Fedora Linux 8563 Published by

A seamonkey security update has been released for Fedora 31.



SECURITY: Fedora 31 Update: seamonkey-2.53.3-1.fc31


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-0fc1639c88
2020-07-13 01:38:15.300790
--------------------------------------------------------------------------------

Name : seamonkey
Product : Fedora 31
Version : 2.53.3
Release : 1.fc31
URL :   http://www.seamonkey-project.org
Summary : Web browser, e-mail, news, IRC client, HTML editor
Description :
SeaMonkey is an all-in-one Internet application suite. It includes
a browser, mail/news client, IRC client, JavaScript debugger, and
a tool to inspect the DOM for web pages. It is derived from the
application formerly known as Mozilla Application Suite.

--------------------------------------------------------------------------------
Update Information:

Update to 2.53.3 The database format of the stored passwords and certificates
in the user profile are now changed. SeaMonkey should perform the changes
hiddenly at the first run, just asking for the master password (if used). To
avoid a hypothetical data loss, it is recommended to backup user profile before
the update, or even drop master password temporary. After the change, new files
cert9.db and key4.db shoud appear in the user profile. (The old ones, cert8.db
and key3.db, might be preserved as well, but make sure they are not leaved
unencrypted if you use master password).
--------------------------------------------------------------------------------
ChangeLog:

* Mon Jul 6 2020 Dmitry Butskoy 2.53.3-1
- update to 2.53.3
- use sql nss databases (cert9.db, key4.db etc.) since the old format
is stopping be supported.
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1854359 - seamonkey-2.53.3.source is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1854359
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-0fc1639c88' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys