# Security update for pgadmin4

Announcement ID: SUSE-SU-2024:3552-1  
Release Date: 2024-10-08T15:04:35Z  
Rating: moderate  
References:

  * bsc#1223868

  
Cross-References:

  * CVE-2024-4216

  
CVSS scores:

  * CVE-2024-4216 ( SUSE ):  5.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L

  
Affected Products:

  * openSUSE Leap 15.3
  * openSUSE Leap 15.5
  * Python 3 Module 15-SP6
  * Server Applications Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for pgadmin4 fixes the following issues:

  * CVE-2024-4216: Fixed XSS in /settings/store endpoint (bsc#1223868)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-3552=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3552=1

  * Python 3 Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-3552=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-3552=1

## Package List:

  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    * pgadmin4-debuginfo-4.30-150300.3.15.1
    * pgadmin4-4.30-150300.3.15.1
  * openSUSE Leap 15.3 (noarch)
    * pgadmin4-doc-4.30-150300.3.15.1
    * pgadmin4-web-4.30-150300.3.15.1
    * pgadmin4-web-uwsgi-4.30-150300.3.15.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * pgadmin4-debuginfo-4.30-150300.3.15.1
    * pgadmin4-4.30-150300.3.15.1
  * openSUSE Leap 15.5 (noarch)
    * pgadmin4-doc-4.30-150300.3.15.1
    * pgadmin4-web-4.30-150300.3.15.1
    * pgadmin4-web-uwsgi-4.30-150300.3.15.1
  * Python 3 Module 15-SP6 (noarch)
    * pgadmin4-doc-4.30-150300.3.15.1
    * pgadmin4-web-4.30-150300.3.15.1
  * Python 3 Module 15-SP6 (s390x)
    * pgadmin4-debuginfo-4.30-150300.3.15.1
    * pgadmin4-4.30-150300.3.15.1
  * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * pgadmin4-debuginfo-4.30-150300.3.15.1
    * pgadmin4-4.30-150300.3.15.1
  * Server Applications Module 15-SP5 (noarch)
    * pgadmin4-doc-4.30-150300.3.15.1
    * pgadmin4-web-4.30-150300.3.15.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-4216.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1223868

SUSE: 2024:3552-1 moderate: pgadmin4 Security Advisory Updates

October 8, 2024
* bsc#1223868 Cross-References: * CVE-2024-4216

Summary

## This update for pgadmin4 fixes the following issues: * CVE-2024-4216: Fixed XSS in /settings/store endpoint (bsc#1223868) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-3552=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3552=1 * Python 3 Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-3552=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-3552=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * pgadmin4-debuginfo-4.30-150300.3.15.1 * pgadmin4-4.30-150300.3.15.1 * openSUSE Leap 15.3 (noarch) * pgadmin4-doc-4.30-150300.3.15.1 * pgadmin4-web-4.30-150300.3.15.1 * pgadmin4-web-uwsgi-4.30-150300.3.15.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * pgadmin4-debuginfo-4.30-150300.3.15.1 * pgadmin4-4.30-150300.3.15.1 * openSUSE Leap 15.5 (noarch) * pgadmin4-doc-4.30-150300.3.15.1 * pgadmin4-web-4.30-150300.3.15.1 * pgadmin4-web-uwsgi-4.30-150300.3.15.1 * Python 3 Module 15-SP6 (noarch) * pgadmin4-doc-4.30-150300.3.15.1 * pgadmin4-web-4.30-150300.3.15.1 * Python 3 Module 15-SP6 (s390x) * pgadmin4-debuginfo-4.30-150300.3.15.1 * pgadmin4-4.30-150300.3.15.1 * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * pgadmin4-debuginfo-4.30-150300.3.15.1 * pgadmin4-4.30-150300.3.15.1 * Server Applications Module 15-SP5 (noarch) * pgadmin4-doc-4.30-150300.3.15.1 * pgadmin4-web-4.30-150300.3.15.1

References

* bsc#1223868

Cross-

* CVE-2024-4216

CVSS scores:

* CVE-2024-4216 ( SUSE ): 5.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L

Affected Products:

* openSUSE Leap 15.3

* openSUSE Leap 15.5

* Python 3 Module 15-SP6

* Server Applications Module 15-SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-4216.html

* https://bugzilla.suse.com/show_bug.cgi?id=1223868

Severity
Announcement ID: SUSE-SU-2024:3552-1
Release Date: 2024-10-08T15:04:35Z
Rating: moderate

Related News