Skip to main content

PostgreSQL Remote Code Execution Vulnerability

Last Update Date: 9 Nov 2018 10:17 Release Date: 9 Nov 2018 4906 Views

RISK: Medium Risk

TYPE: Servers - Database Servers

TYPE: Database Servers

A vulnerability was identified in PostgreSQL, a remote attacker could exploit this vulnerability to trigger remote code execution on the targeted system.


Impact

  • Remote Code Execution

System / Technologies affected

  • PostgreSQL 11.1 and prior versions
  • PostgreSQL 10.6 and prior versions
  • PostgreSQL 9.6.11 and prior versions
  • PostgreSQL 9.5.15 and prior versions
  • PostgreSQL 9.4.20 and prior versions
  • PostgreSQL 9.3.25 and prior versions

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier


Source


Related Link