openSUSE Security Update: Security update for seamonkey
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:10089-1
Rating:             important
References:         
Affected Products:
                    openSUSE Backports SLE-15-SP4
______________________________________________________________________________

   An update that contains security fixes can now be installed.

Description:

   This update for seamonkey fixes the following issues:

   update to SeaMonkey 2.53.13

     * Updates to devtools.
     * Updates to build configuration.
     * Starting the switch from Python 2 to Python 3 in the build system.
     * Removal of array comprehensions, legacy iterators and generators bug
       1414340 and bug 1098412.
     * Adding initial optional chaining and Promise.allSettled() support.
     * SeaMonkey 2.53.13 uses the same backend as Firefox and contains the
       relevant Firefox 60.8 security fixes.
     * SeaMonkey 2.53.13 shares most parts of the mail and news code with
       Thunderbird. Please read the Thunderbird 60.8.0 release notes for
       specific security fixes in this release.
     * Additional important security fixes up to Current Firefox 91.11 and
       Thunderbird 91.11 ESR plus many enhancements have been backported. We
       will continue to enhance SeaMonkey security in subsequent 2.53.x beta
       and release versions as fast as we are able to.

   update to SeaMonkey 2.53.12

     * Format Toolbar forgets its hidden status when switching to other view
       modes bug 1719020.
     * Remove obsolete plugin code from SeaMonkey bug 1762733.
     * Fix a few strict warnings in SeaMonkey bug 1755553.
     * Remove Run Flash from Site permissions and page info bug 1758289.
     * Use fixIterator and replace use of removeItemAt in FilterListDialog
       bug 1756359.
     * Remove RDF usage in tabmail.js bug 1758282.
     * Implement 'Edit Template' and 'New Message From Template' commands and
       UI bug 1759376.
     * [SM] Implement 'Edit Draft' command and hide it when not in a draft
       folder (port Thunderbird bug 1106412) bug 1256716.
     * Messages in Template folder need "Edit Template" button in header
       (like for Drafts) bug 80280.
     * Refactor and simplify the feed Subscribe dialog options updates bug
       1420473.
     * Add system memory and disk size and placeDB page limit to
       about:support bug 1753729.
     * Remove warning about missing plugins in SeaMonkey 2.53 and 2.57 bug
       1755558.
     * SeaMonkey 2.53.12 uses the same backend as Firefox and contains the
       relevant Firefox 60.8 security fixes.
     * SeaMonkey 2.53.12 shares most parts of the mail and news code with
       Thunderbird. Please read the Thunderbird 60.8.0 release notes for
       specific security fixes in this release.
     * Additional important security fixes up to Current Firefox 91.9 and
       Thunderbird 91.9 ESR plus many enhancements have been backported. We
       will continue to enhance SeaMonkey security in subsequent 2.53.x beta
       and release versions as fast as we are able to.

   update to SeaMonkey 2.53.11.1

     * Fix edge case when setting IntersectionObserver threshold bug 1758291.
     * OAuth2 prefs should use realuserName instead of username bug 1518126.
     * SeaMonkey 2.53.11.1 uses the same backend as Firefox and contains the
       relevant Firefox 60.8 security fixes.
     * SeaMonkey 2.53.11.1 shares most parts of the mail and news code with
       Thunderbird. Please read the Thunderbird 60.8.0 release notes for
       specific security fixes in this release.
     * Additional important security fixes up to Current Firefox 91.7 and
       Thunderbird 91.7 ESR plus many enhancements have been backported. We
       will continue to enhance SeaMonkey security in subsequent 2.53.x beta
       and release versions as fast as we are able to.

   update to SeaMonkey 2.53.11
     * Remove obsolete MOZ_EXTENSIONS check in suite bug 1749146.
     * Add connect button to cZ Networks Editor bug 1736443.
     * Remove freenode remnants from ChatZilla in SeaMonkey bug 1741082.
     * Prefer secure over insecure protocol in network list in ChatZilla bug
       1744440.
     * Composer - Change tag textbox is not removed after use bug 1755369.
     * Clean up repo links in debugQA bug 1746790.
     * Fix misspelled references to macOS in suite bug 1749144.
     * Remove obsolete references to Java and Flash bug 1749141.
     * Help button not working in delete cert dialog bug 1750386.
     * Rearrange Message Filter Dialog to make room for new features bug
       1735053.
     * Use Insert key as shortcut to create new message filters bug 1735055.
     * Rename some variables used in SeaMonkey's FilterListDialog to match
       Thunderbird's bug 1735056.
     * Implement Copy to New message filter functionality bug 1735057.
     * Add move to top / bottom buttons to message filters bug 1735059.
     * Add preference to not prompt for message filter deletion bug 1735061.
     * Clean up folder handling in FilterListDialog bug 1736425.
     * Add refresh function to Filter list dialog so that it can be updated
       when already open and new filters are added externally bug 1737450.
     * Use listbox rather than tree in FilterListDialog bug 1746081.
     * MsgFilterList(args) should take targetFilter and pass it to
       FilterListDialog bug 1753891.
     * Mail&News' start.xhtml: "We" link broken bug 1748178.
     * Add search functionality to filter dialog bug 1749207.
     * Move the taskbar refresh timer in SeaMonkey to idle dispatch bug
       1746788.
     * Prevent subresource loads from showing the progress indicator on the
       tab in SeaMonkey bug 1746787.
     * SeaMonkey 2.53.11 uses the same backend as Firefox and contains the
       relevant Firefox 60.8 security fixes.
     * Additional important security fixes up to Current Firefox 91.6 ESR and
       a few enhancements have been backported. We will continue to enhance
       SeaMonkey security in subsequent 2.53.x beta and release versions as
       fast as we are able to.
     * SeaMonkey 2.53.11 shares most parts of the mail and news code with
       Thunderbird. Please read the Thunderbird 60.0 release notes for
       specific changes and security fixes in this release.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP4:

      zypper in -t patch openSUSE-2022-10089=1



Package List:

   - openSUSE Backports SLE-15-SP4 (aarch64 i586 x86_64):

      seamonkey-2.53.13-bp154.2.3.1
      seamonkey-debuginfo-2.53.13-bp154.2.3.1
      seamonkey-debugsource-2.53.13-bp154.2.3.1
      seamonkey-dom-inspector-2.53.13-bp154.2.3.1
      seamonkey-irc-2.53.13-bp154.2.3.1


References:

openSUSE: 2022:10089-1 important: seamonkey

August 16, 2022
An update that contains security fixes can now be installed

Description

This update for seamonkey fixes the following issues: update to SeaMonkey 2.53.13 * Updates to devtools. * Updates to build configuration. * Starting the switch from Python 2 to Python 3 in the build system. * Removal of array comprehensions, legacy iterators and generators bug 1414340 and bug 1098412. * Adding initial optional chaining and Promise.allSettled() support. * SeaMonkey 2.53.13 uses the same backend as Firefox and contains the relevant Firefox 60.8 security fixes. * SeaMonkey 2.53.13 shares most parts of the mail and news code with Thunderbird. Please read the Thunderbird 60.8.0 release notes for specific security fixes in this release. * Additional important security fixes up to Current Firefox 91.11 and Thunderbird 91.11 ESR plus many enhancements have been backported. We will continue to enhance SeaMonkey security in subsequent 2.53.x beta and release versions as fast as we are able to. update to SeaMonkey 2.53.12 * Format Toolbar forgets its hidden status when switching to other view modes bug 1719020. * Remove obsolete plugin code from SeaMonkey bug 1762733. * Fix a few strict warnings in SeaMonkey bug 1755553. * Remove Run Flash from Site permissions and page info bug 1758289. * Use fixIterator and replace use of removeItemAt in FilterListDialog bug 1756359. * Remove RDF usage in tabmail.js bug 1758282. * Implement 'Edit Template' and 'New Message From Template' commands and UI bug 1759376. * [SM] Implement 'Edit Draft' command and hide it when not in a draft folder (port Thunderbird bug 1106412) bug 1256716. * Messages in Template folder need "Edit Template" button in header (like for Drafts) bug 80280. * Refactor and simplify the feed Subscribe dialog options updates bug 1420473. * Add system memory and disk size and placeDB page limit to about:support bug 1753729. * Remove warning about missing plugins in SeaMonkey 2.53 and 2.57 bug 1755558. * SeaMonkey 2.53.12 uses the same backend as Firefox and contains the relevant Firefox 60.8 security fixes. * SeaMonkey 2.53.12 shares most parts of the mail and news code with Thunderbird. Please read the Thunderbird 60.8.0 release notes for specific security fixes in this release. * Additional important security fixes up to Current Firefox 91.9 and Thunderbird 91.9 ESR plus many enhancements have been backported. We will continue to enhance SeaMonkey security in subsequent 2.53.x beta and release versions as fast as we are able to. update to SeaMonkey 2.53.11.1 * Fix edge case when setting IntersectionObserver threshold bug 1758291. * OAuth2 prefs should use realuserName instead of username bug 1518126. * SeaMonkey 2.53.11.1 uses the same backend as Firefox and contains the relevant Firefox 60.8 security fixes. * SeaMonkey 2.53.11.1 shares most parts of the mail and news code with Thunderbird. Please read the Thunderbird 60.8.0 release notes for specific security fixes in this release. * Additional important security fixes up to Current Firefox 91.7 and Thunderbird 91.7 ESR plus many enhancements have been backported. We will continue to enhance SeaMonkey security in subsequent 2.53.x beta and release versions as fast as we are able to. update to SeaMonkey 2.53.11 * Remove obsolete MOZ_EXTENSIONS check in suite bug 1749146. * Add connect button to cZ Networks Editor bug 1736443. * Remove freenode remnants from ChatZilla in SeaMonkey bug 1741082. * Prefer secure over insecure protocol in network list in ChatZilla bug 1744440. * Composer - Change tag textbox is not removed after use bug 1755369. * Clean up repo links in debugQA bug 1746790. * Fix misspelled references to macOS in suite bug 1749144. * Remove obsolete references to Java and Flash bug 1749141. * Help button not working in delete cert dialog bug 1750386. * Rearrange Message Filter Dialog to make room for new features bug 1735053. * Use Insert key as shortcut to create new message filters bug 1735055. * Rename some variables used in SeaMonkey's FilterListDialog to match Thunderbird's bug 1735056. * Implement Copy to New message filter functionality bug 1735057. * Add move to top / bottom buttons to message filters bug 1735059. * Add preference to not prompt for message filter deletion bug 1735061. * Clean up folder handling in FilterListDialog bug 1736425. * Add refresh function to Filter list dialog so that it can be updated when already open and new filters are added externally bug 1737450. * Use listbox rather than tree in FilterListDialog bug 1746081. * MsgFilterList(args) should take targetFilter and pass it to FilterListDialog bug 1753891. * Mail&News' start.xhtml: "We" link broken bug 1748178. * Add search functionality to filter dialog bug 1749207. * Move the taskbar refresh timer in SeaMonkey to idle dispatch bug 1746788. * Prevent subresource loads from showing the progress indicator on the tab in SeaMonkey bug 1746787. * SeaMonkey 2.53.11 uses the same backend as Firefox and contains the relevant Firefox 60.8 security fixes. * Additional important security fixes up to Current Firefox 91.6 ESR and a few enhancements have been backported. We will continue to enhance SeaMonkey security in subsequent 2.53.x beta and release versions as fast as we are able to. * SeaMonkey 2.53.11 shares most parts of the mail and news code with Thunderbird. Please read the Thunderbird 60.0 release notes for specific changes and security fixes in this release.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP4: zypper in -t patch openSUSE-2022-10089=1


Package List

- openSUSE Backports SLE-15-SP4 (aarch64 i586 x86_64): seamonkey-2.53.13-bp154.2.3.1 seamonkey-debuginfo-2.53.13-bp154.2.3.1 seamonkey-debugsource-2.53.13-bp154.2.3.1 seamonkey-dom-inspector-2.53.13-bp154.2.3.1 seamonkey-irc-2.53.13-bp154.2.3.1


References


Severity
Announcement ID: openSUSE-SU-2022:10089-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP4 .

Related News