HTTP/2 ‘MadeYouReset’ Vulnerability (CVE-2025-8671) Enables Massive DoS Attacks

A new HTTP/2 vulnerability, "MadeYouReset" (CVE-2025-8671), enables massive DoS attacks by exploiting stream reset inconsistencies, overwhelming servers like Apache Tomcat and F5 BIG-IP while evading prior safeguards. Discovered via coordinated disclosure, it risks widespread disruption. Immediate patches and enhanced defenses are essential to mitigate this threat.
HTTP/2 ‘MadeYouReset’ Vulnerability (CVE-2025-8671) Enables Massive DoS Attacks
Written by Corey Blackwell

In the ever-evolving world of cybersecurity, a new vulnerability in the HTTP/2 protocol has emerged as a potent threat to web infrastructure, potentially enabling attackers to launch devastating denial-of-service (DoS) attacks on a massive scale. Dubbed “MadeYouReset” and assigned CVE-2025-8671, this flaw exploits subtle inconsistencies in how servers handle stream resets, allowing malicious actors to overwhelm systems while bypassing safeguards implemented after the 2023 Rapid Reset attacks. Researchers first disclosed the issue in a coordinated effort involving over 100 vendors, highlighting its widespread impact on popular implementations like Apache Tomcat, F5 BIG-IP, and Netty.

At its core, MadeYouReset leverages the HTTP/2 feature of multiplexing multiple streams over a single connection. Attackers send a barrage of requests followed by rapid RST_STREAM frames, which signal the cancellation of streams. However, flawed accounting in server-side stream management leads to resource exhaustion, as servers fail to properly release memory or connections, resulting in crashes or unresponsiveness. This method is particularly insidious because it evades rate-limiting defenses designed for the earlier Rapid Reset vulnerability, where attackers exploited client-side stream cancellations to amplify DDoS assaults.

Delving Deeper into the Mechanics and Historical Context

The vulnerability’s discovery traces back to security teams at organizations like Akamai and DEEPNESS Lab, who noted that while HTTP/2 was intended to improve performance through features like header compression and stream prioritization, these same elements have repeatedly been weaponized. In a detailed analysis published by Akamai, experts explain how MadeYouReset builds on the 2023 exploits documented by Cloudflare, but introduces a twist: mismatched stream tracking between clients and servers. This discrepancy allows a single connection to generate disproportionate load, with tests showing it can bring down servers using minimal bandwidth.

Comparisons to the Rapid Reset attacks, which set records for DDoS scale as reported in The Hacker News, reveal evolutionary tactics. Back then, mitigations focused on limiting rapid resets per connection, but MadeYouReset circumvents these by manipulating the timing and volume of resets in ways that appear legitimate to existing filters. Industry insiders, including those posting on X, have expressed alarm, with cybersecurity accounts noting the potential for this to fuel a new wave of attacks targeting unpatched infrastructure.

Impacts on Major Vendors and Real-World Exploitation Risks

Affected systems span a broad range of web servers and proxies, with DEEPNESS Lab detailing how the flaw manifests in open-source projects like Apache HTTP Server and commercial products from F5 Networks. For instance, in Apache Tomcat, the vulnerability can lead to out-of-memory errors under sustained attack, effectively rendering services unavailable. Recent news from SecurityWeek highlights that exploit code has already surfaced, enabling even low-skilled attackers to deploy it via automated tools.

The broader implications are stark for enterprises relying on HTTP/2, which powers a significant portion of global web traffic. As FastNetMon outlines in their mitigation guide, unpatched servers could face amplified DDoS campaigns, potentially disrupting e-commerce, cloud services, and critical infrastructure. Posts on X from cybersecurity professionals underscore this urgency, with some warning of similarities to past zero-days that caused widespread outages, though such sentiments remain speculative without confirmed exploits in the wild.

Strategies for Mitigation and Future-Proofing Protocols

To counter MadeYouReset, vendors have rushed patches, emphasizing the need for immediate updates. For example, WebProNews reports that implementing stricter stream accounting and connection timeouts can blunt the attack’s effectiveness. Organizations should also layer defenses with web application firewalls (WAFs) tuned to detect anomalous reset patterns, as recommended by Qualys in their coverage of related HTTP/2 threats.

Looking ahead, this vulnerability underscores the challenges in protocol design, prompting calls for more robust standards in HTTP/3. Experts from CISA advocate for proactive vulnerability scanning and coordinated disclosures, a model that proved effective here. As attackers continue to innovate, staying ahead requires not just patches, but a holistic approach to protocol security, ensuring that performance gains don’t come at the cost of resilience. With MadeYouReset now public, the race is on to fortify the web’s foundations before exploitation escalates.

Subscribe for Updates

ITProNews Newsletter

News & trends for IT leaders and professionals.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us