March 28, 2016 By Larry Loeb 2 min read

Samba is an open-source implementation of the Server Message Block/Common Internet File System (SMB/CIFS) protocol. It’s used in Windows for network file and printer sharing. Not only that, but Linux and other Unix-like systems can use Samba to work with and share resources with Windows systems. It’s a major data path that many systems rely on, but a recent reveal may put it in jeopardy.

“On April 12, 2016, SerNet, the Samba Team and Microsoft will disclose a severe bug that affects almost all versions of Microsoft Windows and Samba,” SerNet announced on its website. “The bug is called Badlock. Due to the fundamental functions that are affected by the bug, there will be no detailed information prior to the release of fixes by Microsoft and the Samba Team.”

Where Are the Particulars of the SMB Protocol Flaw?

SerNet asked its readers for unconditional trust without presenting corresponding information. It stated that this severe bug was found by a core Samba developer but did not give any further information on what it is exactly or how companies can defend against it.

Are users to now wait attentively for SerNet to reveal more of this impending doom of the SMB protocol? How do we even know that this bug exists in the first place without particulars?

Microsoft hasn’t said anything about the flaw — yet — but it likely would keep quiet until it had a patch ready. As for SerNet, it did add that its developer “notified Microsoft about his findings, and a consecutive strong collaboration led to fixes for both platforms. Patches are currently reviewed and prepared for release, including SerNet’s special SAMBA+ offering.”

Why Do It This Way?

SerNet may have a reason to announce the existence of a vulnerability before releasing the details, but that reason certainly isn’t obvious.

Such a policy only adds to the noise associated with the vulnerability without giving any signal as to the mediation of it. Worse, the simple act of announcement can draw the attention of the cybercrime community, which would unsurprisingly move quickly to act before a patch is released — if they can find out what the flaw is.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today