From 2d8d34c87fff47ed554f5c972d2e768c8b165906 Mon Sep 17 00:00:00 2001 From: Omar Vega Ramos Date: Tue, 7 Jul 2015 17:01:40 -0500 Subject: strongswan-5.3.2-1: updating version --- pcr/strongswan/CHANGELOG | 20 -------------------- 1 file changed, 20 deletions(-) delete mode 100644 pcr/strongswan/CHANGELOG (limited to 'pcr/strongswan/CHANGELOG') diff --git a/pcr/strongswan/CHANGELOG b/pcr/strongswan/CHANGELOG deleted file mode 100644 index a798a08c4..000000000 --- a/pcr/strongswan/CHANGELOG +++ /dev/null @@ -1,20 +0,0 @@ -strongswan-5.0.4 ----------------- - -- Fixed a security vulnerability in the openssl plugin which was reported by - Kevin Wojtysiak. The vulnerability has been registered as CVE-2013-2944. - Before the fix, if the openssl plugin's ECDSA signature verification was used, - due to a misinterpretation of the error code returned by the OpenSSL - ECDSA_verify() function, an empty or zeroed signature was accepted as a - legitimate one. - -- The handling of a couple of other non-security relevant openssl return codes - was fixed as well. - -- The tnc_ifmap plugin now publishes virtual IPv4 and IPv6 addresses via its - TCG TNC IF-MAP 2.1 interface. - -- The charon.initiator_only option causes charon to ignore IKE initiation - requests. - -- The openssl plugin can now use the openssl-fips library. -- cgit v1.2.3