-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2229
  CVE-2019-9193 PostgreSQL allows OS level commands via COPY SQL function
                               29 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiAnalyzer
                   FortiManager
Publisher:         Fortiguard
Operating System:  Network Appliance
Impact/Access:     Increased Privileges            -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9193  

Reference:         ESB-2020.0271

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-19-294

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE-2019-9193 PostgreSQL allows OS level commands via COPY SQL function

IR Number : FG-IR-19-294

Date      : Jun 26, 2020

Risk      : 3/5

Impact    : Escalation of privilege, OS Command Injection

CVE ID    : CVE-2019-9193

CVE ID    : CVE-2019-9193

CVE ID    : CVE-2019-9193

Summary

An OS command injection vulnerability in FortiManager and FortiAnalyzer may
allow a privileged system administrator to run OS level commands on the system
via injecting commands in SQL queries.

Impact

Escalation of privilege, OS Command Injection

Affected Products

FortiAnalyzer 6.2.0 to 6.2.3, 6.0.8 and below

FortiManager 6.2.0 to 6.2.3, 6.0.8 and below

Solutions

FortiAnalyzer upgrade to 6.0.9 or 6.2.4 or above

FortiManager upgrade to 6.0.9 or 6.2.4 or above

Acknowledgement

Fortinet is pleased to thank "Renee Trisberg from SpectX ( https://
www.spectx.com/ )" and "Chris Armstrong from CSCI, Inc" for reporting this
vulnerability under responsible disclosure.

References

  o PostgreSQL CVE-2019-9193

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mEOH
-----END PGP SIGNATURE-----