article thumbnail

Zero-Trust DNS

Schneier on Security

Microsoft is working on a promising-looking protocol to lock down DNS. ZTDNS aims to solve this decades-old problem by integrating the Windows DNS engine with the Windows Filtering Platform—the core component of the Windows Firewall—directly into client devices.

DNS 328
article thumbnail

New SteelFox Trojan mimics software activators, stealing sensitive data and mining cryptocurrency

SecureList

It spreads via forums posts, torrent trackers and blogs, imitating popular software like Foxit PDF Editor and AutoCAD. These posts refer to the SteelFox dropper as an efficient way to activate a legitimate software product for free. SteelFox resolves this via Google Public DNS and DNS over HTTPS (DoH). communication.

Software 122
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Palo Alto Networks fixed a high-severity PAN-OS flaw

Security Affairs

Palo Alto Networks addressed a high-severity flaw, tracked as CVE-2024-3393 (CVSS score: 8.7), in PAN-OS software that could cause a denial-of-service (DoS) condition. The vulnerability can be exploited only if DNS Security logging is enabled. Repeated exploitation forces the firewall into maintenance mode. ” reads the advisory.

DNS 111
article thumbnail

BIND updates fix four high-severity DoS bugs in the DNS software suite

Security Affairs

The Internet Systems Consortium (ISC) released BIND security updates that fixed several remotely exploitable DoS bugs in the DNS software suite. An attacker can exploit these vulnerabilities to disrupt DNS services. ISC addressed four high-severity vulnerabilities (CVSS score of 7.5) In BIND 9 versions 9.18.1 S1 through 9.18.27-S1,

DNS 145
article thumbnail

CISA Warns of Exploitable Vulnerabilities in Popular BIND 9 DNS Software

The Hacker News

The Internet Systems Consortium (ISC) has released patches to address multiple security vulnerabilities in the Berkeley Internet Name Domain (BIND) 9 Domain Name System (DNS) software suite that could be exploited to trigger a denial-of-service (DoS) condition. "A

DNS 127
article thumbnail

Flaws in the BIND software expose DNS servers to attacks

Security Affairs

The Internet Systems Consortium (ISC) released updates for the BIND DNS software to patch several denial-of-service (DoS) and potential RCE flaws. The post Flaws in the BIND software expose DNS servers to attacks appeared first on Security Affairs. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

DNS 139
article thumbnail

Best DNS Software in 2024

Heimadal Security

Choosing the right DNS software can make a significant difference in your network’s speed, security, and reliability. With a variety of options available, finding the best DNS software for your needs in 2024 can be challenging.

DNS 94