Commit Graph

  • be464c2155 Accepting request 1177453 from mozilla:Factory factory Ana Guerrero 2024-05-30 13:32:10 +0000
  • 79b4f5a64f - Mozilla Firefox 126.0.1 * Fixed an issue with reading tagged PDF documents in a screen reader bmo#1894849 * Fixed not displaying localized text for non-en-US locales in the Crash Reporter dialog box on macOS. (bmo#1896097) * Fixed issues with drag-and-drop functionality on Linux. (bmo#1897115) * Fixed an issue causing high GPU memory usage on certain versions of AMD cards. (bmo#1897006) devel Wolfgang Rosenauer 2024-05-29 07:15:42 +0000
  • 635416cbb1 - Backport upstream patches to fix build on aarch64 - boo#1225460 * mozilla-bmo1886378.patch Wolfgang Rosenauer 2024-05-29 07:11:01 +0000
  • 13898f7584 Accepting request 1175472 from mozilla:Factory Ana Guerrero 2024-05-21 16:33:21 +0000
  • 20c3e10797 - Mozilla Firefox 126.0 https://www.mozilla.org/en-US/firefox/126.0/releasenotes MFSA 2024-21 (bsc#1224056) * CVE-2024-4764 (bmo#1879093) Use-after-free when audio input connected with multiple consumers * CVE-2024-4367 (bmo#1893645) Arbitrary JavaScript execution in PDF.js * CVE-2024-4765 (bmo#1871109) Web application manifests could have been overwritten via hash collision * CVE-2024-4766 (bmo#1871214, bmo#1871217) Fullscreen notification could have been obscured on Firefox for Android * CVE-2024-4767 (bmo#1878577) IndexedDB files retained in private browsing mode * CVE-2024-4768 (bmo#1886082) Potential permissions request bypass via clickjacking * CVE-2024-4769 (bmo#1886108) Cross-origin responses could be distinguished between script and non-script content-types * CVE-2024-4770 (bmo#1893270) Use-after-free could occur when printing to PDF * CVE-2024-4771 (bmo#1893891) Failed allocation could lead to use-after-free * CVE-2024-4772 (bmo#1870579) Use of insecure rand() function to generate nonce * CVE-2024-4773 (bmo#1875248) URL bar could be cleared after network error * CVE-2024-4774 (bmo#1886598) Undefined behavior in ShmemCharMapHashEntry() Wolfgang Rosenauer 2024-05-21 08:22:00 +0000
  • 7d132f96f1 Accepting request 1170867 from mozilla:Factory Dominique Leuenberger 2024-05-01 12:54:55 +0000
  • 08721dc7bb Accepting request 1170864 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2024-04-29 18:30:27 +0000
  • 2f3772a593 Accepting request 1169983 from mozilla:Factory Ana Guerrero 2024-04-26 21:26:13 +0000
  • 8323ca3627 * The 125.0 and 125.0.1 releases were skipped due to problems with a feature that proactively blocked downloads from potentially untrustworthy URLs Use-after-free if garbage collection runs during realm initialization Incorrect JIT optimization of MSubstr leads to out-of-bounds reads Corrupt pointer dereference in js::CheckTracedThing<js::Shape> Download Protections were bypassed by .xrm-ms files on Windows * CVE-2024-3865 (bmo#1881076, bmo#1884887, bmo#1885359, bmo#1889049) Wolfgang Rosenauer 2024-04-24 07:40:26 +0000
  • b2a3d76d10 Accepting request 1169748 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2024-04-23 06:12:35 +0000
  • 90a4841ad0 Accepting request 1164364 from mozilla:Factory Ana Guerrero 2024-04-04 20:24:08 +0000
  • 53d630f280 * Fixed an issue where users with a large amount of bookmarks would be unable to restore a bookmarks backup. (bmo#1884308) * Fixed an issue that would cause open Firefox windows Netflix. (bmo#1883932) * Fixed a crash that affected Linux AArch64 builds. (bmo#1866396) * Fixed an issue where some users experienced difficulties loading webpages due to changes made to the default AppArmor configuration shipping in Ubuntu 24.04. (bmo#1884347) Wolfgang Rosenauer 2024-04-03 13:07:33 +0000
  • 5d2fe0db23 Accepting request 1164363 from home:MSirringhaus:branches:mozilla:Factory Wolfgang Rosenauer 2024-04-03 13:05:03 +0000
  • 4f9825e524 Accepting request 1160726 from mozilla:Factory Ana Guerrero 2024-03-25 20:06:23 +0000
  • cb288b2474 - Mozilla Firefox 124.0.1 https://www.mozilla.org/en-US/firefox/124.0.1/releasenotes/ MFSA 2024-15 (bsc#1221850) * CVE-2024-29943 (bmo#1886849) Out-of-bounds access via Range Analysis bypass * CVE-2024-29944 (bmo#1886852) Privileged JavaScript Execution via Event Handlers Mozilla Firefox 124.0 https://www.mozilla.org/en-US/firefox/124.0/releasenotes/ MFSA 2024-12 (bsc#1221327) * CVE-2024-2605 (bmo#1872920) Windows Error Reporter could be used as a Sandbox escape vector * CVE-2024-2606 (bmo#1879237) Mishandling of WASM register values * CVE-2024-2607 (bmo#1879939) JIT code failed to save return registers on Armv7-A * CVE-2024-2608 (bmo#1880692) Integer overflow could have led to out of bounds write * CVE-2023-5388 (bmo#1780432) NSS susceptible to timing attack against RSA decryption * CVE-2024-2609 (bmo#1866100) Permission prompt input delay could expire when not in focus * CVE-2024-2610 (bmo#1871112) Improper handling of html and body tags enabled CSP nonce leakage * CVE-2024-2611 (bmo#1876675) Clickjacking vulnerability could have led to a user accidentally granting permissions * CVE-2024-2612 (bmo#1879444) Self referencing object could have potentially led to a use- after-free Wolfgang Rosenauer 2024-03-22 16:21:08 +0000
  • a3becc0c20 Accepting request 1156327 from mozilla:Factory Dominique Leuenberger 2024-03-09 19:53:50 +0000
  • dd8760a948 Accepting request 1156314 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2024-03-08 10:46:33 +0000
  • 1c3a28e8a2 Accepting request 1150527 from mozilla:Factory Ana Guerrero 2024-02-27 21:43:17 +0000
  • 4f530efe28 - Mozilla Firefox 123.0 https://www.mozilla.org/en-US/firefox/123.0/releasenotes/ MFSA 2024-05 (bsc#1220048) * CVE-2024-1546 (bmo#1843752) Out-of-bounds memory read in networking channels * CVE-2024-1547 (bmo#1877879) Alert dialog could have been spoofed on another site * CVE-2024-1554 (bmo#1816390) fetch could be used to effect cache poisoning * CVE-2024-1548 (bmo#1832627) Fullscreen Notification could have been hidden by select element * CVE-2024-1549 (bmo#1833814) Custom cursor could obscure the permission dialog * CVE-2024-1550 (bmo#1860065) Mouse cursor re-positioned unexpectedly could have led to unintended permission grants * CVE-2024-1551 (bmo#1864385) Multipart HTTP Responses would accept the Set-Cookie header in response parts * CVE-2024-1555 (bmo#1873223) SameSite cookies were not properly respected when opening a website from an external browser * CVE-2024-1556 (bmo#1870414) Invalid memory access in the built-in profiler * CVE-2024-1552 (bmo#1874502) Incorrect code generation on 32-bit ARM devices * CVE-2024-1553 (bmo#1855686, bmo#1867982, bmo#1871498, bmo#1872296, bmo#1873521, bmo#1873577, bmo#1873597, bmo#1873866, bmo#1874080, bmo#1874740, bmo#1875795, bmo#1875906, bmo#1876425, bmo#1878211, bmo#1878286) Wolfgang Rosenauer 2024-02-25 22:15:18 +0000
  • acec764dd6 Accepting request 1146565 from mozilla:Factory Ana Guerrero 2024-02-15 19:58:57 +0000
  • 7cf5b54816 Accepting request 1146484 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2024-02-14 12:25:21 +0000
  • 0573bb042f Accepting request 1143092 from mozilla:Factory Ana Guerrero 2024-02-01 17:03:42 +0000
  • 6c580f228a Accepting request 1142978 from home:MSirringhaus:branches:mozilla:Factory Wolfgang Rosenauer 2024-01-31 17:28:29 +0000
  • 3deb392519 Accepting request 1142680 from mozilla:Factory Ana Guerrero 2024-01-30 17:24:32 +0000
  • 6b08e0ea49 Accepting request 1142188 from home:Andreas_Schwab:Factory Wolfgang Rosenauer 2024-01-29 22:24:08 +0000
  • bbd2f672ea Accepting request 1141490 from mozilla:Factory Ana Guerrero 2024-01-26 21:45:43 +0000
  • d74579a369 - Mozilla Firefox 122.0 https://www.mozilla.org/en-US/firefox/122.0/releasenotes/ MFSA 2024-01 (bsc#1218955) * CVE-2024-0741 (bmo#1864587) Out of bounds write in ANGLE * CVE-2024-0742 (bmo#1867152) Failure to update user input timestamp * CVE-2024-0743 (bmo#1867408) Crash in NSS TLS method * CVE-2024-0744 (bmo#1871089) Wild pointer dereference in JavaScript * CVE-2024-0745 (bmo#1871838) Stack buffer overflow in WebAudio * CVE-2024-0746 (bmo#1660223) Crash when listing printers on Linux * CVE-2024-0747 (bmo#1764343) Bypass of Content Security Policy when directive unsafe-inline was set * CVE-2024-0748 (bmo#1783504) Compromised content process could modify document URI * CVE-2024-0749 (bmo#1813463) Phishing site popup could show local origin in address bar * CVE-2024-0750 (bmo#1863083) Potential permissions request bypass via clickjacking * CVE-2024-0751 (bmo#1865689) Privilege escalation through devtools * CVE-2024-0752 (bmo#1866840) Use-after-free could occur when applying update on macOS * CVE-2024-0753 (bmo#1870262) HSTS policy on subdomain could bypass policy of upper domain * CVE-2024-0754 (bmo#1871605) Wolfgang Rosenauer 2024-01-25 11:10:30 +0000
  • 4b7365b62a Accepting request 1138351 from mozilla:Factory Ana Guerrero 2024-01-14 18:01:25 +0000
  • 2829a6d531 Accepting request 1137806 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2024-01-12 16:07:06 +0000
  • 33da0544ba Accepting request 1134603 from mozilla:Factory Ana Guerrero 2023-12-22 21:41:04 +0000
  • e72c8a0f77 - Mozilla Firefox 121.0 https://www.mozilla.org/en-US/firefox/121.0/releasenotes MFSA 2023-56 (bsc#1217974) * CVE-2023-6856 (bmo#1843782) Heap-buffer-overflow affecting WebGL DrawElementsInstanced method with Mesa VM driver * CVE-2023-6135 (bmo#1853908) NSS susceptible to "Minerva" attack * CVE-2023-6865 (bmo#1864123) Potential exposure of uninitialized data in EncryptingOutputStream * CVE-2023-6857 (bmo#1796023) Symlinks may resolve to smaller than expected buffers * CVE-2023-6858 (bmo#1826791) Heap buffer overflow in nsTextFragment * CVE-2023-6859 (bmo#1840144) Use-after-free in PR_GetIdentitiesLayer * CVE-2023-6866 (bmo#1849037) TypedArrays lack sufficient exception handling * CVE-2023-6860 (bmo#1854669) Potential sandbox escape due to VideoBridge lack of texture validation * CVE-2023-6867 (bmo#1863863) Clickjacking permission prompts using the popup transition * CVE-2023-6861 (bmo#1864118) Heap buffer overflow affected nsWindow::PickerOpen(void) in headless mode * CVE-2023-6868 (bmo#1865488) WebPush requests on Firefox for Android did not require VAPID key * CVE-2023-6869 (bmo#1799036) Content can paint outside of sandboxed iframe Wolfgang Rosenauer 2023-12-22 09:01:08 +0000
  • 81d77225fb Accepting request 1132165 from mozilla:Factory Dominique Leuenberger 2023-12-09 21:49:34 +0000
  • 915562417f Accepting request 1132141 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2023-12-08 21:21:52 +0000
  • bf014ed18d Accepting request 1129161 from mozilla:Factory Ana Guerrero 2023-11-27 21:42:07 +0000
  • e2c8ff3c7d - Mozilla Firefox 120.0 https://www.mozilla.org/en-US/firefox/120.0/releasenotes MFSA 2023-49 (bsc#1217230) * CVE-2023-6204 (bmo#1841050) Out-of-bound memory access in WebGL2 blitFramebuffer * CVE-2023-6205 (bmo#1854076) Use-after-free in MessagePort::Entangled * CVE-2023-6206 (bmo#1857430) Clickjacking permission prompts using the fullscreen transition * CVE-2023-6207 (bmo#1861344) Use-after-free in ReadableByteStreamQueueEntry::Buffer * CVE-2023-6208 (bmo#1855345) Using Selection API would copy contents into X11 primary selection. * CVE-2023-6209 (bmo#1858570) Incorrect parsing of relative URLs starting with "///" * CVE-2023-6210 (bmo#1801501) Mixed-content resources not blocked in a javascript: pop-up * CVE-2023-6211 (bmo#1850200) Clickjacking to load insecure pages in HTTPS-only mode * CVE-2023-6212 (bmo#1658432, bmo#1820983, bmo#1829252, bmo#1856072, bmo#1856091, bmo#1859030, bmo#1860943, bmo#1862782) Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5 * CVE-2023-6213 (bmo#1849265, bmo#1851118, bmo#1854911) Memory safety bugs fixed in Firefox 120 - rebased patches Wolfgang Rosenauer 2023-11-27 14:33:21 +0000
  • 1d23cb664f Accepting request 1124746 from mozilla:Factory Ana Guerrero 2023-11-13 21:15:56 +0000
  • cae7352826 Accepting request 1124728 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2023-11-09 21:23:49 +0000
  • 7a652a07b0 Accepting request 1121261 from mozilla:Factory Ana Guerrero 2023-10-31 19:24:50 +0000
  • f232b1fa62 Accepting request 1121257 from home:iznogood:factory Wolfgang Rosenauer 2023-10-30 17:34:27 +0000
  • fff78ae40a - Mozilla Firefox 119.0 https://www.mozilla.org/en-US/firefox/119.0/releasenotes MFSA 2023-45 (bsc#1216338) * CVE-2023-5721 (bmo#1830820) Queued up rendering could have allowed websites to clickjack * CVE-2023-5722 (bmo#1738426) Cross-Origin size and header leakage * CVE-2023-5723 (bmo#1802057) Invalid cookie characters could have led to unexpected errors * CVE-2023-5724 (bmo#1836705) Large WebGL draw could have led to a crash * CVE-2023-5725 (bmo#1845739) WebExtensions could open arbitrary URLs * CVE-2023-5726 (bmo#1846205) Full screen notification obscured by file open dialog on macOS * CVE-2023-5727 (bmo#1847180) Download Protections were bypassed by .msix, .msixbundle, .appx, and .appxbundle files on Windows * CVE-2023-5728 (bmo#1852729) Improper object tracking during GC in the JavaScript engine could have led to a crash. * CVE-2023-5729 (bmo#1823720) Fullscreen notification dialog could have been obscured by WebAuthn prompts * CVE-2023-5730 (bmo#1836607, bmo#1840918, bmo#1848694, bmo#1848833, bmo#1850191, bmo#1850259, bmo#1852596, bmo#1853201, bmo#1854002, bmo#1855306, bmo#1855640, bmo#1856695) Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4.1 * CVE-2023-5731 (bmo#1690111, bmo#1721904, bmo#1851803, bmo#1854068) Wolfgang Rosenauer 2023-10-27 07:18:39 +0000
  • af0ef7a731 (boo#1216027) Wolfgang Rosenauer 2023-10-14 14:32:42 +0000
  • 4dc12f8dc1 - Activate KDE integration again, included rebased and updated patches (upstream removed special files handling for preferences but that has no effect since we haven't shipped obsolete kde.js for a while) Wolfgang Rosenauer 2023-10-14 12:04:21 +0000
  • b904ee92a3 Accepting request 1114576 from home:Thaodan:branches:mozilla:Factory Wolfgang Rosenauer 2023-10-14 12:01:14 +0000
  • f140850c51 Accepting request 1117058 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2023-10-12 08:10:17 +0000
  • 9885825c17 Accepting request 1114282 from mozilla:Factory Ana Guerrero 2023-09-29 09:43:11 +0000
  • 94f394d251 (removed mozilla-kde.patch and firefox-kde.patch for now) Wolfgang Rosenauer 2023-09-29 08:34:10 +0000
  • 96443f3877 - Mozilla Firefox 118.0.1 MFSA 2023-44 (bsc#1215814) * CVE-2023-5217 (bmo#1855550), Heap buffer overflow in libvpx Wolfgang Rosenauer 2023-09-29 08:31:52 +0000
  • 6892e2108f - add mozilla-bmo1822730.patch Wolfgang Rosenauer 2023-09-23 07:29:59 +0000
  • 2fac449b6b Accepting request 1113090 from home:biggestsonicfan:branches:mozilla:Factory Wolfgang Rosenauer 2023-09-23 07:28:40 +0000
  • 3971ded514 Accepting request 1110687 from mozilla:Factory Ana Guerrero 2023-09-13 18:43:34 +0000
  • 9696cffc8d Accepting request 1110680 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2023-09-12 17:59:40 +0000
  • 6b228ac42b Accepting request 1107944 from mozilla:Factory Ana Guerrero 2023-08-30 08:18:38 +0000
  • 6612953a14 - Mozilla Firefox 117.0 https://www.mozilla.org/en-US/firefox/117.0/releasenotes MFSA 2023-34 (bsc#1214606) * CVE-2023-4573 (bmo#1846687) Memory corruption in IPC CanvasTranslator * CVE-2023-4574 (bmo#1846688) Memory corruption in IPC ColorPickerShownCallback * CVE-2023-4575 (bmo#1846689) Memory corruption in IPC FilePickerShownCallback * CVE-2023-4576 (bmo#1846694) Integer Overflow in RecordedSourceSurfaceCreation * CVE-2023-4577 (bmo#1847397) Memory corruption in JIT UpdateRegExpStatics * CVE-2023-4578 (bmo#1839007) Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception * CVE-2023-4579 (bmo#1842766) Persisted search terms were formatted as URLs * CVE-2023-4580 (bmo#1843046) Push notifications saved to disk unencrypted * CVE-2023-4581 (bmo#1843758) XLL file extensions were downloadable without warnings * CVE-2023-4582 (bmo#1773874) Buffer Overflow in WebGL glGetProgramiv * CVE-2023-4583 (bmo#1842030) Browsing Context potentially not cleared when closing Private Window * CVE-2023-4584 (bmo#1843968, bmo#1845205, bmo#1846080, bmo#1846526, bmo#1847529) Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Wolfgang Rosenauer 2023-08-29 12:55:43 +0000
  • b1b872c88f Accepting request 1104464 from mozilla:Factory Ana Guerrero 2023-08-18 17:27:10 +0000
  • 5cf49e278e Accepting request 1104460 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2023-08-17 19:11:10 +0000
  • 9fd4bb2d84 Accepting request 1104036 from home:adamm:ldbug Wolfgang Rosenauer 2023-08-15 21:01:22 +0000
  • a1e42713e3 Accepting request 1103590 from home:adamm:ldbug Wolfgang Rosenauer 2023-08-12 20:13:40 +0000
  • 58de8850bf Accepting request 1103536 from mozilla:Factory Dominique Leuenberger 2023-08-12 13:06:14 +0000
  • eb3216f0b7 OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/MozillaFirefox?expand=0&rev=1096 Wolfgang Rosenauer 2023-08-11 14:23:29 +0000
  • 4387ccf999 Accepting request 1103454 from home:adamm:branches:mozilla:Factory Wolfgang Rosenauer 2023-08-11 14:20:02 +0000
  • 5b7bc1ffa4 Accepting request 1103362 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2023-08-10 20:13:00 +0000
  • 9c72977c17 OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/MozillaFirefox?expand=0&rev=1093 Wolfgang Rosenauer 2023-08-07 07:24:23 +0000
  • cebbe4f495 Accepting request 1102535 from home:Andreas_Schwab:riscv:mozilla Wolfgang Rosenauer 2023-08-06 07:59:16 +0000
  • abdce3f688 Accepting request 1102496 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2023-08-06 07:58:18 +0000
  • 58972d4d31 OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/MozillaFirefox?expand=0&rev=1090 Wolfgang Rosenauer 2023-08-04 17:04:22 +0000
  • 5e45e04d4c OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/MozillaFirefox?expand=0&rev=1089 Wolfgang Rosenauer 2023-08-04 17:03:28 +0000
  • 11e7e494a7 - drop obsolete mozilla-bmo1775202.patch Wolfgang Rosenauer 2023-08-04 10:40:33 +0000
  • 9b43a6bd2f - re-enable ppc64le - ship v4l2test binary for supported archs Wolfgang Rosenauer 2023-08-04 10:12:18 +0000
  • b29b0bbab9 OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/MozillaFirefox?expand=0&rev=1086 Wolfgang Rosenauer 2023-08-03 06:11:35 +0000
  • ac69db7984 OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/MozillaFirefox?expand=0&rev=1085 Wolfgang Rosenauer 2023-08-03 04:42:17 +0000
  • 129cf94d23 OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/MozillaFirefox?expand=0&rev=1084 Wolfgang Rosenauer 2023-08-02 18:35:36 +0000
  • 3ff5039aac OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/MozillaFirefox?expand=0&rev=1083 Wolfgang Rosenauer 2023-08-02 12:41:25 +0000
  • 6c362d259a OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/MozillaFirefox?expand=0&rev=1082 Wolfgang Rosenauer 2023-08-02 09:08:02 +0000
  • 48d14dc106 OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/MozillaFirefox?expand=0&rev=1081 Wolfgang Rosenauer 2023-08-02 07:55:21 +0000
  • 900440ff0e * https://www.mozilla.org/en-US/firefox/116.0/releasenotes/ MFSA 2023-29 (bsc#1213746) * CVE-2023-4045 (bmo#1833876) Offscreen Canvas could have bypassed cross-origin restrictions * CVE-2023-4046 (bmo#1837686) Incorrect value used during WASM compilation * CVE-2023-4047 (bmo#1839073) Potential permissions request bypass via clickjacking * CVE-2023-4048 (bmo#1841368) Crash in DOMParser due to out-of-memory conditions * CVE-2023-4049 (bmo#1842658) Fix potential race conditions when releasing platform objects * CVE-2023-4050 (bmo#1843038) Stack buffer overflow in StorageManager * CVE-2023-4051 (bmo#1821884) Full screen notification obscured by file open dialog * CVE-2023-4052 (bmo#1824420) File deletion and privilege escalation through Firefox uninstaller * CVE-2023-4053 (bmo#1839079) Full screen notification obscured by external program * CVE-2023-4054 (bmo#1840777) Lack of warning when opening appref-ms files * CVE-2023-4055 (bmo#1782561) Cookie jar overflow caused unexpected cookie jar state * CVE-2023-4056 (bmo#1820587, bmo#1824634, bmo#1839235, bmo#1842325, bmo#1843847) Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 * CVE-2023-4057 (bmo#1841682) Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Wolfgang Rosenauer 2023-08-02 07:26:14 +0000
  • 899c5ab404 - Mozilla Firefox 116.0 - require NSS 3.91 - remove obsolete mozilla-fix-top-level-asm.patch - re-enable LTO Wolfgang Rosenauer 2023-08-01 20:59:19 +0000
  • 356ef78dc8 Accepting request 1101322 from mozilla:Factory Dominique Leuenberger 2023-07-30 18:57:38 +0000
  • 7bfadedb1f Accepting request 1101319 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2023-07-29 12:27:50 +0000
  • 18dd1628b2 Accepting request 1098544 from mozilla:Factory Dominique Leuenberger 2023-07-15 21:14:27 +0000
  • 985cd68074 - Mozilla Firefox 115.0.2 * Fixed a bug with displaying a caret in the text editor on some websites (bmo#1840804) * Fixed a bug with broken audio rendering on some websites (bmo#1841982) * Fixed a bug with patternTransform translate using the wrong units (bmo#1840746) MFSA 2023-26 (bsc#1213230) * CVE-2023-3600 (bmo#1839703) Use-after-free in workers Wolfgang Rosenauer 2023-07-13 13:44:31 +0000
  • cb8e9b0528 Accepting request 1097630 from mozilla:Factory Dominique Leuenberger 2023-07-08 20:46:13 +0000
  • 691e16510b Accepting request 1097629 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2023-07-07 20:25:49 +0000
  • 99aa08e904 Accepting request 1097019 from mozilla:Factory Fabian Vogt 2023-07-06 16:28:06 +0000
  • 2bccc014af - Mozilla Firefox 115.0 * Support for importing payment methods saved in Chrome-based browser * Hardware video decoding is now enabled for Intel GPUs on Linux * The Tab Manager dropdown now features close buttons, so tabs can be closed more quickly * Streamlined the user interface for importing data in from other browsers * Users without platform support for H264 video decoding can now fallback to Cisco's OpenH264 plugin for playback. * Undo and redo are now available in Password fields * Changed: On Linux, middle clicks on the new tab button will now open the xclipboard contents in the new tab. If the xclipboard content is a URL then that URL is opened, any other text is opened with your default search provider. * Changed: For users with a Firefox Colorways built-in theme, the theme will be automatically migrated to the same theme hosted on addons.mozilla.org for Firefox profiles that have disabled add-ons auto-updates. This will allow users to keep their Colorways theme when they are later removed from Firefox installer files. * Changed: Certain Firefox users may come across a message in the extensions panel indicating that their add-ons are not allowed on the site currently open. We have introduced a new back-end feature to only allow some extensions monitored by Mozilla to run on specific websites for various reasons, including security concerns. * HTML5: The builtin editor now behaves similarly to other browsers with contenteditable and designMode when splitting a node, e.g. typing Enter to split a paragraph, and also when joining two nodes, e.g. typing Backspace at the start of a paragraph to join the paragraph and the previous Wolfgang Rosenauer 2023-07-05 21:06:07 +0000
  • c3640a7b6f Accepting request 1094241 from mozilla:Factory Dominique Leuenberger 2023-06-21 20:37:30 +0000
  • bd8061e25d Accepting request 1094224 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2023-06-20 21:30:52 +0000
  • 380ecc57bc - do not enable LTO as it caused crashes now (boo#1212101) mozilla-bmo1005535.patch mozilla-s390x-skia-gradient.patch Wolfgang Rosenauer 2023-06-20 06:31:10 +0000
  • 6ebeb991d3 Accepting request 1092022 from mozilla:Factory Dominique Leuenberger 2023-06-12 13:25:06 +0000
  • 5b26afc37a Accepting request 1092018 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2023-06-10 15:11:56 +0000
  • 5f6b5dfb8e Accepting request 1089039 from mozilla:Factory Dominique Leuenberger 2023-05-26 18:15:11 +0000
  • ea10f357da Accepting request 1088911 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2023-05-25 13:45:47 +0000
  • 31b1fdc02d Accepting request 1087124 from mozilla:Factory Dominique Leuenberger 2023-05-15 14:54:03 +0000
  • e805e5ce68 Accepting request 1087021 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2023-05-14 18:44:10 +0000
  • 42d1b223aa Accepting request 1085989 from mozilla:Factory Dominique Leuenberger 2023-05-11 10:31:37 +0000
  • 4685cc1d8c OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/MozillaFirefox?expand=0&rev=1060 Wolfgang Rosenauer 2023-05-10 06:34:41 +0000
  • f16518afb3 - Mozilla Firefox 113.0 * https://www.mozilla.org/en-US/firefox/113.0/releasenotes MFSA 2023-16 (bsc#1211175) * CVE-2023-32205 (bmo#1753339, bmo#1753341) Browser prompts could have been obscured by popups * CVE-2023-32206 (bmo#1824892) Crash in RLBox Expat driver * CVE-2023-32207 (bmo#1826116) Potential permissions request bypass via clickjacking * CVE-2023-32208 (bmo#1646034) Leak of script base URL in service workers via import() * CVE-2023-32209 (bmo#1767194) Persistent DoS via favicon image * CVE-2023-32210 (bmo#1776755) Incorrect principal object ordering * CVE-2023-32211 (bmo#1823379) Content process crash due to invalid wasm code * CVE-2023-32212 (bmo#1826622) Potential spoof due to obscured address bar * CVE-2023-32213 (bmo#1826666) Potential memory corruption in FileReader::DoReadData() * MFSA-TMP-2023-0002 (bmo#1814560, bmo#1814790, bmo#1819796) Race condition in dav1d decoding * CVE-2023-32214 (bmo#1828716) Potential DoS via exposed protocol handlers * CVE-2023-32215 (bmo#1540883, bmo#1751943, bmo#1814856, bmo#1820210, bmo#1821480, bmo#1827019, bmo#1827024, bmo#1827144, bmo#1827359, bmo#1830186) Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11 * CVE-2023-32216 (bmo#1746479, bmo#1806852, bmo#1815987, Wolfgang Rosenauer 2023-05-10 06:26:50 +0000
  • 210ff482e1 Accepting request 1085402 from mozilla:Factory Dominique Leuenberger 2023-05-09 11:07:21 +0000
  • 4ae7064205 Accepting request 1085361 from home:aaronpuchert:branches:mozilla:Factory Wolfgang Rosenauer 2023-05-08 05:59:59 +0000
  • e4aab27479 Accepting request 1082809 from mozilla:Factory Dominique Leuenberger 2023-04-27 17:56:49 +0000
  • 4c14b5ab04 Accepting request 1082806 from home:AndreasStieger:branches:mozilla:Factory Wolfgang Rosenauer 2023-04-25 17:09:11 +0000