CVE-2025-40780: CWE-341 Predictable from Observable State in ISC BIND 9
In specific circumstances, due to a weakness in the Pseudo Random Number Generator (PRNG) that is used, it is possible for an attacker to predict the source port and query ID that BIND will use. This issue affects BIND 9 versions 9.16.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.16.8-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.
AI Analysis
Technical Summary
CVE-2025-40780 is a vulnerability identified in ISC BIND 9, a widely used DNS server software. The issue stems from a weakness in the Pseudo Random Number Generator (PRNG) responsible for generating source ports and query IDs for DNS queries. Normally, these values are randomized to prevent attackers from predicting them and successfully performing DNS cache poisoning attacks. However, due to the predictable state of the PRNG in affected BIND versions (9.16.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, and their S1 variants), an attacker can anticipate these values. This predictability allows an attacker to craft malicious DNS responses that appear legitimate, thereby poisoning the DNS cache of the server. Such cache poisoning can redirect users to malicious sites, intercept sensitive data, or disrupt services. The vulnerability does not require any privileges or user interaction and can be exploited remotely over the network, increasing its risk profile. The CVSS v3.1 score of 8.6 reflects a high severity due to the ease of exploitation and the potential impact on DNS integrity. No public exploits have been reported yet, but the vulnerability is publicly known and documented. ISC has not yet published patches at the time of this report, so mitigation relies on defensive measures and monitoring until updates are available.
Potential Impact
For European organizations, this vulnerability poses a significant threat to the integrity of DNS infrastructure, which is foundational to internet and intranet operations. Successful exploitation can lead to DNS cache poisoning, enabling attackers to redirect traffic to malicious servers, intercept confidential communications, or disrupt access to critical services. This can affect financial institutions, government agencies, healthcare providers, and enterprises relying on BIND for DNS resolution. The compromise of DNS integrity can facilitate phishing, man-in-the-middle attacks, data exfiltration, and service outages. Given the widespread deployment of ISC BIND in European ISPs, enterprises, and public sector networks, the potential impact is broad. Additionally, the vulnerability's remote exploitability without authentication increases the risk of large-scale attacks. The disruption or manipulation of DNS services can also affect critical infrastructure and national security interests within Europe.
Mitigation Recommendations
1. Monitor ISC communications and security advisories closely for the release of official patches addressing CVE-2025-40780 and apply them immediately upon availability. 2. Until patches are available, consider deploying DNSSEC to cryptographically validate DNS responses and mitigate the impact of cache poisoning. 3. Implement network-level controls such as source port randomization and query ID randomization if configurable, to increase entropy and reduce predictability. 4. Use DNS response rate limiting (RRL) to reduce the effectiveness of spoofing attempts. 5. Monitor DNS traffic for anomalies indicative of cache poisoning attempts, such as unexpected DNS responses or unusual query patterns. 6. Segment DNS servers and restrict access to trusted networks to reduce exposure. 7. Employ intrusion detection systems (IDS) and intrusion prevention systems (IPS) tuned to detect DNS spoofing and related attacks. 8. Educate network administrators on the risks and signs of DNS cache poisoning to improve incident response readiness. 9. Consider alternative or backup DNS resolvers that are not affected by this vulnerability during the mitigation window.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden
CVE-2025-40780: CWE-341 Predictable from Observable State in ISC BIND 9
Description
In specific circumstances, due to a weakness in the Pseudo Random Number Generator (PRNG) that is used, it is possible for an attacker to predict the source port and query ID that BIND will use. This issue affects BIND 9 versions 9.16.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, 9.16.8-S1 through 9.16.50-S1, 9.18.11-S1 through 9.18.39-S1, and 9.20.9-S1 through 9.20.13-S1.
AI-Powered Analysis
Technical Analysis
CVE-2025-40780 is a vulnerability identified in ISC BIND 9, a widely used DNS server software. The issue stems from a weakness in the Pseudo Random Number Generator (PRNG) responsible for generating source ports and query IDs for DNS queries. Normally, these values are randomized to prevent attackers from predicting them and successfully performing DNS cache poisoning attacks. However, due to the predictable state of the PRNG in affected BIND versions (9.16.0 through 9.16.50, 9.18.0 through 9.18.39, 9.20.0 through 9.20.13, 9.21.0 through 9.21.12, and their S1 variants), an attacker can anticipate these values. This predictability allows an attacker to craft malicious DNS responses that appear legitimate, thereby poisoning the DNS cache of the server. Such cache poisoning can redirect users to malicious sites, intercept sensitive data, or disrupt services. The vulnerability does not require any privileges or user interaction and can be exploited remotely over the network, increasing its risk profile. The CVSS v3.1 score of 8.6 reflects a high severity due to the ease of exploitation and the potential impact on DNS integrity. No public exploits have been reported yet, but the vulnerability is publicly known and documented. ISC has not yet published patches at the time of this report, so mitigation relies on defensive measures and monitoring until updates are available.
Potential Impact
For European organizations, this vulnerability poses a significant threat to the integrity of DNS infrastructure, which is foundational to internet and intranet operations. Successful exploitation can lead to DNS cache poisoning, enabling attackers to redirect traffic to malicious servers, intercept confidential communications, or disrupt access to critical services. This can affect financial institutions, government agencies, healthcare providers, and enterprises relying on BIND for DNS resolution. The compromise of DNS integrity can facilitate phishing, man-in-the-middle attacks, data exfiltration, and service outages. Given the widespread deployment of ISC BIND in European ISPs, enterprises, and public sector networks, the potential impact is broad. Additionally, the vulnerability's remote exploitability without authentication increases the risk of large-scale attacks. The disruption or manipulation of DNS services can also affect critical infrastructure and national security interests within Europe.
Mitigation Recommendations
1. Monitor ISC communications and security advisories closely for the release of official patches addressing CVE-2025-40780 and apply them immediately upon availability. 2. Until patches are available, consider deploying DNSSEC to cryptographically validate DNS responses and mitigate the impact of cache poisoning. 3. Implement network-level controls such as source port randomization and query ID randomization if configurable, to increase entropy and reduce predictability. 4. Use DNS response rate limiting (RRL) to reduce the effectiveness of spoofing attempts. 5. Monitor DNS traffic for anomalies indicative of cache poisoning attempts, such as unexpected DNS responses or unusual query patterns. 6. Segment DNS servers and restrict access to trusted networks to reduce exposure. 7. Employ intrusion detection systems (IDS) and intrusion prevention systems (IPS) tuned to detect DNS spoofing and related attacks. 8. Educate network administrators on the risks and signs of DNS cache poisoning to improve incident response readiness. 9. Consider alternative or backup DNS resolvers that are not affected by this vulnerability during the mitigation window.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- isc
- Date Reserved
- 2025-04-16T08:44:49.857Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68f8ffa56e01a0ac47e2cb67
Added to database: 10/22/2025, 4:00:37 PM
Last enriched: 10/22/2025, 4:05:21 PM
Last updated: 10/22/2025, 9:41:41 PM
Views: 5
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-62614: CWE-862: Missing Authorization in booklore-app booklore
HighCVE-2025-62613: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in steveseguin vdo.ninja
MediumCVE-2025-62612: CWE-918: Server-Side Request Forgery (SSRF) in labring FastGPT
MediumCVE-2025-62610: CWE-285: Improper Authorization in honojs hono
HighCVE-2025-62247: CWE-862 Missing Authorization in Liferay Portal
LowActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.