BADLOCK – Are ‘Branded’ Exploits Going Too Far?

So there’s been hype about this big exploit coming, for over a month, before anything was released. It had a name, a website and a logo – and it was called Badlock.

And now it’s out, and it’s more like Sadlock – really a local network DoS against DCE/RPC services on Windows and Linux with some slight chance of pulling off a MiTM. No remote code exeuction, not even privilege escalation.

Microsoft hasn’t even labelled it as critical, merely important.

Crucial? As it was marketed, hardly.

On April 12th, 2016 Badlock, a crucial security bug in Windows and Samba was disclosed.

Samba 4.4.2, 4.3.8 and 4.2.11 Security Releases are available.

Please update your systems. We are pretty sure that there will be exploits soon.

Engineers at Microsoft and the Samba Team worked together during the past months to get this problem fixed.

Source:http://badlock.org/

There is a whole list of CVE’s related, none of them are really critical.

Another questionable point is that the person who ‘discovered’ these bugs, is a member of Samba Core Team..and works on Samba.

So it’s like hey, here’s a bunch of vulnerabilities I found in my own software, let’s make a logo for them and give them a name (which doesn’t even really related to the vulns).

So yah there’s nothing really wrong with branding a vulnerability, to get awareness about something critical – get press coverage and get people fixing it. But this? This is a minor bug, with no real major production impact, only exploitable over a LAN which at words allows for a MiTM.

And well, if someone has access to your LAN, they have plenty of ways to run MiTM without exploiting obscure bugs in SAMBA (if you even run it).

Windows has patched then in the latest patch Tuesday, specifically MS16-047:

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker launches a man-in-the-middle (MiTM) attack. An attacker could then force a downgrade of the authentication level of the SAM and LSAD channels and impersonate an authenticated user.

This security update is rated Important for all supported editions of Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, Windows Server 2012 R2, Windows RT 8.1, and Windows 10.

Definitely a candidate for the award Pwnie for Most Overhyped Bug. Shellshock won last year, which was also very overstated.

The reaction to Badlock however has been MUCH worse, due to a SAMBA vendor and core team member being involved.

It’s also not a particularly good look for SerNet, which appeared to be publicizing a Samba flaw as serious while touting, er, Samba enterprise support.

“I’m left wondering who at SerNet decided the Badlock marketing campaign was a good idea and why,” said Michael Gorelik, R&D veep at infosec biz Morphisec.

“Microsoft gave the vulnerability a security ranking of ‘important’ but not critical. In fact, it would be extremely difficult for cybercriminals to exploit the Badlock vulnerability. The attacker would need to be already inside the network and past any security mechanisms. He must be in a place in which he can sniff and intercept the traffic and would need administrative credentials to access resources required for network interception from inside the network.

Source:The Register

A saw a great quote on Twitter..it went something like:

“All these names for exploits are getting confusing and can be hard to remember/categorise – soon we’ll need to invent some kinda system that assigns numbers to vulnerabilities…”

LOL indeed.

Are these bugs important enough to patch? Oh yes, absolutely. Did they need a month of marketing, a logo and a name to raise awareness? Absolutely not. They could have slid into regular, automated patch updates along with all other ‘important’ patches.

It could have been a interesting story about a whole series of bugs in SAMBA, but it became a huge discussion about the Badlock clownshow. Sad.

Provided from: Techcrunch.