strongswan 5.5.1-4 source package in Debian

Changelog

strongswan (5.5.1-4) unstable; urgency=high

  * Urgency=high for the security fix.
  * debian/patches:
    - CVE-2017-9022_insufficient_input_validation_gmp_plugin added, fix
    insufficient input validation in gmp plugin which could lead to denial of
    service (CVE-2017-9022).
    - CVE-2017-9023_incorrect_handling_of_choice_types_in_asn1_parser added,
    fix incorrect handling of CHOICE types in ASN.1 parser and x509 plugin
    whch could lead to an infinite loop and a denial of service
    (CVE-2017-9023).

 -- Yves-Alexis Perez <email address hidden>  Mon, 29 May 2017 21:52:41 +0200

Upload details

Uploaded by:
strongSwan Maintainers
Uploaded to:
Sid
Original maintainer:
strongSwan Maintainers
Architectures:
any all
Section:
net
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
strongswan_5.5.1-4.dsc 3.2 KiB 6d5bb37f2e8cb832f2e2f989a6f8e468317dde67f3889130646c33ba5fbffe30
strongswan_5.5.1.orig.tar.bz2 4.4 MiB 720b301991f77bdedd8d551a956f52e2d11686a0ec18e832094f86cf2b842ab7
strongswan_5.5.1-4.debian.tar.xz 125.2 KiB 562bf084c9d0a5f45121b23ac455beb25fecb4a456ced381b834b2a1ef4b7099

No changes file available.

Binary packages built by this source