CISA Says SLP Vulnerability Allowing Amplified DoS Attacks Exploited in the Wild

  Rassegna Stampa, Security
image_pdfimage_print

The US cybersecurity agency CISA on Wednesday issued a warning on threat actors exploiting a Service Location Protocol (SLP) vulnerability that allows for denial-of-service (DoS) attacks with a high amplification factor.

Tracked as CVE-2023-29552 (CVSS score of 8.6), the flaw was disclosed in April, when security researchers at Bitsight and Curesec warned that it allows unauthenticated, remote attackers to register arbitrary services and use spoofed UDP traffic to amplify the magnitude of DoS attacks.

Because the security defect allows attackers to combine typical reflective DoS amplification with service registration, the amplification factor could reach 2,000, the researchers warned.

In April, Bitsight and Curesec warned that thousands of organizations were using SLP, a legacy internet protocol meant for local network discovery that was never intended to be exposed to the public web.

The researchers identified roughly 34,000 exploitable systems with SLP, noting that many of them are likely older, abandoned systems exposing their owners to attacks.

Multiple vendors, including VMware and NetApp have confirmed impact from the bug, urging administrators to either disable the SLP protocol or to ensure that their instances are not internet-accessible.

In addition to disabling SLP on systems connected to untrusted networks or directly accessible from the web, administrators are advised to set firewall rules to filter traffic on UDP and TCP port 427, which should prevent exploitation.

Proof-of-concept (PoC) code targeting CVE-2023-29552 for DoS amplification has been available since April, but CISA’s warning appears to be the first report of the flaw being actively exploited in attacks.

Advertisement. Scroll to continue reading.

On Wednesday, the agency added CVE-2023-29552 to its Known Exploited Vulnerabilities Catalog, urging administrators to apply the available mitigations.

Per Binding Operational Directive (BOD) 22-01, federal agencies have 21 days to identify vulnerable systems within their environments and take the necessary steps to secure them.

Related: CISA Now Flagging Vulnerabilities, Misconfigurations Exploited by Ransomware

Related: CISA Reverses Course on Malicious Exploitation of Video Conferencing Device Flaws

Related: CISA Unveils New HBOM Framework to Track Hardware Components

https://www.securityweek.com/cisa-says-slp-vulnerability-allowing-amplified-dos-attacks-exploited-in-the-wild/