Fedora Linux 8560 Published by

A seamonkey security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: seamonkey-2.53.4-1.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-15999f707a
2020-09-18 16:14:30.238139
--------------------------------------------------------------------------------

Name : seamonkey
Product : Fedora 32
Version : 2.53.4
Release : 1.fc32
URL :   http://www.seamonkey-project.org
Summary : Web browser, e-mail, news, IRC client, HTML editor
Description :
SeaMonkey is an all-in-one Internet application suite (previously made
popular by Netscape and Mozilla). It includes an Internet browser,
advanced e-mail, newsgroup and feed client, a calendar, IRC client,
HTML editor and a tool to inspect the DOM for web pages. It is derived
from the application formerly known as Mozilla Application Suite.

--------------------------------------------------------------------------------
Update Information:

Update to 2.53.4 Lightning, Chatzilla and DOM Inspector are now provided in the
same way as for themes and language packs (ie. as "application global" addons).
Previously, they were copied into the user profile on each update, which led to
some issues. The old copies of those addons are automatically deleted from the
user profile at update time (except a case when it was copied by hand, or has
more recent version).
--------------------------------------------------------------------------------
ChangeLog:

* Wed Sep 9 2020 Dmitry Butskoy 2.53.4-1
- update to 2.53.4
- replace all the distributed extensions (calendar, dominspector and irc)
as intergated app-global extensions (ie. moved from distribution/extensions/
just to extensions/ , mozbz#1659298)
- update seamonkey(1) manual page
- update description in spec file
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-15999f707a' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys