CVE-2022-24766

NameCVE-2022-24766
Descriptionmitmproxy is an interactive, SSL/TLS-capable intercepting proxy. In mitmproxy 7.0.4 and below, a malicious client or server is able to perform HTTP request smuggling attacks through mitmproxy. This means that a malicious client/server could smuggle a request/response through mitmproxy as part of another request/response's HTTP message body. While mitmproxy would only see one request, the target server would see multiple requests. A smuggled request is still captured as part of another request's body, but it does not appear in the request list and does not go through the usual mitmproxy event hooks, where users may have implemented custom access control checks or input sanitization. Unless mitmproxy is used to protect an HTTP/1 service, no action is required. The vulnerability has been fixed in mitmproxy 8.0.0 and above. There are currently no known workarounds.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1008948

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mitmproxy (PTS)buster4.0.4-5vulnerable
bullseye6.0.2-1vulnerable
bookworm, sid, trixie8.1.1-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mitmproxysource(unstable)8.1.1-11008948

Notes

[bullseye] - mitmproxy <no-dsa> (Minor issue)
[buster] - mitmproxy <no-dsa> (Minor issue)
[stretch] - mitmproxy <ignored> (Minor issue, intrusive to backport)
https://github.com/mitmproxy/mitmproxy/security/advisories/GHSA-gcx2-gvj7-pxv3
https://github.com/mitmproxy/mitmproxy/commit/b06fb6d157087d526bd02e7aadbe37c56865c71b (v8.0.0)

Search for package or bug name: Reporting problems