• The Internet Systems Consortium (ISC) has disclosed three critical vulnerabilities in BIND 9, the most widely deployed DNS software globally. All three vulnerabilities were publicly disclosed on October 22, 2025, affecting DNS resolvers and potentially impacting millions of users worldwide. Organizations running affected BIND 9 versions should prioritize immediate patching to prevent exploitation. The three […]

    The post BIND 9 Vulnerabilities Expose DNS Servers to Cache Poisoning and DoS appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The Edera security team has discovered a critical vulnerability in the async-tar Rust library and its descendants, including the widely-used tokio-tar. Dubbed TARmageddon and assigned CVE-2025-62518, this flaw carries a CVSS score of 8.1 (High) and enables attackers to execute remote code by overwriting configuration files and hijacking critical build systems. Field Details CVE ID CVE-2025-62518 Vulnerability […]

    The post TARmageddon Security Flaw in Rust Library Could Lead to Config Tampering and RCE appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Group-IB Threat Intelligence has uncovered a sophisticated phishing campaign orchestrated by the Iran-linked Advanced Persistent Threat group MuddyWater, targeting international organizations worldwide to gather foreign intelligence. The campaign demonstrates the threat actor’s evolving tactics and enhanced operational maturity in exploiting trusted communication channels to infiltrate high-value targets. MuddyWater launched the operation by accessing a compromised […]

    The post New Malware Toolkit from MuddyWater Delivers Phoenix Backdoor to Global Targets appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The Internet Systems Consortium (ISC) disclosed three high-severity vulnerabilities in BIND 9 on October 22, 2025, potentially allowing remote attackers to conduct cache poisoning attacks or cause denial-of-service (DoS) conditions on affected DNS resolvers.

    These flaws, tracked as CVE-2025-8677, CVE-2025-40778, and CVE-2025-40780, primarily impact recursive resolvers used by organizations for domain name resolution, leaving authoritative DNS servers largely unaffected.

    With BIND powering a significant portion of the internet’s DNS infrastructure, administrators are urged to apply patches immediately to mitigate risks of service disruptions and malicious redirections.

    Flaws Exposed In Resolver Logic

    CVE-2025-8677 involves resource exhaustion triggered by malformed DNSKEY records in specially crafted zones, leading to CPU overload on resolvers during queries.

    Rated at a CVSS score of 7.5, this vulnerability enables attackers to remotely overwhelm servers without authentication, severely degrading performance for legitimate users.

    ISC notes that while authoritative setups remain safe, resolvers in recursive mode are prime targets, echoing concerns from their knowledge base on unintended query behaviors.

    The other two issues center on cache poisoning, a technique reminiscent of the 2008 Dan Kaminsky attack that once threatened global DNS integrity.

    CVE-2025-40778 (CVSS 8.6) stems from BIND’s overly permissive handling of unsolicited resource records in responses, allowing forged data to infiltrate the cache and corrupt future resolutions.

    Similarly, CVE-2025-40780 (CVSS 8.6) exploits a weak pseudo-random number generator (PRNG), making source ports and query IDs predictable for spoofing malicious replies into the cache.

    Both flaws elevate the attack surface by enabling scope changes in impact, as tainted caches could redirect traffic across networks.

    Researchers from Nankai University, Tsinghua University, and Hebrew University of Jerusalem identified these issues, crediting their work in ISC’s advisories.

    No active exploits are known yet, but the remote, unauthenticated nature heightens urgency given BIND’s widespread deployment.

    Successful exploitation could lead to phishing, malware distribution, or man-in-the-middle attacks by diverting users to attacker-controlled sites.

    For instance, poisoned caches might replace legitimate IP addresses with malicious ones, mimicking trusted domains and eroding user trust in online services.

    DoS from CVE-2025-8677 risks operational downtime, financial losses, and reduced productivity for businesses reliant on stable DNS.

    Organizations using vulnerable versions spanning BIND 9.11.0 to 9.21.12 and Supported Preview Editions face elevated threats, especially in cloud and enterprise environments.

    ISC emphasizes that these vulnerabilities underscore ongoing DNS resilience challenges, even post-Kaminsky mitigations like randomized query IDs.

    Distributions like Ubuntu and Red Hat have begun issuing updates, with package maintainers encouraged to release patches swiftly.

    Mitigations

    No workarounds exist, so upgrading to fixed releases is essential: BIND 9.18.41, 9.20.15, or 9.21.14 for standard branches, and corresponding Supported Preview versions.

    Selective patches are available in release directories for those preferring minimal changes. Administrators should review ISC’s advisories and monitor for distribution updates to safeguard against these DNS threats.

    As BIND evolves, such disclosures highlight the need for proactive patching in critical infrastructure.

    Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    The post Multiple BIND 9 DNS Vulnerabilities Enable Cache Poisoning and Denial Of Service Attacks appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated spearphishing campaign has targeted humanitarian organizations working on Ukrainian war relief efforts, employing weaponized PDFs and fake Cloudflare captcha pages to deploy a custom remote access trojan. The PhantomCaptcha campaign, launched on October 8th, 2025, specifically targeted individual members of the International Committee of the Red Cross, United Nations Children’s Fund (UNICEF) Ukraine […]

    The post PhantomCaptcha RAT Uses Weaponized PDFs and “ClickFix” Cloudflare CAPTCHA Pages to Deliver Malware appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • AI-powered agents are increasingly relied upon to execute tasks like code analysis, file management, and automating workflows. However, a newly highlighted vulnerability argument injection shows how attackers can use these very capabilities to achieve remote code execution (RCE), even when certain safeguards are in place. CVE ID Product Vulnerability CVE-2025-54795 Claude Code Command injection in […]

    The post Critical Argument Injection Flaw in AI Agents Enables Remote Code Execution appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • E-commerce security company Sansec has warned that threat actors have begun to exploit a recently disclosed security vulnerability in Adobe Commerce and Magento Open Source platforms, with more than 250 attack attempts recorded against multiple stores over the past 24 hours. The vulnerability in question is CVE-2025-54236 (CVSS score: 9.1), a critical improper input validation flaw that could be

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A critical vulnerability in Smithery.ai, a popular Model Context Protocol (MCP) server hosting service, exposed over 3,000 AI servers and thousands of API keys to potential attackers. Security researchers discovered a simple path traversal flaw that enabled unauthorized access to sensitive infrastructure files, compromising administrative credentials and threatening entire AI ecosystems. The Discovery and Initial […]

    The post Critical MCP Server Flaw Exposes Over 3,000 Servers and Thousands of API Keys appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a critical security flaw impacting Motex Lanscope Endpoint Manager to its Known Exploited Vulnerabilities (KEV) catalog, stating it has been actively exploited in the wild. The vulnerability, CVE-2025-61932 (CVSS v4 score: 9.3), impacts on-premises versions of Lanscope Endpoint Manager, specifically Client

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Satellite imaging company Vantor—formerly Maxar Intelligence—has signed a contract with the U.S. Space Force to help run a “neighborhood watch” in space to monitor for space-based threats like rogue satellites or debris that ground sensors may miss. 

    Under the new contract, Vantor will use satellites it already has in orbit to monitor space and protect U.S. satellites, helping provide a sort of “neighborhood watch” in low earth orbit, the increasingly crowded area of space between 99 to 1,200 miles above the surface, Susanne Hake, Vantor’s general manager for U.S. government, told Defense One in an email.  

    The program will use “Vantor’s existing imaging satellites on orbit,” she said. “We have 10 satellites, 7 of which can collect space-to-space imagery, also called non-Earth imagery.” Vantor did not disclose the value of the contract.

    A brief timeline of new space weapons

    During the Cold War, both the United States and the Soviet Union researched potential space-based weapons, but little came of the efforts. —other than a lot of radiation from one particularly dangerous U.S. experiment. In 2010, observers spotted two Chinese satellites performing a type of rendezvous in space, the purpose of which was unclear. As former U.S. Air Force officer Brian Weeden observed at the time, Russia soon followed suit with its own satellites that appeared to be conducting “rendezvous and proximity operations” with one another. 

    In July 2020, U.S. Space Command said Russia was conducting space-based anti-satellite tests. In March 2023, U.S. Space Force Chief Gen.  Chance Saltzman told lawmakers that China was also “testing on-orbit satellite systems, which could be weaponized as they have already shown the capability to physically control and move other satellites.” 

    In March of this year, Space Force Vice Chief Gen. Michael Guetlein said the technology gap between the United States and China in space had significantly narrowed, and China was now rehearsing what appeared to be clear satellite military maneuvers, “dog fighting” in space.

    These developments have increased demand for space-based intelligence and space situational awareness. But those needs exist alongside the need for more earth imaging generally and, soon, missile interceptor satellites. 

    To that end, Hake says that Vantor has figured out how to modify its existing satellites so that they can not only collect images of the Earth, but also track space objects to reveal possible maneuvers and proximity operations, or the presence of possible weapons. 

    “Our constellation is capable of imaging LEO objects at less than 6-inch resolution and can also support tracking of objects across a much wider space volume. We have imaged objects as small as 24 cm, or about 9.5 inches,” she said. 

    The satellite software can be updated from Earth, and Vantor next is looking to use automation to speed up the collection rate, allowing for more pictures and faster delivery.

    “We’re aiming to collect as many as 1,000 [non-Earth] images a day. Most collections can be delivered in less than 4 hours—and many are delivered within 90 minutes.” 

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶