  9 21:49:05 UTC 2012 - wr@rosenauer.org
       
   259 
       
   260 - update to version 11.0 (bnc#750044)
       
   261   * MFSA 2012-13/CVE-2012-0455 (bmo#704354)
       
   262     XSS with Drag and Drop and Javascript: URL
       
   263   * MFSA 2012-14/CVE-2012-0456/CVE-2012-0457 (bmo#711653, #720103)
       
   264     SVG issues found with Address Sanitizer
       
   265   * MFSA 2012-15/CVE-2012-0451 (bmo#717511)
       
   266     XSS with multiple Content Security Policy headers
       
   267   * MFSA 2012-16/CVE-2012-0458
       
   268     Escalation of privilege with Javascript: URL as home page
       
   269   * MFSA 2012-17/CVE-2012-0459 (bmo#723446)
       
   270     Crash when accessing keyframe cssText after dynamic modification
       
   271   * MFSA 2012-18/CVE-2012-0460 (bmo#727303)
       
   272     window.fullScreen writeable by untrusted content
       
   273   * MFSA 2012-19/CVE-2012-0461/CVE-2012-0462/CVE-2012-0464/
       
   274     CVE-2012-0463
       
   275     Miscellaneous memory safety hazards
       
   276 - fix build on ARM
       
   277 - disable jemalloc on s390(x)
       
   278 
       
   279 -------------------------------------------------------------------
       
   280 Thu Feb 16 08:51:42 UTC 2012 - wr@rosenauer.org
       
   281 
       
   282 - update to version 10.0.2 (bnc#747328)
       
   283   * CVE-2011-3026 (bmo#727401)
       
   284     libpng: integer overflow leading to heap-buffer overflow
       
   285 
       
   286 -------------------------------------------------------------------
       
   287 Thu Feb  9 10:20:49 UTC 2012 - wr@rosenauer.org
       
   288 
       
   289 - update to version 10.0.1 (bnc#746616)
       
   290   * MFSA 2012-10/CVE-2012-0452 (bmo#724284)
       
   291     use after free in nsXBLDocumentInfo::ReadPrototypeBindings
       
   292 
       
   293 -------------------------------------------------------------------
       
   294 Tue Feb  7 10:40:58 UTC 2012 - dvaleev@suse.com
       
   295 
       
   296 - Use YARR interpreter instead of PCRE on platforms where YARR JIT
       
   297   is not supported, since PCRE doesnt build (bmo#691898)
       
   298 - fix ppc64 build (bmo#703534)
       
   299 
       
   300 -------------------------------------------------------------------
       
   301 Mon Jan 30 09:43:21 UTC 2012 - wr@rosenauer.org
       
   302 
       
   303 - update to version 10.0 (bnc#744275)
       
   304   * MFSA 2012-01/CVE-2012-0442/CVE-2012-0443
       
   305     Miscellaneous memory safety hazards
       
   306   * MFSA 2012-03/CVE-2012-0445 (bmo#701071)
       
   307     <iframe> element exposed across domains via name attribute
       
   308   * MFSA 2012-04/CVE-2011-3659 (bmo#708198)
       
   309     Child nodes from nsDOMAttribute still accessible after removal
       
   310     of nodes
       
   311   * MFSA 2012-05/CVE-2012-0446 (bmo#705651)
       
   312     Frame scripts calling into untrusted objects bypass security
       
   313     checks
       
   314   * MFSA 2012-06/CVE-2012-0447 (bmo#710079)
       
   315     Uninitialized memory appended when encoding icon images may
       
   316     cause information disclosure
       
   317   * MFSA 2012-07/CVE-2012-0444 (bmo#719612)
       
   318     Potential Memory Corruption When Decoding Ogg Vorbis files
       
   319   * MFSA 2012-08/CVE-2012-0449 (bmo#701806, bmo#702466)
       
   320     Crash with malformed embedded XSLT stylesheets
       
   321 - removed obsolete ppc64 patch
       
   322 - disable neon for ARM as it doesn't build correctly
       
   323 
       
   324 -------------------------------------------------------------------
       
   325 Fri Dec 23 17:02:01 UTC 2011 - wr@rosenauer.org
       
   326 
       
   327 - update to Firefox 9.0.1
       
   328   * (strongparent) parentNode of element gets lost (bmo#335998)
       
   329 
       
   330 -------------------------------------------------------------------
       
   331 Sun Dec 18 09:28:02 UTC 2011 - wr@rosenauer.org
       
   332 
       
   333 - update to release 9.0 (bnc#737533)
       
   334   * MFSA 2011-53/CVE-2011-3660
       
   335     Miscellaneous memory safety hazards (rv:9.0)
       
   336   * MFSA 2011-54/CVE-2011-3661 (bmo#691299)
       
   337     Potentially exploitable crash in the YARR regular expression
       
   338     library
       
   339   * MFSA 2011-55/CVE-2011-3658 (bmo#708186)
       
   340     nsSVGValue out-of-bounds access
       
   341   * MFSA 2011-56/CVE-2011-3663 (bmo#704482)
       
   342     Key detection without JavaScript via SVG animation
       
   343   * MFSA 2011-58/VE-2011-3665 (bmo#701259)
       
   344     Crash scaling <video> to extreme sizes
       
   345 
       
   346 -------------------------------------------------------------------
       
   347 Sat Nov 12 15:20:49 UTC 2011 - wr@rosenauer.org
       
   348 
       
   349 - fix ppc64 build
       
   350 
       
   351 -------------------------------------------------------------------
       
   352 Sun Nov  6 08:23:04 UTC 2011 - wr@rosenauer.org
       
   353 
       
   354 - update to release 8.0 (bnc#728520)
       
   355   * MFSA 2011-47/CVE-2011-3648 (bmo#690225)
       
   356     Potential XSS against sites using Shift-JIS
       
   357   * MFSA 2011-48/CVE-2011-3651/CVE-2011-3652/CVE-2011-3654
       
   358     Miscellaneous memory safety hazards
       
   359   * MFSA 2011-49/CVE-2011-3650 (bmo#674776)
       
   360     Memory corruption while profiling using Firebug
       
   361   * MFSA 2011-52/CVE-2011-3655 (bmo#672182)
       
   362     Code execution via NoWaiverWrapper
       
   363 - rebased patches
       
   364 
       
   365 -------------------------------------------------------------------
       
   366 Fri Sep 30 10:59:54 UTC 2011 - wr@rosenauer.org
       
   367 
       
   368 - update to minor release 7.0.1
       
   369   * fixed staged addon updates
       
   370 
       
   371 -------------------------------------------------------------------
       
   372 Fri Sep 23 11:36:04 UTC 2011 - wr@rosenauer.org
       
   373 
       
   374 - update to version 7.0 (bnc#720264)
       
   375   * MFSA 2011-36/CVE-2011-2995/CVE-2011-2996/CVE-2011-2997
       
   376     Miscellaneous memory safety hazards
       
   377   * MFSA 2011-39/CVE-2011-3000 (bmo#655389)
       
   378     Defense against multiple Location headers due to CRLF Injection
       
   379   * MFSA 2011-40/CVE-2011-2372/CVE-2011-3001
       
   380     Code installation through holding down Enter
       
   381   * MFSA 2011-41/CVE-2011-3002/CVE-2011-3003 (bmo#680840, bmo#682335)
       
   382     Potentially exploitable WebGL crashes
       
   383   * MFSA 2011-42/CVE-2011-3232 (bmo#653672)
       
   384     Potentially exploitable crash in the YARR regular expression
       
   385     library
       
   386   * MFSA 2011-43/CVE-2011-3004 (bmo#653926)
       
   387     loadSubScript unwraps XPCNativeWrapper scope parameter
       
   388   * MFSA 2011-44/CVE-2011-3005 (bmo#675747)
       
   389     Use after free reading OGG headers
       
   390   * MFSA 2011-45
       
   391     Inferring keystrokes from motion data
       
   392 - removed obsolete mozilla-cairo-lcd.patch
       
   393 - rebased patches
       
   394 
       
   395 -------------------------------------------------------------------
       
   396 Tue Sep 20 11:54:28 UTC 2011 - wr@rosenauer.org
       
   397 
       
   398 - install xpt.py into SDK (mozilla-639554.patch) (bnc#639554)
       
   399 
       
   400 -------------------------------------------------------------------
       
   401 Wed Sep 14 13:07:39 UTC 2011 - wr@rosenauer.org
       
   402 
       
   403 - initial xulrunner package
       
   404