Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

CISA Says SLP Vulnerability Allowing Amplified DoS Attacks Exploited in the Wild

CISA says an SLP vulnerability allowing for a DoS amplification factor of 2,000 is being exploited in attacks.

The US cybersecurity agency CISA on Wednesday issued a warning on threat actors exploiting a Service Location Protocol (SLP) vulnerability that allows for denial-of-service (DoS) attacks with a high amplification factor.

Tracked as CVE-2023-29552 (CVSS score of 8.6), the flaw was disclosed in April, when security researchers at Bitsight and Curesec warned that it allows unauthenticated, remote attackers to register arbitrary services and use spoofed UDP traffic to amplify the magnitude of DoS attacks.

Because the security defect allows attackers to combine typical reflective DoS amplification with service registration, the amplification factor could reach 2,000, the researchers warned.

In April, Bitsight and Curesec warned that thousands of organizations were using SLP, a legacy internet protocol meant for local network discovery that was never intended to be exposed to the public web.

The researchers identified roughly 34,000 exploitable systems with SLP, noting that many of them are likely older, abandoned systems exposing their owners to attacks.

Multiple vendors, including VMware and NetApp have confirmed impact from the bug, urging administrators to either disable the SLP protocol or to ensure that their instances are not internet-accessible.

In addition to disabling SLP on systems connected to untrusted networks or directly accessible from the web, administrators are advised to set firewall rules to filter traffic on UDP and TCP port 427, which should prevent exploitation.

Proof-of-concept (PoC) code targeting CVE-2023-29552 for DoS amplification has been available since April, but CISA’s warning appears to be the first report of the flaw being actively exploited in attacks.

Advertisement. Scroll to continue reading.

On Wednesday, the agency added CVE-2023-29552 to its Known Exploited Vulnerabilities Catalog, urging administrators to apply the available mitigations.

Per Binding Operational Directive (BOD) 22-01, federal agencies have 21 days to identify vulnerable systems within their environments and take the necessary steps to secure them.

Related: CISA Now Flagging Vulnerabilities, Misconfigurations Exploited by Ransomware

Related: CISA Reverses Course on Malicious Exploitation of Video Conferencing Device Flaws

Related: CISA Unveils New HBOM Framework to Track Hardware Components

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.