[Pkg-swan-devel] strongswan_5.5.1-4+deb9u1_sourceonly.changes ACCEPTED into proposed-updates->stable-new

Debian FTP Masters ftpmaster at ftp-master.debian.org
Sun Sep 3 13:51:47 UTC 2017


Mapping stable-security to proposed-updates.

Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 03 Aug 2017 23:14:29 +0200
Source: strongswan
Binary: strongswan libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-starter strongswan-libcharon strongswan-charon strongswan-ike strongswan-nm strongswan-ikev1 strongswan-ikev2 charon-cmd strongswan-pki strongswan-scepclient strongswan-swanctl charon-systemd
Architecture: source
Version: 5.5.1-4+deb9u1
Distribution: stretch-security
Urgency: medium
Maintainer: strongSwan Maintainers <pkg-swan-devel at lists.alioth.debian.org>
Changed-By: Yves-Alexis Perez <corsac at debian.org>
Description: 
 charon-cmd - standalone IPsec client
 charon-systemd - strongSwan IPsec client, systemd support
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins)
 libstrongswan - strongSwan utility and crypto library
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-ike - strongSwan Internet Key Exchange daemon (transitional package)
 strongswan-ikev1 - strongSwan IKEv1 daemon, transitional package
 strongswan-ikev2 - strongSwan IKEv2 daemon, transitional package
 strongswan - IPsec VPN solution metapackage
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-pki - strongSwan IPsec client, pki command
 strongswan-scepclient - strongSwan IPsec client, SCEP client
 strongswan-starter - strongSwan daemon starter and configuration file parser
 strongswan-swanctl - strongSwan IPsec client, swanctl command
Changes:
 strongswan (5.5.1-4+deb9u1) stretch-security; urgency=medium
 .
   * debian/patches:
     - CVE-2017-11185 added, fix insufficient input validation in gmp plugin
     which could lead to denial of service (CVE-2017-11185)
     - convert CVE-2017-9022_insufficient_input_validation_gmp_plugin and
     CVE-2017-9023_incorrect_handling_of_choice_types_in_asn1_parser to the
     UNIX file format.
Checksums-Sha1: 
 bee0a4ed91e0e3532b2a5fc7031bd6b52367da6d 3356 strongswan_5.5.1-4+deb9u1.dsc
 7d400eb501ac9e41eb889199891457003baa284c 4636854 strongswan_5.5.1.orig.tar.bz2
 f055316fe7aaec0c065c30b080512a70551633fc 128640 strongswan_5.5.1-4+deb9u1.debian.tar.xz
Checksums-Sha256: 
 07761d1543436ae57f8df5dee1e08910ee1a9f4e496d469c50d93847a356b6cf 3356 strongswan_5.5.1-4+deb9u1.dsc
 720b301991f77bdedd8d551a956f52e2d11686a0ec18e832094f86cf2b842ab7 4636854 strongswan_5.5.1.orig.tar.bz2
 ddcbb76d28b4f9ac49ea32d098038a04613797ce8550ed9768710b0761261a54 128640 strongswan_5.5.1-4+deb9u1.debian.tar.xz
Files: 
 8c108546650a5dd16d5011cc7dd5963b 3356 net optional strongswan_5.5.1-4+deb9u1.dsc
 4eba9474f7dc6c8c8d7037261358e68d 4636854 net optional strongswan_5.5.1.orig.tar.bz2
 73e7d1eb1b4cb47c1e22258e5e4f0094 128640 net optional strongswan_5.5.1-4+deb9u1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEl0WwInMjgf6efq/1bdtT8qZ1wKUFAlmEPY0ACgkQbdtT8qZ1
wKX1uwf+P65CcOdSqhJfV/blhzcTlqq3pzBgZ9e30+vgNm3coq2Q8Bx+a1vZzpUW
QZCaT9ywE8CMK+D1R1kEJLpMA15VxIs4kwqH9iErEdHQS0Wu1baD/2QU+uGlL4+t
M7A1UVa3V9+2Dnq+TZ4s1/gGeqWAW/G4Oq3QTwns9vdE1CD2TKTIJYw4swEnzdMW
YQOuS42Q4ZpkZp9L6s+NDrzI8SKy3wXOzF4n6lgCcZ+pUFjG/9czoyI64L/OpHoa
MWQIXAFRyBE3ny02/V87vSUTEi0lE7AAlxq18tKa7962Q8hkJ7yfPEgkW+UFX9l8
uBBFjwBqKoR5Uc2Ob57yFKUUBQRBeQ==
=NwlE
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the Pkg-swan-devel mailing list