March 28, 2016 By Larry Loeb 2 min read

Samba is an open-source implementation of the Server Message Block/Common Internet File System (SMB/CIFS) protocol. It’s used in Windows for network file and printer sharing. Not only that, but Linux and other Unix-like systems can use Samba to work with and share resources with Windows systems. It’s a major data path that many systems rely on, but a recent reveal may put it in jeopardy.

“On April 12, 2016, SerNet, the Samba Team and Microsoft will disclose a severe bug that affects almost all versions of Microsoft Windows and Samba,” SerNet announced on its website. “The bug is called Badlock. Due to the fundamental functions that are affected by the bug, there will be no detailed information prior to the release of fixes by Microsoft and the Samba Team.”

Where Are the Particulars of the SMB Protocol Flaw?

SerNet asked its readers for unconditional trust without presenting corresponding information. It stated that this severe bug was found by a core Samba developer but did not give any further information on what it is exactly or how companies can defend against it.

Are users to now wait attentively for SerNet to reveal more of this impending doom of the SMB protocol? How do we even know that this bug exists in the first place without particulars?

Microsoft hasn’t said anything about the flaw — yet — but it likely would keep quiet until it had a patch ready. As for SerNet, it did add that its developer “notified Microsoft about his findings, and a consecutive strong collaboration led to fixes for both platforms. Patches are currently reviewed and prepared for release, including SerNet’s special SAMBA+ offering.”

Why Do It This Way?

SerNet may have a reason to announce the existence of a vulnerability before releasing the details, but that reason certainly isn’t obvious.

Such a policy only adds to the noise associated with the vulnerability without giving any signal as to the mediation of it. Worse, the simple act of announcement can draw the attention of the cybercrime community, which would unsurprisingly move quickly to act before a patch is released — if they can find out what the flaw is.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today