tosbourn, to devops
@tosbourn@masto.ai avatar

Heroku now supports HTTP/2

That, err, took a while. I mean I'm excited and I can't imagine the complexities of adding it to something as massive as Heroku, but Salesforce have a lot of money to chuck at stuff if they wanted and stuff like HTTP/2 shouldn't be an announcement in 2024!

jschauma, to random
@jschauma@mstdn.social avatar

This new HTTP/2 DoS vulnerability (CONTINUATION Flood) was just disclosed after several weeks of well coordinated disclosure across all the major HTTP implementations yielding multiple CVEs:

https://www.kb.cert.org/vuls/id/421644

Detailed write-up by Bartek Nowotarski, who discovered the issue:
https://nowotarski.info/http2-continuation-flood-technical-details/

vincentbiret, to random
@vincentbiret@hachyderm.io avatar

has recently deployed support for . 🚀🚀🚀
In this blog post I share a retrospective on how we made this happen for such a large

https://baywet.github.io/microsoft-graph-http2/

Philsturgeon, to random
@Philsturgeon@mastodon.green avatar

💻 I’ve been absolutely smashing paid work, API consulting, tech workshops, technical writing, for the last two months, but I need more work.

If you want me to write for you, review your API/products (internally or publicly), consult at your office anywhere in Europe, whatever, please book now for Jan/Feb!

https://philsturgeon.com/api-consulting-and-writing/

Philsturgeon,
@Philsturgeon@mastodon.green avatar

Use discount code "HAPPY2024" to knock 15% off the price of paid writing or API consulting/workshops. Book now and let's get this year off to a productive start!

Articles: https://buy.stripe.com/4gw8Ae2DB7KV1xeaEM

Consulting/Workshops: https://book.stripe.com/3csaIm5PN3uF2BifZ7

slink, to random
@slink@fosstodon.org avatar
icing, to random
@icing@chaos.social avatar

Roy Fielding weighs in on the handling of the HTTP/2 Rapid Reset attack vector: https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0068.html

slink,
@slink@fosstodon.org avatar

@icing for reach

hanscees,

@icing @bert_hubert that CVE is completely irresponsible. A CVE is supposed to list known vulnerabilities in released software, not potential vulnerabilities in all implementations of a single protocol. Now we have security heroes from all over the world asking each and every project whether they have a fix for a vulnerability that they never had in the first place

icing, to random
@icing@chaos.social avatar

Follow-up on the HTTP/2 Rapid Reset Exploit: NGINX also describes the mechanism they have in place to prevent this.

Google and Cloudflare should have written "the typical web server is not affected, but the typical Cloud implemenetation is."

Blaming the exploit on the protocol standard is lame.

When you implement 100% of an RFC you are not done with your work.

https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0033.html

slink,
@slink@fosstodon.org avatar

@icing while i agree that implementations should interpret standards intelligently and possibly diverge where justified, i do not understand why it was "lame" to point out that the spdy to "gold plating" process brushed over a lot of feedback and controvercies.
🧵

slink,
@slink@fosstodon.org avatar

@icing after all, this is an protocol weakness which implementations need to compensate for, and not just about bad implementations. thus i would think that this problem (and, i expect more similar ones to come) could have been avoided right from the start.
i also agree with the "back pressure" concept, but even when done right, h2 still requires significantly more resources than h1.

fosslife, to security
@fosslife@fosstodon.org avatar

New zero-day vulnerability dubbed HTTP/2 Rapid Reset leads to massive DDoS attack https://www.fosslife.org/http2-vulnerability-leads-massive-ddos-attack

schizanon, (edited ) to webdev
@schizanon@mas.to avatar

> You can't get faster than No Build

"The state of the art is no longer in finding more sophisticated ways to build JavaScript or CSS. It's not to build at all. To lean on HTTP/2 and the now universal support for import maps to avoid bundling."

https://world.hey.com/dhh/you-can-t-get-faster-than-no-build-7a44131c

peter, to random
@peter@area51.social avatar

HTTP2 rapid reset ddos attack

This one sounds nasty in how it abuses the http2 protocol to overwhelm a server.

https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/

slink, to random German
@slink@fosstodon.org avatar

zu
https://blog.fefe.de/?ts=9bdb4a0e
Außerdem ist HTTP/2 eine Google-Erfindung. Google versucht hier also einen Heldenmythos zu etablieren, in dem sie uns vor dem Monster retten, das sie selbst geschaffen haben. Ohne den Teil zu erwähnen, dass sie das Monster geschaffen haben. Zum Kotzen, diese Tech Bros immer.

postmodern, to ruby
@postmodern@ruby.social avatar

If you maintain a HTTP/2 server, might want to check if it's vulnerable to this new CVE. Appears to be a common protocol design flaw.
https://www.cve.org/CVERecord?id=CVE-2023-44487

jrefior, to golang
@jrefior@hachyderm.io avatar

Google Cloud's summary of the new HTTP/2 "rapid reset" DDoS attack:
https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack

I see released a version update today with a patch to net/http:

"go1.21.3 (released 2023-10-10) includes a security fix to the net/http package"
https://go.dev/doc/devel/release

securestep9, to random

⚠️If you are using HTTP/2 beware of the novel dubbed the “HTTP/2 Rapid Reset” attack disclosed today.
This attack exploits a weakness in the protocol to generate enormous Distributed Denial of Service () attacks:

https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/

adulau, to infosec

I maintain some notes about HTTP/2 ‘Rapid Reset’ DDoS attack - CVE-2023-44487

🔗 https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088

-2023-44487

jrdepriest,

@adulau This is from Akamai.
I'm not going to alt-text the image since it's only text and it's twice the size of the alt-text limit.. I will add the text in this message below. So the alt-text just the bit after the hashtags.
I don't have a link to the advisory as it was sent through their portal as this text.


--

Advisory Title: Customers using Akamai Security Products are protected from CVE-2023-44487: HTTP2 Rapid Reset attacks.

This attack, while novel, is at the protocol level and would be mitigated by Akamai on behalf of its customers in the same manner as any other Layer 7 DDoS attack using security product capabilities like Rate Controls, Web Application Firewall (WSA) , Bot Man Premier (BMP) or Client Reputation. No additional specific guidance is presently required to mitigate this threat. However, with the emergence of new threats, we encourage customers to work with their Akamai account team and update their security configurations, including rate controls, to ensure they are properly mitigating Layer 7 DDoS attacks.

Even customers without specific security solutions will benefit from built-in protections on the Akamai platform developed to mitigate this threat.

This attack exploits HTTP2 stream multiplexing, attackers immediately reset a stream after initiating a request, resulting in work on the edge server beyond the intended 100 stream limit. This could trigger tens of thousands of simultaneous requests from one connection. Most major HTTP2 stacks behave similarly, and patches or mitigations should be available on 10th October as well.

Akamai has actively participated in the global response to this vulnerability since August, collaborating with other industry stakeholders until its public announcement on October 10th. Over the course of September, we refined our edge delivery software to better detect and manage such attacks, including limiting streams available to abusive HTTP2 clients.

During the industry-wide confidentiality period, Akamai was bound not to disclose details about this vulnerability. However, we remained in close coordination with our partners to ensure customer protection and actively monitored our platform for this abuse.

Additional Customer Mitigation Guidance:

  • For SOCC and security customer mitigations, this should be treated the same as any other L7 DDoS attack.
  • Customers with security products in alert mode may observe an increase in attacks when this attack is made public. Customers may want to proactively put their products in deny mode and review or adjust rate controls accordingly.
  • Customers without rate controls or other security products in deny mode will have clients limited to 100 simultaneous requests per client connection, as per the HTTP2 specification. If an existing Akamai CDN customer needs protection against L7 DDoS attacks, they are encouraged to add AAP or AAP+ASM products to avail the L7 DDoS protections.
  • Prolexic customers should adopt vendor patches or vendor guidance which will be available on 10th October. If vendor mitigations are unavailable or a customer is under attack, the suggested mitigation is to disable HTTP2 until a patch can be applied.
  • Customers with origin infrastructure or other services exposed on the internet, not behind Akamai SiteShield or OIPACL should update their vendors software, apply vendor mitigations, or disable HTTP2 until a fix can be applied.
icing, to random
@icing@chaos.social avatar

From the google doc about the HTTP/2 Rapid Reset attack:

„In a typical HTTP/2 server implementation…“

If you run Apache httpd, you do not have such. Since 2016, we have measures in place that limit clients in how they can pull our chains.

This attack pattern will waste cpu on your httpd, but it will not hit your backends.

In addition, nghttp2 will make a release that limits the cpu waste.

briankrebs, (edited ) to random

There's an important vulnerability being disclosed today that allows attackers to massively increase the size of DDoS attacks.

The flaw is being tracked as CVE-2023-44487, a.k.a. "HTTP/2 Rapid Reset Attack." According to Damian Menscher at Google, the attack "works by sending a request and then immediately cancelling it (a feature of HTTP/2). This lets attackers skip waiting for responses, resulting in a more efficient attack."

More info:

https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack

https://aws.amazon.com/blogs/security/how-aws-protects-customers-from-ddos-events/

https://aws.amazon.com/security/security-bulletins/AWS-2023-011/

https://www.cloudflare.com/press-releases/2023/cloudflare-helps-discover-new-online-threat-that-led-to-largest-attack-in/

kkarhan,
@kkarhan@mstdn.social avatar

@briankrebs I guess the only feasible defense if blocking or rate-limiting per IP adress allication block?

tdp_org, to webdev
@tdp_org@mastodon.social avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • thenastyranch
  • magazineikmin
  • ethstaker
  • khanakhh
  • rosin
  • Youngstown
  • everett
  • slotface
  • ngwrru68w68
  • mdbf
  • GTA5RPClips
  • kavyap
  • DreamBathrooms
  • provamag3
  • cisconetworking
  • cubers
  • Leos
  • InstantRegret
  • Durango
  • tacticalgear
  • tester
  • osvaldo12
  • normalnudes
  • anitta
  • modclub
  • megavids
  • lostlight
  • All magazines