chkrootkit 0.49-4.1ubuntu1.14.04.1 source package in Ubuntu

Changelog

chkrootkit (0.49-4.1ubuntu1.14.04.1) trusty-security; urgency=medium

  * SECURITY UPDATE: root escalation via missing quotes in slapper()
    - debian/patches/CVE-2014-0476.patch: make sure file_port is properly
      quoted in chkrootkit.
    - CVE-2014-0476
 -- Marc Deslauriers <email address hidden>   Wed, 04 Jun 2014 08:36:32 -0400

Upload details

Uploaded by:
Marc Deslauriers
Uploaded to:
Trusty
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Trusty updates main misc
Trusty security main misc

Downloads

File Size SHA-256 Checksum
chkrootkit_0.49.orig.tar.gz 38.5 KiB ccb87be09e8923d51f450a167f484414f70c36c942f8ef5b9e5e4a69b7baa17f
chkrootkit_0.49-4.1ubuntu1.14.04.1.diff.gz 34.8 KiB 1e1bf5fbe3c4d5abb3591889b95fcbc9d8a768369ae7e9d409629d5c4ace4bc0
chkrootkit_0.49-4.1ubuntu1.14.04.1.dsc 2.0 KiB 4c4a16b75a7a9dc6591ad4969487bba22bde19ac8a749eba7786d129a4df2d51

View changes file

Binary packages built by this source

chkrootkit: rootkit detector

 The chkrootkit security scanner searches the local system for signs
 that it is infected with a 'rootkit'. Rootkits are set of programs
 and hacks designed to take control of a target machine by using known
 security flaws.
 .
 Types that chkrootkit can identify are listed on the project's home page.
 .
 Please note that where chkrootkit detects no intrusions, this does
 not guarantee that the system is uncompromised. In addition to
 running chkrootkit, more specific tests should always be performed.