Related Vulnerabilities: CVE-2021-39214  

In mitmproxy 7.0.2 and below, a malicious client or server is able to perform HTTP request smuggling attacks through mitmproxy. This means that a malicious client/server could smuggle a request/response through mitmproxy as part of another request/response's HTTP message body. While a smuggled request is still captured as part of another request's body, it does not appear in the request list and does not go through the usual mitmproxy event hooks, where users may have implemented custom access control checks or input sanitization. Unless one uses mitmproxy to protect an HTTP/1 service, no action is required.

Severity Medium

Remote Yes

Type Url request injection

Description

In mitmproxy 7.0.2 and below, a malicious client or server is able to perform HTTP request smuggling attacks through mitmproxy. This means that a malicious client/server could smuggle a request/response through mitmproxy as part of another request/response's HTTP message body. While a smuggled request is still captured as part of another request's body, it does not appear in the request list and does not go through the usual mitmproxy event hooks, where users may have implemented custom access control checks or input sanitization.

Unless one uses mitmproxy to protect an HTTP/1 service, no action is required.

AVG-2395 mitmproxy 7.0.2-1 7.0.3-1 Medium Fixed

https://github.com/mitmproxy/mitmproxy/security/advisories/GHSA-22gh-3r9q-xf38
https://github.com/mitmproxy/mitmproxy/commit/9fed8ae554a3ba888cc2a9f20f6e8aaa8d8709e7