Fedora 21 Update: chkrootkit-0.50-4.fc21

updates at fedoraproject.org updates at fedoraproject.org
Sat Nov 1 17:11:12 UTC 2014


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2014-13427
2014-10-21 17:06:05
--------------------------------------------------------------------------------

Name        : chkrootkit
Product     : Fedora 21
Version     : 0.50
Release     : 4.fc21
URL         : http://www.chkrootkit.org
Summary     : Tool to locally check for signs of a rootkit
Description :
chkrootkit is a tool to locally check for signs of a rootkit.
It contains:

 * chkrootkit: shell script that checks system binaries for
   rootkit modification.
 * ifpromisc: checks if the network interface is in promiscuous mode.
 * chklastlog: checks for lastlog deletions.
 * chkwtmp: checks for wtmp deletions.
 * chkproc: checks for signs of LKM trojans.
 * chkdirs: checks for signs of LKM trojans.
 * strings: quick and dirty strings replacement.
 * chkutmp: checks for utmp deletions.

--------------------------------------------------------------------------------
Update Information:

Fix for suckit false-positive for systemd.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #636231 - /sbin/init INFECTED - (systemd links /sbin/init->../bin/systemd)
        https://bugzilla.redhat.com/show_bug.cgi?id=636231
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update chkrootkit' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list