MGASA-2023-0099 - Updated epiphany packages fix security vulnerability

Publication date: 18 Mar 2023
URL: https://advisories.mageia.org/MGASA-2023-0099.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2023-26081

In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick
users into exfiltrating passwords, because autofill occurs in sandboxed
contexts. (CVE-2023-26081)

References:
- https://bugs.mageia.org/show_bug.cgi?id=31609
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/SADQCSQKTJKTTIJMEPY7GII6IVQSKEKV/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26081

SRPMS:
- 8/core/epiphany-3.38.2-1.3.mga8

Mageia 2023-0099: epiphany security update

In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts

Summary

In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts. (CVE-2023-26081)

References

- https://bugs.mageia.org/show_bug.cgi?id=31609

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/SADQCSQKTJKTTIJMEPY7GII6IVQSKEKV/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26081

Resolution

MGASA-2023-0099 - Updated epiphany packages fix security vulnerability

SRPMS

- 8/core/epiphany-3.38.2-1.3.mga8

Severity
Publication date: 18 Mar 2023
URL: https://advisories.mageia.org/MGASA-2023-0099.html
Type: security
CVE: CVE-2023-26081

Related News