summaryrefslogtreecommitdiff
path: root/www/firefox/distinfo
AgeCommit message (Collapse)AuthorFilesLines
2018-06-28Update to 61.0ryoon1-13/+10
Changelog: New Enhanced performance: Faster page rendering with Quantum CSS improvements and the new retained display list feature Faster switching between tabs on Windows and Linux WebExtensions now run in their own process on MacOS Convenient access to more search engines: You can now add search engines to the address bar "Search with" tool from the page action menu when on a webpage that provides an OpenSearch plugin Share links from Firefox for MacOS more easily: You can now share the URL of an active tab from the page actions menu in the address bar Improved security: On-by-default support for the latest draft of the TLS 1.3 specification Access to FTP subresources inside http(s) pages has been blocked A more consistent user experience: Improvements for dark theme support across the entire Firefox user interface More customization for tab management: added support to allow WebExtensions to hide tabs Improved bookmark syncing Fixed Various security fixes Changed The settings for customizing your homepage and new tab page in Firefox have been added to a new Preferences section that can be accessed from Firefox at about:preferences#home. The settings can also be accessed via the gear icon on the New Tab page. Security fixes: #CVE-2018-12359: Buffer overflow using computed size of canvas element #CVE-2018-12360: Use-after-free when using focus() #CVE-2018-12361: Integer overflow in SwizzleData #CVE-2018-12358: Same-origin bypass using service worker and redirection #CVE-2018-12362: Integer overflow in SSSE3 scaler #CVE-2018-5156: Media recorder segmentation fault when track type is changed during capture #CVE-2018-12363: Use-after-free when appending DOM nodes #CVE-2018-12364: CSRF attacks through 307 redirects and NPAPI plugins #CVE-2018-12365: Compromised IPC child process can list local filenames #CVE-2018-12371: Integer overflow in Skia library during edge builder allocation #CVE-2018-12366: Invalid data handling during QCMS transformations #CVE-2018-12367: Timing attack mitigation of PerformanceNavigationTiming #CVE-2018-12368: No warning when opening executable SettingContent-ms files #CVE-2018-12369: WebExtension security permission checks bypassed by embedded experiments #CVE-2018-12370: SameSite cookie protections bypassed when exiting Reader View #CVE-2018-5186: Memory safety bugs fixed in Firefox 61 #CVE-2018-5187: Memory safety bugs fixed in Firefox 60 and Firefox ESR 60.1 #CVE-2018-5188: Memory safety bugs fixed in Firefox 60, Firefox ESR 60.1, and Firefox ESR 52.9
2018-06-26firefox: Add SunOS support.jperkin1-2/+10
With stock pkgsrc this still fails to build due to lang/clang, but using joyent/clang6 produces a working build that appears to function well.
2018-06-10Update to 60.0.2ryoon1-5/+5
Changelog: Fixed Fix missing nodes in the developer tools Inspector panel (bug 1460223) Various security fixes Fix font rendering when using third-party font managers on OS X 10.11 and earlier (bug 1460917) Security fix: #CVE-2018-6126: Heap buffer overflow rasterizing paths in SVG with Skia
2018-05-18Update to 60.0.1ryoon1-5/+6
* Restore automatic www/firefox-l10n selection * Disable multiprocess window by default to reduce tab crashes Changelog: fixed Avoid overly long cycle collector pauses with some add-ons installed (Bug 1449033) After unckecking the "Sponsored Stories" option, the New Tab page now immediately stops displaying "Sponsored content" cards (Bug 1458906) On touchscreen devices, fixed momentum scrolling on non-zoomable pages (Bug 1457743) Fixed black map on Google Maps with updated Nvidia Web Drivers on macOS (Bug 1458553) Use the right default background when opening tabs or windows in high contrast mode (Bug 1458956) The Firefox uninstaller on Windows is now translated again (Bug 1436662) Restored translations of the Preferences panels when using a language pack (Bug 1461590)
2018-05-10Add patchesryoon1-2/+1
2018-05-10Update to 60.0ryoon1-67/+16
* Remove untested patches including NetBSD/earm support Changelog: New Added a policy engine that allows customized Firefox deployments in enterprise environments, using Windows Group Policy or a cross-platform JSON file Enhancements to New Tab / Firefox Home Responsive layout that shows more content for users with wide-screen displays Highlights section includes web sites saved to Pocket More options to reorder sections and content on the page Pocket Sponsored Stories will appear for a percentage of users in the US. Read about our privacy-conscious approach to sponsored content Redesigned Cookies and Site Storage section in Preferences for greater clarity and control of first- and third-party cookies Applied Quantum CSS to render browser UI Added support for Web Authentication API, which allows USB tokens for website authentication Enhanced camera privacy indicators: Firefox now turns off your camera and the camera's light when you disable video recording, and turns the camera and light on when you resume recording Added an option for Linux users to show or hide page titles in a bar at the top of the browser. You'll find the Title Bar option in the Customize panel available from the main browser menu. Improved WebRTC audio performance and playback for Linux users Locale added: Occitan (oc) Fixed Various security fixes Changed #CVE-2018-5154: Use-after-free with SVG animations and clip paths #CVE-2018-5155: Use-after-free with SVG animations and text paths #CVE-2018-5157: Same-origin bypass of PDF Viewer to view protected PDF files #CVE-2018-5158: Malicious PDF can inject JavaScript into PDF Viewer #CVE-2018-5159: Integer overflow and out-of-bounds write in Skia #CVE-2018-5160: Uninitialized memory use by WebRTC encoder #CVE-2018-5152: WebExtensions information leak through webRequest API #CVE-2018-5153: Out-of-bounds read in mixed content websocket messages #CVE-2018-5163: Replacing cached data in JavaScript Start-up Bytecode Cache #CVE-2018-5164: CSP not applied to all multipart content sent with multipart/x-mixed-replace #CVE-2018-5166: WebExtension host permission bypass through filterReponseData #CVE-2018-5167: Improper linkification of chrome: and javascript: content in web console and JavaScript debugger #CVE-2018-5168: Lightweight themes can be installed without user interaction #CVE-2018-5169: Dragging and dropping link text onto home button can set home page to include chrome pages #CVE-2018-5172: Pasted script from clipboard can run in the Live Bookmarks page or PDF viewer #CVE-2018-5173: File name spoofing of Downloads panel with Unicode characters #CVE-2018-5174: Windows Defender SmartScreen UI runs with less secure behavior for downloaded files in Windows 10 April 2018 Update #CVE-2018-5175: Universal CSP bypass on sites using strict-dynamic in their policies #CVE-2018-5176: JSON Viewer script injection #CVE-2018-5177: Buffer overflow in XSLT during number formatting #CVE-2018-5165: Checkbox for enabling Flash protected mode is inverted in 32-bit Firefox #CVE-2018-5180: heap-use-after-free in mozilla::WebGLContext::DrawElementsInstanced #CVE-2018-5181: Local file can be displayed in noopener tab through drag and drop of hyperlink #CVE-2018-5182: Local file can be displayed from hyperlink dragged and dropped on addressbar #CVE-2018-5151: Memory safety bugs fixed in Firefox 60 #CVE-2018-5150: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
2018-05-08firefox: update to 59.0.3maya1-5/+5
Fix for compatibility with Windows 10 April 2018 update (Bug 1452619)
2018-04-29Apply upstream patches for Bug 1447925 - pasting from clipboard did notmartin1-1/+5
work from non-UTF8 applications. Ride todays (unrelated) rev bump.
2018-04-14Autodetect www/firefox UI language, bump PKGREVISION of www/firefoxryoon1-1/+2
2018-04-03Remove EME support for NetBSD. Bump PKGREVISIONryoon1-3/+1
I cannot provide effective CDM module.
2018-03-26firefox: update to 59.0.2maya1-6/+6
CVE-2018-5148: Use-after-free in compositor Invalid page rendering with hardware acceleration enabled (Bug 1435472) Windows 7 users with touch screens or certain 3rd party desktop applications which interact with Firefox through accessibility services may experience random browser crashes. Known 3rd party applicatioins with issues: StickyPassword, Windows 7 touch screen. (Bug 1424505) Browser keyboard shortcuts (eg copy Ctrl+C) don't work on sites that use those keys with resistFingerprinting enabled (Bug 1433592) High CPU / memory churn caused by third-party software on some computers (Bug 1446280) Users who have configured an "automatic proxy configuration URL" and want to reload their proxy settings from the URL will find the Reload button disabled in the Connection Settings dialog when they select Preferences/Options > Network Proxy > Settings... (Bug 1445991) URL Fragment Identifiers Break Service Worker Responses (Bug 1443850) User's trying to cancel a print around the time it completes will continue to get intermittent crashes (Bug 1441598) Broken getUserMedia (audio) on DragonFly, FreeBSD, NetBSD, OpenBSD. Video chat apps either wouldn't work or be always muted (Bug 1444074)
2018-03-17Update to 59.0.1ryoon1-25/+23
Changelog: 59.0.1 Security fix #CVE-2018-5146: Out of bounds memory write in libvorbis 59.0 New Performance enhancements: - Faster load times for content on the Firefox Home page - Faster page load times by loading either from the networked cache or the cache on the user's hard drive (Race Cache With Network) - Improved graphics rendering using Off-Main-Thread Painting (OMTP) for Mac users (OMTP for Windows was released in Firefox 58) Drag-and-drop to rearrange Top Sites on the Firefox Home page, and customize new windows and tabs in other ways Added features for Firefox Screenshots: - Basic annotation lets the user draw on and highlight saved screenshots - Recropping to change the viewable area of saved screenshots Enhanced WebExtensions API including better support for decentralized protocols and the ability to dynamically register content scripts Improved Real-Time Communications (RTC) capabilities. - Implemented RTP Transceiver to give pages more fine grained control over calls - Implemented features to support large scale conferences Added support for W3C specs for pointer events and improved platform integration with added device support for mouse, pen, and touch screen pointer input Added the Ecosia search engine as an option for German Firefox Added the Qwant search engine as an option for French Firefox Added settings in about:preferences to stop websites from asking to send notifications or access your device's camera, microphone, and location, while still allowing trusted websites to use these features Fixed Various security fixes Changed Firefox Private Browsing Mode will remove path information from referrers to prevent cross-site tracking Security fixes: #CVE-2018-5127: Buffer overflow manipulating SVG animatedPathSegList #CVE-2018-5128: Use-after-free manipulating editor selection ranges #CVE-2018-5129: Out-of-bounds write with malformed IPC messages #CVE-2018-5130: Mismatched RTP payload type can trigger memory corruption #CVE-2018-5131: Fetch API improperly returns cached copies of no-store/no-cache resources #CVE-2018-5132: WebExtension Find API can search privileged pages #CVE-2018-5133: Value of the app.support.baseURL preference is not properly sanitized #CVE-2018-5134: WebExtensions may use view-source: URLs to bypass content restrictions #CVE-2018-5135: WebExtension browserAction can inject scripts into unintended contexts #CVE-2018-5136: Same-origin policy violation with data: URL shared workers #CVE-2018-5137: Script content can access legacy extension non-contentaccessible resources #CVE-2018-5138: Android Custom Tab address spoofing through long domain names #CVE-2018-5140: Moz-icon images accessible to web content through moz-icon: protocol #CVE-2018-5141: DOS attack through notifications Push API #CVE-2018-5142: Media Capture and Streams API permissions display incorrect origin with data: and blob: URLs #CVE-2018-5143: Self-XSS pasting javascript: URL with embedded tab into addressbar #CVE-2018-5126: Memory safety bugs fixed in Firefox 59 #CVE-2018-5125: Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7
2018-02-10Update to 58.0.2ryoon1-6/+6
* Fix segfault on netbsd-7 Changelog: Fix Avoid a signature validation issue during update on macOS Blocklisted graphics drivers related to off main thread painting crashes Tab crash during printing Fix clicking links and scrolling emails on Microsoft Hotmail and Outlook (OWA) webmail
2018-01-31Update to 58.0.1ryoon1-5/+6
* Fix build under netbsd-7, PR pkg/52956 Changelog: Fix Mozilla Foundation Security Advisory 2018-05: Arbitrary code execution through unsanitized browser UI When using certain non-default security policies on Windows (for example with Windows Defender Exploit Protection or Webroot security products), Firefox 58.0 would fail to load pages (bug 1433065).
2018-01-24Update to 58.0ryoon1-64/+19
Changelog: New Performance improvements, including: Rendering graphics for Windows users by using Off-Main-Threa Painting (OMTP) Loading pages faster by changing how Firefox caches and retrieves JavaScript Improvements to Firefox Screenshots: Copy and paste screenshots directly to your clipboard Firefox Screenshots now works in Private Browsing mode Added Nepali (ne-NP) locale In case you missed it--57 Release privacy and performance feature: Users can enable Tracking Protection at all times. Learn how to turn Tracking Protection on. Fixed Fonts installed in non-standard directories will no longer appear blank for Linux users Various security fixes Changed User profiles created in Firefox 58 (and in future releases) are not supported in previous versions of Firefox. Users who downgrade to a previous version should create a new profile for that version. Learn about alternatives to downgrading on our support site. Added a warning to alert users and site owners of planned security changes to sites affected by the gradual distrust plan for the Symantec certificate authority #CVE-2018-5091: Use-after-free with DTMF timers #CVE-2018-5092: Use-after-free in Web Workers #CVE-2018-5093: Buffer overflow in WebAssembly during Memory/Table resizing #CVE-2018-5094: Buffer overflow in WebAssembly with garbage collection on uninitialized memory #CVE-2018-5095: Integer overflow in Skia library during edge builder allocation #CVE-2018-5097: Use-after-free when source document is manipulated during XSLT #CVE-2018-5098: Use-after-free while manipulating form input elements #CVE-2018-5099: Use-after-free with widget listener #CVE-2018-5100: Use-after-free when IsPotentiallyScrollable arguments are freed from memory #CVE-2018-5101: Use-after-free with floating first-letter style elements #CVE-2018-5102: Use-after-free in HTML media elements #CVE-2018-5103: Use-after-free during mouse event handling #CVE-2018-5104: Use-after-free during font face manipulation #CVE-2018-5105: WebExtensions can save and execute files on local file system without user prompts #CVE-2018-5106: Developer Tools can expose style editor information cross-origin through service worker #CVE-2018-5107: Printing process will follow symlinks for local file access #CVE-2018-5108: Manually entered blob URL can be accessed by subsequent private browsing tabs #CVE-2018-5109: Audio capture prompts and starts with incorrect origin attribution #CVE-2018-5110: Cursor can be made invisible on OS X #CVE-2018-5117: URL spoofing with right-to-left text aligned left-to-right #CVE-2018-5118: Activity Stream images can attempt to load local content through file: #CVE-2018-5119: Reader view will load cross-origin content in violation of CORS headers #CVE-2018-5121: OS X Tibetan characters render incompletely in the addressbar #CVE-2018-5122: Potential integer overflow in DoCrypt #CVE-2018-5090: Memory safety bugs fixed in Firefox 58 #CVE-2018-5089: Memory safety bugs fixed in Firefox 58 and Firefox ESR 52.6
2018-01-08Update to 57.0.4ryoon1-5/+50
* Use lang/rust-1.23.0 Changelog: Speculative execution side-channel attack ("Spectre") Announced January 4, 2018 Reporter Jann Horn (Google Project Zero); Microsoft Vunerability Research Impact High Products Firefox Fixed in Firefox 57.0.4 Description Jann Horn of Google Project Zero Security reported that speculative execution performed by modern CPUs could leak information through a timing side-channel attack. Microsoft Vulnerability Research extended this attack to browser JavaScript engines and demonstrated that code on a malicious web page could read data from other web sites (violating the same-origin policy) or private data from the browser itself. Since this new class of attacks involves measuring precise time intervals, as a partial, short-term, mitigation we are disabling or reducing the precision of several time sources in Firefox. The precision of performance.now() has been reduced from 5us to 20us, and the SharedArrayBuffer feature has been disabled because it can be used to construct a high-resolution timer. SharedArrayBuffer is already disabled in Firefox 52 ESR.
2018-01-01Update to 57.0.3ryoon1-5/+5
Changelog: Fixed * Fix a crash reporting issue that inadvertently sends background tab crash reports to Mozilla without user opt-in (bug 1427111)
2017-12-10Update to 57.0.2ryoon1-6/+8
* Move gtk3 part to mozilla-common.mk * Add a option for Widevine CDM support Changelog: For Windows only.
2017-12-04Update to 57.0.1ryoon1-5/+5
Changelog: Fixed Fix a video color distortion issue on YouTube and other video sites with some AMD devices (bug 1417442) Fix an issue with prefs.js when the profile path has non-ascii characters (bug 1420427) Various security fixes Google map crashes on OSX with Intel HD Graphics 3000 Changed Block injection of a client library associated with the RealPlayer Free player which is known to cause performance problems in Firefox. (Bug 1418535) Security fixes: Not available
2017-11-16Update to 57.0ryoon1-57/+7
Changelog: New A completely new browsing engine, designed to take full advantage of the processing power in modern devices A redesigned interface with a clean, modern appearance, consistent visual elements, and optimizations for touch screens A unified address and search bar. New installs will see this unified bar. Learn how to add the stand-alone search bar to the toolbar A revamped new tab page that includes top visited sites, recently visited pages, and recommendations from Pocket (in the US, Canada, and Germany) An updated product tour to orient new and returning Firefox users AMD VP9 hardware video decoder support for improved video playback with lower power consumption An expanded section in preferences to manage all website permissions Fixed Various security fixes Changed Firefox now exclusively supports extensions built using the WebExtension API, and unsupported legacy extensions will no longer work. Learn more about our efforts to improve the performance and security of extensions The browser's autoscroll feature, as well as scrolling by keyboard input and touch-dragging of scrollbars, now use asynchronous scrolling. These scrolling methods are now similar to other input methods like mousewheel, and provide a smoother scrolling experience The content process now has a stricter security sandbox that blocks filesystem reading and writing on Linux, similar to the protections for Windows and macOS that shipped in Firefox 56 Middle mouse paste in the content area no longer navigates to URLs by default on Unix systems Removed the toolbar Share button. If you relied on this feature, you can install the Share Backported extension instead. Some older versions of the ATOK IME, including ATOK 2006, 2008, 2009 and 2010, can cause crashes and are therefore disabled on the Windows 64-bit version of Firefox Quantum. To fix those incompatibility issues, please use a newer version of ATOK or one of other IMEs. The default font for Japanese text is now Meiryo Security fixes: CVE-2017-7828: Use-after-free of PressShell while restyling layout Reporter Nils Impact critical Description A use-after-free vulnerability can occur when flushing and resizing layout because the PressShell object has been freed while still in use. This results in a potentially exploitable crash during these operations. References Bug 1406750 Bug 1412252 #CVE-2017-7830: Cross-origin URL information leak through Resource Timing API Reporter Jun Kokatsu Impact high Description The Resource Timing API incorrectly revealed navigations in cross-origin iframes. This is a same-origin policy violation and could allow for data theft of URLs loaded by users. References Bug 1408990 #CVE-2017-7831: Information disclosure of exposed properties on JavaScript proxy objects Reporter Oriol Brufau Impact moderate Description A vulnerability where the security wrapper does not deny access to some exposed properties using the deprecated exposedProps mechanism on proxy objects. These properties should be explicitly unavailable to proxy objects. References Bug 1392026 #CVE-2017-7832: Domain spoofing through use of dotless 'i' character followed by accent markers Reporter Jonathan Kew Impact moderate Description The combined, single character, version of the letter 'i' with any of the potential accents in unicode, such as acute or grave, can be spoofed in the addressbar by the dotless version of 'i' followed by the same accent as a second character with most font sets. This allows for domain spoofing attacks because these combined domain names do not display as punycode. References Bug 1408782 #CVE-2017-7833: Domain spoofing with Arabic and Indic vowel marker characters Reporter Rayyan Bijoora Impact moderate Description Some Arabic and Indic vowel marker characters can be combined with Latin characters in a domain name to eclipse the non-Latin character with some font sets on the addressbar. The non-Latin character will not be visible to most viewers. This allows for domain spoofing attacks because these combined domain names do not display as punycode. References Bug 1370497 #CVE-2017-7834: data: URLs opened in new tabs bypass CSP protections Reporter Jordi Chancel Impact moderate Description A data: URL loaded in a new tab did not inherit the Content Security Policy (CSP) of the original page, allowing for bypasses of the policy including the execution of JavaScript. In prior versions when data: documents also inherited the context of the original page this would allow for potential cross-site scripting (XSS) attacks. References Bug 1358009 #CVE-2017-7835: Mixed content blocking incorrectly applies with redirects Reporter Ben Kelly Impact moderate Description Mixed content blocking of insecure (HTTP) sub-resources in a secure (HTTPS) document was not correctly applied for resources that redirect from HTTPS to HTTP, allowing content that should be blocked, such as scripts, to be loaded on a page. References Bug 1402363 #CVE-2017-7836: Pingsender dynamically loads libcurl on Linux and OS X Reporter Ezra Caltum Impact moderate Description The "pingsender" executable used by the Firefox Health Report dynamically loads a system copy of libcurl, which an attacker could replace. This allows for privilege escalation as the replaced libcurl code will run with Firefox's privileges. Note: This attack requires an attacker have local system access and only affects OS X and Linux. Windows systems are not affected. References Bug 1401339 #CVE-2017-7837: SVG loaded as <img> can use meta tags to set cookies Reporter Jun Kokatsu Impact moderate Description SVG loaded through <img> tags can use <meta> tags within the SVG data to set cookies for that page. References Bug 1325923 #CVE-2017-7838: Failure of individual decoding of labels in international domain names triggers punycode display of entire IDN Reporter Corey Bonnell Impact low Description Punycode format text will be displayed for entire qualified international domain names in some instances when a sub-domain triggers the punycode display instead of the primary domain being displayed in native script and the sub-domain only displaying as punycode. This could be used for limited spoofing attacks due to user confusion. References Bug 1399540 #CVE-2017-7839: Control characters before javascript: URLs defeats self-XSS prevention mechanism Reporter Eric Lawrence Impact low Description Control characters prepended before javascript: URLs pasted in the addressbar can cause the leading characters to be ignored and the pasted JavaScript to be executed instead of being blocked. This could be used in social engineering and self-cross-site-scripting (self-XSS) attacks where users are convinced to copy and paste text into the addressbar. References Bug 1402896 #CVE-2017-7840: Exported bookmarks do not strip script elements from user-supplied tags Reporter Hanno Bock Impact low Description JavaScript can be injected into an exported bookmarks file by placing JavaScript code into user-supplied tags in saved bookmarks. If the resulting exported HTML file is later opened in a browser this JavaScript will be executed. This could be used in social engineering and self-cross-scripting (self-XSS) attacks if users were convinced to add malicious tags to bookmarks, export them, and then open the resulting file. References Bug 1366420 #CVE-2017-7842: Referrer Policy is not always respected for <link> elements Reporter Jun Kokatsu Impact low Description If a document's Referrer Policy attribute is set to "no-referrer" sometimes two network requests are made for <link> elements instead of one. One of these requests includes the referrer instead of respecting the set policy to not include a referrer on requests. References Bug 1397064 #CVE-2017-7827: Memory safety bugs fixed in Firefox 57 Reporter Mozilla developers and community Impact critical Description Mozilla developers and community members Boris Zbarsky, Carsten Book, Christian Holler, Byron Campen, Jan de Mooij, Jason Kratzer, Jesse Schwartzentruber, Marcia Knous, Randell Jesup, Tyson Smith, and Ting-Yu Chou reported memory safety bugs present in Firefox 56. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. References Memory safety bugs fixed in Firefox 57 #CVE-2017-7826: Memory safety bugs fixed in Firefox 57 and Firefox ESR 52.5 Reporter Mozilla developers and community Impact critical Description Mozilla developers and community members Christian Holler, David Keeler, Jon Coppeard, Julien Cristau, Jan de Mooij, Jason Kratzer, Philipp, Nicholas Nethercote, Oriol Brufau, André Bargull, Bob Clary, Jet Villegas, Randell Jesup, Tyson Smith, Gary Kwong, and Ryan VanderMeulen reported memory safety bugs present in Firefox 56 and Firefox ESR 52.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. References Memory safety bugs fixed in Firefox 57 and Firefox ESR 52.5
2017-11-03Fix build with lang-rust-1.21.0 from 57 via FreeBSD Ports. Bump PKGREVISIONryoon1-1/+50
2017-10-27Update to 56.0.2ryoon1-5/+5
Changelog: 56.0.2: fixed: Disable Form Autofill completely on user request (Bug 1404531) Fix for video-related crashes on Windows 7 (Bug 1409141) Correct detection for 64-bit GSSAPI authentication (Bug 1409275) Fix for shutdown crash (Bug 1404105) 56.0.1: fixed: Block D3D11 when using Intel drivers on Windows 7 systems with partial AVX support (bug 1403353) changed: Users of 32-bit Firefox on 64-bit Windows are migrated to 64-bit Firefox for increased stability and security.
2017-10-23forefox: fix a build error with "alsa" option on NetBSD.tsutsui1-2/+2
2017-10-17Fix webrtc build on recent NetBSD currentryoon1-1/+3
From rjs@. Thank you. WebRTC connection works. However video capture does not work.
2017-09-30Update to 56.0ryoon1-66/+21
New Launched Firefox Screenshots, a feature that lets users take, save, and share screenshots without leaving the browser Added support for address form autofill (en-US only) Updated Preferences Added search tool so users can find a specific setting quickly Reorganized preferences so users can more easily scan settings Rewrote descriptions so users can better understand choices and how they affect browsing Revised data collection choices so they align with updated Privacy Notice and data collection strategy Media opened in a background tab will not play until the tab is selected Improved Send Tabs feature of Sync for iOS and Android, and Send Tabs can be discovered even by users without a Firefox Account Changed Replaced character encoding converters with a new Encoding Standard-compliant implementation written in Rust Added hardware acceleration for AES-GCM Updated the Safe Browsing protocol to version 4 Reduced update download file size by approximately 20 percent Improved security for verifying update downloads Developer Added Layout Panel to CSS Grid DevTools
2017-09-12Make it buildable on sparc64.martin1-1/+3
2017-09-02Update to 55.0.3ryoon1-5/+5
Changelog: Fixed Fix an issue with addons when using a path containing non-ascii characters (bug 1389160) Fix file uploads to some websites, including YouTube (bug 1383518)
2017-08-26My mistake: left work/firefox* in patch file.he1-2/+2
2017-08-26I'm sorry, forgot to recompute this and. Now done.he1-3/+5
2017-08-17Update to 55.0.2ryoon1-5/+5
Changelog: Fixed Fix a potential issue when the username had some specific characters in the path (Bug 1388584) Fix an issue with new installation notification for sideload add-ons (Bug 1372448) Fix performance regressions with WebExtension (Bugs 1386937 & 1389381) Fix a regression with the popup menu (Bug 1388682)
2017-08-16Fix recent llvm/clang from FreeBSD 12ryoon1-1/+3
* Bump PKGREVISION * Fix PR pkg/52487
2017-08-15Fix build under bigendian architectures from Jan Beichryoon1-2/+5
2017-08-12Update to 55.0.1ryoon1-5/+5
Changelog: Fixed Fix a regression the tab restoration process (bug 1388160) Fix a problem causing What's new pages not to be displayed (bug 1386224) Fix a rendering issue with some PKCS#11 libraries (bug 1388370) Disable the predictor prefetch (bug 1388160)
2017-08-10Update to 55.0ryoon1-36/+51
Changelog: New Launched Windows support for WebVR, bringing immersive experiences to the web. See examples and try working demos at Mozilla VR. Added options that let users optimize recent performance improvements Setting to enable Hardware VP9 acceleration on Windows 10 Anniversary Edition for better battery life and lower CPU usage while watching videos Setting to modify the number of concurrent content processes for faster page loading and more responsive tab switching Simplified installation process with a streamlined Windows stub installer Firefox for Windows 64-bit is now installed by default on 64-bit systems with at least 2GB of RAM Full installers with advanced installation options are still available Improved address bar functionality Search with any installed one-click search engine directly from the address bar Search suggestions appear by default When entering a hostname (like pinterest.com) in the URL bar, Firefox resolves to the secure version of the site (https://www.pinterest.com) instead of the insecure version (http://www.pinterest.com) when possible Updated Sidebar for bookmarks, history, and synced tabs so it can appear at the right edge of the window as well as the left Added support for stereo microphones with WebRTC Pages can be simplified before printing from within Print Preview Updated Firefox for OSX and macOS to allow users to assign custom keyboard shortcuts to Firefox menu items via System Preferences Browsing sessions with a high number of tabs are now restored in an instant Make screenshots of webpages, and save them locally or upload them to the cloud. This feature will undergo A/B testing and will not be visible for some users. Added Belarusian (be) locale Fixed Various security fixes Changed Made the Adobe Flash plugin click-to-activate by default and allowed only on http:// and https:// URL schemes. (This change will not be visible to all users immediately. For more information see the Firefox plugin roadmap) Firefox does not support downgrades, even though this may have worked in past versions. Users who install Firefox 55+ and later downgrade to an earlier version may experience issues with Firefox. Modernized application update UI to be less intrusive and more aligned with the rest of the browser. Only users who have not restarted their browser 8 days after downloading an update or users who opted out of automatic updates will see this change. Security fixes: CVE-2017-7798: XUL injection in the style editor in devtools Reporter Frederik Braun Impact critical Description The Developer Tools feature suffers from a XUL injection vulnerability due to improper sanitization of the web page source code. In the worst case, this could allow arbitrary code execution when opening a malicious page with the style editor tool. References Bug 1371586, 1372112 #CVE-2017-7800: Use-after-free in WebSockets during disconnection Reporter Looben Yang Impact critical Description A use-after-free vulnerability can occur in WebSockets when the object holding the connection is freed before the disconnection operation is finished. This results in an exploitable crash. References Bug 1374047 #CVE-2017-7801: Use-after-free with marquee during window resizing Reporter Nils Impact critical Description A use-after-free vulnerability can occur while re-computing layout for a marquee element during window resizing where the updated style object is freed while still in use. This results in a potentially exploitable crash. References Bug 1371259 #CVE-2017-7809: Use-after-free while deleting attached editor DOM node Reporter Nils Impact high Description A use-after-free vulnerability can occur when an editor DOM node is deleted prematurely during tree traversal while still bound to the document. This results in a potentially exploitable crash. References Bug 1380284 #CVE-2017-7784: Use-after-free with image observers Reporter Nils Impact high Description A use-after-free vulnerability can occur when reading an image observer during frame reconstruction after the observer has been freed. This results in a potentially exploitable crash. References Bug 1376087 #CVE-2017-7802: Use-after-free resizing image elements Reporter Nils Impact high Description A use-after-free vulnerability can occur when manipulating the DOM during the resize event of an image element. If these elements have been freed due to a lack of strong references, a potentially exploitable crash may occur when the freed elements are accessed. References Bug 1378147 #CVE-2017-7785: Buffer overflow manipulating ARIA attributes in DOM Reporter Nils Impact high Description A buffer overflow can occur when manipulating Accessible Rich Internet Applications (ARIA) attributes within the DOM. This results in a potentially exploitable crash. References Bug 1356985 #CVE-2017-7786: Buffer overflow while painting non-displayable SVG Reporter Nils Impact high Description A buffer overflow can occur when the image renderer attempts to paint non-displayable SVG elements. This results in a potentially exploitable crash. References Bug 1365189 #CVE-2017-7806: Use-after-free in layer manager with SVG Reporter Nils Impact high Description A use-after-free vulnerability can occur when the layer manager is freed too early when rendering specific SVG content, resulting in a potentially exploitable crash. References Bug 1378113 #CVE-2017-7753: Out-of-bounds read with cached style data and pseudo-elements Reporter SkyLined Impact high Description An out-of-bounds read occurs when applying style rules to pseudo-elements, such as ::first-line, using cached style data. References Bug 1353312 #CVE-2017-7787: Same-origin policy bypass with iframes through page reloads Reporter Oliver Wagner Impact high Description Same-origin policy protections can be bypassed on pages with embedded iframes during page reloads, allowing the iframes to access content on the top level page, leading to information disclosure. References Bug 1322896 #CVE-2017-7807: Domain hijacking through AppCache fallback Reporter Mathias Karlsson Impact high Description A mechanism that uses AppCache to hijack a URL in a domain using fallback by serving the files from a sub-path on the domain. This has been addressed by requiring fallback files be inside the manifest directory. References Bug 1376459 #CVE-2017-7792: Buffer overflow viewing certificates with an extremely long OID Reporter Fraser Tweedale Impact high Description A buffer overflow will occur when viewing a certificate in the certificate manager if the certificate has an extremely long object identifier (OID). This results in a potentially exploitable crash. References Bug 1368652 #CVE-2017-7804: Memory protection bypass through WindowsDllDetourPatcher Reporter Stephen Fewer Impact high Description The destructor function for the WindowsDllDetourPatcher class can be re-purposed by malicious code in concert with another vulnerability to write arbitrary data to an attacker controlled location in memory. This can be used to bypass existing memory protections in this situation. Note: This attack only affects Windows operating systems. Other operating systems are not affected. References Bug 1372849 #CVE-2017-7791: Spoofing following page navigation with data: protocol and modal alerts Reporter Jose María Acuña Impact moderate Description On pages containing an iframe, the data: protocol can be used to create a modal alert that will render over arbitrary domains following page navigation, spoofing of the origin of the modal alert from the iframe content. References Bug 1365875 #CVE-2017-7808: CSP information leak with frame-ancestors containing paths Reporter Jun Kokatsu Impact moderate Description A content security policy (CSP) frame-ancestors directive containing origins with paths allows for comparisons against those paths instead of the origin. This results in a cross-origin information leak of this path information. References Bug 1367531 #CVE-2017-7782: WindowsDllDetourPatcher allocates memory without DEP protections Reporter Arthur Edelstein Impact moderate Description An error in the WindowsDllDetourPatcher where a RWX ("Read/Write/Execute") 4k block is allocated but never protected, violating DEP protections. Note: This attack only affects Windows operating systems. Other operating systems are not affected. References Bug 1344034 #CVE-2017-7781: Elliptic curve point addition error when using mixed Jacobian-affine coordinates Reporter Antonio Sanso Impact moderate Description An error occurs in the elliptic curve point addition algorithm that uses mixed Jacobian-affine coordinates where it can yield a result POINT_AT_INFINITY when it should not. A man-in-the-middle attacker could use this to interfere with a connection, resulting in an attacked party computing an incorrect shared secret. References Bug 1352039 #CVE-2017-7794: Linux file truncation via sandbox broker Reporter Jann Horn Impact moderate Description On Linux systems, if the content process is compromised, the sandbox broker will allow files to be truncated even though the sandbox explicitly only has read access to the local file system and no write permissions. Note: This attack only affects the Linux operating system. Other operating systems are not affected. References Bug 1374281 #CVE-2017-7803: CSP containing 'sandbox' improperly applied Reporter Rhys Enniks Impact moderate Description When a page’s content security policy (CSP) header contains a sandbox directive, other directives are ignored. This results in the incorrect enforcement of CSP. References Bug 1377426 #CVE-2017-7799: Self-XSS XUL injection in about:webrtc Reporter Frederik Braun Impact moderate Description JavaScript in the about:webrtc page is not sanitized properly being being assigned to innerHTML. Data on this page is supplied by WebRTC usage and is not under third-party control, making this difficult to exploit, but the vulnerability could possibly be used for a cross-site scripting (XSS) attack. References Bug 1372509 #CVE-2017-7783: DOS attack through long username in URL Reporter Amit Sangra Impact low Description If a long user name is used in a username/password combination in a site URL (such as http://UserName:Password@example.com), the resulting modal prompt will hang in a non-responsive state or crash, causing a denial of service. References Bug 1360842 #CVE-2017-7788: Sandboxed about:srcdoc iframes do not inherit CSP directives Reporter Muneaki Nishimura Impact low Description When an iframe has a sandbox attribute and its content is specified using srcdoc, that content does not inherit the containing page's Content Security Policy (CSP) as it should unless the sandbox attribute included allow-same-origin. References Bug 1073952 #CVE-2017-7789: Failure to enable HSTS when two STS headers are sent for a connection Reporter Muneaki Nishimura Impact low Description If a server sends two Strict-Transport-Security (STS) headers for a single connection, they will be rejected as invalid and HTTP Strict Transport Security (HSTS) will not be enabled for the connection. References Bug 1074642 #CVE-2017-7790: Windows crash reporter reads extra memory for some non-null-terminated registry values Reporter Xiaoyin Liu Impact low Description On Windows systems, if non-null-terminated strings are copied into the crash reporter for some specific registry keys, stack memory data can be copied until a null is found. This can potentially contain private data from the local system. Note: This attack only affects Windows operating systems. Other operating systems are not affected. References Bug 1350460 #CVE-2017-7796: Windows updater can delete any file named update.log Reporter Matt Howell Impact low Description On Windows systems, the logger run by the Windows updater deletes the file "update.log" before it runs in order to write a new log of that name. The path to this file is supplied at the command line to the updater and could be used in concert with another local exploit to delete a different file named "update.log" instead of the one intended. Note: This attack only affects Windows operating systems. Other operating systems are not affected. References Bug 1234401 #CVE-2017-7797: Response header name interning leaks across origins Reporter Anne van Kesteren Impact low Description Response header name interning does not have same-origin protections and these headers are stored in a global registry. This allows stored header names to be available cross-origin. References Bug 1334776 #CVE-2017-7780: Memory safety bugs fixed in Firefox 55 Reporter Mozilla developers and community Impact critical Description Mozilla developers and community members Gary Kwong, Christian Holler, André Bargull, Bob Clary, Carsten Book, Emilio Cobos Álvarez, Masayuki Nakano, Sebastian Hengst, Franziskus Kiefer, Tyson Smith, and Ronald Crane reported memory safety bugs present in Firefox 54. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. References Memory safety bugs fixed in Firefox 55 #CVE-2017-7779: Memory safety bugs fixed in Firefox 55 and Firefox ESR 52.3 Reporter Mozilla developers and community Impact critical Description Mozilla developers and community members Masayuki Nakano, Gary Kwong, Ronald Crane, Andrew McCreight, Tyson Smith, Bevis Tseng, Christian Holler, Bryce Van Dyk, Dragana Damjanovic, Kartikaya Gupta, Philipp, Tristan Bourvon, and Andi-Bogdan Postelnicu reported memory safety bugs present in Firefox 54 and Firefox ESR 52.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. References Memory safety bugs fixed in Firefox 55 and Firefox ESR 52.3
2017-07-03Update to 54.0.1ryoon1-5/+5
Changelog: Fixed Fix a display issue of tab title (bug 1357656) Fix a display issue of opening new tab (bug 1371995) Fix a display issue when opening multiple tabs (bug 1371962) Fix a tab display issue when downloading files (bug 1373109) Fix a PDF printing issue (bug 1366744) Fix a Netflix issue on Linux (bug 1375708)
2017-06-30Fix build with alsa option on NetBSD. PR/52310tsutsui1-2/+2
2017-06-30Fix build on NetBSD 7.1. PR/52309tsutsui1-1/+2
2017-06-29Add patch from PR 51966.martin1-1/+3
2017-06-14Update to 54.0ryoon1-33/+27
* If your 54.0 is unstable, please disable e10s with browser.tabs.remote.autostart.2=false (this works at least for me) Changelog: New Simplified the download button and download status panel Added support for multiple content processes (e10s-multi) Added Burmese (my) locale Fixed Various security fixes Changed Moved the mobile bookmarks folder to the main bookmarks menu for easier access Security fixes: #CVE-2017-5472: Use-after-free using destroyed node when regenerating trees #CVE-2017-7749: Use-after-free during docshell reloading #CVE-2017-7750: Use-after-free with track elements #CVE-2017-7751: Use-after-free with content viewer listeners #CVE-2017-7752: Use-after-free with IME input #CVE-2017-7754: Out-of-bounds read in WebGL with ImageInfo object #CVE-2017-7755: Privilege escalation through Firefox Installer with same directory DLL files #CVE-2017-7756: Use-after-free and use-after-scope logging XHR header errors #CVE-2017-7757: Use-after-free in IndexedDB #CVE-2017-7778: Vulnerabilities in the Graphite 2 library #CVE-2017-7758: Out-of-bounds read in Opus encoder #CVE-2017-7759: Android intent URLs can cause navigation to local file system #CVE-2017-7760: File manipulation and privilege escalation via callback parameter in Mozilla Windows Updater and Maintenance Service #CVE-2017-7761: File deletion and privilege escalation through Mozilla Maintenance Service helper.exe application #CVE-2017-7762: Addressbar spoofing in Reader mode #CVE-2017-7763: Mac fonts render some unicode characters as spaces #CVE-2017-7764: Domain spoofing with combination of Canadian Syllabics and other unicode blocks #CVE-2017-7765: Mark of the Web bypass when saving executable files #CVE-2017-7766: File execution and privilege escalation through updater.ini, Mozilla Windows Updater, and Mozilla Maintenance Service #CVE-2017-7767: Privilege escalation and arbitrary file overwrites through Mozilla Windows Updater and Mozilla Maintenance Service #CVE-2017-7768: 32 byte arbitrary file read through Mozilla Maintenance Service #CVE-2017-7770: Addressbar spoofing with JavaScript events and fullscreen mode #CVE-2017-5471: Memory safety bugs fixed in Firefox 54 #CVE-2017-5470: Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2
2017-05-22Update to 53.0.3ryoon1-5/+5
Changelog: Fixed Fix excessive resource usage from the captive portal detection service (bug 1359697) FIx hangs when using a proxy with NTLM authentication (bug 1360574) Changed Bump preloaded security information expiration times (bug 1364240)
2017-05-08Update to 53.0.2ryoon1-5/+5
Changelog: Fixed Various security fixes Make form validation errors and date picker panel visible to the user (Bug 1341190) Changed The non-standard showDialog argument to window.find is now ignored (Bug 1348409) Security fixes: #CVE-2017-5031: Use after free in ANGLE
2017-04-27Add a comment to patchryoon1-2/+2
2017-04-27Update to 53.0ryoon1-38/+29
Changelog: New Improved graphics stability for Windows users with the addition of compositor process separation (Quantum Compositor) Two new 'compact' themes available in Firefox, dark and light, based on the Firefox Developer Edition theme Lightweight themes are now applied in private browsing windows Reader Mode now displays estimated reading time for the page Windows 7+ users on 64-bit OS can select 32-bit or 64-bit versions in the stub installer Fixed Various security fixes Changed Updated the design of site permission requests to make them harder to miss and easier to understand Windows XP and Vista are no longer supported. XP and Vista users running Firefox 52 will continue to receive security updates on Firefox ESR 52. 32-bit Mac OS X is no longer supported. 32-bit Mac OS X users can switch to Firefox ESR 52 to continue receiving security updates. Updates for Mac OS X are smaller in size compared to updates for Firefox 52 New visual design for audio and video controls Ended Firefox Linux support for processors older than Pentium 4 and AMD Opteron The last few characters of shortened tab titles fade out instead of being replaced by ellipses to keep more of the title visible Security fixes: #CVE-2017-5433: Use-after-free in SMIL animation functions #CVE-2017-5435: Use-after-free during transaction processing in the editor #CVE-2017-5436: Out-of-bounds write with malicious font in Graphite 2 #CVE-2017-5461: Out-of-bounds write in Base64 encoding in NSS #CVE-2017-5459: Buffer overflow in WebGL #CVE-2017-5466: Origin confusion when reloading isolated data:text/html URL #CVE-2017-5434: Use-after-free during focus handling #CVE-2017-5432: Use-after-free in text input selection #CVE-2017-5460: Use-after-free in frame selection #CVE-2017-5438: Use-after-free in nsAutoPtr during XSLT processing #CVE-2017-5439: Use-after-free in nsTArray Length() during XSLT processing #CVE-2017-5440: Use-after-free in txExecutionState destructor during XSLT processing #CVE-2017-5441: Use-after-free with selection during scroll events #CVE-2017-5442: Use-after-free during style changes #CVE-2017-5464: Memory corruption with accessibility and DOM manipulation #CVE-2017-5443: Out-of-bounds write during BinHex decoding #CVE-2017-5444: Buffer overflow while parsing application/http-index-format content #CVE-2017-5446: Out-of-bounds read when HTTP/2 DATA frames are sent with incorrect data #CVE-2017-5447: Out-of-bounds read during glyph processing #CVE-2017-5465: Out-of-bounds read in ConvolvePixel #CVE-2017-5448: Out-of-bounds write in ClearKeyDecryptor #CVE-2017-5437: Vulnerabilities in Libevent library #CVE-2017-5454: Sandbox escape allowing file system read access through file picker #CVE-2017-5455: Sandbox escape through internal feed reader APIs #CVE-2017-5456: Sandbox escape allowing local file system access #CVE-2017-5469: Potential Buffer overflow in flex-generated code #CVE-2017-5445: Uninitialized values used while parsing application/http-index-format content #CVE-2017-5449: Crash during bidirectional unicode manipulation with animation #CVE-2017-5450: Addressbar spoofing using javascript: URI on Firefox for Android #CVE-2017-5451: Addressbar spoofing with onblur event #CVE-2017-5462: DRBG flaw in NSS #CVE-2017-5463: Addressbar spoofing through reader view on Firefox for Android #CVE-2017-5467: Memory corruption when drawing Skia content #CVE-2017-5452: Addressbar spoofing during scrolling with editable content on Firefox for Android #CVE-2017-5453: HTML injection into RSS Reader feed preview page through TITLE element #CVE-2017-5458: Drag and drop of javascript: URLs can allow for self-XSS #CVE-2017-5468: Incorrect ownership model for Private Browsing information #CVE-2017-5430: Memory safety bugs fixed in Firefox 53 and Firefox ESR 52.1 #CVE-2017-5429: Memory safety bugs fixed in Firefox 53, Firefox ESR 45.9, and Firefox ESR 52.1
2017-03-30Update to 52.0.2ryoon1-5/+5
Changelog: Fixed: Use Nirmala UI as fallback font for additional Indic languages (Bug 1342787) Fix loading tab icons on session restore (Bug 1338009) Fix a crash on startup on Linux (Bug 1345413) Fix new installs erroneously not prompting to change the default browser setting (Bug 1343938)
2017-03-18Update to 52.0.1ryoon1-5/+5
Changelog: Security fix: #CVE-2017-5428: integer overflow in createImageBitmap()
2017-03-07bring back patch-ipc_chromium_src_base_message__pump__libevent.cc tosnj1-1/+2
fix build on netbsd-7
2017-03-07Update to 52.0ryoon1-61/+27
* Switch to GTK3 build * Remove py-sqlite2 dependency, fix PR pkg/52032 Changelog: New Added support for WebAssembly, an emerging standard that brings near-native performance to Web-based games, apps, and software libraries without the use of plugins. Added automatic captive portal detection, for easier access to Wi-Fi hotspots. When accessing the Internet via a captive portal, Firefox will alert users and open the portal login page in a new tab. Added user warnings for non-secure HTTP pages with logins. Firefox now displays a "This connection is not secure" message when users click into the username and password fields on pages that don't use HTTPS. Implemented the Strict Secure Cookies specification which forbids insecure HTTP sites from setting cookies with the "secure" attribute. In some cases, this will prevent an insecure site from setting a cookie with the same name as an existing "secure" cookie from the same base domain. Enhanced Sync to allow users to send and open tabs from one device to another. Fixed Various security fixes Improved text input for third-party keyboard layouts on Windows. This will address some keyboard layouts that * have chained dead keys * input two or more characters with a non-printable key or a dead key sequence * input a character even when a dead key sequence failed to compose a character Changed Removed support for Netscape Plugin API (NPAPI) plugins other than Flash. Silverlight, Java, Acrobat and the like are no longer supported. Removed Battery Status API to reduce fingerprinting of users by trackers Improved experience for downloads: * Notification in the toolbar when a download fails * Quick access to five most recent downloads rather than three * Larger buttons for canceling and restarting downloads Display (but allow users to override) an "Untrusted Connection" error when encountering SHA-1 certificates that chain up to a root certificate included in Mozilla's CA Certificate Program. (Note: Firefox continues to permit SHA-1 certificates that chain to manually imported root certificates.) Read more about the Mozilla Security Team's plans to deprecate SHA-1 Migrated Firefox users on Windows XP and Windows Vista operating systems to the extended support release (ESR) version of Firefox. When not using Direct2D on Windows, Skia is used for content rendering Developer Enabled CSS Grid Layout, opening up a world of new possibilities for graphic design Redesigned Responsive Design Mode to include device selection, network throttling, and more Improved security for screen sharing, which now shows a preview and no longer requires a whitelisted domain unresolved Google Hangouts temporarily won't work Security fixes: #CVE-2017-5400: asm.js JIT-spray bypass of ASLR and DEP #CVE-2017-5401: Memory Corruption when handling ErrorResult #CVE-2017-5402: Use-after-free working with events in FontFace objects #CVE-2017-5403: Use-after-free using addRange to add range to an incorrect root object #CVE-2017-5404: Use-after-free working with ranges in selections #CVE-2017-5406: Segmentation fault in Skia with canvas operations #CVE-2017-5407: Pixel and history stealing via floating-point timing side channel with SVG filters #CVE-2017-5410: Memory corruption during JavaScript garbage collection incremental sweeping #CVE-2017-5411: Use-after-free in Buffer Storage in libGLES #CVE-2017-5409: File deletion via callback parameter in Mozilla Windows Updater and Maintenance Service #CVE-2017-5408: Cross-origin reading of video captions in violation of CORS #CVE-2017-5412: Buffer overflow read in SVG filters #CVE-2017-5413: Segmentation fault during bidirectional operations #CVE-2017-5414: File picker can choose incorrect default directory #CVE-2017-5415: Addressbar spoofing through blob URL #CVE-2017-5416: Null dereference crash in HttpChannel #CVE-2017-5417: Addressbar spoofing by draging and dropping URLs #CVE-2017-5425: Overly permissive Gecko Media Plugin sandbox regular expression access #CVE-2017-5426: Gecko Media Plugin sandbox is not started if seccomp-bpf filter is running #CVE-2017-5427: Non-existent chrome.manifest file loaded during startup #CVE-2017-5418: Out of bounds read when parsing HTTP digest authorization responses #CVE-2017-5419: Repeated authentication prompts lead to DOS attack #CVE-2017-5420: Javascript: URLs can obfuscate addressbar location #CVE-2017-5405: FTP response codes can cause use of uninitialized values for ports #CVE-2017-5421: Print preview spoofing #CVE-2017-5422: DOS attack by using view-source: protocol repeatedly in one hyperlink #CVE-2017-5399: Memory safety bugs fixed in Firefox 52 #CVE-2017-5398: Memory safety bugs fixed in Firefox 52 and Firefox ESR 45.8
2017-02-16firefox: add some configure bits for DragonflyBSD lost in the passage ofmaya1-2/+3
time. PR pkg/51695
2017-02-11Remove assert to enable alsa-plugins-oss audio playback. Bump PKGREVISIONryoon1-2/+2
Your NetBSD system should have ~/.asoundrc like as follows. However OSS audio playback is not ver stable. pcm.oss { type oss device /dev/audio } pcm.!default { type plug slave { pcm oss format S16_LE } } ctl.!default { type oss device /dev/mixer }
2017-02-06PR pkg/51954: avoid destroying an uninitialized cond var.martin1-2/+2
Bump to nb1.