Fedora 7 Update: chkrootkit-0.48-7.fc7

updates at fedoraproject.org updates at fedoraproject.org
Sat May 10 13:54:00 UTC 2008


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2008-3143
2008-05-09 22:20:31
--------------------------------------------------------------------------------

Name        : chkrootkit
Product     : Fedora 7
Version     : 0.48
Release     : 7.fc7
URL         : http://www.chkrootkit.org
Summary     : Tool to locally check for signs of a rootkit
Description :
chkrootkit is a tool to locally check for signs of a rootkit.
It contains:

 * chkrootkit: shell script that checks system binaries for
   rootkit modification.
 * ifpromisc: checks if the network interface is in promiscuous mode.
 * chklastlog: checks for lastlog deletions.
 * chkwtmp: checks for wtmp deletions.
 * chkproc: checks for signs of LKM trojans.
 * chkdirs: checks for signs of LKM trojans.
 * strings: quick and dirty strings replacement.
 * chkutmp: checks for utmp deletions.

--------------------------------------------------------------------------------
ChangeLog:

* Wed Apr  9 2008 Michael Schwendt <mschwendt at fedoraproject.org> - 0.48-7
- Build with large file API (#441638).
* Tue Mar 18 2008 Michael Schwendt <mschwendt at fedoraproject.org> - 0.48-6
- Delete the "suspect PHP files" check. Not only does it trigger
  SIGPIPE for file names which contain special unescaped characters,
  the second half is doubtful (it doesn't print any filenames and
  gets confused by binary file contents).
* Tue Feb 12 2008 Michael Schwendt <mschwendt at fedoraproject.org> - 0.48-5
- Fix the empty warning of the shell history files anomalies check.
- Initialise two variables in chkdirs.c to silence compiler.
* Fri Feb  8 2008 Michael Schwendt <mschwendt at fedoraproject.org> - 0.48-3
- rebuilt for GCC 4.3 as requested by Fedora Release Engineering
  (only in devel)
* Sat Jan 12 2008 Michael Schwendt <mschwendt at fedoraproject.org> - 0.48-2
- Install README with mode 0644.
* Sat Dec 22 2007 Michael Schwendt <mschwendt at fedoraproject.org> - 0.48-1
- Update to 0.48 (new tests, enhanced tests, minor bug-fixes).
* Tue Aug 21 2007 Michael Schwendt <mschwendt at fedoraproject.org>
- rebuilt
* Wed May 23 2007 Michael Schwendt <mschwendt at fedoraproject.org> - 0.47-7
- Fix obsolete PAM pam_stack usage (#241038) to make desktop menu
  and consolehelper work again.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #441638 - lstat(/tmp/huge_file): Value too large for defined data type
        https://bugzilla.redhat.com/show_bug.cgi?id=441638
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update chkrootkit' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys
--------------------------------------------------------------------------------




More information about the Fedora-package-announce mailing list