Known Exploited Vulnerability
7.5
HIGH
CVE-2023-29552
Service Location Protocol (SLP) Denial-of-Service - [Actively Exploited]
Description

The Service Location Protocol (SLP, RFC 2608) allows an unauthenticated, remote attacker to register arbitrary services. This could allow the attacker to use spoofed UDP traffic to conduct a denial-of-service attack with a significant amplification factor.

INFO

Published Date :

April 25, 2023, 4:15 p.m.

Last Modified :

May 4, 2023, 7:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

The Service Location Protocol (SLP) contains a denial-of-service (DoS) vulnerability that could allow an unauthenticated, remote attacker to register services and use spoofed UDP traffic to conduct a denial-of-service (DoS) attack with a significant amplification factor.

Required Action :

Apply mitigations per vendor instructions or disable SLP service or port 427/UDP on all systems running on untrusted networks, including those directly connected to the Internet.

Notes :

This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on the patching status. For more information please see https://www.bitsight.com/blog/new-high-severity-vulnerability-cve-2023-29552-discovered-service-location-protocol-slp and https://www.cisa.gov/news-events/alerts/2023/04/25/abuse-service-location-protocol-may-lead-dos-attacks.

Public PoC/Exploit Available at Github

CVE-2023-29552 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-29552 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse manager_server
1 Vmware esxi
1 Netapp smi-s_provider
1 Service_location_protocol_project service_location_protocol

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-29552 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-29552 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 04, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://blogs.vmware.com/security/2023/04/vmware-response-to-cve-2023-29552-reflective-denial-of-service-dos-amplification-vulnerability-in-slp.html No Types Assigned https://blogs.vmware.com/security/2023/04/vmware-response-to-cve-2023-29552-reflective-denial-of-service-dos-amplification-vulnerability-in-slp.html Third Party Advisory
    Changed Reference Type https://curesec.com/blog/article/CVE-2023-29552-Service-Location-Protocol-Denial-of-Service-Amplification-Attack-212.html No Types Assigned https://curesec.com/blog/article/CVE-2023-29552-Service-Location-Protocol-Denial-of-Service-Amplification-Attack-212.html Exploit, Third Party Advisory
    Changed Reference Type https://datatracker.ietf.org/doc/html/rfc2608 No Types Assigned https://datatracker.ietf.org/doc/html/rfc2608 Technical Description
    Changed Reference Type https://github.com/curesec/slpload No Types Assigned https://github.com/curesec/slpload Product
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230426-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20230426-0001/ Third Party Advisory
    Changed Reference Type https://www.bitsight.com/blog/new-high-severity-vulnerability-cve-2023-29552-discovered-service-location-protocol-slp No Types Assigned https://www.bitsight.com/blog/new-high-severity-vulnerability-cve-2023-29552-discovered-service-location-protocol-slp Exploit, Third Party Advisory
    Changed Reference Type https://www.cisa.gov/news-events/alerts/2023/04/25/abuse-service-location-protocol-may-lead-dos-attacks No Types Assigned https://www.cisa.gov/news-events/alerts/2023/04/25/abuse-service-location-protocol-may-lead-dos-attacks Third Party Advisory, US Government Resource
    Changed Reference Type https://www.suse.com/support/kb/doc/?id=000021051 No Types Assigned https://www.suse.com/support/kb/doc/?id=000021051 Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:suse:manager_server:-:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:sap:*:* *cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:sap:*:*
    Added CPE Configuration OR *cpe:2.3:o:vmware:esxi:*:*:*:*:*:*:*:* versions up to (excluding) 7.0
    Added CPE Configuration OR *cpe:2.3:a:service_location_protocol_project:service_location_protocol:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230426-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Added Reference https://github.com/curesec/slpload [No Types Assigned]
    Added Reference https://curesec.com/blog/article/CVE-2023-29552-Service-Location-Protocol-Denial-of-Service-Amplification-Attack-212.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2023

    Action Type Old Value New Value
    Added Reference https://www.suse.com/support/kb/doc/?id=000021051 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2023

    Action Type Old Value New Value
    Added Reference https://www.cisa.gov/news-events/alerts/2023/04/25/abuse-service-location-protocol-may-lead-dos-attacks [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-29552 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-29552 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.30 }} -1.62%

score

0.89560

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability