2017-10-16 12:31:07 -04:00
{
2019-03-18 04:40:53 +00:00
"CVE_data_meta" : {
"ASSIGNER" : "security@debian.org" ,
"ID" : "CVE-2015-6817" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
]
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
2017-10-16 12:31:07 -04:00
{
2019-03-18 04:40:53 +00:00
"lang" : "eng" ,
"value" : "PgBouncer 1.6.x before 1.6.1, when configured with auth_user, allows remote attackers to gain login access as auth_user via an unknown username."
2017-10-16 12:31:07 -04:00
}
2019-03-18 04:40:53 +00:00
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
"name" : "https://github.com/pgbouncer/pgbouncer/commit/7ca3e5279d05fceb1e8a043c6f5b6f58dea3ed38" ,
"refsource" : "CONFIRM" ,
"url" : "https://github.com/pgbouncer/pgbouncer/commit/7ca3e5279d05fceb1e8a043c6f5b6f58dea3ed38"
} ,
{
"name" : "GLSA-201701-24" ,
"refsource" : "GENTOO" ,
"url" : "https://security.gentoo.org/glsa/201701-24"
} ,
{
"name" : "http://comments.gmane.org/gmane.comp.db.postgresql.pgbouncer.general/1251" ,
"refsource" : "MISC" ,
"url" : "http://comments.gmane.org/gmane.comp.db.postgresql.pgbouncer.general/1251"
} ,
{
"name" : "https://pgbouncer.github.io/2015/09/pgbouncer-1-6-1" ,
"refsource" : "CONFIRM" ,
"url" : "https://pgbouncer.github.io/2015/09/pgbouncer-1-6-1"
} ,
{
"name" : "[oss-security] 20150905 Re: CVE Request: PgBouncer: failed auth_query lookup leads to connection as auth_user" ,
"refsource" : "MLIST" ,
"url" : "http://www.openwall.com/lists/oss-security/2015/09/05/7"
} ,
{
"name" : "https://github.com/pgbouncer/pgbouncer/issues/69" ,
"refsource" : "CONFIRM" ,
"url" : "https://github.com/pgbouncer/pgbouncer/issues/69"
}
]
}
}