AWS, Cloudflare, and Google collaborate to mitigate record-breaking DDoS attacks using HTTP/2 Rapid Reset technique

In a significant show of collaboration, Amazon Web Services (AWS), Cloudflare, and Google have joined forces to combat a series of unprecedented distributed denial-of-service (DDoS) attacks. These attacks, which were detected in late August 2023, relied on a novel technique known as HTTP/2 Rapid Reset. In this article, we delve into the details of these attacks, their impact on each company’s infrastructure, the HTTP/2 Rapid Reset technique, the response and mitigation measures taken, and the concerns and future implications raised by these attacks.

Explanation of the HTTP/2 Rapid Reset technique

The HTTP/2 Rapid Reset technique refers to a zero-day flaw in the HTTP/2 protocol that threat actors exploit to carry out DDoS attacks. By leveraging this flaw, attackers are able to send and cancel requests in quick succession, overwhelming the server without reaching its configured threshold. This ability to reset streams immediately allows for an indefinite number of requests in flight on each connection, effectively taking down the targeted website.

Details of the DDoS attacks

The impact of these DDoS attacks varied across the three companies. While the attacks on Google’s cloud infrastructure peaked at an alarming 398 million requests per second (RPS), the attacks on AWS and Cloudflare reached volumes of 155 million and 201 million RPS, respectively. Such high volumes of requests placed immense strain on the targeted websites and their server infrastructure.

Response and mitigation measures

Facing this unprecedented threat, AWS, Cloudflare, and Google swiftly took coordinated action to mitigate the DDoS attacks. By working together, these companies were able to develop strategies to effectively counter the HTTP/2 Rapid Reset technique. Additionally, F5 issued an advisory to its NGINX customers, recommending that they update their configurations to limit the number of concurrent streams and persist HTTP connections for a set number of requests.

Concerns and future implications

The successful mitigation of these record-breaking DDoS attacks raises significant concerns and indicates future implications in the security landscape. Following the disclosure of the HTTP/2 vulnerability, threat actors are now more likely to exploit it, intensifying the race between defenders and attackers. Timely patching and robust mitigation strategies are crucial to stay ahead of potential attacks.

The ongoing race between defenders and attackers

With the HTTP/2 vulnerability widely known, it is only a matter of time before threat actors start exploiting it. This intensifies the urgency for defenders to patch their systems promptly and implement proactive measures to mitigate any potential attacks. The race between defenders and attackers will shape the future of web security, highlighting the critical importance of cybersecurity in the modern digital landscape.

The collaboration among AWS, Cloudflare, and Google to address the record-breaking DDoS attacks involving the HTTP/2 Rapid Reset technique serves as a testament to the severity of this threat. These attacks highlighted the vulnerability of websites and servers to this novel technique and emphasized the need for robust security measures. Proactive efforts, prompt patching, and ongoing collaboration between stakeholders will be essential in combating such advanced threats and safeguarding the digital infrastructure.

Explore more