Fedora Linux 8568 Published by

A seamonkey security update has been released for Fedora 34.



SECURITY: Fedora 34 Update: seamonkey-2.53.8.1-1.fc34


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-6a0249cb06
2021-07-30 01:01:09.927385
--------------------------------------------------------------------------------

Name : seamonkey
Product : Fedora 34
Version : 2.53.8.1
Release : 1.fc34
URL :   http://www.seamonkey-project.org
Summary : Web browser, e-mail, news, IRC client, HTML editor
Description :
SeaMonkey is an all-in-one Internet application suite (previously made
popular by Netscape and Mozilla). It includes an Internet browser,
advanced e-mail, newsgroup and feed client, a calendar, IRC client,
HTML editor and a tool to inspect the DOM for web pages. It is derived
from the application formerly known as Mozilla Application Suite.

--------------------------------------------------------------------------------
Update Information:

Update to 2.53.8.1 Includes fixes for mailnews archiving, as well as account
creation after news subscribing. Show just an icon (instead of a big image
etc.) when moving in drag-and-drop operations to make sure the target is
visible. (You can change it back by toggling boolean preference
"nglayout.enable_drag_images" in about:config).
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 22 2021 Dmitry Butskoy 2.53.8.1-1
- update to 2.53.8.1
- no more set nglayout.enable_drag_images by default
- fix mailnews account creation after subscribing by a news URL (mozbz#521861)
- avoid staring drag-and-drop in full mailnews's Wide View (mozbz#1720968)
- fix clearing in download manager (mozbz#1501277)
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-6a0249cb06' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys