Information Technology News & Information

As the owner of an IT company, we take the risk of your cybersecurity threats very seriously. In April 2016, Samba and Windows users discovered the potential dangers of the Badlock bug. This bug is in its infancy but could get worse. By understanding what Badlock is now, how it affects users, what signs to look out for, and how to get rid of it, you can prevent Badlock from ever worming its way into our clients’ computers.

Virus Badlock

What Is Badlock?

This new bug was discovered in March 2016 with its own .org site. It began affecting Samba and Windows users by April. Any Samba users running 3.6.x, 4.0.x, 4.1.x, 4.2.0 through 4.2.9, 4.3.0 through 4.3.6, and 4.4.0 could be targeted. Any Windows users running Windows XP, Windows 2000, Windows 2003, Windows 7, Windows Vista, Windows 8, Windows 8.1, and Windows 10 can be affected as well.

What Does Badlock Do?

Badlock affects both the Local Security Authority Domain Policy or LSAD and Security Account Manager or SAM protocols. This bug can then attack users’ computers in one of two ways:

  • Denial-of-service attacks: Also known as DoS attacks, denial-of-service attacks can kill service, preventing users from getting online and doing other basic computer functions.
  • Man-in-the-middle attacks: Also known as MITM attacks, man-in-the-middle attacks can affect up to two users at once, as the name suggests. A hacker or attacker can glean information and gain private access by changing the conversation stream and other data between two users.

How Do You Know If You Have Badlock?

It can be difficult to know if your clients have Badlock. To be on the safe side, you should consider sending out an email or making a video informing all your clients of what Badlock is and what it could do. If any of your clients report that their computer has been acting strangely, it’s best to address this as soon as possible.

How Can You Prevent Badlock?

At this point, the respective Samba and Windows teams are working tirelessly to prevent the spread of Badlock to any other users. Samba users can download an office patch that was released for SAMBA+ and Enterprise SAMBA. Windows users can report any instances of Badlock. However, Microsoft is optimistic that the company is doing a good job containing the bug.

Badlock: The Verdict

While Badlock sounds risky and scary in name alone, the consensus is that it’s not as detrimental as other bugs and vulnerabilities. Microsoft has an Exploitability Index where bugs are rated on a scale of one to 10. The tech giant rated Badlock a three out of 10. One reason Badlock isn’t causing a huge panic is because of its MITM method of attack, which requires any hacker to know a bit about the network they’re invading. That takes more time, patience, and dedication than random attacks.

Overall, you shouldn’t overlook Badlock entirely (especially if your clients use Samba or Windows), but with some education, your clients can prevent the spread of Badlock relatively easily. With enough awareness, it seems like the potentially dangerous Badlock bug can be contained and prevented from more widespread attacks.

Are you concerned about the spread of Badlock? Our {company} in {city} can educate people about what Badlock is, which preventative measures to take, and how to remove it from computers and other devices with training seminars and other helpful courses. To learn more about our services, call us today at {phone} or contact us by {email}.

Author

hammettboss