[Pkg-swan-devel] strongswan_5.6.3-1_source.changes ACCEPTED into unstable

Debian FTP Masters ftpmaster at ftp-master.debian.org
Mon Jun 4 09:50:01 BST 2018



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 04 Jun 2018 10:23:22 +0200
Source: strongswan
Binary: strongswan libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-starter strongswan-libcharon strongswan-charon strongswan-nm charon-cmd strongswan-pki strongswan-scepclient strongswan-swanctl charon-systemd
Architecture: source
Version: 5.6.3-1
Distribution: unstable
Urgency: medium
Maintainer: strongSwan Maintainers <pkg-swan-devel at lists.alioth.debian.org>
Changed-By: Yves-Alexis Perez <corsac at debian.org>
Description:
 charon-cmd - standalone IPsec client
 charon-systemd - strongSwan IPsec client, systemd support
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan - strongSwan utility and crypto library
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins)
 strongswan - IPsec VPN solution metapackage
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-pki - strongSwan IPsec client, pki command
 strongswan-scepclient - strongSwan IPsec client, SCEP client
 strongswan-starter - strongSwan daemon starter and configuration file parser
 strongswan-swanctl - strongSwan IPsec client, swanctl command
Closes: 896813
Changes:
 strongswan (5.6.3-1) unstable; urgency=medium
 .
   * New upstream version 5.6.2
   * update charon-systemd AppArmor profile (closes: #896813)
   * New upstream version 5.6.3
     - fix a DoS vulnerability in the IKEv2 key derivation if the openssl
     plugin is used in FIPS mode and HMAC-MD5 is negotiated as PRF
     (CVE-2018-10811)
     - fix a vulnerability in the stroke plugin, which did not check the
     received length before reading a message from the control socket
     (CVE-2018-5388)
   * d/p/05_charon-nm-Fix-building-list-of-DNS-MDNS-servers-with removed
Checksums-Sha1:
 f9375a0ed3786ccdbab6636c38d36cee94e7f546 3187 strongswan_5.6.3-1.dsc
 749e8b5ad0c9480c2303bc6caf4c9c6452ce00ed 4961579 strongswan_5.6.3.orig.tar.bz2
 8c0a30d82286d6f11c9cf1e38a7f19d3c3a76368 989 strongswan_5.6.3.orig.tar.bz2.asc
 d39ff167c6f84104463cb4eb485e24af14dffe17 126656 strongswan_5.6.3-1.debian.tar.xz
 ad7a171809902a9a2f29e4ab8c5ef4780f6df75a 16225 strongswan_5.6.3-1_amd64.buildinfo
Checksums-Sha256:
 06d94589f06c6f15343adab926268ee11dcfa6d1ce59bad4fc3bdf8baa081ed4 3187 strongswan_5.6.3-1.dsc
 c3c7dc8201f40625bba92ffd32eb602a8909210d8b3fac4d214c737ce079bf24 4961579 strongswan_5.6.3.orig.tar.bz2
 cc327abac84662056e5d8ab7317f0a685035c6d35b5088258bedc6107dfded19 989 strongswan_5.6.3.orig.tar.bz2.asc
 3e59ed4109f27da783db5ca7dd4fd86d51c7d27c1c9a2511bdad80d8150cee8a 126656 strongswan_5.6.3-1.debian.tar.xz
 56663524590eb617715311fa460550ab88630063ecae44e7d306582ba3dbc458 16225 strongswan_5.6.3-1_amd64.buildinfo
Files:
 2145f749dd2913ad4566a8210e7b72fd 3187 net optional strongswan_5.6.3-1.dsc
 a6a28eeb22aa58080a7581771a5b63f9 4961579 net optional strongswan_5.6.3.orig.tar.bz2
 f19fe51abd53f44a9acd13fb9140b994 989 net optional strongswan_5.6.3.orig.tar.bz2.asc
 5ef942625a309631b61a7e098f7ffd8a 126656 net optional strongswan_5.6.3-1.debian.tar.xz
 7d02534a9dc9e118e0703e79d3aff0fe 16225 net optional strongswan_5.6.3-1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEE8vi34Qgfo83x35gF3rYcyPpXRFsFAlsU+hoACgkQ3rYcyPpX
RFsAdgf7BASzqy/DFKXkf73hNYTRdXDmK3RYMd8fhaztVxPknSUhwOad8jt1CNX5
ZRTHAHJwuFUz2BrPjIwSOMeq9HT56OXSoCxo2Y0+g2J2mFTTnlWeV1JaqLSW8Rb9
rzP4Ca66NVtRlpXj8lUtLzYR9U0XvFHC3bTKL5eW/Urme7qt6jV24fNETsOK0eS8
VdRJOtL3T5EzKMwo5B3VqkuNZ6lYALVyHYR3oJsDv+tYRHeNDG+MFEUHlnOM81/8
PccnKflut3n0V3oDRXHWb3VqNr4zkNCjp86XHzQeK4pWGIzyT7/tOfF28bFDkIGD
jmyG0xOYXyEaP3cWcs8Su8IMY5ozjg==
=yRLo
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the Pkg-swan-devel mailing list