--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2015-5279
2015-04-02 00:25:16
--------------------------------------------------------------------------------

Name        : strongswan
Product     : Fedora 22
Version     : 5.3.2
Release     : 1.fc22
URL         : https://www.strongswan.org/
Summary     : An OpenSource IPsec-based VPN and TNC solution
Description :
The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key
exchange protocols in conjunction with the native NETKEY IPsec stack of the
Linux kernel.

--------------------------------------------------------------------------------
Update Information:

New upstream release 5.3.2. Fixes CVE-2014-9221 and CVE-2015-3991.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jun  9 2015 Pavel Å imerda 
- new version 5.3.2
* Fri Jun  5 2015 Pavel Å imerda 
- new version 5.3.1
* Tue Mar 31 2015 Pavel Å imerda 
- new version 5.3.0
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1178956 - CVE-2014-9221 strongswan: denial-of-service vulnerability in libtls when processing crafted Key Exchange payload [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1178956
  [ 2 ] Bug #1228819 - CVE-2015-3991 strongswan: incorrect payload processing for different IKE versions [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1228819
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update strongswan' at the command line.
For more information, refer to "Managing Software with yum",
available at .

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://lists.fedoraproject.org/admin/lists/package-announce.lists.fedoraproject.org/

Fedora 22: strongswan Security Update

August 19, 2015
New upstream release 5.3.2

Summary

The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key

exchange protocols in conjunction with the native NETKEY IPsec stack of the

Linux kernel.

Update Information:

New upstream release 5.3.2. Fixes CVE-2014-9221 and CVE-2015-3991.

Change Log

* Tue Jun 9 2015 Pavel Å imerda - new version 5.3.2 * Fri Jun 5 2015 Pavel Å imerda - new version 5.3.1 * Tue Mar 31 2015 Pavel Å imerda - new version 5.3.0

References

[ 1 ] Bug #1178956 - CVE-2014-9221 strongswan: denial-of-service vulnerability in libtls when processing crafted Key Exchange payload [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1178956 [ 2 ] Bug #1228819 - CVE-2015-3991 strongswan: incorrect payload processing for different IKE versions [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1228819

Update Instructions

This update can be installed with the "yum" update program. Use su -c 'yum update strongswan' at the command line. For more information, refer to "Managing Software with yum", available at .

Severity
Name : strongswan
Product : Fedora 22
Version : 5.3.2
Release : 1.fc22
URL : https://www.strongswan.org/
Summary : An OpenSource IPsec-based VPN and TNC solution

Related News