Friday , September 6 2024
diagram

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called “TuDoor” that can poison DNS caches, cause denial-of-service (DoS) attacks, and deplete resources, posing a significant threat to internet security.

Specialists have conducted experiments that confirm the feasibility of the TuDoor attack, revealing its serious implications in real-world scenarios. A striking total of 24 widely used DNS programs, including BIND, PowerDNS, and Microsoft DNS, have been found vulnerable to TuDoor. In less than a single second, attackers can execute cache poisoning or DoS attacks against these vulnerable resolvers using just a handful of precisely fabricated packets.

Cisco released security updates for two critical security flaws

CISCO released security updates for two critical security flaws impacting its smart Licensing Utility that could allow unauthenticated, remote attackers...
Read More
Cisco released security updates for two critical security flaws

OpenBAS: Cutting-edge breach and attack simulation platform

OpenBAS is a platform that helps organizations to plan, schedule, and conduct crisis exercises, adversary simulations, and breach simulations. OpenBAS...
Read More
OpenBAS: Cutting-edge breach and attack simulation platform

Critical Security Flaws Patched in Zyxel Networking Devices

Zyxel has released software updates to fix a serious security issue in certain access point (AP) and security router versions....
Read More
Critical Security Flaws Patched in Zyxel Networking Devices

CVE-2024-38811: CEV In VMware Fusion Unveiled

VMware released a security advisory for a major vulnerability in the VMware Fusion product. This vulnerability could be exploited by...
Read More
CVE-2024-38811: CEV In VMware Fusion Unveiled

CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

Indian Computer Emergency Response Team (CERT-IN) issued advisories about multiple vulnerabilities in various Palo Alto Networks applications. Attackers could exploit...
Read More
CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

How Malaysia’s Data Centre Industry Poised for Growth

Malaysia is quickly becoming a leading choice for investing in data centers. It aims to generate RM3.6 billion (US$781 million)...
Read More
How Malaysia’s Data Centre Industry Poised for Growth

RansomHub exfiltrated data over 210 victims: US alert

US authorities have issued a cybersecurity advisory about a ransomware group called RansomHub. The group is thought to have stolen data...
Read More
RansomHub exfiltrated data over 210 victims: US alert

Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

There is a new way to attack Atlassian Confluence using the vulnerability CVE-2023-22527. The Confluence Data Center and Server products...
Read More
Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

New Cicada ransomware targets VMware ESXi servers

The Cicada3301 ransomware is made in Rust and attacks Windows and Linux/ESXi hosts. Truesec researchers examined a version that targets...
Read More
New Cicada ransomware targets VMware ESXi servers

Monday hits two UK bank apps causes outages

Lloyds Bank and Virgin Money's internet banking services were down on Monday, causing trouble for users to access and view...
Read More
Monday hits two UK bank apps causes outages

Researchers tested 16 Wi-Fi router models, 6 operating systems, 42 DNS services, and about 1.8 million open DNS resolvers. The study found that TuDoor could exploit 7 routers, 18 DNS services, and 424,652 open DNS resolvers.

The researchers followed best practices for responsible disclosure by informing all affected vendors of the vulnerabilities. 18 vendors, such as BIND, Chrome, Cloudflare, and Microsoft, confirmed the findings and discussed ways to fix the issues. 33 CVE identifiers were assigned to the vulnerabilities, and an online tool for their detection was suggested.

Collaboration among researchers, developers, and users is crucial to ensure a secure digital environment. We need constant vigilance to address new vulnerabilities like TuDoor. By working together, we can achieve innovation and protection simultaneously.

Check Also

TD Bank

Bank employee accessed customer data: affect 41 bank clients

A bank employee accesses the personal information of several dozen customers. The person did that …

Leave a Reply

Your email address will not be published. Required fields are marked *