Fedora Linux 8648 Published by

A seamonkey security update has been released for Fedora 37.



SECURITY: Fedora 37 Update: seamonkey-2.53.16-1.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-c85047d868
2023-04-04 01:33:05.702323
--------------------------------------------------------------------------------

Name : seamonkey
Product : Fedora 37
Version : 2.53.16
Release : 1.fc37
URL :   http://www.seamonkey-project.org
Summary : Web browser, e-mail, news, IRC client, HTML editor
Description :
SeaMonkey is an all-in-one Internet application suite (previously made
popular by Netscape and Mozilla). It includes an Internet browser,
advanced e-mail, newsgroup and feed client, a calendar, IRC client,
HTML editor and a tool to inspect the DOM for web pages. It is derived
from the application formerly known as Mozilla Application Suite.

--------------------------------------------------------------------------------
Update Information:

Update to 2.53.16 Langpacks are now provided in the modern form of web
extensions. This may take a bit longer at startup if all languages are enabled
at the same time. To avoid this, just disable unneeded languages by Add-ons
Manager. (Note, langpacks are related to the language of the application menus
etc., and are not related to the Web content at all).
--------------------------------------------------------------------------------
ChangeLog:

* Thu Mar 30 2023 Dmitry Butskoy 2.53.16-1
- update to 2.53.16
- backport fix for mozbz 1769631
* Wed Feb 15 2023 Tom Callaway - 2.53.15-2
- rebuild for libvpx
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2158484 - Crash on a particular test case when compiled by clang 14 and/or 15
  https://bugzilla.redhat.com/show_bug.cgi?id=2158484
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-c85047d868' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________