Vulnerability Details : CVE-2023-29552
The Service Location Protocol (SLP, RFC 2608) allows an unauthenticated, remote attacker to register arbitrary services. This could allow the attacker to use spoofed UDP traffic to conduct a denial-of-service attack with a significant amplification factor.
Vulnerability category: Denial of service
Products affected by CVE-2023-29552
- cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:-:*:*
- cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:sap:*:*
- cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:sap:*:*
- cpe:2.3:a:suse:manager_server:-:*:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*
- cpe:2.3:a:service_location_protocol_project:service_location_protocol:-:*:*:*:*:*:*:*
CVE-2023-29552 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Service Location Protocol (SLP) Denial-of-Service Vulnerability
CISA required action:
Apply mitigations per vendor instructions or disable SLP service or port 427/UDP on all systems running on untrusted networks, including those directly connected to the Internet.
CISA description:
The Service Location Protocol (SLP) contains a denial-of-service (DoS) vulnerability that could allow an unauthenticated, remote attacker to register services and use spoofed UDP traffic to conduct a denial-of-service (DoS) attack with a significant amplification factor.
Notes:
This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on the patching status. For more information please see https://www.bitsight.com/blog/new-high-severity-vulnerability-cve-2023-
Added on
2023-11-08
Action due date
2023-11-29
Exploit prediction scoring system (EPSS) score for CVE-2023-29552
2.72%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 91 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-29552
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
References for CVE-2023-29552
-
https://datatracker.ietf.org/doc/html/rfc2608
RFC 2608 - Service Location Protocol, Version 2Technical Description
-
https://blogs.vmware.com/security/2023/04/vmware-response-to-cve-2023-29552-reflective-denial-of-service-dos-amplification-vulnerability-in-slp.html
VMware Response to CVE-2023-29552 - Reflective Denial-of-Service (DoS) Amplification Vulnerability in SLP - VMware Security Blog - VMwareThird Party Advisory
-
https://github.com/curesec/slpload
GitHub - curesec/slpload: service location protocol amplified denial of service attack verification toolProduct
-
https://www.cisa.gov/news-events/alerts/2023/04/25/abuse-service-location-protocol-may-lead-dos-attacks
Abuse of the Service Location Protocol May Lead to DoS Attacks | CISAThird Party Advisory;US Government Resource
-
https://security.netapp.com/advisory/ntap-20230426-0001/
CVE-2023-29552 Service Location Protocol Vulnerability in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://www.suse.com/support/kb/doc/?id=000021051
Security Vulnerability: New SLP based traffic amplification attack (CVE-2023-29552) | Support | SUSEThird Party Advisory
-
https://curesec.com/blog/article/CVE-2023-29552-Service-Location-Protocol-Denial-of-Service-Amplification-Attack-212.html
CVE-2023-29552 Service Location Protocol-Denial of Service Amplification Attack - CureblogExploit;Third Party Advisory
-
https://www.bitsight.com/blog/new-high-severity-vulnerability-cve-2023-29552-discovered-service-location-protocol-slp
New high-severity vulnerability (CVE-2023-29552) discovered in the Service Location Protocol (SLP) | BitsightExploit;Third Party Advisory
Jump to