strongswan 5.6.3-1 source package in Debian
Changelog
strongswan (5.6.3-1) unstable; urgency=medium * New upstream version 5.6.2 * update charon-systemd AppArmor profile (closes: #896813) * New upstream version 5.6.3 - fix a DoS vulnerability in the IKEv2 key derivation if the openssl plugin is used in FIPS mode and HMAC-MD5 is negotiated as PRF (CVE-2018-10811) - fix a vulnerability in the stroke plugin, which did not check the received length before reading a message from the control socket (CVE-2018-5388) * d/p/05_charon-nm-Fix-building-list-of-DNS-MDNS-servers-with removed -- Yves-Alexis Perez <email address hidden> Mon, 04 Jun 2018 10:23:22 +0200
Upload details
- Uploaded by:
- strongSwan Maintainers
- Uploaded to:
- Sid
- Original maintainer:
- strongSwan Maintainers
- Architectures:
- any all
- Section:
- net
- Urgency:
- Medium Urgency
See full publishing history Publishing
Series | Published | Component | Section |
---|
Builds
Downloads
File | Size | SHA-256 Checksum |
---|---|---|
strongswan_5.6.3-1.dsc | 3.1 KiB | 06d94589f06c6f15343adab926268ee11dcfa6d1ce59bad4fc3bdf8baa081ed4 |
strongswan_5.6.3.orig.tar.bz2 | 4.7 MiB | c3c7dc8201f40625bba92ffd32eb602a8909210d8b3fac4d214c737ce079bf24 |
strongswan_5.6.3.orig.tar.bz2.asc | 989 bytes | cc327abac84662056e5d8ab7317f0a685035c6d35b5088258bedc6107dfded19 |
strongswan_5.6.3-1.debian.tar.xz | 123.7 KiB | 3e59ed4109f27da783db5ca7dd4fd86d51c7d27c1c9a2511bdad80d8150cee8a |
No changes file available.