Flaws in HTTP/2 implementations expose servers to DoS attacks

Pierluigi Paganini August 14, 2019

Experts at Netflix and Google discovered eight denial-of-service (DoS) vulnerabilities affecting various HTTP/2 implementations.

Researchers from Netflix and Google discovered eight denial-of-service (DoS) flaws affecting various HTTP/2 implementations. Some of the flawed implementations belong to tech giants such as Amazon, Apple, Facebook, and Microsoft. The security flaws affect the most popular web server software, including Apache, Microsoft’s IIS, and NGINX.

The vulnerabilities could be exploited by attackers to launch DoS attacks against servers that support HTTP/2. Seven flaws were discovered by Jonathan Looney of Netflix and one ( CVE-2019-9518) by Piotr Sikora of Google, they result from the resource exhaustion when handling malicious input.

HTTP/2 (originally named HTTP/2.0) is a major revision of the HTTP network protocol used by the World Wide Web. It was derived from the earlier experimental SPDY protocol, originally developed by Google.

The HTTP/2 protocol aims to make applications faster, secure, and more robust.

“These HTTP/2 vulnerabilities do not allow an attacker to leak or modify information.” Netflix explains in an advisory.

“Rather, they allow a small number of low bandwidth malicious sessions to prevent connection participants from doing additional work. These attacks are likely to exhaust resources such that other connections or processes on the same machine may also be impacted or crash,”

Below the list of vulnerabilities discovered by the experts:

  1. CVE-2019-9511 — HTTP/2 “Data Dribble”
  2. CVE-2019-9512 — HTTP/2 “Ping Flood”
  3. CVE-2019-9513 — HTTP/2 “Resource Loop”
  4. CVE-2019-9514 — HTTP/2 “Reset Flood”
  5. CVE-2019-9515 — HTTP/2 “Settings Flood”
  6. CVE-2019-9516 — HTTP/2 “0-Length Headers Leak”
  7. CVE-2017-9517 — HTTP/2 “Internal Data Buffering”
  8. CVE-2019-9518 — HTTP/2 “Request Data/Header Flood”

The attack scenario presented by the experts sees a malicious client contacts the server in an effort to get it to generate a response. Then, the client refuses to read the response, which triggers the server’s queue management code.

This exercises the server’s queue management code. Depending on how the server handles its queues, the client can force it to consume excess memory and CPU while processing its requests.” continues the advisory.

The CERT/CC also published a security advisory that includes a matrix of affected products and vulnerabilities. Apple, Akamai, Cloudflare, Microsoft, and NGINX have already released security patches to address the flaws. The unique possible mitigation is to disable HTTP/2 support on the servers, but this could cause performance issues.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – HTTP/2, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment