In Apache Tomcat 9.0.0.M1 to 9.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99 the HTTP header parsing code used an approach to end-of-line parsing that allowed some invalid HTTP headers to be parsed as valid. This led to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse proxy that incorrectly handled the invalid Transfer-Encoding header in a particular manner. Such a reverse proxy is considered unlikely.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00025.html cve-icon cve-icon
https://lists.apache.org/thread.html/r127f76181aceffea2bd4711b03c595d0f115f63e020348fe925a916c%40%3Cannounce.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r441c1f30a252bf14b07396286f6abd8089ce4240e91323211f1a2d75%40%3Cusers.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r660cd379afe346f10d72c0eaa8459ccc95d83aff181671b7e9076919%40%3Cusers.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r7bc994c965a34876bd94d5ff15b4e1e30b6220a15eb9b47c81915b78%40%3Ccommits.tomee.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r80e9c8417c77d52c62809168b96912bda70ddf7748f19f8210f745b1%40%3Cusers.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r9ce7918faf347e7aac32be930bf26c233b0b140fe37af0bb294158b6%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/ra5dee390ad2d60307b8362505c059cd6a726de4d146d63dfce1e05e7%40%3Cusers.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rc31cbabb46cdc58bbdd8519a8f64b6236b2635a3922bbeba0f0e3743%40%3Ccommits.tomee.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rd547be0c9d821b4b1000a694b8e58ef9f5e2d66db03a31dfe77c4b18%40%3Cusers.tomcat.apache.org%3E cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/03/msg00006.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/05/msg00026.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2020-1935 cve-icon
https://security.netapp.com/advisory/ntap-20200327-0005/ cve-icon cve-icon
https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.100 cve-icon
https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.51 cve-icon
https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.31 cve-icon
https://usn.ubuntu.com/4448-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2020-1935 cve-icon
https://www.debian.org/security/2020/dsa-4673 cve-icon cve-icon
https://www.debian.org/security/2020/dsa-4680 cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujan2021.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujul2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuoct2020.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2020-02-24T21:11:38

Updated: 2024-08-04T06:53:59.921Z

Reserved: 2019-12-02T00:00:00

Link: CVE-2020-1935

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-02-24T22:15:11.980

Modified: 2023-11-07T03:19:36.620

Link: CVE-2020-1935

cve-icon Redhat

Severity : Low

Publid Date: 2020-02-24T00:00:00Z

Links: CVE-2020-1935 - Bugzilla