Fedora Linux 8569 Published by

An epiphany security update has been released for Fedora 37.



SECURITY: Fedora 37 Update: epiphany-43.1-1.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-d8d2cd7c58
2023-02-27 01:43:30.948396
--------------------------------------------------------------------------------

Name : epiphany
Product : Fedora 37
Version : 43.1
Release : 1.fc37
URL :   https://wiki.gnome.org/Apps/Web
Summary : Web browser for GNOME
Description :
Epiphany is the web browser for the GNOME desktop. Its goal is to be
simple and easy to use. Epiphany ties together many GNOME components
in order to let you focus on the web content, instead of the browser
application.

--------------------------------------------------------------------------------
Update Information:

New upstream version, including fix for CVE-2023-26081
--------------------------------------------------------------------------------
ChangeLog:

* Tue Feb 21 2023 Michael Catanzaro - 1:43.1-1
- Update to 43.1
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2171910 - CVE-2023-26081 Epiphany: untrusted web content can trick users into exfiltrating passwords
  https://bugzilla.redhat.com/show_bug.cgi?id=2171910
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-d8d2cd7c58' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________