CVE-2021-39214

NameCVE-2021-39214
Descriptionmitmproxy is an interactive, SSL/TLS-capable intercepting proxy. In mitmproxy 7.0.2 and below, a malicious client or server is able to perform HTTP request smuggling attacks through mitmproxy. This means that a malicious client/server could smuggle a request/response through mitmproxy as part of another request/response's HTTP message body. While a smuggled request is still captured as part of another request's body, it does not appear in the request list and does not go through the usual mitmproxy event hooks, where users may have implemented custom access control checks or input sanitization. Unless one uses mitmproxy to protect an HTTP/1 service, no action is required. The vulnerability has been fixed in mitmproxy 7.0.3 and above.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs994570

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mitmproxy (PTS)buster4.0.4-5vulnerable
bullseye6.0.2-1vulnerable
sid, trixie, bookworm8.1.1-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mitmproxysource(unstable)8.1.1-1994570

Notes

[bullseye] - mitmproxy <no-dsa> (Minor issue)
[buster] - mitmproxy <no-dsa> (Minor issue)
[stretch] - mitmproxy <ignored> (Minor issue, intrusive to backport)
https://github.com/mitmproxy/mitmproxy/security/advisories/GHSA-22gh-3r9q-xf38

Search for package or bug name: Reporting problems