CVE-2020-13935

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
The payload length in a WebSocket frame was not correctly validated in Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27 to 7.0.104. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of service.
Overview
  • CVE ID
  • CVE-2020-13935
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-07-14T15:15:11
  • Last Modified Date
  • 2022-05-12T15:01:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* 1 OR 7.0.27 7.0.104
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* 1 OR 8.5.0 8.5.56
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* 1 OR 9.0.1 9.0.36
cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone23:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone24:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone25:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone26:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone27:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone3:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone4:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone5:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone6:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* 1 OR 3.0.0 3.1.3
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:* 1 OR
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:* 1 OR
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:* 1 OR
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:* 1 OR
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:* 1 OR
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:agile_engineering_data_management:6.2.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:agile_plm:9.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:agile_plm:9.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:* 1 OR 21.1.2
cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:fmw_platform:12.2.1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:fmw_platform:12.2.1.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:managed_file_transfer:12.2.1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:managed_file_transfer:12.2.1.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* 1 OR 8.0.21
cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:* 1 OR 20.12
cpe:2.3:a:oracle:workload_manager:12.2.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:workload_manager:18c:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:workload_manager:19c:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00084.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00088.html Mailing List Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10332 Third Party Advisory
https://lists.apache.org/thread.html/r4e5d3c09f4dd2923191e972408b40fb8b42dbff0bc7904d44b651e50@%3Cusers.tomcat.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/rd48c72bd3255bda87564d4da3791517c074d94f8a701f93b85752651%40%3Cannounce.tomcat.apache.org%3E Mailing List Release Notes Vendor Advisory
https://lists.debian.org/debian-lts-announce/2020/07/msg00017.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20200724-0003/ Third Party Advisory
https://usn.ubuntu.com/4448-1/ Third Party Advisory
https://usn.ubuntu.com/4596-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4727 Third Party Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Not Applicable Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-04 00:40:59 Added to TrackCVE
2022-12-04 19:27:02 2020-07-14T15:15Z 2020-07-14T15:15:11 CVE Published Date updated
2022-12-04 19:27:02 2022-05-12T15:01:12 CVE Modified Date updated
2022-12-04 19:27:02 Analyzed Vulnerability Status updated
2022-12-04 19:27:08 References updated