Red Hat Security Advisory 2016-0561-01

Red Hat Security Advisory 2016-0561-01 – In accordance with the Red Hat Enterprise Linux Errata Support Policy, support for Red Hat Enterprise Linux 5 will be retired on March 31, 2017, at the end of Production Phase 3. Until that date, customers will continue to receive Critical impact security patches and selected urgent priority bug fixes for RHEL 5.11. On that date, active support included with your RHEL Premium or Standard subscription will conclude. This means that customers will continue to have access to all previously released content.

Red Hat Security Advisory 2016-0562-01

Red Hat Security Advisory 2016-0562-01 – The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: A denial of service flaw was found in the way BIND parsed signature records for DNAME records. By sending a specially crafted query, a remote attacker could use this flaw to cause named to crash.

Red Hat Security Advisory 2016-0560-01

Red Hat Security Advisory 2016-0560-01 – In accordance with the Red Hat Enterprise Linux Errata Support Policy, Extended Life Cycle Support for Red Hat Enterprise Linux 4 will be retired as of March 31, 2017, and active support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or urgent priority bug fixes, for Red Hat Enterprise Linux 4 ELS after March 31, 2017.

Red Hat Security Advisory 2016-0559-01

Red Hat Security Advisory 2016-0559-01 – In accordance with the Red Hat Enterprise Linux Errata Support Policy, Advanced Mission Critical for Red Hat Enterprise Linux 5.6 will be retired as of March 31, 2017, and support will no longer be provided. Accordingly, Red Hat will no longer provide updated packages, including Critical impact security patches or urgent priority bug fixes, for Red Hat Enterprise Linux 5.6 AMC after March 31, 2017.

TA16-091A: Ransomware and Recent Variants

Original release date: March 31, 2016

Systems Affected

Networked Systems

Overview

In early 2016, destructive ransomware variants such as Locky and Samas were observed infecting computers belonging to individuals and businesses, which included healthcare facilities and hospitals worldwide. Ransomware is a type of malicious software that infects a computer and restricts users’ access to it until a ransom is paid to unlock it.

The United States Department of Homeland Security (DHS), in collaboration with Canadian Cyber Incident Response Centre (CCIRC), is releasing this Alert to provide further information on ransomware, specifically its main characteristics, its prevalence, variants that may be proliferating, and how users can prevent and mitigate against ransomware.

Description

WHAT IS RANSOMWARE?

Ransomware is a type of malware that infects computer systems, restricting users’ access to the infected systems. Ransomware variants have been observed for several years and often attempt to extort money from victims by displaying an on-screen alert. Typically, these alerts state that the user’s systems have been locked or that the user’s files have been encrypted. Users are told that unless a ransom is paid, access will not be restored. The ransom demanded from individuals varies greatly but is frequently $200–$400 dollars and must be paid in virtual currency, such as Bitcoin.

Ransomware is often spread through phishing emails that contain malicious attachments or through drive-by downloading. Drive-by downloading occurs when a user unknowingly visits an infected website and then malware is downloaded and installed without the user’s knowledge.

Crypto ransomware, a malware variant that encrypts files, is spread through similar methods and has also been spread through social media, such as Web-based instant messaging applications. Additionally, newer methods of ransomware infection have been observed. For example, vulnerable Web servers have been exploited as an entry point to gain access into an organization’s network.

WHY IS IT SO EFFECTIVE?

The authors of ransomware instill fear and panic into their victims, causing them to click on a link or pay a ransom, and users systems can become infected with additional malware. Ransomware displays intimidating messages similar to those below:

  • “Your computer has been infected with a virus. Click here to resolve the issue.”
  • “Your computer was used to visit websites with illegal content. To unlock your computer, you must pay a $100 fine.”
  • “All files on your computer have been encrypted. You must pay this ransom within 72 hours to regain access to your data.”

PROLIFERATION OF VARIANTS

In 2012, Symantec, using data from a command and control (C2) server of 5,700 computers compromised in one day, estimated that approximately 2.9 percent of those compromised users paid the ransom. With an average ransom of $200, this meant malicious actors profited $33,600 per day, or $394,400 per month, from a single C2 server. These rough estimates demonstrate how profitable ransomware can be for malicious actors.

This financial success has likely led to a proliferation of ransomware variants. In 2013, more destructive and lucrative ransomware variants were introduced, including Xorist, CryptorBit, and CryptoLocker. Some variants encrypt not just the files on the infected device, but also the contents of shared or networked drives. These variants are considered destructive because they encrypt users’ and organizations’ files, and render them useless until criminals receive a ransom.

In early 2016, a destructive ransomware variant, Locky, was observed infecting computers belonging to healthcare facilities and hospitals in the United States, New Zealand, and Germany. It propagates through spam emails that include malicious Microsoft Office documents or compressed attachments (e.g., .rar, .zip). The malicious attachments contain macros or JavaScript files to download Ransomware-Locky files.

Samas, another variant of destructive ransomware, was used to compromise the networks of healthcare facilities in 2016. Unlike Locky, Samas propagates through vulnerable Web servers. After the Web server was compromised, uploaded Ransomware-Samas files were used to infect the organization’s networks.

LINKS TO OTHER TYPES OF MALWARE

Systems infected with ransomware are also often infected with other malware. In the case of CryptoLocker, a user typically becomes infected by opening a malicious attachment from an email. This malicious attachment contains Upatre, a downloader, which infects the user with GameOver Zeus. GameOver Zeus is a variant of the Zeus Trojan that steals banking information and is also used to steal other types of data. Once a system is infected with GameOver Zeus, Upatre will also download CryptoLocker. Finally, CryptoLocker encrypts files on the infected system, and requests that a ransom be paid.

The close ties between ransomware and other types of malware were demonstrated through the recent botnet disruption operation against GameOver Zeus, which also proved effective against CryptoLocker. In June 2014, an international law enforcement operation successfully weakened the infrastructure of both GameOver Zeus and CryptoLocker.

Impact

Ransomware not only targets home users; businesses can also become infected with ransomware, leading to negative consequences, including

  • temporary or permanent loss of sensitive or proprietary information,
  • disruption to regular operations,
  • financial losses incurred to restore systems and files, and
  • potential harm to an organization’s reputation.

Paying the ransom does not guarantee the encrypted files will be released; it only guarantees that the malicious actors receive the victim’s money, and in some cases, their banking information. In addition, decrypting files does not mean the malware infection itself has been removed.

Solution

Infections can be devastating to an individual or organization, and recovery can be a difficult process that may require the services of a reputable data recovery specialist.

US-CERT recommends that users and administrators take the following preventive measures to protect their computer networks from ransomware infection:

  • Employ a data backup and recovery plan for all critical information. Perform and test regular backups to limit the impact of data or system loss and to expedite the recovery process. Ideally, this data should be kept on a separate device, and backups should be stored offline.
  • Use application whitelisting to help prevent malicious software and unapproved programs from running. Application whitelisting is one of the best security strategies as it allows only specified programs to run, while blocking all others, including malicious software.
  • Keep your operating system and software up-to-date with the latest patches. Vulnerable applications and operating systems are the target of most attacks. Ensuring these are patched with the latest updates greatly reduces the number of exploitable entry points available to an attacker.
  • Maintain up-to-date anti-virus software, and scan all software downloaded from the internet prior to executing.
  • Restrict users’ ability (permissions) to install and run unwanted software applications, and apply the principle of “Least Privilege” to all systems and services. Restricting these privileges may prevent malware from running or limit its capability to spread through the network.
  • Avoid enabling macros from email attachments. If a user opens the attachment and enables macros, embedded code will execute the malware on the machine. For enterprises or organizations, it may be best to block email messages with attachments from suspicious sources. For information on safely handling email attachments, see Recognizing and Avoiding Email Scams. Follow safe practices when browsing the Web. See Good Security Habits and Safeguarding Your Data for additional details.
  • Do not follow unsolicited Web links in emails. Refer to the US-CERT Security Tip on Avoiding Social Engineering and Phishing Attacks for more information.

Individuals or organizations are discouraged from paying the ransom, as this does not guarantee files will be released. Report instances of fraud to the FBI at the Internet Crime Complaint Center.

References

Revision History

  • March 31, 2016: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

CEBA-2016:0547 CentOS 7 NetworkManager BugFixUpdate

CentOS Errata and Bugfix Advisory 2016:0547 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-0547.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
fbf55d9f4724f47fa2d4d9119aa9ab570d7c6009246109ccbd52840fce350183  NetworkManager-1.0.6-29.el7_2.x86_64.rpm
4bcbf7b133f7fa7500f4dc8a1461407675833fdfaaaa83c59018605ae75e8328  NetworkManager-adsl-1.0.6-29.el7_2.x86_64.rpm
2fb1ee45b70867c857ea8e3e507bada3302b49eeddb6f68c5162d1ed26e7691f  NetworkManager-bluetooth-1.0.6-29.el7_2.x86_64.rpm
670293b8525b240ce03286f9898a3c2dc43f5d836c83323c9084166b7f64ecbf  NetworkManager-config-routing-rules-1.0.6-29.el7_2.x86_64.rpm
69cadfd114251c7cf00569af864e3da6f89691d8cb43465d8e753f20b8833754  NetworkManager-config-server-1.0.6-29.el7_2.x86_64.rpm
c4b6ddfef1d4ca895137695e9a5ff380ab85c8250054db481328486d753f1f25  NetworkManager-devel-1.0.6-29.el7_2.i686.rpm
317057140dd495fc4941acbb18be1b23e702625a6c07574ba027b717097ba712  NetworkManager-devel-1.0.6-29.el7_2.x86_64.rpm
942bf2096badb96626d639f0ab44b570bee5d1e9df9cfcedd682a899aa6962b2  NetworkManager-glib-1.0.6-29.el7_2.i686.rpm
7134fdb325943168de7bfadc5fb139f65f385b3bfa2625efada04dfce1c242d6  NetworkManager-glib-1.0.6-29.el7_2.x86_64.rpm
071e241fd406d643ac59359b06f18c268fbd3d84ee29c98f6ad8f40634bbc7e2  NetworkManager-glib-devel-1.0.6-29.el7_2.i686.rpm
92ccfd06d4f5d58fd2a15bf54e00e3c680ca265076256059c2c01574f0da9a33  NetworkManager-glib-devel-1.0.6-29.el7_2.x86_64.rpm
4361891e0ae7273380eb8cfe41ddf034ed16f2070592f1af3ad33bfebc9f28ae  NetworkManager-libnm-1.0.6-29.el7_2.i686.rpm
2e2c6845d6f2813280fa2065fa32ba68d9f6d2c0b9d4c950efbd831fd9d05f3c  NetworkManager-libnm-1.0.6-29.el7_2.x86_64.rpm
bd55f95164c6ebf4414840bce90972a4467fd1cb02dfd8200a429585fda5ef35  NetworkManager-libnm-devel-1.0.6-29.el7_2.i686.rpm
764250cac9c06184aec302e1e4bbec437db409d4065895827823278fabf5764c  NetworkManager-libnm-devel-1.0.6-29.el7_2.x86_64.rpm
8369ab52ac0b646965af18c2f6d963a311eea950703d22e902682b12e34268c3  NetworkManager-team-1.0.6-29.el7_2.x86_64.rpm
8c24a72f086f21771eb771efbc3811f28429d882d7846f91d9a4834715675cc1  NetworkManager-tui-1.0.6-29.el7_2.x86_64.rpm
8f86cc3d346a0f60781bab04d147fcd5eca8e089bf81bf9ef8c8ba52afc3eaf7  NetworkManager-wifi-1.0.6-29.el7_2.x86_64.rpm
9f338d3ddeb6d584cd3114d4b8c8874faf79df7972fa15542ab0d2dce67b817d  NetworkManager-wwan-1.0.6-29.el7_2.x86_64.rpm

Source:
886fb865e5e3cb5ff9493fdd48016b01b1ea12e4392f7f337c8a5cf4c982dadc  NetworkManager-1.0.6-29.el7_2.src.rpm



CEBA-2016:0526 CentOS 7 initscripts BugFix Update

CentOS Errata and Bugfix Advisory 2016:0526 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-0526.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
41a03288b87b00daaf4b139091ebb2be175dccf254c6b7b758f5469d7bb08d3d  debugmode-9.49.30-1.el7_2.2.x86_64.rpm
a9461df7191130b2584cdbbea9d1078465c106d80227a661e34dd4575a2b2589  initscripts-9.49.30-1.el7_2.2.x86_64.rpm

Source:
f4651a656ee8d5e3d65e50f9130f062f99672781093f793c54b8ae764abe8b2d  initscripts-9.49.30-1.el7_2.2.src.rpm



CEBA-2016:0551 CentOS 7 kernel BugFix Update

CentOS Errata and Bugfix Advisory 2016:0551 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-0551.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
2b87a27f299b94212fbf24337b734c7dde62f6dac4dbec664cf3f3d59c4982f6  kernel-3.10.0-327.13.1.el7.x86_64.rpm
80ec21c07111300f443f49475d690dd7e3374a63ecd33510113372182397380e  kernel-abi-whitelists-3.10.0-327.13.1.el7.noarch.rpm
187e2d87bbb5cb0b7c2845b95a5a8fe3bbc0bd73b4be2967c4eb1d080259f6f2  kernel-debug-3.10.0-327.13.1.el7.x86_64.rpm
f9173ebc5ff364e8576872e2e3bfd14bd608b5c8341581868e4369f6c217200e  kernel-debug-devel-3.10.0-327.13.1.el7.x86_64.rpm
01086974e5ba3a03bdbfe80d4921d300150a925ee387d707ec324621af0457db  kernel-devel-3.10.0-327.13.1.el7.x86_64.rpm
de7e5d4fef28000d8eccdcec76bfcc755dcb4b389005cdd5ed6925b55708cad1  kernel-doc-3.10.0-327.13.1.el7.noarch.rpm
7aa4ee13e9af79cff71abfff8233292702af9d680a250ec03bcd006db6caf324  kernel-headers-3.10.0-327.13.1.el7.x86_64.rpm
2d91f767a36776266247edbec096501b031c588c9eb3f69131ff24a37a1b9fb0  kernel-tools-3.10.0-327.13.1.el7.x86_64.rpm
73acdd58e34b8b731b0e523c0fc73a4b2e5c3c17de025cc8fbc075cc628bf392  kernel-tools-libs-3.10.0-327.13.1.el7.x86_64.rpm
9641a21ba0e79c0c3c68b0f03a2c69cd57168e9f8fef903c398281c75c0d2bcd  kernel-tools-libs-devel-3.10.0-327.13.1.el7.x86_64.rpm
81813145d3de1c538ea47a838359a6c662a60756cb4cd9a422471289b5296930  perf-3.10.0-327.13.1.el7.x86_64.rpm
61c0b60975755ea754981a862bd818bdc027853e9d1ea97afc84a0d5d61126c3  python-perf-3.10.0-327.13.1.el7.x86_64.rpm

Source:
36a5aaccaa8e82ad802f29dbafe5bad6e150fa879067fb303348663fa0132fa8  kernel-3.10.0-327.13.1.el7.src.rpm