Fedora Linux 8732 Published by

A seamonkey security update has been released for Fedora 35.



SECURITY: Fedora 35 Update: seamonkey-2.53.11-1.fc35


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-5813fd753f
2022-03-01 15:04:45.963055
--------------------------------------------------------------------------------

Name : seamonkey
Product : Fedora 35
Version : 2.53.11
Release : 1.fc35
URL :   http://www.seamonkey-project.org
Summary : Web browser, e-mail, news, IRC client, HTML editor
Description :
SeaMonkey is an all-in-one Internet application suite (previously made
popular by Netscape and Mozilla). It includes an Internet browser,
advanced e-mail, newsgroup and feed client, a calendar, IRC client,
HTML editor and a tool to inspect the DOM for web pages. It is derived
from the application formerly known as Mozilla Application Suite.

--------------------------------------------------------------------------------
Update Information:

Update to 2.53.11 Default version of Firefox for the User-Agent string has now
been changed to 68.0 . This should provide better compatibility with modern
sites. The value can be changed in Preferences-->Advanced-->HTTP Networking .
Besides that, an alternate site-specific override machanism is now activated.
(The idea comes from Waterfox-Classic project). The file ua-update.json in the
application dir is now additionally used for a list of overrides. You can copy
it into your profile and edit if needed (be careful with format.) The
"general.useragent.override.*" way continues to work and takes precedence. The
new mechanism can be toggled by "general.useragent.updates.enabled" prefs (in
about:config).
--------------------------------------------------------------------------------
ChangeLog:

* Wed Feb 23 2022 Dmitry Butskoy 2.53.11-1
- update to 2.53.11
- use ua-update.json mechanism for site-specific user-agent overrides
- fix some minor issues
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-5813fd753f' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________