Skip to content
Permalink

Comparing changes

Choose two branches to see what’s changed or to start a new pull request. If you need to, you can also or learn more about diff comparisons.

Open a pull request

Create a new pull request by comparing changes across two branches. If you need to, you can also . Learn more about diff comparisons here.
base repository: NixOS/nixpkgs
base: 2dd69e8d8ecf
Choose a base ref
...
head repository: NixOS/nixpkgs
compare: 1200117b5c3d
Choose a head ref
  • 4 commits
  • 2 files changed
  • 1 contributor

Commits on Oct 3, 2018

  1. firefox-bin: 62.0.2 -> 62.0.3 [critical security fixes]

    This update bumps the package to the latest stable version containing a
    few security fixes:
    
    - CVE-2018-12386: Type confusion in JavaScript
      A vulnerability in register allocation in JavaScript can lead to type
      confusion, allowing for an arbitrary read and write. This leads to
      remote code execution inside the sandboxed content process when
      triggered.
    
    - CVE-2018-12387
      A vulnerability where the JavaScript JIT compiler inlines
      Array.prototype.push with multiple arguments that results in the stack
      pointer being off by 8 bytes after a bailout. This leaks a memory
      address to the calling function which can be used as part of an
      exploit inside the sandboxed content process.
    
    Source: https://www.mozilla.org/en-US/security/advisories/mfsa2018-24/
    andir committed Oct 3, 2018
    Copy the full SHA
    64d0266 View commit details
    Browse the repository at this point in the history
  2. firefox: 62.0.2 -> 62.0.3 [critical security fixes]

    This update bumps the package to the latest stable version containing a
    few security fixes:
    
    - CVE-2018-12386: Type confusion in JavaScript
      A vulnerability in register allocation in JavaScript can lead to type
      confusion, allowing for an arbitrary read and write. This leads to
      remote code execution inside the sandboxed content process when
      triggered.
    
    - CVE-2018-12387
      A vulnerability where the JavaScript JIT compiler inlines
      Array.prototype.push with multiple arguments that results in the stack
      pointer being off by 8 bytes after a bailout. This leaks a memory
      address to the calling function which can be used as part of an
      exploit inside the sandboxed content process.
    
    Source: https://www.mozilla.org/en-US/security/advisories/mfsa2018-24/
    andir committed Oct 3, 2018
    Copy the full SHA
    e7785f1 View commit details
    Browse the repository at this point in the history
  3. firefox-esr-60: 60.2.1 -> 60.2.2 [critical security fixes]

    This update bumps the package to the latest stable version containing a
    few security fixes:
    
    - CVE-2018-12386: Type confusion in JavaScript
      A vulnerability in register allocation in JavaScript can lead to type
      confusion, allowing for an arbitrary read and write. This leads to
      remote code execution inside the sandboxed content process when
      triggered.
    
    - CVE-2018-12387
      A vulnerability where the JavaScript JIT compiler inlines
      Array.prototype.push with multiple arguments that results in the stack
      pointer being off by 8 bytes after a bailout. This leaks a memory
      address to the calling function which can be used as part of an
      exploit inside the sandboxed content process.
    
    Source: https://www.mozilla.org/en-US/security/advisories/mfsa2018-24/
    andir committed Oct 3, 2018
    Copy the full SHA
    246d284 View commit details
    Browse the repository at this point in the history
  4. Merge pull request #47712 from andir/firefox

    firefox{-bin,}: 62.0.2 -> 62.0.3, firefox-esr-60: 60.2.1 -> 60.2.2
    andir committed Oct 3, 2018
    Copy the full SHA
    1200117 View commit details
    Browse the repository at this point in the history