Fedora Linux 8578 Published by

A w3m security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: w3m-0.5.3-58.git20220429.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-ce04ff8b49
2023-01-01 01:05:45.847383
--------------------------------------------------------------------------------

Name : w3m
Product : Fedora 36
Version : 0.5.3
Release : 58.git20220429.fc36
URL :   http://w3m.sourceforge.net/
Summary : Pager with Web browsing abilities
Description :
The w3m program is a pager (or text file viewer) that can also be used
as a text-mode Web browser. W3m features include the following: when
reading an HTML document, you can follow links and view images using
an external image viewer; its internet message mode determines the
type of document from the header; if the Content-Type field of the
document is text/html, the document is displayed as an HTML document;
you can change a URL description like '  http://hogege.net' in plain
text into a link to that URL.
If you want to display the inline images on w3m, you need to install
w3m-img package as well.

--------------------------------------------------------------------------------
Update Information:

- Added upstream patch to address CVE-2022-38223 (#2126270)
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 23 2022 Robert Scheck - 0.5.3-58.git20220429
- Added upstream patch to address CVE-2022-38223 (#2126270)
* Sat Jul 23 2022 Fedora Release Engineering - 0.5.3-57.git20220429
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Mon May 30 2022 Jitka Plesnikova - 0.5.3-56.git20220429
- Perl 5.36 rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2126270 - CVE-2022-38223 w3m: an out-of-bounds write in checkType located in etc.c in w3m
  https://bugzilla.redhat.com/show_bug.cgi?id=2126270
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-ce04ff8b49' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________