Hello community,

here is the log from the commit of package MozillaThunderbird for 
openSUSE:Factory checked in at 2018-03-29 11:48:50
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/MozillaThunderbird (Old)
 and      /work/SRC/openSUSE:Factory/.MozillaThunderbird.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "MozillaThunderbird"

Thu Mar 29 11:48:50 2018 rev:190 rq:591025 version:52.7

Changes:
--------
--- /work/SRC/openSUSE:Factory/MozillaThunderbird/MozillaThunderbird.changes    
2018-02-18 11:39:07.320584222 +0100
+++ 
/work/SRC/openSUSE:Factory/.MozillaThunderbird.new/MozillaThunderbird.changes   
    2018-03-29 11:48:51.896966565 +0200
@@ -1,0 +2,30 @@
+Fri Mar 23 09:39:40 UTC 2018 - w...@rosenauer.org
+
+- update to Thunderbird 52.7
+  * Searching message bodies of messages in local folders, including
+    filter and quick filter operations, did not find content in
+    message attachments
+  * Better error handling for Yahoo accounts
+- The following security fixes are included as part of the mozilla
+  platform. In general, these flaws cannot be exploited through
+  email in the Thunderbird product because scripting is disabled
+  when reading mail, but are potentially risks in browser or
+  browser-like contexts (MFSA 2018-09, bsc#1085130, bsc#1085671):
+  * CVE-2018-5127 (bmo#1430557)
+    Buffer overflow manipulating SVG animatedPathSegList
+  * CVE-2018-5129 (bmo#1428947)
+    Out-of-bounds write with malformed IPC messages
+  * CVE-2018-5144 (bmo#1440926)
+    Integer overflow during Unicode conversion
+  * CVE-2018-5146 (bmo#1446062)
+    Out of bounds memory write in libvorbis
+  * CVE-2018-5125 (bmo1416529,bmo#1434580,bmo#1434384,bmo#1437450,
+    bmo#1437507,bmo#1426988,bmo#1438425,bmo#1324042,bmo#1437087,
+    bmo#1443865,bmo#1425520)
+    Memory safety bugs fixed in Firefox 59, Firefox ESR 52.7, and
+    Thunderbird 52.7
+  * CVE-2018-5145 (bmo#1261175,bmo#1348955)
+    Memory safety bugs fixed in Firefox ESR 52.7 and Thunderbird
+    52.7
+
+-------------------------------------------------------------------

Old:
----
  l10n-52.6.tar.xz
  thunderbird-52.6-source.tar.xz

New:
----
  l10n-52.7.tar.xz
  thunderbird-52.7-source.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ MozillaThunderbird.spec ++++++
--- /var/tmp/diff_new_pack.HmLS3i/_old  2018-03-29 11:49:29.403615427 +0200
+++ /var/tmp/diff_new_pack.HmLS3i/_new  2018-03-29 11:49:29.407615283 +0200
@@ -17,9 +17,9 @@
 #
 
 
-%define mainversion 52.6
+%define mainversion 52.7
 %define update_channel release
-%define releasedate 201801240000
+%define releasedate 201803230000
 
 %bcond_without mozilla_tb_kde4
 %bcond_with    mozilla_tb_valgrind

++++++ compare-locales.tar.xz ++++++

++++++ create-tar.sh ++++++
--- /var/tmp/diff_new_pack.HmLS3i/_old  2018-03-29 11:49:29.539610529 +0200
+++ /var/tmp/diff_new_pack.HmLS3i/_new  2018-03-29 11:49:29.543610385 +0200
@@ -2,8 +2,8 @@
 
 CHANNEL="esr52"
 BRANCH="releases/comm-$CHANNEL"
-RELEASE_TAG="THUNDERBIRD_52_6_0_RELEASE"
-VERSION="52.6"
+RELEASE_TAG="THUNDERBIRD_52_7_0_RELEASE"
+VERSION="52.7"
 
 echo "cloning $BRANCH..."
 hg clone http://hg.mozilla.org/$BRANCH thunderbird

++++++ l10n-52.6.tar.xz -> l10n-52.7.tar.xz ++++++
/work/SRC/openSUSE:Factory/MozillaThunderbird/l10n-52.6.tar.xz 
/work/SRC/openSUSE:Factory/.MozillaThunderbird.new/l10n-52.7.tar.xz differ: 
char 27, line 1

++++++ thunderbird-52.6-source.tar.xz -> thunderbird-52.7-source.tar.xz ++++++
/work/SRC/openSUSE:Factory/MozillaThunderbird/thunderbird-52.6-source.tar.xz 
/work/SRC/openSUSE:Factory/.MozillaThunderbird.new/thunderbird-52.7-source.tar.xz
 differ: char 26, line 1


Reply via email to