--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-9820d9491f
2024-07-13 02:40:25.570133
--------------------------------------------------------------------------------

Name        : pgadmin4
Product     : Fedora 39
Version     : 7.8
Release     : 7.fc39
URL         : https://www.pgadmin.org/
Summary     : Administration tool for PostgreSQL
Description :
pgAdmin is the most popular and feature rich Open Source administration and development
platform for PostgreSQL, the most advanced Open Source database in the world.

--------------------------------------------------------------------------------
Update Information:

Backport security fixes for CVE-2024-4216, CVE-2024-4068, CVE-2024-4067.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul  4 2024 Sandro Mani  - 7.8-7
- Backport fix for CVE-2024-4216
- Regenerate pgadmin4-7.8-vendor.tar.xz, fixes CVE-2024-4068, CVE-2024-4067
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2278855 - CVE-2024-4216 pgadmin4: XSS in /settings/store API response json payload [fedora-39]
        https://bugzilla.redhat.com/show_bug.cgi?id=2278855
  [ 2 ] Bug #2280626 - CVE-2024-4068 pgadmin4: braces: fails to limit the number of characters it can handle [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2280626
  [ 3 ] Bug #2280781 - CVE-2024-4067 pgadmin4: micromatch: vulnerable to Regular Expression Denial of Service [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2280781
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-9820d9491f' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

-- 
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue

Fedora 39: pgadmin4 2024-9820d9491f Security Advisory Updates

July 13, 2024
Backport security fixes for CVE-2024-4216, CVE-2024-4068, CVE-2024-4067.

Summary

pgAdmin is the most popular and feature rich Open Source administration and development

platform for PostgreSQL, the most advanced Open Source database in the world.

Update Information:

Backport security fixes for CVE-2024-4216, CVE-2024-4068, CVE-2024-4067.

Change Log

* Thu Jul 4 2024 Sandro Mani - 7.8-7 - Backport fix for CVE-2024-4216 - Regenerate pgadmin4-7.8-vendor.tar.xz, fixes CVE-2024-4068, CVE-2024-4067

References

[ 1 ] Bug #2278855 - CVE-2024-4216 pgadmin4: XSS in /settings/store API response json payload [fedora-39] https://bugzilla.redhat.com/show_bug.cgi?id=2278855 [ 2 ] Bug #2280626 - CVE-2024-4068 pgadmin4: braces: fails to limit the number of characters it can handle [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2280626 [ 3 ] Bug #2280781 - CVE-2024-4067 pgadmin4: micromatch: vulnerable to Regular Expression Denial of Service [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2280781

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2024-9820d9491f' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

Severity
Name : pgadmin4
Product : Fedora 39
Version : 7.8
Release : 7.fc39
URL : https://www.pgadmin.org/
Summary : Administration tool for PostgreSQL

Related News