./www/firefox68, Web browser with support for extensions (version 68)

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2019Q3, Version: 68.2.0, Package name: firefox68-68.2.0, Maintainer: ryoon

Mozilla Firefox is a free, open-source and cross-platform web browser
for Windows, Linux, MacOS X and many other operating systems.

It is fast and easy to use, and offers many advantages over other web
browsers, such as tabbed browsing and the ability to block pop-up
windows.

Firefox also offers excellent bookmark and history management, and it
can be extended by developers using industry standards such as XML,
CSS, JavaScript, C++, etc. Many extensions are available.

This package provides Firefox 68 ESR.


Required to run:
[devel/nspr] [devel/nss] [devel/libffi] [sysutils/dbus-glib] [sysutils/desktop-file-utils] [lang/gcc6-libs] [textproc/icu] [x11/pixman] [x11/gtk3] [x11/gtk2] [net/libIDL] [multimedia/ffmpeg4] [graphics/libwebp] [graphics/MesaLib]

Required to build:
[devel/nasm] [devel/yasm] [lang/gcc6] [lang/rust] [lang/clang] [x11/xorgproto] [x11/xcb-proto] [x11/fixesproto4] [pkgtools/cwrappers] [pkgtools/x11-links]

Package options: dbus, oss

Master sites:

SHA1: 19815556c558a99ea76b4abb357eddb684cfd05a
RMD160: 25c7447814adb99efea7632b539312becd3b9096
Filesize: 304788.824 KB

Version history: (Expand)


CVS history: (Expand)


   2019-12-07 11:50:33 by Benny Siegert | Files touched by this commit (3) | Package updated
Log message:
Pullup ticket #6090 - requested by nia
www/firefox68: security fix

Revisions pulled up:
- www/firefox68/Makefile                                        1.3
- www/firefox68/PLIST                                           1.2
- www/firefox68/distinfo                                        1.2

---
   Module Name:	pkgsrc
   Committed By:	ryoon
   Date:		Tue Nov  5 17:14:30 UTC 2019

   Modified Files:
   	pkgsrc/www/firefox68: Makefile PLIST distinfo

   Log message:
   Update to 68.2.0 with patch from Piotr Meyer

   Changelog:
   Security fixes:
   #CVE-2019-15903: Heap overflow in expat library in XML_GetCurrentLineNumber
   #CVE-2019-11757: Use-after-free when creating index updates in IndexedDB
   #CVE-2019-11758: Potentially exploitable crash due to 360 Total Security
   #CVE-2019-11759: Stack buffer overflow in HKDF output
   #CVE-2019-11760: Stack buffer overflow in WebRTC networking
   #CVE-2019-11761: Unintended access to a privileged JSONView object
   #CVE-2019-11762: document.domain-based origin isolation has \ 
same-origin-property violation
   #CVE-2019-11763: Incorrect HTML parsing results in XSS bypass technique
   #CVE-2019-11764: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2