PostgreSQL.COPY.FROM.PROGRAM.Authenticated.Command.Injection

description-logoDescription

This indicates an attack attempt against an Potential Remote Command Injection vulnerability in PostgreSQL.
The vulnerabilities is due to an error in the application when executing SQL queries from database's superusers and database's users in the 'pg_read_server_files' group. A remote attacker with such a privilege role can exploit this to execute arbitrary code in the context of the database's operating system via a craft SQL query.

affected-products-logoAffected Products

PostgreSQL version 9.3 to version 11.2

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are unaware of any vendor supplied patch or updates available for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-06-28 14.641 Default_action:pass:drop
2019-06-06 14.627 Severity:medium:high
2019-05-23 14.619