[Pkg-swan-devel] strongswan_5.5.1-4_source.changes ACCEPTED into unstable

Debian FTP Masters ftpmaster at ftp-master.debian.org
Tue May 30 12:39:58 UTC 2017



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 29 May 2017 21:52:41 +0200
Source: strongswan
Binary: strongswan libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-starter strongswan-libcharon strongswan-charon strongswan-ike strongswan-nm strongswan-ikev1 strongswan-ikev2 charon-cmd strongswan-pki strongswan-scepclient strongswan-swanctl charon-systemd
Architecture: source
Version: 5.5.1-4
Distribution: unstable
Urgency: high
Maintainer: strongSwan Maintainers <pkg-swan-devel at lists.alioth.debian.org>
Changed-By: Yves-Alexis Perez <corsac at debian.org>
Description:
 charon-cmd - standalone IPsec client
 charon-systemd - strongSwan IPsec client, systemd support
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan - strongSwan utility and crypto library
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins)
 strongswan - IPsec VPN solution metapackage
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-ike - strongSwan Internet Key Exchange daemon (transitional package)
 strongswan-ikev1 - strongSwan IKEv1 daemon, transitional package
 strongswan-ikev2 - strongSwan IKEv2 daemon, transitional package
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-pki - strongSwan IPsec client, pki command
 strongswan-scepclient - strongSwan IPsec client, SCEP client
 strongswan-starter - strongSwan daemon starter and configuration file parser
 strongswan-swanctl - strongSwan IPsec client, swanctl command
Changes:
 strongswan (5.5.1-4) unstable; urgency=high
 .
   * Urgency=high for the security fix.
   * debian/patches:
     - CVE-2017-9022_insufficient_input_validation_gmp_plugin added, fix
     insufficient input validation in gmp plugin which could lead to denial of
     service (CVE-2017-9022).
     - CVE-2017-9023_incorrect_handling_of_choice_types_in_asn1_parser added,
     fix incorrect handling of CHOICE types in ASN.1 parser and x509 plugin
     whch could lead to an infinite loop and a denial of service
     (CVE-2017-9023).
Checksums-Sha1:
 26e7f670dac91ea6993641015e761241bbb0c120 3328 strongswan_5.5.1-4.dsc
 ae79faf9225ab08c54a8aca661c07b9971bdc47b 128192 strongswan_5.5.1-4.debian.tar.xz
 136201323becb8bf6ef6862655669a76270e6bce 17538 strongswan_5.5.1-4_amd64.buildinfo
Checksums-Sha256:
 6d5bb37f2e8cb832f2e2f989a6f8e468317dde67f3889130646c33ba5fbffe30 3328 strongswan_5.5.1-4.dsc
 562bf084c9d0a5f45121b23ac455beb25fecb4a456ced381b834b2a1ef4b7099 128192 strongswan_5.5.1-4.debian.tar.xz
 0f0f0d89536c345598bd07190ff01a6896c9d7ad62aa755a99d1b1919339cd55 17538 strongswan_5.5.1-4_amd64.buildinfo
Files:
 31c94f6f8e4a3c23c4731d28ed7db7e5 3328 net optional strongswan_5.5.1-4.dsc
 e52db100f7ece112934a839edeea7ac9 128192 net optional strongswan_5.5.1-4.debian.tar.xz
 1a8ebed25f866660bca044e2447b2781 17538 net optional strongswan_5.5.1-4_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEl0WwInMjgf6efq/1bdtT8qZ1wKUFAlktXmYACgkQbdtT8qZ1
wKVZPwf/fMAipHNKidke+3B7k7I0X7b6CFZ/cCrpfjzuvKhOK8y7skQvB7xLug51
nz6KucXyPYc9xDyLAMnz8QtTyiBTw4qbW068nArAeOrEmnO7r7AeBXqrsIEtDGcN
3+Ybb6CwRuJYDi2GIDq2H6XSRLzYnGeIzutd0gFrvF6kWBxq6r5uRkqFu/pICb6Q
QLbQU0NbsnBVspAQnpBxAD944YFM0rxEYfSabcfSZcQb+wXGVA+mHTPNpvb7A+MG
xOUgG02n9dO/11y2mM0/MbEIHwV37xIsxNg6/Vso4KfoRJY4bGXAF9R6AetznAI9
dGT6kdP/KgCEcRlf2hjffzEHCkAYcg==
=pygv
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the Pkg-swan-devel mailing list