Format: 1.8 Date: Tue, 18 Sep 2018 11:03:06 +0200 Source: strongswan Binary: strongswan libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-standard-plugins libcharon-extra-plugins strongswan-starter strongswan-libcharon strongswan-charon strongswan-nm strongswan-tnc-ifmap strongswan-tnc-base strongswan-tnc-client strongswan-tnc-server strongswan-tnc-pdp charon-cmd strongswan-pki strongswan-scepclient strongswan-swanctl charon-systemd Architecture: s390x s390x_translations Version: 5.6.2-1ubuntu2.2 Distribution: bionic Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: charon-cmd - standalone IPsec client charon-systemd - strongSwan IPsec client, systemd support libcharon-extra-plugins - strongSwan charon library (extra plugins) libcharon-standard-plugins - strongSwan charon library (standard plugins) libstrongswan - strongSwan utility and crypto library libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins) libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins) strongswan - IPsec VPN solution metapackage strongswan-charon - strongSwan Internet Key Exchange daemon strongswan-libcharon - strongSwan charon library strongswan-nm - strongSwan plugin to interact with NetworkManager strongswan-pki - strongSwan IPsec client, pki command strongswan-scepclient - strongSwan IPsec client, SCEP client strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-swanctl - strongSwan IPsec client, swanctl command strongswan-tnc-base - strongSwan Trusted Network Connect's (TNC) - base files strongswan-tnc-client - strongSwan Trusted Network Connect's (TNC) - client files strongswan-tnc-ifmap - strongSwan plugin for Trusted Network Connect's (TNC) IF-MAP clie strongswan-tnc-pdp - strongSwan plugin for Trusted Network Connect's (TNC) PDP strongswan-tnc-server - strongSwan Trusted Network Connect's (TNC) - server files Changes: strongswan (5.6.2-1ubuntu2.2) bionic-security; urgency=medium . * SECURITY UPDATE: Insufficient input validation in gmp plugin - debian/patches/strongswan-5.6.1-5.6.3_gmp-pkcs1-verify.patch: don't parse PKCS1 v1.5 RSA signatures to verify them in src/libstrongswan/plugins/gmp/gmp_rsa_private_key.c, src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c. - CVE-2018-16151 - CVE-2018-16152 * SECURITY UPDATE: remote denial of service - debian/patches/strongswan-5.5.0-5.6.2_skeyseed_init.patch: properly initialize variable in src/libcharon/sa/ikev2/keymat_v2.c. - CVE-2018-10811 * SECURITY UPDATE: DoS in stroke plugin - debian/patches/strongswan-5.1.2-5.6.2_stroke_msg_len.patch: ensure a minimum message length in src/libcharon/plugins/stroke/stroke_socket.c. - CVE-2018-5388 Checksums-Sha1: 0b4b6900b588349c4d711050c2e0b7e92d009f65 99872 charon-cmd-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb d26e81aa9e9bb349ffca1e30d48f0fa472722ff2 21208 charon-cmd_5.6.2-1ubuntu2.2_s390x.deb 618e7e43ca550bb21eab3370b2ec3b4082c61f35 50864 charon-systemd-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb df8ec1dbc51e9f6f8c1feb475ef214781a10aa59 18312 charon-systemd_5.6.2-1ubuntu2.2_s390x.deb 968558a309d3161865b86c4945288f7da0f8c0c5 4163404 libcharon-extra-plugins-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb a90a984a232d0205d4f6ca6e7de8a7145df1c99a 190888 libcharon-extra-plugins_5.6.2-1ubuntu2.2_s390x.deb abea1b7189757b02988a94cb55ae691de189dac6 164608 libcharon-standard-plugins-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb ac3865a0f9a1eb793131c4b417561179a6a13cab 21952 libcharon-standard-plugins_5.6.2-1ubuntu2.2_s390x.deb 7b0e501fd0474d3b3935e50f714f82364d75166c 2784816 libstrongswan-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb b108de8f1414b0bda437781d9abac8cfc25d6abf 2387200 libstrongswan-extra-plugins-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb ba5882ec5be820827148fdc98551e484526c7142 261780 libstrongswan-extra-plugins_5.6.2-1ubuntu2.2_s390x.deb 177a4e659c546dc9f1d32181e1e10a12ecfb6afa 438124 libstrongswan-standard-plugins-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 8a9e32890d4170bca42e6af760b51e6172cecb60 48464 libstrongswan-standard-plugins_5.6.2-1ubuntu2.2_s390x.deb bb8aa5df1d43b7fb4a0889055d7d1640363aa267 335728 libstrongswan_5.6.2-1ubuntu2.2_s390x.deb 1b94ac28058a29c23e9c2128d7ed4377d892466b 50784 strongswan-charon-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 9b856c319cb0b3855c33e1d3541a04ef2830e208 21544 strongswan-charon_5.6.2-1ubuntu2.2_s390x.deb 91d9d841c8d78090f466ef9ffbfafa6a0ec3ad75 4243284 strongswan-libcharon-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb c7c9e33f4f298db18288d7586b7329c4b491df25 217184 strongswan-libcharon_5.6.2-1ubuntu2.2_s390x.deb 55f55d3795c1f6a3c81baf531b0f119f85e28e9b 192188 strongswan-nm-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb f5af9f4d3a5566a1203d0a565d4ffe875c845930 22500 strongswan-nm_5.6.2-1ubuntu2.2_s390x.deb 5df3d6e1d935aa7438bba5152a6a02f82de44538 181436 strongswan-pki-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb bc00b683d2a14de1e81f39a18fc850484579c395 50960 strongswan-pki_5.6.2-1ubuntu2.2_s390x.deb 60944b78a3e5dd81a35c7db8f262ef4189bdf962 58452 strongswan-scepclient-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 557cacf68f352c35b5817281f5a14acbcc61fb7e 27432 strongswan-scepclient_5.6.2-1ubuntu2.2_s390x.deb 62cda7c51d24fb00509ffa6965088b86715096f3 667888 strongswan-starter-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 3cec659bc2cc220509fc7bfed2396e8833d4752e 161292 strongswan-starter_5.6.2-1ubuntu2.2_s390x.deb 3f921367003b03be217e90986f0b6d22edf17c25 690664 strongswan-swanctl-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 2ad0fb1ad432244dcff93fb1cd40f707a986d229 100344 strongswan-swanctl_5.6.2-1ubuntu2.2_s390x.deb 1fd359e9e08b228392d742b1f7c9fbda7ac06312 1985812 strongswan-tnc-base-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 4ec6ef21c3a110964ddd511af79b5bd7ee6dc548 125332 strongswan-tnc-base_5.6.2-1ubuntu2.2_s390x.deb aeb3ac6fa7f5054a4678c9264371946729ea10ca 319624 strongswan-tnc-client-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 76685797177115131de37e92b53406c75a0797ad 33708 strongswan-tnc-client_5.6.2-1ubuntu2.2_s390x.deb d4fc052e13ccc7dac4555efedeb61cc45abb4562 176008 strongswan-tnc-ifmap-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb f64bd1e9c430f305d18608f067fe3a08bca13f81 20848 strongswan-tnc-ifmap_5.6.2-1ubuntu2.2_s390x.deb e21a6ccd5da9206237301ef59ce30cfef7689f96 124392 strongswan-tnc-pdp-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb b7de650a7fc622552147ebd978ff5e015c136fb0 19960 strongswan-tnc-pdp_5.6.2-1ubuntu2.2_s390x.deb 7c803b390797f73bc4af8f0e1a6b13a542d73513 612528 strongswan-tnc-server-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 89c5d3ba08d748f1722c8602d6ccf06d4b27c923 68020 strongswan-tnc-server_5.6.2-1ubuntu2.2_s390x.deb 2b8289d779bb8d3c0a66642fb4a7a5d7793842ba 22493 strongswan_5.6.2-1ubuntu2.2_s390x.buildinfo 434f4e744babba72007020a982693a2c7195d1f5 88456 strongswan_5.6.2-1ubuntu2.2_s390x_translations.tar.gz Checksums-Sha256: 36383fa1839398d56f029be3eb472c59b2b3522e5e7c129b84d61b8df41a8575 99872 charon-cmd-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 6c8d79cee2994b31d5cd4d6219371a060d4b9bd93df00b2900a230309ed3babc 21208 charon-cmd_5.6.2-1ubuntu2.2_s390x.deb fc2a9c40fddc1e140be84cb6f62650c8cf8ae2f9434f1b1120702be603eeeac7 50864 charon-systemd-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 11d34ed7121d41d94242e8a3d2c50e4bb5bfed6bb208ada1f8c7cd090096ebb7 18312 charon-systemd_5.6.2-1ubuntu2.2_s390x.deb 4ca489e48bb230685ccf47353dac12b65551d2e5323ed6ccbd723c8d37cc10ba 4163404 libcharon-extra-plugins-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 6a009e7add89f496a5a6134df4a98b66b46e88ebf385656109dfe6b9354f351a 190888 libcharon-extra-plugins_5.6.2-1ubuntu2.2_s390x.deb a7bc1648505225e9aaaaa85ec73e6bfbd8360aa2d02520142c1f3892ac0b52b3 164608 libcharon-standard-plugins-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 16e7a860861258cbba081e19d4984499527685e808617d7fa01a2f5a9010f1af 21952 libcharon-standard-plugins_5.6.2-1ubuntu2.2_s390x.deb c43f377e302d49310cf150ee6a9754f9d465607ed32f0afee6d7edffdf02cd6a 2784816 libstrongswan-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb a946a52ac9ad3035914169527386148207a4d1a18e4dbbbcdd0dffeff93719b5 2387200 libstrongswan-extra-plugins-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 86a35760f9d7f3db8659df09d3c100edda352da101ef5f37b5809540ce43081e 261780 libstrongswan-extra-plugins_5.6.2-1ubuntu2.2_s390x.deb c229189a2d4079c72c43ae5632473e8cf9fd37c2bec30231d744c1094d18b15e 438124 libstrongswan-standard-plugins-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 5a78c768544c255c8dbbaaab297749eb66d096d08a3cdd389e2d95c334104c5c 48464 libstrongswan-standard-plugins_5.6.2-1ubuntu2.2_s390x.deb 5664c5dd8dd1c946a08d4382150879c0a728858597345a7b6d968980e0682e03 335728 libstrongswan_5.6.2-1ubuntu2.2_s390x.deb fb547da06ed6b5e7cf61fb0508eebc7b429f708ba7ae1cdcd9d401a41d8976b0 50784 strongswan-charon-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb b074657292f305ad0a784f5c6c906922466a2d0da39681588983647e4bd79be0 21544 strongswan-charon_5.6.2-1ubuntu2.2_s390x.deb 81d4ab49e99042c54ea821fdf940e5b53c9ea724a1028802d1f08d6ae14c1297 4243284 strongswan-libcharon-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 27b5255b3906439ce8e03aef14e24fe6d6187dd3c3e40aaac363b20cedbe9cff 217184 strongswan-libcharon_5.6.2-1ubuntu2.2_s390x.deb 74549371e13e37556d8302a2c7a961a6037d2459bad5c077d4733d517ef7c90f 192188 strongswan-nm-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb be39a53f8fd27919fd6775d657b831e9a8d2680c7a42d01209dcde6913b08ebd 22500 strongswan-nm_5.6.2-1ubuntu2.2_s390x.deb 6f0c9c2534c3e6b5e1a2cd7135a052c7b0b5838537f451825b887725e387aa47 181436 strongswan-pki-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 3e0b2dd1a1e34ce2b487abf1bce784b51df5e60de5a17be9a4c8a86528ab0a97 50960 strongswan-pki_5.6.2-1ubuntu2.2_s390x.deb 4fcfc94263060a86a272a32575741d7cfc1f076c055771136f16176ba10a2147 58452 strongswan-scepclient-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb e68f80bacc960f1a15047d7fbf81cc3af7c903ae0fa24ee176395e81d8e95d8c 27432 strongswan-scepclient_5.6.2-1ubuntu2.2_s390x.deb 6ea6c0c5b8351a451533a44748af82fa0066fe7b6a1f17b38559bd8336c7113b 667888 strongswan-starter-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 48148809ace8c0091454f3a827169c524b761e959c23cee355b01279f7263a29 161292 strongswan-starter_5.6.2-1ubuntu2.2_s390x.deb d2082ddcd4ebaecd770c38432757d63647a66f2df45e2b04e7bdc54ac136bd16 690664 strongswan-swanctl-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 57fac8d6a9cbd6febeee7aab1affc5d92757c885d0f3e62386ebaa4edafa4aed 100344 strongswan-swanctl_5.6.2-1ubuntu2.2_s390x.deb 3330794117ed702a6779050854293be3828f30bd816957f17d3199d6831e7fd4 1985812 strongswan-tnc-base-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb efaa2948353789711a7692e1a4f2885db7cf85e4cdf51fd7ea810820d9150356 125332 strongswan-tnc-base_5.6.2-1ubuntu2.2_s390x.deb c85b0a5a3e1e3f0fbe3b64e8df7dfe723ef01528af3f5da76522556eb27ef59d 319624 strongswan-tnc-client-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb a03f49b507d294799881cf89563fa8754f3c605491196fa3e23e37f6f08c9439 33708 strongswan-tnc-client_5.6.2-1ubuntu2.2_s390x.deb 17fca6ddef379752851e85f6fc7956df1b3f311cb45afdbf30c4089115b2058d 176008 strongswan-tnc-ifmap-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb b56b25723a25090d1f13056596e95f3afb0a6aac83e3a779561b123c4f62b58b 20848 strongswan-tnc-ifmap_5.6.2-1ubuntu2.2_s390x.deb 1b8ade4a78fc64044a7d45d228d649972b333c4d946be5ce02df8e1b0b759e1e 124392 strongswan-tnc-pdp-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 31de57aea98a625600ce40974009c99ed84b901089a298b1626a613c0a0caa4d 19960 strongswan-tnc-pdp_5.6.2-1ubuntu2.2_s390x.deb 9194c555ccf20e6917126d7c867a8ba2d56b060cf1d18e5a5441b02c0ccbb1c6 612528 strongswan-tnc-server-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 059a475eb3db3eced5649c75f07eac29d5314edb5ea89260c75158c247deaed4 68020 strongswan-tnc-server_5.6.2-1ubuntu2.2_s390x.deb ae3b2ed7040de378b346d1728de3383c3c3dda0d7ed83176a00ec5859772be1d 22493 strongswan_5.6.2-1ubuntu2.2_s390x.buildinfo 3def3dfd72bad71db4a60fda5440b830cbebc2ac20c8e57300a0084072e0388e 88456 strongswan_5.6.2-1ubuntu2.2_s390x_translations.tar.gz Files: b681d5c7125dd31e2d564bbc291279b0 99872 debug optional charon-cmd-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb a5a3316471783522ee6a3e792fb4137f 21208 net optional charon-cmd_5.6.2-1ubuntu2.2_s390x.deb 454ff820054761ea930ec37bb38fcd36 50864 debug optional charon-systemd-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb b33f09862ba7b8e9063dec7a077de63e 18312 net optional charon-systemd_5.6.2-1ubuntu2.2_s390x.deb 4fc56d4e9a2ad295a34f8b2b58f767f0 4163404 debug optional libcharon-extra-plugins-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 608af3cbc581b13a79cc894310be43c7 190888 net optional libcharon-extra-plugins_5.6.2-1ubuntu2.2_s390x.deb 93389282a5e7d8072195fa94c307f94a 164608 debug optional libcharon-standard-plugins-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb fa81de067186e560ed12799cb89245ab 21952 net optional libcharon-standard-plugins_5.6.2-1ubuntu2.2_s390x.deb a9e2bbbe129706536e13b076351c29f7 2784816 debug optional libstrongswan-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 4aa345bb46f92681c2880657c91bc4c3 2387200 debug optional libstrongswan-extra-plugins-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb d1fadf673a70f4dfde6a60037c923d70 261780 net optional libstrongswan-extra-plugins_5.6.2-1ubuntu2.2_s390x.deb c2b1be357b55144e936026464e757a5f 438124 debug optional libstrongswan-standard-plugins-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 2d5f8be189c89765e67dad65d0e0462d 48464 net optional libstrongswan-standard-plugins_5.6.2-1ubuntu2.2_s390x.deb 54c4f1bb59f71d81dd9fdd9689949d3b 335728 net optional libstrongswan_5.6.2-1ubuntu2.2_s390x.deb 84d9dce3b130a342d32f81d66838cd39 50784 debug optional strongswan-charon-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb c97ae656098211dc7ed6d2f01478104b 21544 net optional strongswan-charon_5.6.2-1ubuntu2.2_s390x.deb cfc5a19bfb78aa14d0406f3aa1ceaaca 4243284 debug optional strongswan-libcharon-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 5163fc58037bf7916dbbc40184ea193b 217184 net optional strongswan-libcharon_5.6.2-1ubuntu2.2_s390x.deb 1201ae630fce2a6d7c543426817df0c0 192188 debug optional strongswan-nm-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb bd36b622b4625cf7de230d73cde8fdac 22500 net optional strongswan-nm_5.6.2-1ubuntu2.2_s390x.deb 5449170cdd719e893c8a4b7f9bd806e1 181436 debug optional strongswan-pki-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 174a28d1fd216ac4d3ae882ae9c96c0b 50960 net optional strongswan-pki_5.6.2-1ubuntu2.2_s390x.deb cc0fdcb20e13287efa3fdd341a9db085 58452 debug optional strongswan-scepclient-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 7897ecf0e7aa8fa20af48e241529b4d1 27432 net optional strongswan-scepclient_5.6.2-1ubuntu2.2_s390x.deb 8a3d5fa91ac97440126b9b1d88f33e3d 667888 debug optional strongswan-starter-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 9faac004202849f221e611ee0014a92d 161292 net optional strongswan-starter_5.6.2-1ubuntu2.2_s390x.deb 426014c91fd1af410b0cb2001c49e64f 690664 debug optional strongswan-swanctl-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 1733b4d3ad4c56b0a911406ef271b474 100344 net optional strongswan-swanctl_5.6.2-1ubuntu2.2_s390x.deb ea110ecb6bb66a28c908ddc5880af0d0 1985812 debug optional strongswan-tnc-base-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb e9fde7483dd3769848c6e6d922f162c6 125332 net optional strongswan-tnc-base_5.6.2-1ubuntu2.2_s390x.deb 0c5ff9e552057121516fa85a8aba6d67 319624 debug optional strongswan-tnc-client-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb ca53913759c9059eef26ac80a1bdda29 33708 net optional strongswan-tnc-client_5.6.2-1ubuntu2.2_s390x.deb 3cd841290964efc51b13022959dd93fb 176008 debug optional strongswan-tnc-ifmap-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb fa6cdc485fe574e4dc9e7215ea23bdfe 20848 net optional strongswan-tnc-ifmap_5.6.2-1ubuntu2.2_s390x.deb 8a856f404af47c22230957ae5518cdad 124392 debug optional strongswan-tnc-pdp-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 6ce1abb3a1adb9ff6299d642015a7a62 19960 net optional strongswan-tnc-pdp_5.6.2-1ubuntu2.2_s390x.deb 07b4eaf5cb0723892c38ee6043130db1 612528 debug optional strongswan-tnc-server-dbgsym_5.6.2-1ubuntu2.2_s390x.ddeb 9bdc1d7856c061544708ce805c116f13 68020 net optional strongswan-tnc-server_5.6.2-1ubuntu2.2_s390x.deb e4932fdb2497aabe7b309438f601b9c1 22493 net optional strongswan_5.6.2-1ubuntu2.2_s390x.buildinfo 5f99ccf992dfb5c336c5ad128ad345ea 88456 raw-translations - strongswan_5.6.2-1ubuntu2.2_s390x_translations.tar.gz Original-Maintainer: strongSwan Maintainers