Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-rrqr-7w59-637v: Pomerium exposed OAuth2 access and ID tokens in user info endpoint response

Impact

The Pomerium user info page (at /.pomerium) unintentionally included serialized OAuth2 access and ID tokens from the logged-in user’s session. These tokens are not intended to be exposed to end users.

This issue may be more severe in the presence of an XSS vulnerability in an upstream application proxied through Pomerium. If an attacker could insert a malicious script onto a web page proxied through Pomerium, that script could access these tokens by making a request to the /.pomerium endpoint.

Upstream applications that authenticate only the ID token may be vulnerable to user impersonation using a token obtained in this manner.

Note that an OAuth2 access token or ID token by itself is not sufficient to hijack a user’s Pomerium session. Upstream applications should not be vulnerable to user impersonation via these tokens provided:

  • the application verifies the Pomerium JWT for each request,
  • the connection between Pomerium and the application is secured by mTLS,
  • or the connection between Pomerium and the application is otherwise secured at the network layer.

Patches

Patched in Pomerium v0.26.1.

Workarounds

None

For more information

If you have any questions or comments about this advisory:

Credit to Vadim Sheydaev, aka Enr1g for reporting this issue.

ghsa
#xss#vulnerability#web#git#oauth#auth#ssl

Impact

The Pomerium user info page (at /.pomerium) unintentionally included serialized OAuth2 access and ID tokens from the logged-in user’s session. These tokens are not intended to be exposed to end users.

This issue may be more severe in the presence of an XSS vulnerability in an upstream application proxied through Pomerium. If an attacker could insert a malicious script onto a web page proxied through Pomerium, that script could access these tokens by making a request to the /.pomerium endpoint.

Upstream applications that authenticate only the ID token may be vulnerable to user impersonation using a token obtained in this manner.

Note that an OAuth2 access token or ID token by itself is not sufficient to hijack a user’s Pomerium session. Upstream applications should not be vulnerable to user impersonation via these tokens provided:

  • the application verifies the Pomerium JWT for each request,
  • the connection between Pomerium and the application is secured by mTLS,
  • or the connection between Pomerium and the application is otherwise secured at the network layer.

Patches

Patched in Pomerium v0.26.1.

Workarounds

None

For more information

If you have any questions or comments about this advisory:

Credit to Vadim Sheydaev, aka Enr1g for reporting this issue.

References

  • GHSA-rrqr-7w59-637v
  • https://nvd.nist.gov/vuln/detail/CVE-2024-39315
  • pomerium/pomerium@4c7c432

ghsa: Latest News

GHSA-pxg6-pf52-xh8x: cookie accepts cookie name, path, and domain with out of bounds characters