Fedora Linux 8568 Published by

A seamonkey security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: seamonkey-2.53.6-1.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-4123411771
2021-01-28 01:42:36.158104
--------------------------------------------------------------------------------

Name : seamonkey
Product : Fedora 33
Version : 2.53.6
Release : 1.fc33
URL :   http://www.seamonkey-project.org
Summary : Web browser, e-mail, news, IRC client, HTML editor
Description :
SeaMonkey is an all-in-one Internet application suite (previously made
popular by Netscape and Mozilla). It includes an Internet browser,
advanced e-mail, newsgroup and feed client, a calendar, IRC client,
HTML editor and a tool to inspect the DOM for web pages. It is derived
from the application formerly known as Mozilla Application Suite.

--------------------------------------------------------------------------------
Update Information:

Update to 2.53.6
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jan 22 2021 Dmitry Butskoy 2.53.6-1
- update to 2.53.6
- build with own GNUmakefile, spec file cleanup
* Tue Nov 17 2020 Dmitry Butskoy 2.53.5-3
- add media-document patch (mozbz#1677768)
- add packed_simd patch (mozbz#1617782)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1919103 - seamonkey-2.53.6.source is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1919103
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-4123411771' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys