summaryrefslogtreecommitdiffstats
path: root/ChangeLog.rss
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2019-05-21 23:18:42 +0000
committer Eric Hameleers <alien@slackware.com>2019-05-22 08:59:48 +0200
commitf8fd86f681b01629feaa89fbcd1ee3d61aaf81ca (patch)
tree58f2fa58cbb3f797f25c5c185686a88acb4728f0 /ChangeLog.rss
parent86aaf4d6fceecb3dab2f29be1f899a27a2885e3b (diff)
downloadcurrent-f8fd86f681b01629feaa89fbcd1ee3d61aaf81ca.tar.gz
current-f8fd86f681b01629feaa89fbcd1ee3d61aaf81ca.tar.xz
Tue May 21 23:18:42 UTC 201920190521231842
xap/mozilla-firefox-60.7.0esr-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. Some of the patched flaws are considered critical, and could be used to run attacker code and install software, requiring no user interaction beyond normal browsing. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9815 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9816 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9817 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9818 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9819 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9820 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11691 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11692 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11693 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-7317 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9797 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2018-18511 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11694 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11698 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-5798 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9800 (* Security fix *)
Diffstat (limited to 'ChangeLog.rss')
-rw-r--r--ChangeLog.rss38
1 files changed, 36 insertions, 2 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index 901e85173..3d3aeb779 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,44 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Mon, 20 May 2019 21:07:25 GMT</pubDate>
- <lastBuildDate>Tue, 21 May 2019 06:59:41 GMT</lastBuildDate>
+ <pubDate>Tue, 21 May 2019 23:18:42 GMT</pubDate>
+ <lastBuildDate>Wed, 22 May 2019 06:59:43 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.11</generator>
<item>
+ <title>Tue, 21 May 2019 23:18:42 GMT</title>
+ <pubDate>Tue, 21 May 2019 23:18:42 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20190521231842</link>
+ <guid isPermaLink="false">20190521231842</guid>
+ <description>
+ <![CDATA[<pre>
+xap/mozilla-firefox-60.7.0esr-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements. Some of the patched
+ flaws are considered critical, and could be used to run attacker code and
+ install software, requiring no user interaction beyond normal browsing.
+ For more information, see:
+ https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9815
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9816
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9817
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9818
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9819
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9820
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11691
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11692
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11693
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-7317
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9797
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2018-18511
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11694
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11698
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-5798
+ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9800
+ (* Security fix *)
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Mon, 20 May 2019 21:07:25 GMT</title>
<pubDate>Mon, 20 May 2019 21:07:25 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20190520210725</link>