{"id":4141,"date":"2016-04-14T17:31:24","date_gmt":"2016-04-14T09:31:24","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=4141"},"modified":"2016-04-14T18:28:18","modified_gmt":"2016-04-14T10:28:18","slug":"badlock-branded-exploits-going-far","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2016\/04\/badlock-branded-exploits-going-far\/","title":{"rendered":"BADLOCK – Are ‘Branded’ Exploits Going Too Far?"},"content":{"rendered":"

So there’s been hype about this big exploit coming, for over a month, before anything was released. It had a name, a website<\/a> and a logo – and it was called Badlock.<\/p>\n

And now it’s out, and it’s more like Sadlock – really a local network DoS against DCE\/RPC services on Windows and Linux with some slight chance of pulling off a MiTM. No remote code exeuction, not even privilege escalation.<\/p>\n

\"BADLOCK<\/p>\n

Microsoft hasn’t even labelled it as critical, merely important.<\/p>\n

Crucial? As it was marketed, hardly.<\/p>\n

On April 12th, 2016 Badlock, a crucial security bug in Windows and Samba was disclosed.<\/p>\n

Samba 4.4.2, 4.3.8 and 4.2.11 Security Releases are available.<\/p>\n

Please update your systems. We are pretty sure that there will be exploits soon.<\/p>\n

Engineers at Microsoft and the Samba Team worked together during the past months to get this problem fixed.<\/p><\/blockquote>\n

Source:<\/strong><\/em> http:\/\/badlock.org\/<\/a><\/p>\n

There is a whole list of CVE’s related, none of them are really critical.<\/p>\n