article thumbnail

Over 92,000 Internet-facing D-Link NAS devices can be easily hacked

Security Affairs

The flaw affects multiple D-Link NAS devices, including models DNS-340L, DNS-320L, DNS-327L, and DNS-325. An attacker can exploit the flaw to achieve command execution on the affected D-Link NAS devices, gain access to potential access to sensitive information, system configuration alteration, or denial of service.

Internet 133
article thumbnail

Internet Systems Consortium (ISC) fixes High-Severity DoS flaw in BIND DNS Software

Security Affairs

The Internet Systems Consortium (ISC) addressed a high-severity denial-of-service (DoS) flaw (CVE-2021-25218) affecting the BIND DNS software. Some operating systems allow packets received via other protocols to affect PMTUD values for DNS over UDP.” SecurityAffairs – hacking, BIND DNS ). Pierluigi Paganini.

DNS 104
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

ISC fixed high-severity flaws in the BIND DNS software

Security Affairs

The Internet Systems Consortium (ISC) fixed six remotely exploitable vulnerabilities in the BIND DNS software. The Internet Systems Consortium (ISC) this week released security patches to address six remotely exploitable vulnerabilities in BIND DNS software. SecurityAffairs – hacking, BIND DNS).

DNS 102
article thumbnail

Internet Systems Consortium (ISC) fixed three DoS flaw in BIND

Security Affairs

The Internet Systems Consortium (ISC) addressed three denial-of-service (DoS) vulnerabilities in the DNS software suite BIND. The Internet Systems Consortium (ISC) released security updates to address three denial-of-service (DoS) vulnerabilities in the DNS software suite BIND.

article thumbnail

A DNS flaw impacts a library used by millions of IoT devices

Security Affairs

A vulnerability in the domain name system (DNS) component of the uClibc library impacts millions of IoT products. Nozomi Networks warns of a vulnerability, tracked as CVE-2022-05-02, in the domain name system (DNS) component of the uClibc library which is used by a large number of IoT products. ” continues the advisory.

DNS 102
article thumbnail

ISC fixed high-severity flaws in DNS software suite BIND

Security Affairs

BIND is a suite of software for interacting with the Domain Name System (DNS) maintained by the Internet Systems Consortium (ISC). The ISC released security patches to address multiple high-severity denial-of-service DoS vulnerabilities in the DNS software suite.

DNS 96
article thumbnail

Flaws in the BIND software expose DNS servers to attacks

Security Affairs

The Internet Systems Consortium (ISC) released updates for the BIND DNS software to patch several denial-of-service (DoS) and potential RCE flaws. If you want to receive the weekly Security Affairs Newsletter for free subscribe here. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

DNS 124