SlideShare a Scribd company logo
© 2016 Imperva, Inc. All rights reserved.
Hacking HTTP/2
New attacks on the Internet’s Next Generation Foundation
Itsik Mantin, Nadav Avital
August 2016
© 2016 Imperva, Inc. All rights reserved.
• Itsik Mantin
• Director of Security Research at Imperva
• 15 years experience in the security industry
• Holds an M.Sc. in Applied Math and Computer
Science
• Nadav Avital
• Application security research team leader
• 10 years of industry experience, mostly hacking
and security technology
• Holds B. Sc. in Computer Science
Speakers
© 2016 Imperva, Inc. All rights reserved.
Credit
• Noam Mazor,
Application Security researcher at Imperva
• Alex Maidanik and Avihai Cohen,
Technion - Israeli Institute of Technology
© 2016 Imperva, Inc. All rights reserved.
The Research
• Unexplored territories of HTTP/2
– New mechanisms
– New server implementations
HTTP/2
© 2016 Imperva, Inc. All rights reserved.
The Servers
© 2016 Imperva, Inc. All rights reserved.
Outline
HTTP/2 Motivation and Background
HTTP/2 Technology
The Attacks
Summary and Conclusion
© 2016 Imperva, Inc. All rights reserved.
HTTP/2 Motivation
• HTTP 1.1 is no longer suitable for
modern web content
– Large number of web resources per page
– Latency
– Head of Line blocking
– Large headers
© 2016 Imperva, Inc. All rights reserved.
2016 Web
© 2016 Imperva, Inc. All rights reserved.
HTTP/2 Design Principles
• Main goal: speed
– Reduce latency
– Reduce bandwidth
• Support gradual deployment
– Preserve HTTP 1.1 semantics
(over a new binary layer)
– Negotiation protocol (ALPN)
• Encryption
– Mandated by many implementations
© 2016 Imperva, Inc. All rights reserved.
© 2016 Imperva, Inc. All rights reserved.
Lightfast Adoption
Web Clients
Content Delivery
Networks
Sites
Web Servers
© 2016 Imperva, Inc. All rights reserved.
HTTP/2 Technology
© 2016 Imperva, Inc. All rights reserved.
HTTP/2 Technology
HPACK
Server Push
Stream
Multiplexing
HPACK
Compression
Flow Control
© 2016 Imperva, Inc. All rights reserved.
HTTP/2 Transport Layer
•Binary objects
•The smallest data delivery unit
•Can include headers, data, settings, etc.
Frame
•Carrying Request+Response
•Multiple frames
Stream
•Application layer connection over TCP connection
•Carries multiple streams (using Stream Multiplexing)
HTTP/2 Connection
© 2016 Imperva, Inc. All rights reserved.
HTTP/2 Binary Layer
© 2016 Imperva, Inc. All rights reserved.
© 2016 Imperva, Inc. All rights reserved.
New 0-day DoS Attacks
CVE-2016-1546
CVE-2015-8659* (not by Imperva)
CVE-2016-0150
CVE-2016-1544
CVE-2016-2525
© 2016 Imperva, Inc. All rights reserved.
Attack Summary
Compression
Stream
Dependency
& Priority
Stream
Multiplexing
Flow Control
© 2016 Imperva, Inc. All rights reserved.
• CVE-2016-1546 – Window size Compression
Stream
Dependency
& Priority
Stream
Multiplexing
Flow Control
Attacking HTTP/2 Flow Control Mechanism
© 2016 Imperva, Inc. All rights reserved.
Flow Control
• Based on WINDOW_UPDATE frames
• Defined to protect endpoints that operate
under resource constraints
• Specific to a connection
• Spec only defines format and semantics
• Mandatory and cannot be disabled
© 2016 Imperva, Inc. All rights reserved.
Flow Control LDR Attack Flow
ClientsServer
Attacker reduces window size
Request for a large resource (Stream 1)
Request for a large resource (Stream 3)
• When Jetty gets a request for a
resource larger than the
window size, the thread that
handles the request is going to
sleep (30 seconds)
• In ApacheIIS the attacker keeps
the connection alive by slowly
increasing the window size
• By sending multiplies requests
an attacker can make all the
threads sleep for a long time
and cause a denial of service
Users cannot get responses
Slowly increase the window size
Single HTTP/2
connection
© 2016 Imperva, Inc. All rights reserved.
© 2016 Imperva, Inc. All rights reserved.
• CVE-2015-8659* - memory cleanup Compression
Stream
Dependency
& Priority
Stream
Multiplexing
Flow Control
Attacking HTTP/2 Dependency Mechanism
© 2016 Imperva, Inc. All rights reserved.
Stream Priority & Dependency
• Optional (can be ignored)
• Each stream can be given an explicit
dependency on another stream
• Allow an endpoint to express how it
would prefer its peer to allocate
resources
• The graph is a tree
© 2016 Imperva, Inc. All rights reserved.
Stream Dependency Cycle
• Assume MAX_CONCURRENT_STREAM = 4 (tree size)
• Send the priority frames
– Stream 7  stream 5 (forces the server to remove of stream 7)
– Stream 5  stream 3
• Stream 3 is saved in the same address as stream 7
• Dependency cycle is created
13
11
9
7
5
3
© 2016 Imperva, Inc. All rights reserved.
• Both stream 7 and 3 are located
in the same memory address
• stream_update_dep_set_top
function is in infinite loop
Stream
7
address
Infinite
loop
Same
address for
stream 3
Stream Dependency Denial of Service
© 2016 Imperva, Inc. All rights reserved.
© 2016 Imperva, Inc. All rights reserved.
• CVE-2016-0150
Compression
Stream
Dependency
& Priority
Stream
Multiplexing
Flow Control
Attacking HTTP/2 Stream Multiplexing Mechanism
© 2016 Imperva, Inc. All rights reserved.
Stream Multiplexing
• multiple request and response at
the same time over a single
connection.
• The partition of the TCP connection
is purely logical
© 2016 Imperva, Inc. All rights reserved.
Stream Abuse
ClientsServer • Attacker sends multiple
requests on the same stream
• HTTP.sys in Windows 10
crashes (Blue Screen of
Death)
Open HTTP/2 connection
Send two requests on one stream
Users cannot get responses
© 2016 Imperva, Inc. All rights reserved.
© 2016 Imperva, Inc. All rights reserved.
• CVE-2016-1544 - HPACK Bomb
• CVE-2016-2525 - Wireshark
Compression
Stream
Dependency
& Priority
Stream
Multiplexing
Flow Control
Attacking HTTP/2 Compression Mechanism
© 2016 Imperva, Inc. All rights reserved.
Headers Compression
• Both sides (Client/ Server) maintain headers tables per TCP
connection direction
• These tables consist of static and dynamic parts
• These tables are used as dictionaries to compress/
decompress the headers
© 2016 Imperva, Inc. All rights reserved.
Headers Compression
© 2016 Imperva, Inc. All rights reserved.
HPACK Bomb Attack Flow
ClientsServer • Attacker sends a request
with extremely long header
“X” (Header frame)
• The request contains
maximum number of
references to header “X”
• By sending 14 frames,
attacker can crash nghttp
Send requests with thousands
header references
Insert long header to the dynamic table
Users cannot get responses
16,000
references x
4 KByte
--------------
64 MByte
16,000
references x
1-byte
--------------
16 KByte
© 2016 Imperva, Inc. All rights reserved.
HPACK Bomb – Calculation
• The default size of the dynamic table is 4KB
• Request can contain 16KB of headers
• One request can be decompressed to 16K*4KB = 64MB
• 14 requests will be decompressed to 14*64MB = 896MB, enough to crash our
nghttp server
© 2016 Imperva, Inc. All rights reserved.
© 2016 Imperva, Inc. All rights reserved.
HPACK Bomb – Collateral Damage
• Wireshark
– Uses nghttp2 library to decompress
headers
– Other application that rely on nghttp2
library may be vulnerable
© 2016 Imperva, Inc. All rights reserved.
Risk Mitigation
© 2016 Imperva, Inc. All rights reserved.
Mitigation
• Abandon your HTTP/2 plans?
– HTTP/2 is the next generation protocol for the Internet
– HTTP/2 serves acute business needs
– Dozens of CVEs published every month for non-HTTP/2
servers
• Choose “secure” server implementation?
– None was found immune
– What about 3rd party software?
– More vulnerabilities to come
• Patch?
– Build patching framework
Compression
Stream
Dependency
& Priority
Stream
Multiplexing
Flow Control
© 2016 Imperva, Inc. All rights reserved.
How to win the Patching Race? How do I know that a
vulnerability exists?
When will patch be
ready?
What’s the impact of patch
(and reboot) on my
business?
Is patch stable? Am I
risking my business?
© 2016 Imperva, Inc. All rights reserved.
Web Application Firewall and Virtual Patching
Web Application Firewall
(on premise/ cloud)
Security
flaw
Business owner
focuses on business
Server remains intact
Server remains protected
© 2016 Imperva, Inc. All rights reserved.
© 2016 Imperva, Inc. All rights reserved.
Summary
• HTTP/2 protocol is an excellent technology to provide the next generation of the
Internet
• HTTP/2 is gaining popularity and support by all significant web stake holders
• We demonstrated new attacks on implementations of significant HTTP/2 servers
– Utilizing the significant power given to the sender
– Implementation pitfalls
© 2016 Imperva, Inc. All rights reserved.
Conclusions
• HTTP/2 is here to stay, and rightfully so
• HTTP/2 extends the attack surface for web attackers
– New highly customizable transport mechanisms
– New code released to the wild
– Unplowed land
• The HTTP/2 ecosystem is still not security-mature.
Moreover, things may get worse when websites start utilizing HTTP/2 capabilities
• Without external protection and virtual patching, the business owner will always be behind in the
patching race
http://www.imperva.com/DefenseCenter/HackerIntelligenceReports
Download the full report here:

More Related Content

What's hot

Bleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known VulnerabilitiesBleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Imperva
 
Is the Cloud Going to Kill Traditional Application Delivery?
Is the Cloud Going to Kill Traditional Application Delivery?Is the Cloud Going to Kill Traditional Application Delivery?
Is the Cloud Going to Kill Traditional Application Delivery?
Imperva Incapsula
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Erin Sweeney
 
An Inside Look at a Sophisticated Multi-Vector DDoS Attack
An Inside Look at a Sophisticated Multi-Vector DDoS AttackAn Inside Look at a Sophisticated Multi-Vector DDoS Attack
An Inside Look at a Sophisticated Multi-Vector DDoS Attack
Imperva Incapsula
 
Migrating from Akamai to Incapsula: What You Need to Know
Migrating from Akamai to Incapsula: What You Need to KnowMigrating from Akamai to Incapsula: What You Need to Know
Migrating from Akamai to Incapsula: What You Need to Know
Imperva Incapsula
 
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014Risk Analysis Consultants, s.r.o.
 
Preparing for the Imminent Terabit DDoS Attack
Preparing for the Imminent Terabit DDoS AttackPreparing for the Imminent Terabit DDoS Attack
Preparing for the Imminent Terabit DDoS Attack
Imperva
 
DNS and Infrastracture DDoS Protection
DNS and Infrastracture DDoS ProtectionDNS and Infrastracture DDoS Protection
DNS and Infrastracture DDoS Protection
Imperva Incapsula
 
Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...
CloudPassage
 
The Top 10 Most Common Weaknesses in Serverless Applications 2018
The Top 10 Most Common Weaknesses in Serverless Applications 2018The Top 10 Most Common Weaknesses in Serverless Applications 2018
The Top 10 Most Common Weaknesses in Serverless Applications 2018
PureSec
 
State of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsState of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of Botnets
Rahul Neel Mani
 
F5 Web Application Security
F5 Web Application SecurityF5 Web Application Security
F5 Web Application Security
MarketingArrowECS_CZ
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
Amazon Web Services
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)
Deivid Toledo
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
AlgoSec
 
Incapsula: How to Increase SaaS Websites’ Uptime and Accelerate Performance
Incapsula: How to Increase SaaS Websites’ Uptime and Accelerate PerformanceIncapsula: How to Increase SaaS Websites’ Uptime and Accelerate Performance
Incapsula: How to Increase SaaS Websites’ Uptime and Accelerate Performance
Imperva Incapsula
 
The Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and LancopeThe Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and Lancope
Cisco Enterprise Networks
 
AWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - IntelAWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - Intel
Amazon Web Services
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security Architecture
Cisco Canada
 
Secure Cloud Development Resources with DevOps
Secure Cloud Development Resources with DevOpsSecure Cloud Development Resources with DevOps
Secure Cloud Development Resources with DevOps
CloudPassage
 

What's hot (20)

Bleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known VulnerabilitiesBleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known Vulnerabilities
 
Is the Cloud Going to Kill Traditional Application Delivery?
Is the Cloud Going to Kill Traditional Application Delivery?Is the Cloud Going to Kill Traditional Application Delivery?
Is the Cloud Going to Kill Traditional Application Delivery?
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
 
An Inside Look at a Sophisticated Multi-Vector DDoS Attack
An Inside Look at a Sophisticated Multi-Vector DDoS AttackAn Inside Look at a Sophisticated Multi-Vector DDoS Attack
An Inside Look at a Sophisticated Multi-Vector DDoS Attack
 
Migrating from Akamai to Incapsula: What You Need to Know
Migrating from Akamai to Incapsula: What You Need to KnowMigrating from Akamai to Incapsula: What You Need to Know
Migrating from Akamai to Incapsula: What You Need to Know
 
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
QualysGuard InfoDay 2013 - QualysGuard RoadMap for H2-­2013/H1-­2014
 
Preparing for the Imminent Terabit DDoS Attack
Preparing for the Imminent Terabit DDoS AttackPreparing for the Imminent Terabit DDoS Attack
Preparing for the Imminent Terabit DDoS Attack
 
DNS and Infrastracture DDoS Protection
DNS and Infrastracture DDoS ProtectionDNS and Infrastracture DDoS Protection
DNS and Infrastracture DDoS Protection
 
Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...Best Practices for Workload Security: Securing Servers in Modern Data Center ...
Best Practices for Workload Security: Securing Servers in Modern Data Center ...
 
The Top 10 Most Common Weaknesses in Serverless Applications 2018
The Top 10 Most Common Weaknesses in Serverless Applications 2018The Top 10 Most Common Weaknesses in Serverless Applications 2018
The Top 10 Most Common Weaknesses in Serverless Applications 2018
 
State of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsState of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of Botnets
 
F5 Web Application Security
F5 Web Application SecurityF5 Web Application Security
F5 Web Application Security
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 
Incapsula: How to Increase SaaS Websites’ Uptime and Accelerate Performance
Incapsula: How to Increase SaaS Websites’ Uptime and Accelerate PerformanceIncapsula: How to Increase SaaS Websites’ Uptime and Accelerate Performance
Incapsula: How to Increase SaaS Websites’ Uptime and Accelerate Performance
 
The Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and LancopeThe Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and Lancope
 
AWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - IntelAWS Summit Auckland Sponsor Presentation - Intel
AWS Summit Auckland Sponsor Presentation - Intel
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security Architecture
 
Secure Cloud Development Resources with DevOps
Secure Cloud Development Resources with DevOpsSecure Cloud Development Resources with DevOps
Secure Cloud Development Resources with DevOps
 

Viewers also liked

Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t Enough
Imperva
 
Hackers, Cyber Crime and Espionage
Hackers, Cyber Crime and EspionageHackers, Cyber Crime and Espionage
Hackers, Cyber Crime and Espionage
Imperva
 
The State of Application Security: Hackers On Steroids
The State of Application Security: Hackers On SteroidsThe State of Application Security: Hackers On Steroids
The State of Application Security: Hackers On Steroids
Imperva
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
Imperva
 
Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense
Imperva
 
Top 10 Database Threats
Top 10 Database ThreatsTop 10 Database Threats
Top 10 Database Threats
Imperva
 
Imperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense ReportImperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense Report
Imperva
 
Phishing Made Easy
Phishing Made EasyPhishing Made Easy
Phishing Made Easy
Imperva
 
SEO Botnet Sophistication
SEO Botnet SophisticationSEO Botnet Sophistication
SEO Botnet Sophistication
Imperva
 
7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors
Imperva
 
Ddos and mitigation methods.pptx
Ddos and mitigation methods.pptxDdos and mitigation methods.pptx
Ddos and mitigation methods.pptx
Ozkan E
 
Universal DDoS Mitigation Bypass
Universal DDoS Mitigation BypassUniversal DDoS Mitigation Bypass
Universal DDoS Mitigation Bypass
Albert Hui
 
FortiWeb
FortiWebFortiWeb
FortiWeb
Alireza Akrami
 
Imperva, держи марку!
Imperva, держи марку! Imperva, держи марку!
Imperva, держи марку!
Компания УЦСБ
 
씨디네트웍스_Cloud Security 소개서
씨디네트웍스_Cloud Security 소개서씨디네트웍스_Cloud Security 소개서
씨디네트웍스_Cloud Security 소개서
씨디네트웍스(CDNetworks)
 
Ali shahbazi khojasteh dot1X
Ali shahbazi khojasteh dot1XAli shahbazi khojasteh dot1X
Ali shahbazi khojasteh dot1X
Ali Shahbazi Khojasteh
 
Remote File Inclusion (RFI) Vulnerabilities 101
Remote File Inclusion (RFI) Vulnerabilities 101Remote File Inclusion (RFI) Vulnerabilities 101
Remote File Inclusion (RFI) Vulnerabilities 101
Imperva
 
Iptables tűzfal konfigurációk
Iptables tűzfal konfigurációkIptables tűzfal konfigurációk
Iptables tűzfal konfigurációk
Benedek Rakovics
 

Viewers also liked (20)

Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t Enough
 
Hackers, Cyber Crime and Espionage
Hackers, Cyber Crime and EspionageHackers, Cyber Crime and Espionage
Hackers, Cyber Crime and Espionage
 
The State of Application Security: Hackers On Steroids
The State of Application Security: Hackers On SteroidsThe State of Application Security: Hackers On Steroids
The State of Application Security: Hackers On Steroids
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 
Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense
 
Top 10 Database Threats
Top 10 Database ThreatsTop 10 Database Threats
Top 10 Database Threats
 
Forti web
Forti webForti web
Forti web
 
Imperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense ReportImperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense Report
 
Phishing Made Easy
Phishing Made EasyPhishing Made Easy
Phishing Made Easy
 
SEO Botnet Sophistication
SEO Botnet SophisticationSEO Botnet Sophistication
SEO Botnet Sophistication
 
7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors
 
Ddos and mitigation methods.pptx
Ddos and mitigation methods.pptxDdos and mitigation methods.pptx
Ddos and mitigation methods.pptx
 
Universal DDoS Mitigation Bypass
Universal DDoS Mitigation BypassUniversal DDoS Mitigation Bypass
Universal DDoS Mitigation Bypass
 
FortiWeb
FortiWebFortiWeb
FortiWeb
 
Imperva, держи марку!
Imperva, держи марку! Imperva, держи марку!
Imperva, держи марку!
 
xstream_network
xstream_networkxstream_network
xstream_network
 
씨디네트웍스_Cloud Security 소개서
씨디네트웍스_Cloud Security 소개서씨디네트웍스_Cloud Security 소개서
씨디네트웍스_Cloud Security 소개서
 
Ali shahbazi khojasteh dot1X
Ali shahbazi khojasteh dot1XAli shahbazi khojasteh dot1X
Ali shahbazi khojasteh dot1X
 
Remote File Inclusion (RFI) Vulnerabilities 101
Remote File Inclusion (RFI) Vulnerabilities 101Remote File Inclusion (RFI) Vulnerabilities 101
Remote File Inclusion (RFI) Vulnerabilities 101
 
Iptables tűzfal konfigurációk
Iptables tűzfal konfigurációkIptables tűzfal konfigurációk
Iptables tűzfal konfigurációk
 

Similar to Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation

Schema Registry & Stream Analytics Manager
Schema Registry  & Stream Analytics ManagerSchema Registry  & Stream Analytics Manager
Schema Registry & Stream Analytics Manager
Sriharsha Chintalapani
 
ApacheCon-Flume-Kafka-2016
ApacheCon-Flume-Kafka-2016ApacheCon-Flume-Kafka-2016
ApacheCon-Flume-Kafka-2016Jayesh Thakrar
 
Its Finally Here! Building Complex Streaming Analytics Apps in under 10 min w...
Its Finally Here! Building Complex Streaming Analytics Apps in under 10 min w...Its Finally Here! Building Complex Streaming Analytics Apps in under 10 min w...
Its Finally Here! Building Complex Streaming Analytics Apps in under 10 min w...
DataWorks Summit
 
SAM - Streaming Analytics Made Easy
SAM - Streaming Analytics Made EasySAM - Streaming Analytics Made Easy
SAM - Streaming Analytics Made Easy
DataWorks Summit
 
Streaming analytics manager
Streaming analytics managerStreaming analytics manager
Streaming analytics manager
Sriharsha Chintalapani
 
Tracing your security telemetry with Apache Metron
Tracing your security telemetry with Apache MetronTracing your security telemetry with Apache Metron
Tracing your security telemetry with Apache Metron
DataWorks Summit/Hadoop Summit
 
Spoofing and Denial of Service: A risk to the decentralized Internet
Spoofing and Denial of Service: A risk to the decentralized InternetSpoofing and Denial of Service: A risk to the decentralized Internet
Spoofing and Denial of Service: A risk to the decentralized Internet
APNIC
 
DDoS And Spoofing, a risk to the decentralized internet
DDoS And Spoofing, a risk to the decentralized internetDDoS And Spoofing, a risk to the decentralized internet
DDoS And Spoofing, a risk to the decentralized internet
Tom Paseka
 
Apache web service
Apache web serviceApache web service
Apache web service
Manash Kumar Mondal
 
ewd-qoper8-vistarpc: Exposing VistA's RPCs as REST Services
ewd-qoper8-vistarpc: Exposing VistA's RPCs as REST Servicesewd-qoper8-vistarpc: Exposing VistA's RPCs as REST Services
ewd-qoper8-vistarpc: Exposing VistA's RPCs as REST Services
Rob Tweed
 
Next-Generation Network Security: TechNet Augusta 2015
Next-Generation Network Security: TechNet Augusta 2015Next-Generation Network Security: TechNet Augusta 2015
Next-Generation Network Security: TechNet Augusta 2015
AFCEA International
 
Architecting for Resiliency
Architecting for ResiliencyArchitecting for Resiliency
Architecting for Resiliency
Amazon Web Services
 
Streamline - Stream Analytics for Everyone
Streamline - Stream Analytics for EveryoneStreamline - Stream Analytics for Everyone
Streamline - Stream Analytics for Everyone
DataWorks Summit/Hadoop Summit
 
Make Streaming Analytics work for you: The Devil is in the Details
Make Streaming Analytics work for you: The Devil is in the DetailsMake Streaming Analytics work for you: The Devil is in the Details
Make Streaming Analytics work for you: The Devil is in the Details
DataWorks Summit/Hadoop Summit
 
Algorithms for network server anomaly behavior detection without traffic cont...
Algorithms for network server anomaly behavior detection without traffic cont...Algorithms for network server anomaly behavior detection without traffic cont...
Algorithms for network server anomaly behavior detection without traffic cont...
Vladimir Eliseev
 
ITN_Module_17.pptx
ITN_Module_17.pptxITN_Module_17.pptx
ITN_Module_17.pptx
ssuserf7cd2b
 
The Datacenter Network You Wish You Had: It's yours for the taking.
The Datacenter Network You Wish You Had: It's yours for the taking.The Datacenter Network You Wish You Had: It's yours for the taking.
The Datacenter Network You Wish You Had: It's yours for the taking.
All Things Open
 
The Datacenter Network You Wish You Had
The Datacenter Network You Wish You HadThe Datacenter Network You Wish You Had
The Datacenter Network You Wish You Had
Jeremy Schulman
 
Apache Ambari: Past, Present, Future
Apache Ambari: Past, Present, FutureApache Ambari: Past, Present, Future
Apache Ambari: Past, Present, Future
Hortonworks
 

Similar to Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation (20)

Schema Registry & Stream Analytics Manager
Schema Registry  & Stream Analytics ManagerSchema Registry  & Stream Analytics Manager
Schema Registry & Stream Analytics Manager
 
ApacheCon-Flume-Kafka-2016
ApacheCon-Flume-Kafka-2016ApacheCon-Flume-Kafka-2016
ApacheCon-Flume-Kafka-2016
 
Its Finally Here! Building Complex Streaming Analytics Apps in under 10 min w...
Its Finally Here! Building Complex Streaming Analytics Apps in under 10 min w...Its Finally Here! Building Complex Streaming Analytics Apps in under 10 min w...
Its Finally Here! Building Complex Streaming Analytics Apps in under 10 min w...
 
SAM - Streaming Analytics Made Easy
SAM - Streaming Analytics Made EasySAM - Streaming Analytics Made Easy
SAM - Streaming Analytics Made Easy
 
Streaming analytics manager
Streaming analytics managerStreaming analytics manager
Streaming analytics manager
 
Tracing your security telemetry with Apache Metron
Tracing your security telemetry with Apache MetronTracing your security telemetry with Apache Metron
Tracing your security telemetry with Apache Metron
 
Spoofing and Denial of Service: A risk to the decentralized Internet
Spoofing and Denial of Service: A risk to the decentralized InternetSpoofing and Denial of Service: A risk to the decentralized Internet
Spoofing and Denial of Service: A risk to the decentralized Internet
 
DDoS And Spoofing, a risk to the decentralized internet
DDoS And Spoofing, a risk to the decentralized internetDDoS And Spoofing, a risk to the decentralized internet
DDoS And Spoofing, a risk to the decentralized internet
 
Apache web service
Apache web serviceApache web service
Apache web service
 
ewd-qoper8-vistarpc: Exposing VistA's RPCs as REST Services
ewd-qoper8-vistarpc: Exposing VistA's RPCs as REST Servicesewd-qoper8-vistarpc: Exposing VistA's RPCs as REST Services
ewd-qoper8-vistarpc: Exposing VistA's RPCs as REST Services
 
Next-Generation Network Security: TechNet Augusta 2015
Next-Generation Network Security: TechNet Augusta 2015Next-Generation Network Security: TechNet Augusta 2015
Next-Generation Network Security: TechNet Augusta 2015
 
Architecting for Resiliency
Architecting for ResiliencyArchitecting for Resiliency
Architecting for Resiliency
 
Streamline - Stream Analytics for Everyone
Streamline - Stream Analytics for EveryoneStreamline - Stream Analytics for Everyone
Streamline - Stream Analytics for Everyone
 
Make Streaming Analytics work for you: The Devil is in the Details
Make Streaming Analytics work for you: The Devil is in the DetailsMake Streaming Analytics work for you: The Devil is in the Details
Make Streaming Analytics work for you: The Devil is in the Details
 
Art Of Message Queues
Art Of Message QueuesArt Of Message Queues
Art Of Message Queues
 
Algorithms for network server anomaly behavior detection without traffic cont...
Algorithms for network server anomaly behavior detection without traffic cont...Algorithms for network server anomaly behavior detection without traffic cont...
Algorithms for network server anomaly behavior detection without traffic cont...
 
ITN_Module_17.pptx
ITN_Module_17.pptxITN_Module_17.pptx
ITN_Module_17.pptx
 
The Datacenter Network You Wish You Had: It's yours for the taking.
The Datacenter Network You Wish You Had: It's yours for the taking.The Datacenter Network You Wish You Had: It's yours for the taking.
The Datacenter Network You Wish You Had: It's yours for the taking.
 
The Datacenter Network You Wish You Had
The Datacenter Network You Wish You HadThe Datacenter Network You Wish You Had
The Datacenter Network You Wish You Had
 
Apache Ambari: Past, Present, Future
Apache Ambari: Past, Present, FutureApache Ambari: Past, Present, Future
Apache Ambari: Past, Present, Future
 

More from Imperva

Cybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyCybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 Survey
Imperva
 
API Security Survey
API Security SurveyAPI Security Survey
API Security Survey
Imperva
 
Imperva ppt
Imperva pptImperva ppt
Imperva ppt
Imperva
 
Beyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountBeyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked account
Imperva
 
Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds
Imperva
 
Making Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to NarrativesMaking Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to Narratives
Imperva
 
How We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchHow We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over Lunch
Imperva
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber Security
Imperva
 
Companies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRCompanies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPR
Imperva
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware
Imperva
 
Combat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat IntelligenceCombat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat Intelligence
Imperva
 
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing ExponentiallyHTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
Imperva
 
Get Going With Your GDPR Plan
Get Going With Your GDPR PlanGet Going With Your GDPR Plan
Get Going With Your GDPR Plan
Imperva
 
Cyber Criminal's Path To Your Data
Cyber Criminal's Path To Your DataCyber Criminal's Path To Your Data
Cyber Criminal's Path To Your Data
Imperva
 
Combat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data SecurityCombat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data Security
Imperva
 
Stop Account Takeover Attacks, Right in their Tracks
Stop Account Takeover Attacks, Right in their TracksStop Account Takeover Attacks, Right in their Tracks
Stop Account Takeover Attacks, Right in their Tracks
Imperva
 
Man in the Cloud Attacks
Man in the Cloud AttacksMan in the Cloud Attacks
Man in the Cloud Attacks
Imperva
 

More from Imperva (17)

Cybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyCybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 Survey
 
API Security Survey
API Security SurveyAPI Security Survey
API Security Survey
 
Imperva ppt
Imperva pptImperva ppt
Imperva ppt
 
Beyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountBeyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked account
 
Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds
 
Making Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to NarrativesMaking Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to Narratives
 
How We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchHow We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over Lunch
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber Security
 
Companies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRCompanies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPR
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware
 
Combat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat IntelligenceCombat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat Intelligence
 
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing ExponentiallyHTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
 
Get Going With Your GDPR Plan
Get Going With Your GDPR PlanGet Going With Your GDPR Plan
Get Going With Your GDPR Plan
 
Cyber Criminal's Path To Your Data
Cyber Criminal's Path To Your DataCyber Criminal's Path To Your Data
Cyber Criminal's Path To Your Data
 
Combat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data SecurityCombat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data Security
 
Stop Account Takeover Attacks, Right in their Tracks
Stop Account Takeover Attacks, Right in their TracksStop Account Takeover Attacks, Right in their Tracks
Stop Account Takeover Attacks, Right in their Tracks
 
Man in the Cloud Attacks
Man in the Cloud AttacksMan in the Cloud Attacks
Man in the Cloud Attacks
 

Recently uploaded

The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 

Recently uploaded (20)

The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 

Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation

  • 1. © 2016 Imperva, Inc. All rights reserved. Hacking HTTP/2 New attacks on the Internet’s Next Generation Foundation Itsik Mantin, Nadav Avital August 2016
  • 2. © 2016 Imperva, Inc. All rights reserved. • Itsik Mantin • Director of Security Research at Imperva • 15 years experience in the security industry • Holds an M.Sc. in Applied Math and Computer Science • Nadav Avital • Application security research team leader • 10 years of industry experience, mostly hacking and security technology • Holds B. Sc. in Computer Science Speakers
  • 3. © 2016 Imperva, Inc. All rights reserved. Credit • Noam Mazor, Application Security researcher at Imperva • Alex Maidanik and Avihai Cohen, Technion - Israeli Institute of Technology
  • 4. © 2016 Imperva, Inc. All rights reserved. The Research • Unexplored territories of HTTP/2 – New mechanisms – New server implementations HTTP/2
  • 5. © 2016 Imperva, Inc. All rights reserved. The Servers
  • 6. © 2016 Imperva, Inc. All rights reserved. Outline HTTP/2 Motivation and Background HTTP/2 Technology The Attacks Summary and Conclusion
  • 7. © 2016 Imperva, Inc. All rights reserved. HTTP/2 Motivation • HTTP 1.1 is no longer suitable for modern web content – Large number of web resources per page – Latency – Head of Line blocking – Large headers
  • 8. © 2016 Imperva, Inc. All rights reserved. 2016 Web
  • 9. © 2016 Imperva, Inc. All rights reserved. HTTP/2 Design Principles • Main goal: speed – Reduce latency – Reduce bandwidth • Support gradual deployment – Preserve HTTP 1.1 semantics (over a new binary layer) – Negotiation protocol (ALPN) • Encryption – Mandated by many implementations
  • 10. © 2016 Imperva, Inc. All rights reserved.
  • 11. © 2016 Imperva, Inc. All rights reserved. Lightfast Adoption Web Clients Content Delivery Networks Sites Web Servers
  • 12. © 2016 Imperva, Inc. All rights reserved. HTTP/2 Technology
  • 13. © 2016 Imperva, Inc. All rights reserved. HTTP/2 Technology HPACK Server Push Stream Multiplexing HPACK Compression Flow Control
  • 14. © 2016 Imperva, Inc. All rights reserved. HTTP/2 Transport Layer •Binary objects •The smallest data delivery unit •Can include headers, data, settings, etc. Frame •Carrying Request+Response •Multiple frames Stream •Application layer connection over TCP connection •Carries multiple streams (using Stream Multiplexing) HTTP/2 Connection
  • 15. © 2016 Imperva, Inc. All rights reserved. HTTP/2 Binary Layer
  • 16. © 2016 Imperva, Inc. All rights reserved.
  • 17. © 2016 Imperva, Inc. All rights reserved. New 0-day DoS Attacks CVE-2016-1546 CVE-2015-8659* (not by Imperva) CVE-2016-0150 CVE-2016-1544 CVE-2016-2525
  • 18. © 2016 Imperva, Inc. All rights reserved. Attack Summary Compression Stream Dependency & Priority Stream Multiplexing Flow Control
  • 19. © 2016 Imperva, Inc. All rights reserved. • CVE-2016-1546 – Window size Compression Stream Dependency & Priority Stream Multiplexing Flow Control Attacking HTTP/2 Flow Control Mechanism
  • 20. © 2016 Imperva, Inc. All rights reserved. Flow Control • Based on WINDOW_UPDATE frames • Defined to protect endpoints that operate under resource constraints • Specific to a connection • Spec only defines format and semantics • Mandatory and cannot be disabled
  • 21. © 2016 Imperva, Inc. All rights reserved. Flow Control LDR Attack Flow ClientsServer Attacker reduces window size Request for a large resource (Stream 1) Request for a large resource (Stream 3) • When Jetty gets a request for a resource larger than the window size, the thread that handles the request is going to sleep (30 seconds) • In ApacheIIS the attacker keeps the connection alive by slowly increasing the window size • By sending multiplies requests an attacker can make all the threads sleep for a long time and cause a denial of service Users cannot get responses Slowly increase the window size Single HTTP/2 connection
  • 22. © 2016 Imperva, Inc. All rights reserved.
  • 23. © 2016 Imperva, Inc. All rights reserved. • CVE-2015-8659* - memory cleanup Compression Stream Dependency & Priority Stream Multiplexing Flow Control Attacking HTTP/2 Dependency Mechanism
  • 24. © 2016 Imperva, Inc. All rights reserved. Stream Priority & Dependency • Optional (can be ignored) • Each stream can be given an explicit dependency on another stream • Allow an endpoint to express how it would prefer its peer to allocate resources • The graph is a tree
  • 25. © 2016 Imperva, Inc. All rights reserved. Stream Dependency Cycle • Assume MAX_CONCURRENT_STREAM = 4 (tree size) • Send the priority frames – Stream 7  stream 5 (forces the server to remove of stream 7) – Stream 5  stream 3 • Stream 3 is saved in the same address as stream 7 • Dependency cycle is created 13 11 9 7 5 3
  • 26. © 2016 Imperva, Inc. All rights reserved. • Both stream 7 and 3 are located in the same memory address • stream_update_dep_set_top function is in infinite loop Stream 7 address Infinite loop Same address for stream 3 Stream Dependency Denial of Service
  • 27. © 2016 Imperva, Inc. All rights reserved.
  • 28. © 2016 Imperva, Inc. All rights reserved. • CVE-2016-0150 Compression Stream Dependency & Priority Stream Multiplexing Flow Control Attacking HTTP/2 Stream Multiplexing Mechanism
  • 29. © 2016 Imperva, Inc. All rights reserved. Stream Multiplexing • multiple request and response at the same time over a single connection. • The partition of the TCP connection is purely logical
  • 30. © 2016 Imperva, Inc. All rights reserved. Stream Abuse ClientsServer • Attacker sends multiple requests on the same stream • HTTP.sys in Windows 10 crashes (Blue Screen of Death) Open HTTP/2 connection Send two requests on one stream Users cannot get responses
  • 31. © 2016 Imperva, Inc. All rights reserved.
  • 32. © 2016 Imperva, Inc. All rights reserved. • CVE-2016-1544 - HPACK Bomb • CVE-2016-2525 - Wireshark Compression Stream Dependency & Priority Stream Multiplexing Flow Control Attacking HTTP/2 Compression Mechanism
  • 33. © 2016 Imperva, Inc. All rights reserved. Headers Compression • Both sides (Client/ Server) maintain headers tables per TCP connection direction • These tables consist of static and dynamic parts • These tables are used as dictionaries to compress/ decompress the headers
  • 34. © 2016 Imperva, Inc. All rights reserved. Headers Compression
  • 35. © 2016 Imperva, Inc. All rights reserved. HPACK Bomb Attack Flow ClientsServer • Attacker sends a request with extremely long header “X” (Header frame) • The request contains maximum number of references to header “X” • By sending 14 frames, attacker can crash nghttp Send requests with thousands header references Insert long header to the dynamic table Users cannot get responses 16,000 references x 4 KByte -------------- 64 MByte 16,000 references x 1-byte -------------- 16 KByte
  • 36. © 2016 Imperva, Inc. All rights reserved. HPACK Bomb – Calculation • The default size of the dynamic table is 4KB • Request can contain 16KB of headers • One request can be decompressed to 16K*4KB = 64MB • 14 requests will be decompressed to 14*64MB = 896MB, enough to crash our nghttp server
  • 37. © 2016 Imperva, Inc. All rights reserved.
  • 38. © 2016 Imperva, Inc. All rights reserved. HPACK Bomb – Collateral Damage • Wireshark – Uses nghttp2 library to decompress headers – Other application that rely on nghttp2 library may be vulnerable
  • 39. © 2016 Imperva, Inc. All rights reserved. Risk Mitigation
  • 40. © 2016 Imperva, Inc. All rights reserved. Mitigation • Abandon your HTTP/2 plans? – HTTP/2 is the next generation protocol for the Internet – HTTP/2 serves acute business needs – Dozens of CVEs published every month for non-HTTP/2 servers • Choose “secure” server implementation? – None was found immune – What about 3rd party software? – More vulnerabilities to come • Patch? – Build patching framework Compression Stream Dependency & Priority Stream Multiplexing Flow Control
  • 41. © 2016 Imperva, Inc. All rights reserved. How to win the Patching Race? How do I know that a vulnerability exists? When will patch be ready? What’s the impact of patch (and reboot) on my business? Is patch stable? Am I risking my business?
  • 42. © 2016 Imperva, Inc. All rights reserved. Web Application Firewall and Virtual Patching Web Application Firewall (on premise/ cloud) Security flaw Business owner focuses on business Server remains intact Server remains protected
  • 43. © 2016 Imperva, Inc. All rights reserved.
  • 44. © 2016 Imperva, Inc. All rights reserved. Summary • HTTP/2 protocol is an excellent technology to provide the next generation of the Internet • HTTP/2 is gaining popularity and support by all significant web stake holders • We demonstrated new attacks on implementations of significant HTTP/2 servers – Utilizing the significant power given to the sender – Implementation pitfalls
  • 45. © 2016 Imperva, Inc. All rights reserved. Conclusions • HTTP/2 is here to stay, and rightfully so • HTTP/2 extends the attack surface for web attackers – New highly customizable transport mechanisms – New code released to the wild – Unplowed land • The HTTP/2 ecosystem is still not security-mature. Moreover, things may get worse when websites start utilizing HTTP/2 capabilities • Without external protection and virtual patching, the business owner will always be behind in the patching race