Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package MozillaThunderbird for 
openSUSE:Factory checked in at 2024-04-21 20:27:23
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/MozillaThunderbird (Old)
 and      /work/SRC/openSUSE:Factory/.MozillaThunderbird.new.26366 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "MozillaThunderbird"

Sun Apr 21 20:27:23 2024 rev:333 rq:1169354 version:115.10.1

Changes:
--------
--- /work/SRC/openSUSE:Factory/MozillaThunderbird/MozillaThunderbird.changes    
2024-03-22 15:34:29.303531122 +0100
+++ 
/work/SRC/openSUSE:Factory/.MozillaThunderbird.new.26366/MozillaThunderbird.changes
 2024-04-21 20:28:51.881408092 +0200
@@ -1,0 +2,34 @@
+Fri Apr 19 06:34:22 UTC 2024 - Wolfgang Rosenauer <w...@rosenauer.org>
+
+- Mozilla Thunderbird 115.10.1
+  https://www.thunderbird.net/en-US/thunderbird/115.10.1/releasenotes/
+  * fixed hangup introduced with 115.10.0 (bmo#1891889)
+
+-------------------------------------------------------------------
+Sun Apr 14 11:09:32 UTC 2024 - Wolfgang Rosenauer <w...@rosenauer.org>
+
+- Mozilla Thunderbird 115.10.0
+  https://www.thunderbird.net/en-US/thunderbird/115.10.0/releasenotes/
+  MFSA 2024-20 (bsc#1222535)
+  * CVE-2024-3852 (bmo#1883542)
+    GetBoundName in the JIT returned the wrong object
+  * CVE-2024-3854 (bmo#1884552)
+    Out-of-bounds-read after mis-optimized switch statement
+  * CVE-2024-3857 (bmo#1886683)
+    Incorrect JITting of arguments led to use-after-free during
+    garbage collection
+  * CVE-2024-2609 (bmo#1866100)
+    Permission prompt input delay could expire when not in focus
+  * CVE-2024-3859 (bmo#1874489)
+    Integer-overflow led to out-of-bounds-read in the OpenType sanitizer
+  * CVE-2024-3861 (bmo#1883158)
+    Potential use-after-free due to AlignedBuffer self-move
+  * CVE-2024-3863 (bmo#1885855)
+    Download Protections were bypassed by .xrm-ms files on Windows
+  * CVE-2024-3302 (bmo#1881183)
+    Denial of Service using HTTP/2 CONTINUATION frames
+  * CVE-2024-3864 (bmo#1888333)
+    Memory safety bug fixed in Firefox 125, Firefox ESR 115.10,
+    and Thunderbird 115.10
+
+-------------------------------------------------------------------

Old:
----
  l10n-115.9.0.tar.xz
  thunderbird-115.9.0.source.tar.xz
  thunderbird-115.9.0.source.tar.xz.asc

New:
----
  l10n-115.10.1.tar.xz
  thunderbird-115.10.1.source.tar.xz
  thunderbird-115.10.1.source.tar.xz.asc

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ MozillaThunderbird.spec ++++++
--- /var/tmp/diff_new_pack.tCHSft/_old  2024-04-21 20:29:06.961961690 +0200
+++ /var/tmp/diff_new_pack.tCHSft/_new  2024-04-21 20:29:06.961961690 +0200
@@ -29,8 +29,8 @@
 # major 69
 # mainver %%major.99
 %define major          115
-%define mainver        %major.9.0
-%define orig_version   115.9.0
+%define mainver        %major.10.1
+%define orig_version   115.10.1
 %define orig_suffix    %nil
 %define update_channel release
 %define source_prefix  thunderbird-%{orig_version}

++++++ l10n-115.9.0.tar.xz -> l10n-115.10.1.tar.xz ++++++
/work/SRC/openSUSE:Factory/MozillaThunderbird/l10n-115.9.0.tar.xz 
/work/SRC/openSUSE:Factory/.MozillaThunderbird.new.26366/l10n-115.10.1.tar.xz 
differ: char 13, line 1

++++++ tar_stamps ++++++
--- /var/tmp/diff_new_pack.tCHSft/_old  2024-04-21 20:29:07.169969326 +0200
+++ /var/tmp/diff_new_pack.tCHSft/_new  2024-04-21 20:29:07.173969473 +0200
@@ -1,11 +1,11 @@
 PRODUCT="thunderbird"
 CHANNEL="esr115"
-VERSION="115.9.0"
+VERSION="115.10.1"
 VERSION_SUFFIX=""
-PREV_VERSION="115.8.1"
+PREV_VERSION="115.10.0"
 PREV_VERSION_SUFFIX=""
 #SKIP_LOCALES="" # Uncomment to skip l10n and compare-locales-generation
 RELEASE_REPO="https://hg.mozilla.org/releases/comm-esr115";
-RELEASE_TAG="1e95a096fd3c6053c4eeeca935eb8227cf9ee25c"
-RELEASE_TIMESTAMP="20240314154241"
+RELEASE_TAG="24e9961527d4cbb7f3f92687c40ee2fa96fb44cb"
+RELEASE_TIMESTAMP="20240417192958"
 

++++++ thunderbird-115.9.0.source.tar.xz -> thunderbird-115.10.1.source.tar.xz 
++++++
/work/SRC/openSUSE:Factory/MozillaThunderbird/thunderbird-115.9.0.source.tar.xz 
/work/SRC/openSUSE:Factory/.MozillaThunderbird.new.26366/thunderbird-115.10.1.source.tar.xz
 differ: char 15, line 1

Reply via email to