Fedora 42 Update: pgadmin4-9.10-1.fc42
Fedora 43 Update: glib2-2.86.2-1.fc43
Fedora 43 Update: pgadmin4-9.10-1.fc43
[SECURITY] Fedora 42 Update: pgadmin4-9.10-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-f7d8e75d34
2025-12-01 00:59:40.305679+00:00
--------------------------------------------------------------------------------
Name : pgadmin4
Product : Fedora 42
Version : 9.10
Release : 1.fc42
URL : https://www.pgadmin.org/
Summary : Administration tool for PostgreSQL
Description :
pgAdmin is the most popular and feature rich Open Source administration and development
platform for PostgreSQL, the most advanced Open Source database in the world.
--------------------------------------------------------------------------------
Update Information:
Update to pgadmin-9.10
--------------------------------------------------------------------------------
ChangeLog:
* Sun Nov 16 2025 Sandro Mani [manisandro@gmail.com] - 9.10-1
- Update to 9.10
* Sun Nov 16 2025 Sandro Mani [manisandro@gmail.com] - 9.9-4
- Relax flask-babel and flask-security-too dependencies
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2415411 - CVE-2025-12762 pgadmin4: Remote Code Execution vulnerability when restoring PLAIN-format SQL dumps in server mode (pgAdmin 4) [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2415411
[ 2 ] Bug #2415412 - CVE-2025-12762 pgadmin4: Remote Code Execution vulnerability when restoring PLAIN-format SQL dumps in server mode (pgAdmin 4) [fedora-43]
https://bugzilla.redhat.com/show_bug.cgi?id=2415412
[ 3 ] Bug #2415415 - CVE-2025-12764 pgadmin4: pgAdmin 4: LDAP injection vulnerability in LDAP authentication flow. [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2415415
[ 4 ] Bug #2415416 - CVE-2025-12764 pgadmin4: pgAdmin 4: LDAP injection vulnerability in LDAP authentication flow. [fedora-43]
https://bugzilla.redhat.com/show_bug.cgi?id=2415416
[ 5 ] Bug #2415419 - CVE-2025-12765 pgadmin4: pgAdmin 4: LDAP authentication flow vulnerable to TLS certificate verification bypass. [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2415419
[ 6 ] Bug #2415420 - CVE-2025-12765 pgadmin4: pgAdmin 4: LDAP authentication flow vulnerable to TLS certificate verification bypass. [fedora-43]
https://bugzilla.redhat.com/show_bug.cgi?id=2415420
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-f7d8e75d34' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 43 Update: glib2-2.86.2-1.fc43
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-bab973d0b9
2025-12-01 00:51:05.254326+00:00
--------------------------------------------------------------------------------
Name : glib2
Product : Fedora 43
Version : 2.86.2
Release : 1.fc43
URL : https://www.gtk.org
Summary : A library of handy utility functions
Description :
GLib is the low-level core library that forms the basis for projects
such as GTK+ and GNOME. It provides data structure handling for C,
portability wrappers, and interfaces for such runtime functionality
as an event loop, threads, dynamic loading, and an object system.
--------------------------------------------------------------------------------
Update Information:
Update to 2.86.2
Fix CVE-2025-13601 or #YWH-PGM9867-134
--------------------------------------------------------------------------------
ChangeLog:
* Sat Nov 29 2025 Debarshi Ray [rishi@fedoraproject.org] - 2.86.2-1
- Update to 2.86.2
- Fix CVE-2025-13601 or #YWH-PGM9867-134
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2417053 - CVE-2025-13601 glib2: Integer overflow in in g_escape_uri_string() [fedora-43]
https://bugzilla.redhat.com/show_bug.cgi?id=2417053
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-bab973d0b9' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 43 Update: pgadmin4-9.10-1.fc43
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-8a81153971
2025-12-01 00:51:05.254313+00:00
--------------------------------------------------------------------------------
Name : pgadmin4
Product : Fedora 43
Version : 9.10
Release : 1.fc43
URL : https://www.pgadmin.org/
Summary : Administration tool for PostgreSQL
Description :
pgAdmin is the most popular and feature rich Open Source administration and development
platform for PostgreSQL, the most advanced Open Source database in the world.
--------------------------------------------------------------------------------
Update Information:
Update to pgadmin-9.10
--------------------------------------------------------------------------------
ChangeLog:
* Sun Nov 16 2025 Sandro Mani [manisandro@gmail.com] - 9.10-1
- Update to 9.10
* Sun Nov 16 2025 Sandro Mani [manisandro@gmail.com] - 9.9-4
- Relax flask-babel and flask-security-too dependencies
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2415411 - CVE-2025-12762 pgadmin4: Remote Code Execution vulnerability when restoring PLAIN-format SQL dumps in server mode (pgAdmin 4) [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2415411
[ 2 ] Bug #2415412 - CVE-2025-12762 pgadmin4: Remote Code Execution vulnerability when restoring PLAIN-format SQL dumps in server mode (pgAdmin 4) [fedora-43]
https://bugzilla.redhat.com/show_bug.cgi?id=2415412
[ 3 ] Bug #2415415 - CVE-2025-12764 pgadmin4: pgAdmin 4: LDAP injection vulnerability in LDAP authentication flow. [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2415415
[ 4 ] Bug #2415416 - CVE-2025-12764 pgadmin4: pgAdmin 4: LDAP injection vulnerability in LDAP authentication flow. [fedora-43]
https://bugzilla.redhat.com/show_bug.cgi?id=2415416
[ 5 ] Bug #2415419 - CVE-2025-12765 pgadmin4: pgAdmin 4: LDAP authentication flow vulnerable to TLS certificate verification bypass. [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2415419
[ 6 ] Bug #2415420 - CVE-2025-12765 pgadmin4: pgAdmin 4: LDAP authentication flow vulnerable to TLS certificate verification bypass. [fedora-43]
https://bugzilla.redhat.com/show_bug.cgi?id=2415420
[ 7 ] Bug #2417604 - F43FailsToInstall: pgadmin4
https://bugzilla.redhat.com/show_bug.cgi?id=2417604
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-8a81153971' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--