Exploited
7.5
Advisory Published
Updated

CVE-2023-29552: Service Location Protocol (SLP) Denial-of-Service Vulnerability

First published: Tue Apr 25 2023(Updated: )

The Service Location Protocol (SLP, RFC 2608) allows an unauthenticated, remote attacker to register arbitrary services. This could allow the attacker to use spoofed UDP traffic to conduct a denial-of-service attack with a significant amplification factor.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
IETF Service Location Protocol (SLP)
Netapp Smi-s Provider
SUSE Manager Server
SUSE Linux Enterprise Server=11
SUSE Linux Enterprise Server=12
Suse Linux Enterprise Server Sap=12
SUSE Linux Enterprise Server=15
Suse Linux Enterprise Server Sap=15
VMware ESXi<7.0
Service Location Protocol Project Service Location Protocol

Remedy

Apply mitigations per vendor instructions or disable SLP service or port 427/UDP on all systems running on untrusted networks, including those directly connected to the Internet.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-29552?

    CVE-2023-29552 is a vulnerability in the Service Location Protocol (SLP) that allows an unauthenticated remote attacker to register arbitrary services and conduct a denial-of-service attack with a significant amplification factor.

  • What is the severity of CVE-2023-29552?

    CVE-2023-29552 has a severity value of 7.5, which is classified as high.

  • Which software products are affected by CVE-2023-29552?

    The following software products are affected by CVE-2023-29552: Netapp Smi-s Provider, SUSE Manager Server, SUSE Linux Enterprise Server 11, SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 12 with SAP, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 15 with SAP, VMware ESXi, and Service Location Protocol Project Service Location Protocol.

  • How can an unauthenticated remote attacker exploit CVE-2023-29552?

    An unauthenticated remote attacker can exploit CVE-2023-29552 by sending spoofed UDP traffic to register arbitrary services, causing a denial-of-service attack with a significant amplification factor.

  • Where can I find more information about CVE-2023-29552?

    You can find more information about CVE-2023-29552 at the following references: [link1], [link2], [link3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203