CVE-2021-3935

high

Description

When PgBouncer is configured to use "cert" authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of TLS certificate verification and encryption. This flaw affects PgBouncer versions prior to 1.16.1.

References

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TNPCV3KRDI5PLLLKADFVIOHACQJLZMLI/

https://lists.debian.org/debian-lts-announce/2022/02/msg00016.html

https://bugzilla.redhat.com/show_bug.cgi?id=2021251

http://www.pgbouncer.org/changelog.html#pgbouncer-116x

Details

Source: Mitre, NVD

Published: 2021-11-22

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5.1

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High