CVE-2021-3935

NameCVE-2021-3935
DescriptionWhen PgBouncer is configured to use "cert" authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of TLS certificate verification and encryption. This flaw affects PgBouncer versions prior to 1.16.1.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2922-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pgbouncer (PTS)buster1.9.0-2vulnerable
bullseye1.15.0-1vulnerable
bookworm1.18.0-1fixed
sid, trixie1.22.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pgbouncersourcestretch1.7.2-2+deb9u1DLA-2922-1
pgbouncersource(unstable)1.16.1-1

Notes

[bullseye] - pgbouncer <no-dsa> (Minor issue; can be fixed via point release)
[buster] - pgbouncer <no-dsa> (Minor issue; can be fixed via point release)
https://www.pgbouncer.org/2021/11/pgbouncer-1-16-1
https://github.com/pgbouncer/pgbouncer/releases/tag/pgbouncer_1_16_1
https://github.com/pgbouncer/pgbouncer/commit/e4453c9151a2f5af0a9cb049b302a3f9f9654453 (v1.16.1)

Search for package or bug name: Reporting problems