Network Security

Microsoft, Samba Preparing Patch for Severe “Badlock” Flaw

Microsoft and Samba developers are working on patching a severe vulnerability that is said to affect almost every version of Windows and Samba.

Samba is an open-source interoperability software suite that provides file and print services to SMB/CIFS clients. In addition to Windows, Samba also runs on UNIX, Linux, IBM System 390, OpenVMS and other operating systems.

<p><strong><span><span>Microsoft and Samba developers are working on patching a severe vulnerability that is said to affect almost every version of Windows and Samba.</span></span></strong></p><p><span><span>Samba is an open-source interoperability software suite that provides file and print services to SMB/CIFS clients. In addition to Windows, Samba also runs on UNIX, Linux, IBM System 390, OpenVMS and other operating systems.</span></span></p>

Microsoft and Samba developers are working on patching a severe vulnerability that is said to affect almost every version of Windows and Samba.

Samba is an open-source interoperability software suite that provides file and print services to SMB/CIFS clients. In addition to Windows, Samba also runs on UNIX, Linux, IBM System 390, OpenVMS and other operating systems.

Stefan Metzmacher, an employee of SerNet and member of the Samba Core Team, reported discovering a critical vulnerability that has been dubbed “Badlock.” Details of the issue will be disclosed on April 12 when Microsoft and Samba developers release patches. It’s worth noting that April 12 is the next Patch Tuesday, which means the Badlock fix will be released as part of Microsoft’s regular security updates.

SerNet, which created a website and even a logo for Badlock, believes the vulnerability will likely be exploited once its details become public.

“The coordinated efforts are meant to ensure a reasonable time to get the maximum number of systems repaired in short time,” the company said.

While the 20-day pre-notification is meant to ensure that system administrators apply the patch as soon as possible, some have called it a marketing campaign that could benefit the bad guys.

Experts believe malicious hackers could independently find the Badlock bug based on the available information and exploit it before a patch is released. Researcher David Litchfield already has some theories on what the vulnerability might be.

Advertisement. Scroll to continue reading.

Risk Based Security noted that there are more than 40 file names containing the string “lock” in the current Samba distribution, but there is plenty of time to find the right one before the patch is released.

Others also pointed out that there are 463 source code files signed by Metzmacher and it’s possible that the vulnerability exists in one of his files.

More than 100 vulnerabilities have been found in Samba over the past years. The most serious issue patched in 2015 is a remote code execution vulnerability (CVE-2015-0240) that had been assigned a CVSS score of 10.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version