8.6
HIGH CVSS 3.1
CVE-2025-40780
Cache poisoning due to weak PRNG
Description

In specific circumstances, due to a weakness in the Pseudo Random Number Generator (PRNG) that is used, it is possible for an attacker to predict the source port and query ID that BIND will use. This issue affects BIND 9 versions 9.16.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.16.8-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.

INFO

Published Date :

Oct. 22, 2025, 4:15 p.m.

Last Modified :

Nov. 4, 2025, 10:16 p.m.

Remotely Exploit :

Yes !
Affected Products

The following products are affected by CVE-2025-40780 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Isc bind
CVSS Scores
The Common Vulnerability Scoring System is a standardized framework for assessing the severity of vulnerabilities in software and systems. We collect and displays CVSS scores from various sources for each CVE.
Score Version Severity Vector Exploitability Score Impact Score Source
CVSS 3.1 HIGH [email protected]
Solution
Update BIND to a version that addresses the PRNG weakness.
  • Update BIND to a patched version.
  • Verify the PRNG implementation.
  • Monitor network traffic for anomalies.
Public PoC/Exploit Available at Github

CVE-2025-40780 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2025-40780.

URL Resource
https://kb.isc.org/docs/cve-2025-40780
http://www.openwall.com/lists/oss-security/2025/10/22/1
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2025-40780 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2025-40780 weaknesses.

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

DSA and DLA for Debian last 14 days

Python

Updated: 7 hours, 39 minutes ago
0 stars 0 fork 0 watcher
Born at : Feb. 12, 2025, 2:08 p.m. This repo has been linked 69 different CVEs too.

All Public RunWhen Helm Charts - Managed by terraform

Smarty Shell Dockerfile

Updated: 4 hours, 53 minutes ago
1 stars 0 fork 0 watcher
Born at : Sept. 18, 2023, 10:09 a.m. This repo has been linked 67 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-40780 vulnerability anywhere in the article.

  • security.nl
'Duizenden dns-servers missen belangrijke update voor BIND 9-lekken

Duizenden dns-servers die op BIND 9 draaien, waaronder zo'n honderd in Nederland, missen een beveiligingsupdate voor twee belangrijke beveiligingslekken die cache-poisoning mogelijk maken. Dat laat Th ... Read more

Published Date: Nov 03, 2025 (3 days, 15 hours ago)
  • security.nl
NCSC verwacht misbruik van kwetsbaarheden in dns-software BIND 9

Het Nationaal Cyber Security Centrum (NCSC) verwacht dat aanvallers misbruik zullen maken van verschillende kwetsbaarheden in dns-serversoftware BIND 9, waardoor cache-poisoning mogelijk is en gebruik ... Read more

Published Date: Oct 27, 2025 (1 week, 3 days ago)
  • CybersecurityNews
706,000+ BIND 9 Resolver Instances Vulnerable to Cache Poisoning Exposed Online – PoC Released

A high-severity vulnerability in BIND 9 resolvers has been disclosed, potentially allowing attackers to poison caches and redirect internet traffic to malicious sites. Tracked as CVE-2025-40778, the f ... Read more

Published Date: Oct 26, 2025 (1 week, 5 days ago)
  • CybersecurityNews
Multiple BIND 9 DNS Vulnerabilities Enable Cache Poisoning and Denial of Service Attacks

The Internet Systems Consortium (ISC) disclosed three high-severity vulnerabilities in BIND 9 on October 22, 2025, potentially allowing remote attackers to conduct cache poisoning attacks or cause den ... Read more

Published Date: Oct 23, 2025 (2 weeks ago)
  • Daily CyberSecurity
ISC Patches Multiple High-Severity BIND Vulnerabilities Enabling Cache Poisoning and Denial of Service Attacks

The Internet Systems Consortium (ISC) has issued patches for three high-severity vulnerabilities impacting the BIND 9 DNS server, including two that could enable cache poisoning attacks (CVE-2025-4077 ... Read more

Published Date: Oct 23, 2025 (2 weeks ago)
  • Ars Technica
Cache poisoning vulnerabilities found in 2 DNS resolving apps

GONNA POISON LIKE IT’S 2008 At least one CVE could weaken defenses put in place following 2008 disclosure. The makers of BIND, the Internet’s most widely used software for resolving domain names, are ... Read more

Published Date: Oct 22, 2025 (2 weeks, 1 day ago)

The following table lists the changes that have been made to the CVE-2025-40780 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 04, 2025

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2025/10/22/1
  • New CVE Received by [email protected]

    Oct. 22, 2025

    Action Type Old Value New Value
    Added Description In specific circumstances, due to a weakness in the Pseudo Random Number Generator (PRNG) that is used, it is possible for an attacker to predict the source port and query ID that BIND will use. This issue affects BIND 9 versions 9.16.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.16.8-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.
    Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
    Added CWE CWE-341
    Added Reference https://kb.isc.org/docs/cve-2025-40780
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Vulnerability Scoring Details
Base CVSS Score: 8.6
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality Impact
Integrity Impact
Availability Impact