HTTP/2 "Rapid Reset" DDoS Attack Disclosed By Google, Cloudflare & AWS

Written by Michael Larabel in Linux Networking on 10 October 2023 at 08:46 AM EDT. 25 Comments
LINUX NETWORKING
Google, Cloudflare and AWS today disclosed a new zero-day vulnerability called the HTTP/2 Rapid Reset attack. This attack that is being seen in the real-world relies on a weakness in the HTTP2 protocol for carrying out "hyper volumetric" Distributed Denial of Service attacks.

Cloudflare, AWS, Google, and surely the other large cloud providers have been challenged by these attacks in recent months -- some of which DDoS attacks are now in the range of 200 to nearly 400 million requests per second. Google Cloud reported a record-breaking 398 million RPS as a result of this attack now dubbed the HTTP/2 Rapid Reset attack.

Linux network equipment


The Google Cloud Blog has a great write-up on this new security disclosure. The HTTP2 Rapid Reset attack is summed up as:
"The HTTP/2 protocol allows clients to indicate to the server that a previous stream should be canceled by sending a RST_STREAM frame. The protocol does not require the client and server to coordinate the cancellation in any way, the client may do it unilaterally. The client may also assume that the cancellation will take effect immediately when the server receives the RST_STREAM frame, before any other data from that TCP connection is processed.

This attack is called Rapid Reset because it relies on the ability for an endpoint to send a RST_STREAM frame immediately after sending a request frame, which makes the other endpoint start working and then rapidly resets the request. The request is canceled, but leaves the HTTP/2 connection open.
...
The HTTP/2 Rapid Reset attack built on this capability is simple: The client opens a large number of streams at once as in the standard HTTP/2 attack, but rather than waiting for a response to each request stream from the server or proxy, the client cancels each request immediately.

The ability to reset streams immediately allows each connection to have an indefinite number of requests in flight. By explicitly canceling the requests, the attacker never exceeds the limit on the number of concurrent open streams. The number of in-flight requests is no longer dependent on the round-trip time (RTT), but only on the available network bandwidth.

In a typical HTTP/2 server implementation, the server will still have to do significant amounts of work for canceled requests, such as allocating new stream data structures, parsing the query and doing header decompression, and mapping the URL to a resource. For reverse proxy implementations, the request may be proxied to the backend server before the RST_STREAM frame is processed. The client on the other hand paid almost no costs for sending the requests. This creates an exploitable cost asymmetry between the server and the client."

More background on HTTP2 Rapid Reset can be found via the CloudFlare blog.
Related News
About The Author
Michael Larabel

Michael Larabel is the principal author of Phoronix.com and founded the site in 2004 with a focus on enriching the Linux hardware experience. Michael has written more than 20,000 articles covering the state of Linux hardware support, Linux performance, graphics drivers, and other topics. Michael is also the lead developer of the Phoronix Test Suite, Phoromatic, and OpenBenchmarking.org automated benchmarking software. He can be followed via Twitter, LinkedIn, or contacted via MichaelLarabel.com.

Popular News This Week