[SECURITY] Fedora 20 Update: strongswan-5.1.1-4.fc20

updates at fedoraproject.org updates at fedoraproject.org
Sat Jan 25 02:27:03 UTC 2014


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2014-0516
2014-01-10 06:23:32
--------------------------------------------------------------------------------

Name        : strongswan
Product     : Fedora 20
Version     : 5.1.1
Release     : 4.fc20
URL         : http://www.strongswan.org/
Summary     : An OpenSource IPsec-based VPN Solution
Description :
The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key
exchange protocols in conjunction with the native NETKEY IPsec stack of the
Linux kernel.

--------------------------------------------------------------------------------
Update Information:

This is a major update that includes a version bump, build configuration changes and security updates.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jan  9 2014 Pavel Šimerda <psimerda at redhat.com> - 5.1.1-4
- Removed redundant patches and *.spec commands caused by branch merging
* Wed Jan  8 2014 Pavel Šimerda <psimerda at redhat.com> - 5.1.1-3
- rebuilt
* Mon Dec  2 2013 Avesh Agarwal <avagarwa at redhat.com> - 5.1.1-2
- Resolves: 973315
- Resolves: 1036844
* Fri Nov  1 2013 Avesh Agarwal <avagarwa at redhat.com> - 5.1.1-1
- Support for PT-TLS  (RFC 6876)
- Support for SWID IMC/IMV
- Support for command line IKE client charon-cmd
- Changed location of pki to /usr/bin
- Added swid tags files
- Added man pages for pki and charon-cmd
- Renamed pki to strongswan-pki to avoid conflict with
  pki-core/pki-tools package.
- Update local patches
- Fixes CVE-2013-6075
- Fixes CVE-2013-6076
- Fixed autoconf/automake issue as configure.ac got changed
  and it required running autoreconf during the build process.
- added strongswan signature file to the sources.
* Thu Sep 12 2013 Avesh Agarwal <avagarwa at redhat.com> - 5.1.0-3
- Fixed initialization crash of IMV and IMC particularly
  attestation imv/imc as libstrongswas was not getting
  initialized.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1025870 - CVE-2013-6075 strongswan: denial of service and potential authorization bypass
        https://bugzilla.redhat.com/show_bug.cgi?id=1025870
  [ 2 ] Bug #1026152 - CVE-2013-6076 strongswan: denial of service when handling IKEv1 fragmentation payloads
        https://bugzilla.redhat.com/show_bug.cgi?id=1026152
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update strongswan' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list