strongswan 5.2.1-6+deb8u5 source package in Debian

Changelog

strongswan (5.2.1-6+deb8u5) jessie-security; urgency=medium

  * debian/patches:
    - CVE-2017-11185 added, fix insufficient validation in gmp plugin
    (CVE-2017-11185)

 -- Yves-Alexis Perez <email address hidden>  Thu, 03 Aug 2017 21:00:12 +0200

Upload details

Uploaded by:
strongSwan Maintainers
Uploaded to:
Jessie
Original maintainer:
strongSwan Maintainers
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
strongswan_5.2.1-6+deb8u5.dsc 3.0 KiB 634e9763066bab12010310455583aa3cbe0d9b377b9b6caf081a65dc98f21c47
strongswan_5.2.1.orig.tar.bz2 3.9 MiB ea51ab33b5bb39fecaf10668833a9936583b42145948ae9da1ab98f74e939215
strongswan_5.2.1-6+deb8u5.debian.tar.xz 126.6 KiB f8760eefa59d0f0a191cfa1a6f42f66fb3628a837509675286b78c63a859307e

No changes file available.

Binary packages built by this source