Back to strongswan PTS page

Accepted strongswan 5.5.1-4+deb9u4 (source) into proposed-updates->stable-new, proposed-updates



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 01 Oct 2018 22:51:38 +0200
Source: strongswan
Binary: strongswan libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-starter strongswan-libcharon strongswan-charon strongswan-ike strongswan-nm strongswan-ikev1 strongswan-ikev2 charon-cmd strongswan-pki strongswan-scepclient strongswan-swanctl charon-systemd
Architecture: source
Version: 5.5.1-4+deb9u4
Distribution: stretch-security
Urgency: medium
Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
Changed-By: Yves-Alexis Perez <corsac@debian.org>
Description:
 charon-cmd - standalone IPsec client
 charon-systemd - strongSwan IPsec client, systemd support
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan - strongSwan utility and crypto library
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins)
 strongswan - IPsec VPN solution metapackage
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-ike - strongSwan Internet Key Exchange daemon (transitional package)
 strongswan-ikev1 - strongSwan IKEv1 daemon, transitional package
 strongswan-ikev2 - strongSwan IKEv2 daemon, transitional package
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-pki - strongSwan IPsec client, pki command
 strongswan-scepclient - strongSwan IPsec client, SCEP client
 strongswan-starter - strongSwan daemon starter and configuration file parser
 strongswan-swanctl - strongSwan IPsec client, swanctl command
Changes:
 strongswan (5.5.1-4+deb9u4) stretch-security; urgency=medium
 .
   * d/p/CVE-2018-17540_gmp-pkcs1-overflow added, fix an integer underflow and
     subsequent heap buffer overflow vulnerability in the gmp plugin triggered
     by crafted certificates with RSA keys with very small moduli
     (CVE-2018-17540)
Checksums-Sha1:
 5524fa2628fd24c4c4acb927e50be1e0e9a68f56 3356 strongswan_5.5.1-4+deb9u4.dsc
 48bb7aecac938898667661320fd5b70ecf02839b 132400 strongswan_5.5.1-4+deb9u4.debian.tar.xz
Checksums-Sha256:
 c892bd8453ac94f76fe60736563b89cdfb295b1ba49726c68e7970ad38eb2425 3356 strongswan_5.5.1-4+deb9u4.dsc
 e44c22449181b607bd86c4794c427d7e6ea8d88fd0fdf87540c29b74454a8b04 132400 strongswan_5.5.1-4+deb9u4.debian.tar.xz
Files:
 c8f48c1a83da2ba1d6c7f99c5484dc73 3356 net optional strongswan_5.5.1-4+deb9u4.dsc
 204aa8f8ca5dd144dc51adae0cd39a0a 132400 net optional strongswan_5.5.1-4+deb9u4.debian.tar.xz

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEE8vi34Qgfo83x35gF3rYcyPpXRFsFAluyjLwACgkQ3rYcyPpX
RFvLrQgAnCYHOlqQv0uDY+F4/GTfXmi8wfluYiKiZlEeHvgH1/Y7OJzu3E4fjHAz
C6lGu9oLIcQOraglACJD/PyvuEsgDWh6JuWqKehvrTaK2i0XmBWsE/LTE8SecwDq
X6alrkpkYhA+CzGaNSiuOmaFgGCKXkq5/sJlXxQpe73RnY9RUjVptT6QanmbIiBY
HtdMKdZaweLsHRfTI82k4UUcxBrumI43sX7aRZIPvYuYDGKigKHoCXKQ1USStvV7
rVFaX0IO/gXRYcPWEMaGM79S1V0jhugehwmWLaXQrSvd9+yaz/5n6Y2ACQ3j57au
hZ4WXdtHEkAa4glJ7+v6RzQ91nLiiA==
=V1fX
-----END PGP SIGNATURE-----