Fedora 7 Test Update: chkrootkit-0.47-7.fc7

updates at fedoraproject.org updates at fedoraproject.org
Wed Jun 6 02:54:52 UTC 2007


--------------------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2007-0068
2007-05-31 11:07:40
--------------------------------------------------------------------------------

Name        : chkrootkit
Product     : Fedora 7
Version     : 0.47
Release     : 7.fc7
Summary     : Tool to locally check for signs of a rootkit
Description :
chkrootkit is a tool to locally check for signs of a rootkit.
It contains:

 * chkrootkit: shell script that checks system binaries for
   rootkit modification.
 * ifpromisc: checks if the network interface is in promiscuous mode.
 * chklastlog: checks for lastlog deletions.
 * chkwtmp: checks for wtmp deletions.
 * chkproc: checks for signs of LKM trojans.
 * chkdirs: checks for signs of LKM trojans.
 * strings: quick and dirty strings replacement.
 * chkutmp: checks for utmp deletions.

--------------------------------------------------------------------------------
Update Information:

This update removes the obsolete PAM pam_stack usage (#241038) to make the desktop menu and the consolehelper work again. Without this fix, only /usr/sbin/chkrootkit works in Fedora 7.

--------------------------------------------------------------------------------
ChangeLog:

* Wed May 23 2007 Michael Schwendt <mschwendt[AT]users.sf.net> - 0.47-7
- Fix obsolete PAM pam_stack usage (#241038) to make desktop menu
  and consolehelper work again.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #241038
        https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=241038
--------------------------------------------------------------------------------
Updated packages:

f18ae3dffbec395f1726ad15b20b4ddf3e9b0bb2 chkrootkit-debuginfo-0.47-7.fc7.ppc64.rpm
6f2e5a10745fb65af626aa252745daf701adbb39 chkrootkit-0.47-7.fc7.ppc64.rpm
5118c80adfc23de5a09ba5e4b71b9096654a41a3 chkrootkit-0.47-7.fc7.i386.rpm
759b2ae66320d2cd8ce709c70458974e803e38d4 chkrootkit-debuginfo-0.47-7.fc7.i386.rpm
ecee9075f4297a34b4e6fe3a2961f61eaac916c0 chkrootkit-debuginfo-0.47-7.fc7.x86_64.rpm
6e3cc0c5db6c2afdcf1825a3bb96cbc9e1f58a38 chkrootkit-0.47-7.fc7.x86_64.rpm
df3af9967b5e8d44478b1debae077bd53a3413ca chkrootkit-0.47-7.fc7.ppc.rpm
011a0d3867620e6ced892faa2b019ff2e5948d87 chkrootkit-debuginfo-0.47-7.fc7.ppc.rpm
c697302cc301e324c9cb334ddd9c79990d53c7d9 chkrootkit-0.47-7.fc7.src.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://docs.fedoraproject.org/yum/.
--------------------------------------------------------------------------------




More information about the fedora-test-list mailing list