Pomerium Pomerium

Do you want an email whenever new security vulnerabilities are reported in Pomerium?

By the Year

In 2024 there have been 0 vulnerabilities in Pomerium . Last year Pomerium had 1 security vulnerability published. Right now, Pomerium is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 9.80
2022 1 9.10
2021 6 7.62
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Pomerium vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Pomerium Security Vulnerabilities

Pomerium is an identity and context-aware access proxy

CVE-2023-33189 9.8 - Critical - May 30, 2023

Pomerium is an identity and context-aware access proxy. With specially crafted requests, incorrect authorization decisions may be made by Pomerium. This issue has been patched in versions 0.17.4, 0.18.1, 0.19.2, 0.20.1, 0.21.4 and 0.22.2.

Pomerium is an identity-aware access proxy

CVE-2022-24797 9.1 - Critical - March 31, 2022

Pomerium is an identity-aware access proxy. In distributed service mode, Pomerium's Authenticate service exposes pprof debug and prometheus metrics handlers to untrusted traffic. This can leak potentially sensitive environmental information or lead to limited denial of service conditions. This issue is patched in version v0.17.1 Workarounds: Block access to `/debug` and `/metrics` paths on the authenticate service. This can be done with any L7 proxy, including Pomerium's own proxy service.

Pomerium is an open source identity-aware access proxy

CVE-2021-41230 8.8 - High - November 05, 2021

Pomerium is an open source identity-aware access proxy. In affected versions changes to the OIDC claims of a user after initial login are not reflected in policy evaluation when using `allowed_idp_claims` as part of policy. If using `allowed_idp_claims` and a user's claims are changed, Pomerium can make incorrect authorization decisions. This issue has been resolved in v0.15.6. For users unable to upgrade clear data on `databroker` service by clearing redis or restarting the in-memory databroker to force claims to be updated.

AuthZ

Pomerium is an open source identity-aware access proxy

CVE-2021-39206 8.6 - High - September 09, 2021

Pomerium is an open source identity-aware access proxy. Envoy, which Pomerium is based on, contains two authorization related vulnerabilities CVE-2021-32777 and CVE-2021-32779. This may lead to incorrect routing or authorization policy decisions. With specially crafted requests, incorrect authorization or routing decisions may be made by Pomerium. Pomerium v0.14.8 and v0.15.1 contain an upgraded envoy binary with these vulnerabilities patched. This issue can only be triggered when using path prefix based policy. Removing any such policies should provide mitigation.

AuthZ

Pomerium is an open source identity-aware access proxy

CVE-2021-39162 8.6 - High - September 09, 2021

Pomerium is an open source identity-aware access proxy. Envoy, which Pomerium is based on, can abnormally terminate if an H/2 GOAWAY and SETTINGS frame are received in the same IO event. This can lead to a DoS in the presence of untrusted *upstream* servers. 0.15.1 contains an upgraded envoy binary with this vulnerability patched. If only trusted upstreams are configured, there is not substantial risk of this condition being triggered.

Improper Check for Unusual or Exceptional Conditions

Pomerium is an open source identity-aware access proxy

CVE-2021-39204 7.5 - High - September 09, 2021

Pomerium is an open source identity-aware access proxy. Envoy, which Pomerium is based on, incorrectly handles resetting of HTTP/2 streams with excessive complexity. This can lead to high CPU utilization when a large number of streams are reset. This can result in a DoS condition. Pomerium versions 0.14.8 and 0.15.1 contain an upgraded envoy binary with this vulnerability patched.

Excessive Iteration

Pomerium before 0.13.4 has an Open Redirect (issue 1 of 2).

CVE-2021-29651 6.1 - Medium - April 02, 2021

Pomerium before 0.13.4 has an Open Redirect (issue 1 of 2).

Open Redirect

Pomerium from version 0.10.0-0.13.3 has an Open Redirect in the user sign-in/out process

CVE-2021-29652 6.1 - Medium - April 02, 2021

Pomerium from version 0.10.0-0.13.3 has an Open Redirect in the user sign-in/out process

Open Redirect

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Pomerium or by Pomerium? Click the Watch button to subscribe.

Pomerium
Vendor

Pomerium
Product

subscribe