Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 31 May 2018 10:18:50 +0000
From:      bugzilla-noreply@freebsd.org
To:        ports-bugs@FreeBSD.org
Subject:   [Bug 228631] security/strongswan: Update to 5.6.3 (Fixes DOS Security Vulnerabilities)
Message-ID:  <bug-228631-7788@https.bugs.freebsd.org/bugzilla/>

next in thread | raw e-mail | index | archive | help
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D228631

            Bug ID: 228631
           Summary: security/strongswan: Update to 5.6.3 (Fixes DOS
                    Security Vulnerabilities)
           Product: Ports & Packages
           Version: Latest
          Hardware: Any
                OS: Any
            Status: New
          Severity: Affects Some People
          Priority: ---
         Component: Individual Port(s)
          Assignee: ports-bugs@FreeBSD.org
          Reporter: strongswan@Nanoteq.com
                CC: garga@FreeBSD.org
 Attachment #193862 maintainer-approval+
             Flags:
             Flags: maintainer-feedback+

Created attachment 193862
  --> https://bugs.freebsd.org/bugzilla/attachment.cgi?id=3D193862&action=
=3Dedit
strongSwan 5.6.3 Update Diff

Updated to strongSwan 5.6.3
Fixes:
 - Denial-of-Service Vulnerability in the IKEv2 key derivation (CVE-2018-10=
811)
 - Denial-of-Service Vulnerability in the stroke plugin (CVE-2018-5388)
 - Crash on FreeBSD that was present in 5.6.2
 - The kernel-pfkey plugin optionally installs routes via internal interface
(one with an IP in the local traffic selector). On FreeBSD, enabling this
selects the correct source IP when sending packets from the gateway itself.


Note:
The previous patch file that was added to fix the crash in 5.6.2
(files/patch-src_libcharon_sa_ikev2_authenticators_pubkey_authenticator.c)
Is now removed from the update.

--=20
You are receiving this mail because:
You are the assignee for the bug.=



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?bug-228631-7788>