Skip to content

Exposure of debug and metrics endpoints in Pomerium

Moderate
travisgroth published GHSA-q98f-2x4p-prjr Mar 30, 2022

Package

gomod pomerium (Go)

Affected versions

v0.16.0-v0.17.0

Patched versions

v0.17.1

Description

Impact

In distributed service mode, Pomerium's Authenticate service exposes pprof debug and prometheus metrics handlers to untrusted traffic. This can leak potentially sensitive environmental information or lead to limited denial of service conditions.

Patches

v0.17.1

Workarounds

Block access to /debug and /metrics paths on the authenticate service. This can be done with any L7 proxy, including Pomerium's own proxy service.

References

#3212

For more information

If you have any questions or comments about this advisory:

Severity

Moderate

CVE ID

CVE-2022-24797

Weaknesses