7.5
HIGH
CVE-2025-8671
Apache HTTP/2 Denial-of-Service Vulnerability
Description

A mismatch caused by client-triggered server-sent stream resets between HTTP/2 specifications and the internal architectures of some HTTP/2 implementations may result in excessive server resource consumption leading to denial-of-service (DoS). By opening streams and then rapidly triggering the server to reset them—using malformed frames or flow control errors—an attacker can exploit incorrect stream accounting. Streams reset by the server are considered closed at the protocol level, even though backend processing continues. This allows a client to cause the server to handle an unbounded number of concurrent streams on a single connection. This CVE will be updated as affected product details are released.

INFO

Published Date :

Aug. 13, 2025, 1:15 p.m.

Last Modified :

Aug. 13, 2025, 8:15 p.m.

Remotely Exploit :

Yes !
Affected Products

The following products are affected by CVE-2025-8671 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dena h2o
CVSS Scores
The Common Vulnerability Scoring System is a standardized framework for assessing the severity of vulnerabilities in software and systems. We collect and displays CVSS scores from various sources for each CVE.
Score Version Severity Vector Exploitability Score Impact Score Source
CVSS 3.1 HIGH 134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2025-8671 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2025-8671 weaknesses.

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-8671 vulnerability anywhere in the article.

  • Daily CyberSecurity
Patch Now: Apache Tomcat Fixes Session Fixation and ‘MadeYouReset’ Flaws

The Apache Tomcat Project has issued important updates addressing two significant vulnerabilities affecting multiple supported versions of the popular open-source application server. The flaws — CVE-2 ... Read more

Published Date: Aug 15, 2025 (6 hours, 11 minutes ago)
  • Daily CyberSecurity
MadeYouReset: New HTTP/2 Flaw Threatens to Cripple Servers with DDoS Attacks

CERT/CC has issued a vulnerability note warning about a newly discovered flaw in multiple HTTP/2 implementations that could allow threat actors to launch highly effective denial-of-service (DoS) or di ... Read more

Published Date: Aug 15, 2025 (6 hours, 15 minutes ago)
  • The Cloudflare Blog
MadeYouReset: An HTTP/2 vulnerability thwarted by Rapid Reset mitigations

2025-08-142 min readOn August 13, security researchers at Tel Aviv University disclosed a new HTTP/2 denial-of-service (DoS) vulnerability that they are calling MadeYouReset (CVE-2025-8671). This vuln ... Read more

Published Date: Aug 14, 2025 (8 hours, 26 minutes ago)
  • The Register
'MadeYouReset' HTTP/2 flaw lets attackers DoS servers

Security researchers Gal Bar Nahum, Anat Bremler-Barr, and Yaniv Harel have published details of a "common design flaw" in implementations of the HyperText Transfer Protocol 2 (HTTP/2) allowing those ... Read more

Published Date: Aug 14, 2025 (12 hours, 49 minutes ago)
  • The Hacker News
New HTTP/2 'MadeYouReset' Vulnerability Enables Large-Scale DoS Attacks

Aug 14, 2025Ravie LakshmananServer Security / Vulnerability Multiple HTTP/2 implementations have been found susceptible to a new attack technique called MadeYouReset that could be explored to conduc ... Read more

Published Date: Aug 14, 2025 (15 hours, 9 minutes ago)

The following table lists the changes that have been made to the CVE-2025-8671 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 13, 2025

    Action Type Old Value New Value
    Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CWE CWE-404
    Added Reference https://gitlab.isc.org/isc-projects/bind9/-/issues/5325
  • CVE Modified by [email protected]

    Aug. 13, 2025

    Action Type Old Value New Value
    Removed Reference https://github.com/jetty/jetty.project/pull/13449
  • CVE Modified by [email protected]

    Aug. 13, 2025

    Action Type Old Value New Value
    Added Reference https://galbarnahum.com/made-you-reset
    Added Reference https://github.com/h2o/h2o/commit/4729b661e3c6654198d2cc62997e1af58bef4b80
    Added Reference https://gitlab.isc.org/isc-projects/bind9/-/issues/5325
    Added Reference https://kb.cert.org/vuls/id/767506
    Added Reference https://varnish-cache.org/security/VSV00017.html
    Added Reference https://www.fastlystatus.com/incident/377810
    Added Reference https://www.suse.com/support/kb/doc/?id=000021980
    Removed Reference https://github.com/galbarnahum/MadeYouReset
  • New CVE Received by [email protected]

    Aug. 13, 2025

    Action Type Old Value New Value
    Added Description A mismatch caused by client-triggered server-sent stream resets between HTTP/2 specifications and the internal architectures of some HTTP/2 implementations may result in excessive server resource consumption leading to denial-of-service (DoS). By opening streams and then rapidly triggering the server to reset them—using malformed frames or flow control errors—an attacker can exploit incorrect stream accounting. Streams reset by the server are considered closed at the protocol level, even though backend processing continues. This allows a client to cause the server to handle an unbounded number of concurrent streams on a single connection. This CVE will be updated as affected product details are released.
    Added Reference https://github.com/galbarnahum/MadeYouReset
    Added Reference https://github.com/h2o/h2o/security/advisories/GHSA-mrjm-qq9m-9mjq
    Added Reference https://github.com/jetty/jetty.project/pull/13449
    Added Reference https://support2.windriver.com/index.php?page=security-notices
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Vulnerability Scoring Details
Base CVSS Score: 7.5
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality Impact
Integrity Impact
Availability Impact