CVE-2020-13935

Description

The payload length in a WebSocket frame was not correctly validated in Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27 to 7.0.104. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of service.

Category

7.5
CVSS
Severity: High
CVSS 3.1 •
CVSS 2.0 •
EPSS 92.54% Top 5%
Vendor Advisory debian.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory apache.org
Affected: n/a Apache Tomcat
Published at:
Updated at:

References

Link Tags
https://lists.apache.org/thread.html/rd48c72bd3255bda87564d4da3791517c074d94f8a701f93b85752651%40%3Cannounce.tomcat.apache.org%3E vendor advisory mailing list release notes
https://www.debian.org/security/2020/dsa-4727 third party advisory vendor advisory
https://lists.debian.org/debian-lts-announce/2020/07/msg00017.html third party advisory mailing list
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00084.html vendor advisory mailing list third party advisory
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00088.html vendor advisory mailing list third party advisory
https://usn.ubuntu.com/4448-1/ third party advisory vendor advisory
https://www.oracle.com/security-alerts/cpuoct2020.html third party advisory patch
https://security.netapp.com/advisory/ntap-20200724-0003/ third party advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10332 third party advisory
https://usn.ubuntu.com/4596-1/ third party advisory vendor advisory
https://lists.apache.org/thread.html/r4e5d3c09f4dd2923191e972408b40fb8b42dbff0bc7904d44b651e50%40%3Cusers.tomcat.apache.org%3E mailing list
https://www.oracle.com/security-alerts/cpujan2021.html third party advisory patch
https://www.oracle.com/security-alerts/cpuApr2021.html third party advisory patch
https://www.oracle.com//security-alerts/cpujul2021.html third party advisory patch
https://www.oracle.com/security-alerts/cpuoct2021.html third party advisory not applicable
https://www.oracle.com/security-alerts/cpujan2022.html third party advisory patch
https://www.oracle.com/security-alerts/cpuapr2022.html third party advisory patch

Frequently Asked Questions

What is the severity of CVE-2020-13935?
CVE-2020-13935 has been scored as a high severity vulnerability.
How to fix CVE-2020-13935?
To fix CVE-2020-13935, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2020-13935 being actively exploited in the wild?
It is possible that CVE-2020-13935 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~93% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2020-13935?
CVE-2020-13935 affects n/a Apache Tomcat.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.