mitmproxy: CVE-2022-24766

Related Vulnerabilities: CVE-2022-24766  

Debian Bug report logs - #1008948
mitmproxy: CVE-2022-24766

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Mon, 4 Apr 2022 19:45:10 UTC

Severity: important

Tags: security, upstream

Found in version mitmproxy/6.0.2-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>:
Bug#1008948; Package src:mitmproxy. (Mon, 04 Apr 2022 19:45:12 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>. (Mon, 04 Apr 2022 19:45:12 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: mitmproxy: CVE-2022-24766
Date: Mon, 04 Apr 2022 21:43:18 +0200
Source: mitmproxy
Version: 6.0.2-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for mitmproxy.

CVE-2022-24766[0]:
| mitmproxy is an interactive, SSL/TLS-capable intercepting proxy. In
| mitmproxy 7.0.4 and below, a malicious client or server is able to
| perform HTTP request smuggling attacks through mitmproxy. This means
| that a malicious client/server could smuggle a request/response
| through mitmproxy as part of another request/response's HTTP message
| body. While mitmproxy would only see one request, the target server
| would see multiple requests. A smuggled request is still captured as
| part of another request's body, but it does not appear in the request
| list and does not go through the usual mitmproxy event hooks, where
| users may have implemented custom access control checks or input
| sanitization. Unless mitmproxy is used to protect an HTTP/1 service,
| no action is required. The vulnerability has been fixed in mitmproxy
| 8.0.0 and above. There are currently no known workarounds.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-24766
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24766
[1] https://github.com/mitmproxy/mitmproxy/security/advisories/GHSA-gcx2-gvj7-pxv3
[2] https://github.com/mitmproxy/mitmproxy/commit/b06fb6d157087d526bd02e7aadbe37c56865c71b

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Apr 5 13:10:06 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.