The NetBSD Project

CVS log for pkgsrc/www/firefox52-l10n/Makefile

[BACK] Up to [cvs.NetBSD.org] / pkgsrc / www / firefox52-l10n

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.18 / (download) - annotate - [select for diffs], Fri Mar 13 15:46:21 2020 UTC (4 years, 1 month ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2024Q1-base, pkgsrc-2024Q1, pkgsrc-2023Q4-base, pkgsrc-2023Q4, pkgsrc-2023Q3-base, pkgsrc-2023Q3, pkgsrc-2023Q2-base, pkgsrc-2023Q2, pkgsrc-2023Q1-base, pkgsrc-2023Q1, pkgsrc-2022Q4-base, pkgsrc-2022Q4, pkgsrc-2022Q3-base, pkgsrc-2022Q3, pkgsrc-2022Q2-base, pkgsrc-2022Q2, pkgsrc-2022Q1-base, pkgsrc-2022Q1, pkgsrc-2021Q4-base, pkgsrc-2021Q4, pkgsrc-2021Q3-base, pkgsrc-2021Q3, pkgsrc-2021Q2-base, pkgsrc-2021Q2, pkgsrc-2021Q1-base, pkgsrc-2021Q1, pkgsrc-2020Q4-base, pkgsrc-2020Q4, pkgsrc-2020Q3-base, pkgsrc-2020Q3, pkgsrc-2020Q2-base, pkgsrc-2020Q2, pkgsrc-2020Q1-base, pkgsrc-2020Q1, HEAD
Changes since 1.17: +3 -1 lines
Diff to previous 1.17 (colored) to selected 1.15 (colored)

firefox*-l10n: Avoid building these if Firefox doesn't get built.

Basically add an explicit DEPENDS line on the main firefox packages, these
language packs aren't useful without firefox.

Revision 1.17 / (download) - annotate - [select for diffs], Sun Mar 8 16:57:20 2020 UTC (4 years, 1 month ago) by wiz
Branch: MAIN
Changes since 1.16: +1 -2 lines
Diff to previous 1.16 (colored) to selected 1.15 (colored)

*: Comment cleanup

Revision 1.16 / (download) - annotate - [select for diffs], Mon Nov 4 22:09:54 2019 UTC (4 years, 5 months ago) by rillig
Branch: MAIN
CVS Tags: pkgsrc-2019Q4-base, pkgsrc-2019Q4
Changes since 1.15: +8 -8 lines
Diff to previous 1.15 (colored)

www: align variable assignments

pkglint -Wall -F --only aligned --only indent -r

Manually excluded phraseanet since pkglint got the indentation wrong.

Revision 1.15 / (download) - annotate - [selected], Sat May 25 20:17:05 2019 UTC (4 years, 10 months ago) by szptvlfn
Branch: MAIN
CVS Tags: pkgsrc-2019Q3-base, pkgsrc-2019Q3, pkgsrc-2019Q2-base, pkgsrc-2019Q2
Changes since 1.14: +2 -2 lines
Diff to previous 1.14 (colored)

update firefox HOMEPAGE (http -> https)

Revision 1.14 / (download) - annotate - [select for diffs], Thu Nov 22 12:42:26 2018 UTC (5 years, 4 months ago) by ryoon
Branch: MAIN
CVS Tags: pkgsrc-2019Q1-base, pkgsrc-2019Q1, pkgsrc-2018Q4-base, pkgsrc-2018Q4
Changes since 1.13: +2 -2 lines
Diff to previous 1.13 (colored) to selected 1.15 (colored)

Include xpi.mk from firefox52

Revision 1.13 / (download) - annotate - [select for diffs], Tue Jun 26 21:50:22 2018 UTC (5 years, 9 months ago) by maya
Branch: MAIN
CVS Tags: pkgsrc-2018Q3-base, pkgsrc-2018Q3, pkgsrc-2018Q2-base, pkgsrc-2018Q2
Changes since 1.12: +2 -2 lines
Diff to previous 1.12 (colored) to selected 1.15 (colored)

firefox52-l10n: catch up with firefox52-52.9.0

Revision 1.12 / (download) - annotate - [select for diffs], Sun Jun 10 04:18:11 2018 UTC (5 years, 10 months ago) by ryoon
Branch: MAIN
Changes since 1.11: +2 -2 lines
Diff to previous 1.11 (colored) to selected 1.15 (colored)

Update to 52.8.1

* Sync with www/firefox52-52.8.1

Revision 1.11 / (download) - annotate - [select for diffs], Fri Jun 1 19:46:08 2018 UTC (5 years, 10 months ago) by ryoon
Branch: MAIN
Changes since 1.10: +2 -2 lines
Diff to previous 1.10 (colored) to selected 1.15 (colored)

Update to 52.8.0

* Sync with www/firefox52-52.8.0

Revision 1.10 / (download) - annotate - [select for diffs], Mon Mar 26 23:46:01 2018 UTC (6 years ago) by maya
Branch: MAIN
CVS Tags: pkgsrc-2018Q1-base, pkgsrc-2018Q1
Changes since 1.9: +2 -2 lines
Diff to previous 1.9 (colored) to selected 1.15 (colored)

firefox52-l10n: update to 52.7.3

Revision 1.7.2.2 / (download) - annotate - [select for diffs], Wed Mar 21 21:56:28 2018 UTC (6 years, 1 month ago) by spz
Branch: pkgsrc-2017Q4
Changes since 1.7.2.1: +1 -1 lines
Diff to previous 1.7.2.1 (colored) to branchpoint 1.7 (colored) next main 1.8 (colored) to selected 1.15 (colored)

Pullup ticket #5727 - requested by maya
www/firefox52-l10n: security update
www/firefox52: security update

Revisions pulled up:
- www/firefox52-l10n/Makefile                                   1.9
- www/firefox52-l10n/PLIST                                      1.3
- www/firefox52-l10n/distinfo                                   1.9
- www/firefox52/Makefile                                        1.19
- www/firefox52/distinfo                                        1.12
- www/firefox52/patches/patch-CVE-2018-5147                     1.1

-------------------------------------------------------------------
   Module Name:    pkgsrc
   Committed By:   maya
   Date:           Sat Mar 17 00:23:15 UTC 2018

   Modified Files:
           pkgsrc/www/firefox52: Makefile distinfo
   Added Files:
           pkgsrc/www/firefox52/patches: patch-CVE-2018-5147

   Log Message:
   firefox52: provide a patch for tremor as well
   (ARM-specific)

   upstream commit: https://hg.mozilla.org/releases/mozilla-esr52/rev/5cd5586a2f48

   PKGREVISION++


   To generate a diff of this commit:
   cvs rdiff -u -r1.18 -r1.19 pkgsrc/www/firefox52/Makefile
   cvs rdiff -u -r1.11 -r1.12 pkgsrc/www/firefox52/distinfo
   cvs rdiff -u -r0 -r1.1 pkgsrc/www/firefox52/patches/patch-CVE-2018-5147

-------------------------------------------------------------------
   Module Name:    pkgsrc
   Committed By:   ryoon
   Date:           Sat Mar 17 01:01:49 UTC 2018

   Modified Files:
           pkgsrc/www/firefox52-l10n: Makefile PLIST distinfo

   Log Message:
   Update to 57.0.2

   * Sync with www/firefo52-52.7.2


   To generate a diff of this commit:
   cvs rdiff -u -r1.8 -r1.9 pkgsrc/www/firefox52-l10n/Makefile \
       pkgsrc/www/firefox52-l10n/distinfo
   cvs rdiff -u -r1.2 -r1.3 pkgsrc/www/firefox52-l10n/PLIST

Revision 1.9 / (download) - annotate - [select for diffs], Sat Mar 17 01:01:48 2018 UTC (6 years, 1 month ago) by ryoon
Branch: MAIN
Changes since 1.8: +2 -2 lines
Diff to previous 1.8 (colored) to selected 1.15 (colored)

Update to 57.0.2

* Sync with www/firefo52-52.7.2

Revision 1.7.2.1 / (download) - annotate - [select for diffs], Sun Jan 28 12:36:21 2018 UTC (6 years, 2 months ago) by bsiegert
Branch: pkgsrc-2017Q4
Changes since 1.7: +2 -2 lines
Diff to previous 1.7 (colored) to selected 1.15 (colored)

Pullup ticket #5692 - requested by he
www/firefox52: security fix
www/firefox52-l10n: dependent update

Revisions pulled up:
- www/firefox52-l10n/Makefile                                   1.8
- www/firefox52-l10n/PLIST                                      1.2
- www/firefox52-l10n/distinfo                                   1.8
- www/firefox52/Makefile                                        1.14
- www/firefox52/PLIST                                           1.4
- www/firefox52/distinfo                                        1.10

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Wed Jan 24 16:31:23 UTC 2018

   Modified Files:
   	pkgsrc/www/firefox52: Makefile PLIST distinfo

   Log Message:
   Update to 52.6.0

   Changelog:
   CVE-2018-5091: Use-after-free with DTMF timers
   CVE-2018-5095: Integer overflow in Skia library during edge builder allocation
   CVE-2018-5096: Use-after-free while editing form elements
   CVE-2018-5097: Use-after-free when source document is manipulated during XSLT
   CVE-2018-5098: Use-after-free while manipulating form input elements
   CVE-2018-5099: Use-after-free with widget listener
   CVE-2018-5102: Use-after-free in HTML media elements
   CVE-2018-5103: Use-after-free during mouse event handling
   CVE-2018-5104: Use-after-free during font face manipulation
   CVE-2018-5117: URL spoofing with right-to-left text aligned left-to-right
   CVE-2018-5089: Memory safety bugs fixed in Firefox 58 and Firefox ESR 52.6

   Fix for Speculative execution side-channel attack ("Spectre")

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Wed Jan 24 16:35:28 UTC 2018

   Modified Files:
   	pkgsrc/www/firefox52-l10n: Makefile PLIST distinfo

   Log Message:
   Update to 52.6.0

   * Sync with www/firefox52-52.6.0

Revision 1.8 / (download) - annotate - [select for diffs], Wed Jan 24 16:35:28 2018 UTC (6 years, 2 months ago) by ryoon
Branch: MAIN
Changes since 1.7: +2 -2 lines
Diff to previous 1.7 (colored) to selected 1.15 (colored)

Update to 52.6.0

* Sync with www/firefox52-52.6.0

Revision 1.4.4.2 / (download) - annotate - [select for diffs], Sun Dec 3 11:41:33 2017 UTC (6 years, 4 months ago) by bsiegert
Branch: pkgsrc-2017Q3
Changes since 1.4.4.1: +2 -2 lines
Diff to previous 1.4.4.1 (colored) to branchpoint 1.4 (colored) next main 1.5 (colored) to selected 1.15 (colored)

Pullup ticket #5655 - requested by khorben
www/firefox52: security fix
www/firefox52-l10n: update

Revisions pulled up:
- www/firefox52-l10n/Makefile                                   1.7
- www/firefox52-l10n/distinfo                                   1.7
- www/firefox52/Makefile                                        1.11
- www/firefox52/distinfo                                        1.9

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Fri Nov 17 00:19:01 UTC 2017

   Modified Files:
   	pkgsrc/www/firefox52: Makefile distinfo

   Log Message:
   Update to 52.5.0

   Changelog:
   Security fixes:
   #CVE-2017-7828: Use-after-free of PressShell while restyling layout

   Reporter
       Nils
   Impact
       critical

   Description

   A use-after-free vulnerability can occur when flushing and resizing
   layout because the PressShell object has been freed while still
   in use. This results in a potentially exploitable crash during
   these operations.

   References

       Bug 1406750
       Bug 1412252

   #CVE-2017-7830: Cross-origin URL information leak through Resource
   Timing API

   Reporter
       Jun Kokatsu
   Impact
       high

   Description

   The Resource Timing API incorrectly revealed navigations in cross-origin
   iframes. This is a same-origin policy violation and could allow for
   data theft of URLs loaded by users.

   References

       Memory safety bugs fixed in Firefox 57

   #CVE-2017-7826: Memory safety bugs fixed in Firefox 57 and Firefox ESR 52.5

   Reporter
       Mozilla developers and community
   Impact
       critical

   Description

   Mozilla developers and community members Christian Holler, David
   Keeler, Jon Coppeard, Julien Cristau, Jan de Mooij, Jason Kratzer,
   Philipp, Nicholas Nethercote, Oriol Brufau, André Bargull, Bob Clary,
   Jet Villegas, Randell Jesup, Tyson Smith, Gary Kwong, and Ryan VanderMeulen
   reported memory safety bugs present in Firefox 56 and Firefox ESR 52.4.
   Some of these bugs showed evidence of memory corruption and we presume
   that with enough effort that some of these could be exploited to
   run arbitrary code.

   References

       Memory safety bugs fixed in Firefox 57 and Firefox ESR 52.5

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Fri Nov 17 00:53:53 UTC 2017

   Modified Files:
   	pkgsrc/www/firefox52-l10n: Makefile distinfo

   Log Message:
   Update to 52.5.0

   * Sync with www/firefox52-52.5.0

Revision 1.4.4.1 / (download) - annotate - [select for diffs], Sat Nov 25 09:41:44 2017 UTC (6 years, 4 months ago) by bsiegert
Branch: pkgsrc-2017Q3
Changes since 1.4: +2 -2 lines
Diff to previous 1.4 (colored) to selected 1.15 (colored)

Pullup ticket #5652 - requested by khorben
www/firefox52: security fix
www/firefox52-l10n: security fix

Revisions pulled up:
- www/firefox52-l10n/Makefile                                   1.5-1.6
- www/firefox52-l10n/distinfo                                   1.5-1.6
- www/firefox52/Makefile                                        1.9-1.10
- www/firefox52/distinfo                                        1.7-1.8
- www/firefox52/patches/patch-extensions_spellcheck_hunspell_glue_mozHunspell.cpp deleted

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Sat Sep 30 11:19:10 UTC 2017

   Modified Files:
   	pkgsrc/www/firefox52: Makefile distinfo
   Removed Files:
   	pkgsrc/www/firefox52/patches:
   	    patch-extensions_spellcheck_hunspell_glue_mozHunspell.cpp

   Log Message:
   Update to 52.4.0

   * Remove an unnecessary patch

   Changelog:
   Fixed
       Various security fixes
       Various stability and regression fixes

   Security fixes:
   #CVE-2017-7793: Use-after-free with Fetch API

   Reporter
       Abhishek Arya
   Impact
       high

   Description

   A use-after-free vulnerability can occur in the Fetch API when the
   worker or the associated window are freed when still in use, resulting
   in a potentially exploitable crash.
   References

       Bug 1371889

   #CVE-2017-7818: Use-after-free during ARIA array manipulation

   Reporter
       Nils
   Impact
       high

   Description

   A use-after-free vulnerability can occur when manipulating arrays of
   Accessible Rich Internet Applications (ARIA) elements within containers
   through the DOM. This results in a potentially exploitable crash.
   References

       Bug 1363723

   #CVE-2017-7819: Use-after-free while resizing images in design mode

   Reporter
       Nils
   Impact
       high

   Description

   A use-after-free vulnerability can occur in design mode when image
   objects are resized if objects referenced during the resizing have been
   freed from memory. This results in a potentially exploitable crash.
   References

       Bug 1380292

   #CVE-2017-7824: Buffer overflow when drawing and validating elements
   with ANGLE

   Reporter
       Omair, Andre Weissflog
   Impact
       high

   Description

   A buffer overflow occurs when drawing and validating elements with the
   ANGLE graphics library, used for WebGL content. This is due to an
   incorrect value being passed within the library during checks and
   results in a potentially exploitable crash.
   References

       Bug 1398381

   #CVE-2017-7805: Use-after-free in TLS 1.2 generating handshake hashes

   Reporter
       Martin Thomson
   Impact
       high

   Description

   During TLS 1.2 exchanges, handshake hashes are generated which point to
   a message buffer. This saved data is used for later messages but in some
   cases, the handshake transcript can exceed the space available in the
   current buffer, causing the allocation of a new buffer. This leaves a
   pointer pointing to the old, freed buffer, resulting in a use-after-free
   when handshake hashes are then calculated afterwards. This can result in
   a potentially exploitable crash.
   References

       Bug 1377618

   #CVE-2017-7814: Blob and data URLs bypass phishing and malware
   protection warnings

   Reporter
       Francois Marier
   Impact
       moderate

   Description

   File downloads encoded with blob: and data: URL elements bypassed normal
   file download checks though the Phishing and Malware Protection feature
   and its block lists of suspicious sites and files. This would allow
   malicious sites to lure users into downloading executables that would
   otherwise be detected as suspicious.
   References

       Bug 1376036

   #CVE-2017-7825: OS X fonts render some Tibetan and Arabic unicode
   characters as spaces

   Reporter
       Khalil Zhani
   Impact
       moderate

   Description

   Several fonts on OS X display some Tibetan and Arabic characters as
   whitespace. When used in the addressbar as part of an IDN this can be
   used for domain name spoofing attacks.
   Note: This attack only affects OS X operating systems. Other operating
   systems are unaffected.
   References

       Bug 1393624
       Bug 1390980

   #CVE-2017-7823: CSP sandbox directive did not create a unique origin

   Reporter
       Jun Kokatsu
   Impact
       moderate

   Description

   The content security policy (CSP) sandbox directive did not create a
   unique origin for the document, causing it to behave as if the
   allow-same-origin keyword were always specified. This could allow a
   Cross-Site Scripting (XSS) attack to be launched from unsafe content.
   References

       Bug 1396320

   #CVE-2017-7810: Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4

   Reporter
       Mozilla developers and community
   Impact
       critical

   Description

   Mozilla developers and community members Christoph Diehl, Jan de Mooij,
   Jason Kratzer, Randell Jesup, Tom Ritter, Tyson Smith, and Sebastian
   Hengst reported memory safety bugs present in Firefox 55 and Firefox ESR
   52.3. Some of these bugs showed evidence of memory corruption and we
   presume that with enough effort that some of these could be exploited to
   run arbitrary code.
   References

       Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Sat Sep 30 11:21:00 UTC 2017

   Modified Files:
   	pkgsrc/www/firefox52-l10n: Makefile distinfo

   Log Message:
   Update to 52.4.0

   * Sync with firefox52-52.4.0

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Thu Nov  9 19:17:19 UTC 2017

   Modified Files:
   	pkgsrc/www/firefox52: Makefile distinfo

   Log Message:
   Update to 52.4.1

   Changelog:
   Fixed
       Fixed a crash when playing videos on macOS 10.13

       Fixed a crash when using the color picker on macOS 10.13

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Thu Nov  9 19:24:37 UTC 2017

   Modified Files:
   	pkgsrc/www/firefox52-l10n: Makefile distinfo

   Log Message:
   Update to 52.4.1

   * Sync with www/firefox52-52.4.1

Revision 1.7 / (download) - annotate - [select for diffs], Fri Nov 17 00:53:53 2017 UTC (6 years, 5 months ago) by ryoon
Branch: MAIN
CVS Tags: pkgsrc-2017Q4-base
Branch point for: pkgsrc-2017Q4
Changes since 1.6: +2 -2 lines
Diff to previous 1.6 (colored) to selected 1.15 (colored)

Update to 52.5.0

* Sync with www/firefox52-52.5.0

Revision 1.6 / (download) - annotate - [select for diffs], Thu Nov 9 19:24:37 2017 UTC (6 years, 5 months ago) by ryoon
Branch: MAIN
Changes since 1.5: +2 -2 lines
Diff to previous 1.5 (colored) to selected 1.15 (colored)

Update to 52.4.1

* Sync with www/firefox52-52.4.1

Revision 1.5 / (download) - annotate - [select for diffs], Sat Sep 30 11:21:00 2017 UTC (6 years, 6 months ago) by ryoon
Branch: MAIN
Changes since 1.4: +2 -2 lines
Diff to previous 1.4 (colored) to selected 1.15 (colored)

Update to 52.4.0

* Sync with firefox52-52.4.0

Revision 1.4 / (download) - annotate - [select for diffs], Sat Aug 19 04:15:24 2017 UTC (6 years, 8 months ago) by ryoon
Branch: MAIN
CVS Tags: pkgsrc-2017Q3-base
Branch point for: pkgsrc-2017Q3
Changes since 1.3: +2 -2 lines
Diff to previous 1.3 (colored) to selected 1.15 (colored)

Update to 52.3.0

* Sync with www/firefox-52.3.0

Revision 1.3 / (download) - annotate - [select for diffs], Mon Jul 3 16:28:24 2017 UTC (6 years, 9 months ago) by ryoon
Branch: MAIN
Changes since 1.2: +2 -2 lines
Diff to previous 1.2 (colored) to selected 1.15 (colored)

Update to 52.2.1

* Sync with www/firefox52-52.2.1

Revision 1.2 / (download) - annotate - [select for diffs], Mon May 8 15:39:18 2017 UTC (6 years, 11 months ago) by ryoon
Branch: MAIN
CVS Tags: pkgsrc-2017Q2-base, pkgsrc-2017Q2
Changes since 1.1: +2 -2 lines
Diff to previous 1.1 (colored) to selected 1.15 (colored)

Update to 52.1.1

* Sync with firefox52-52.1.1

Revision 1.1 / (download) - annotate - [select for diffs], Thu Apr 27 01:58:37 2017 UTC (6 years, 11 months ago) by ryoon
Branch: MAIN
Diff to selected 1.15 (colored)

Import firefox52-l10n-52.1.0 as www/firefox52-l10n.

This package contains language packs for www/firefox52.

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.




CVSweb <webmaster@jp.NetBSD.org>