mitmproxy: CVE-2021-39214

Related Vulnerabilities: CVE-2021-39214  

Debian Bug report logs - #994570
mitmproxy: CVE-2021-39214

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 17 Sep 2021 20:03:02 UTC

Severity: important

Tags: security, upstream

Found in version mitmproxy/6.0.2-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>:
Bug#994570; Package src:mitmproxy. (Fri, 17 Sep 2021 20:03:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>. (Fri, 17 Sep 2021 20:03:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: mitmproxy: CVE-2021-39214
Date: Fri, 17 Sep 2021 21:59:35 +0200
Source: mitmproxy
Version: 6.0.2-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for mitmproxy.

CVE-2021-39214[0]:
| mitmproxy is an interactive, SSL/TLS-capable intercepting proxy. In
| mitmproxy 7.0.2 and below, a malicious client or server is able to
| perform HTTP request smuggling attacks through mitmproxy. This means
| that a malicious client/server could smuggle a request/response
| through mitmproxy as part of another request/response's HTTP message
| body. While a smuggled request is still captured as part of another
| request's body, it does not appear in the request list and does not go
| through the usual mitmproxy event hooks, where users may have
| implemented custom access control checks or input sanitization. Unless
| one uses mitmproxy to protect an HTTP/1 service, no action is
| required. The vulnerability has been fixed in mitmproxy 7.0.3 and
| above.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-39214
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39214
[1] https://github.com/mitmproxy/mitmproxy/security/advisories/GHSA-22gh-3r9q-xf38

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Fri Oct 1 12:50:20 2021; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.