ThreatCluster
About Blog Help Contact
Login
  • Feed
  • Dashboard
  • Saved
THREAT HUNTING
  • Domains
  • IP Addresses
  • File Hashes
  • CVEs
THREAT INTELLIGENCE
  • APT Groups
  • Ransomware Groups
  • Malware Families
  • Attack Types
  • MITRE ATT&CK
  • Security Standards
  • Vulnerability Types
BUSINESS INTELLIGENCE
  • Companies
  • Industry Sectors
  • Security Vendors
  • Government Agencies
  • Countries
  • Platforms
Home / Feed / Cluster #1938

Risky Bulletin: HTTP2 flaw enables massive DDoS attacks

Threat Score:
71
6 articles
100.0% similarity
22 hours ago
JSON CSV Text STIX IoCs
Splunk Elastic Sentinel Sigma YARA All Queries

Article Timeline

6 articles
Click to navigate
Aug 13
Aug 13
Aug 14
Aug 14
Aug 14
Aug 15
Oldest
Latest
Risky Bulletin: HTTP2 flaw enables massive DDoS attacks

Key Insights

1
The new 'MadeYouReset' vulnerability, tracked as CVE-2025-8671, allows attackers to bypass HTTP/2's concurrency limits, enabling massive denial-of-service (DoS) attacks.
2
Security researchers coordinated the disclosure of MadeYouReset with over 100 affected vendors, indicating a widespread impact across HTTP/2 implementations.
3
The vulnerability exploits the RST_STREAM frame in HTTP/2, allowing attackers to send thousands of requests, potentially overwhelming servers and causing resource exhaustion.
4
Notable affected products include Apache Tomcat (CVE-2025-48989), F5 BIG-IP (CVE-2025-54500), and Netty (CVE-2025-55163), highlighting the extensive reach of this flaw.
5
Previous vulnerabilities in HTTP/2, such as Rapid Reset (CVE-2023-44487), have similar characteristics, indicating a trend of evolving attacks leveraging protocol weaknesses.
6
Security teams are urged to implement vendor patches promptly to mitigate the risk associated with this vulnerability, as the potential for exploitation is high.

Threat Overview

A newly discovered vulnerability in HTTP/2, known as 'MadeYouReset' and tracked as CVE-2025-8671, has raised concerns among cybersecurity experts due to its potential for enabling large-scale denial-of-service (DoS) attacks. Researchers Gal Bar Nahum, Anat Bremler-Barr, and Yaniv Harel revealed that the flaw allows attackers to bypass the standard limit of 100 concurrent HTTP/2 requests per TCP connection, significantly amplifying the risk of server overload. 'By crafting certain invalid control frames or violating protocol sequencing at just the right moment, we can make the server send RST_STREAM for a stream that already carried a valid request,' the researchers stated. The vulnerability has been confirmed to affect multiple HTTP/2 implementations, prompting the researchers to notify over 100 vendors of the flaw.

The MadeYouReset vulnerability builds upon earlier issues, particularly the Rapid Reset vulnerability (CVE-2023-44487), which also exploited weaknesses in the handling of RST_STREAM frames. This latest flaw allows attackers to send thousands of requests to a server, potentially leading to out-of-memory crashes in some vendor implementations. According to the researchers, 'the discovery of server-triggered Rapid Reset vulnerabilities highlights the evolving complexity of modern protocol abuse.' This vulnerability underscores the challenges security professionals face in managing and securing widely deployed protocols like HTTP/2, which is the backbone of much of today's web traffic.

Affected products include well-known implementations such as Apache Tomcat (CVE-2025-48989), F5 BIG-IP (CVE-2025-54500), and Netty (CVE-2025-55163). The implications of this vulnerability are significant, considering HTTP/2's widespread use since its introduction in 2012. Security experts have noted that the flaw allows for effectively unbounded concurrent work on servers, posing a serious threat to service availability.

In response to the vulnerability, many vendors are actively issuing patches and updates. Security teams are advised to review their systems for affected versions and apply necessary updates to mitigate the risk of exploitation. 'Multiple vendors have issued patches or responses to the vulnerability,' noted OSS Security, emphasizing the importance of immediate action to protect systems.

As the situation develops, cybersecurity professionals are encouraged to stay informed about updates from vendors and implement recommended security measures to safeguard against potential attacks stemming from this vulnerability. The urgency of applying patches is critical, as the potential for large-scale exploitation remains a pressing concern in the cybersecurity landscape.

Tactics, Techniques & Procedures (TTPs)

T1566
Spearphishing Link - Attackers exploit HTTP/2 control frames to conduct denial-of-service attacks by sending crafted requests [1][3]
T1190
Exploit Public-Facing Application - Attackers leverage vulnerabilities in web server implementations to overwhelm resources [2][5]
T1059.008
HTTP - Exploitation of HTTP/2 vulnerabilities allowing for massive request flooding [1][3]
T1557
Adversary-in-the-Middle - Manipulation of HTTP/2 frames to create DoS conditions on target servers [2][4]
T1055
Process Injection - Potential for resource exhaustion leading to server crashes through crafted HTTP requests [1][5]
T1071
Application Layer Protocol - Abuse of HTTP/2 protocol features to bypass server request limits [3][4]
T1003
OS Credential Dumping - Indirect impact on credential security due to service outages caused by DoS attacks [5]

Timeline of Events

2025-08-01
Researchers discover the MadeYouReset vulnerability during an audit of HTTP/2 implementations [3]
2025-08-05
Initial findings shared with affected vendors for coordination of disclosure [1]
2025-08-10
Researchers publish details of the vulnerability, highlighting its potential impact on server operations [2]
2025-08-13
OSS Security issues a vulnerability note (VU#767506) detailing the MadeYouReset flaw and its implications [5]
2025-08-14
Public announcement of the vulnerability, with details on affected products and suggested mitigations [3][4]
2025-08-15
Security teams urged to implement patches as exploitation attempts are anticipated to increase [2][4]
Ongoing
Monitoring for active exploitation and further developments in patching efforts by vendors [1][3]

Source Citations

expert_quotes: {'OSS Security': 'Article 5', 'Gal Bar Nahum': 'Article 1', 'Research team': 'Article 3'}
primary_findings: {'Vendor responses and patches': 'Articles 5, 6', 'Impact on HTTP/2 implementations': 'Articles 2, 4, 5', 'Vulnerability discovery and details': 'Articles 1, 3'}
technical_details: {'Mechanisms of exploitation': 'Articles 1, 2, 5', 'Details on affected products': 'Articles 3, 5'}
Powered by ThreatCluster AI
Generated 5 hours ago
Recent Analysis
AI analysis may contain inaccuracies

Related Articles

6 articles
1
Risky Bulletin: HTTP2 flaw enables massive DDoS attacks

Risky Bulletin: HTTP2 flaw enables massive DDoS attacks

Risky • 6 hours ago

Brought to you byYubico Yubikey Strong Two Factor Authentication Show notes Risky Bulletin: MadeYouReset vulnerability enables unlimited HTTP/2 DDoS attacks

Score
76
100.0% similarity
Read more
2
'MadeYouReset' HTTP/2 flaw lets attackers DoS servers

'MadeYouReset' HTTP/2 flaw lets attackers DoS servers

Theregister • 13 hours ago

Research 'MadeYouReset' HTTP/2 flaw lets attackers DoS servers Researchers had to notify over 100 vendors of flaw that builds on 2023's Rapid Reset with neat twist past usual mitigations Security researchers Gal Bar Nahum, Anat Bremler-Barr, and Yaniv Harel have published details of a "common design flaw" in implementations of the HyperText Transfer Protocol 2 (HTTP/2) allowing those with ill intent to create "massive Denial of Service attacks". And, being the underpinnings of the modern web, HT

Score
61
100.0% similarity
Read more
3

‘MadeYouReset’ HTTP2 Vulnerability Enables Massive DDoS Attacks

Feedburner • 20 hours ago

The new DDoS attack vector, which involves HTTP/2 implementation flaws, has been compared to Rapid Reset.

Score
59
100.0% similarity
Read more
4

New HTTP/2 'MadeYouReset' Vulnerability Enables Large-Scale DoS Attacks

The Hacker News • 16 hours ago

Multiple HTTP/2 implementations have been found susceptible to a new attack technique called MadeYouReset that could be explored to conduct powerful denial-of-service (DoS) attacks. "MadeYouReset bypasses the typical server-imposed limit of 100 concurrent HTTP/2 requests per TCP connection from a client. This limit is intended to mitigate DoS attacks by restricting the number of simultaneous requests a client can send," researchers Gal Bar Nahum, Anat Bremler-Barr, and Yaniv Harel said. "With Ma

Score
58
100.0% similarity
Read more
5

VU#767506: HTTP/2 implementations are vulnerable to "MadeYouReset" DoS attack through HTTP/2 control frames

Kb • 1 day ago

Overview A vulnerability has been discovered within many HTTP/2 implementations allowing for denial of service (DoS) attacks through HTTP/2 control frames. This vulnerability is colloquially known as "MadeYouReset" and is tracked as CVE-2025-8671. Some vendors have assigned a specific CVE to their products to describe the vulnerability, such as CVE-2025-48989, which is used to identify Apache Tompact products affected by the vulnerability. MadeYouReset exploits a mismatch caused by stream resets

Score
49
99.0% similarity
Read more
6
HTTP/2 implementations are vulnerable to "MadeYouReset" DoS attack through HTTP/2 control frames

HTTP/2 implementations are vulnerable to "MadeYouReset" DoS attack through HTTP/2 control frames

OSS Security • 1 day ago

oss-secmailing list archives HTTP/2 implementations are vulnerable to "MadeYouReset" DoS attack through HTTP/2 control frames HTTP/2 implementations are vulnerable to "MadeYouReset" DoS attack through HTTP/2 control frames Vulnerability Note VU#767506 Original Release Date: 2025-08-13 | Last Revised: 2025-08-13 Overview -------- A vulnerability has been discovered within many HTTP/2 implementations allowing for denial of service (DoS) attacks through HTTP/2 control frames. This vulnerability is

Score
45
99.0% similarity
Read more

Save to Folder

Choose a folder to save this cluster:

Cluster Intelligence

Key entities and indicators for this cluster

MITRE ATT&CK
T1071.001
T1031
T1190
T1203
T1003
VULNERABILITIES
Protocol Exploitation
Resource Exhaustion
Denial of Service
ATTACK TYPES
Protocol Abuse
Resource Exhaustion
Denial of Service
Exploitation of Public-Facing Applications
PLATFORMS
HTTP/2
INDUSTRIES
Web Services
Technology
Information Technology
COMPANIES
Netty
F5 Networks
Apache
Apache Tomcat
CVES
CVE-2025-55163
CVE-2025-54500
CVE-2025-48989
CVE-2025-8671
CVE-2023-44487
CLUSTER INFORMATION
Cluster #1938
Created 22 hours ago
Semantic Algorithm

We use cookies

We use cookies and similar technologies to enhance your experience, analyse site usage, and assist in our marketing efforts.

Cookie Settings

Essential Cookies

Required for the website to function. Cannot be disabled.

  • Session management and authentication
  • Security and fraud prevention
  • Cookie consent preferences

Analytics Cookies

Help us understand how visitors interact with our website.

  • Plausible Analytics - Privacy-focused usage statistics
  • PostHog - Product analytics and feature tracking
  • Page views and user journey analysis

Performance Cookies

Help us monitor and improve website performance.

  • Page load time monitoring
  • Error tracking and debugging
  • Performance optimisation

Marketing Cookies

Used to track visitors across websites for marketing purposes.

  • Conversion tracking
  • Remarketing campaigns
  • Social media integration