version bump to 5.0.4

This commit is contained in:
Andreas Steffen 2013-04-14 19:58:17 +02:00
parent 654c88bca8
commit 2e12fc4b0a
2 changed files with 21 additions and 1 deletions

20
NEWS
View File

@ -1,3 +1,23 @@
strongswan-5.0.4
----------------
- Fixed a security vulnerability in the openssl plugin which was reported by
Kevin Wojtysiak. The vulnerability has been registered as CVE-2013-2944.
Before the fix, if the openssl plugin's ECDSA signature verification was used,
due to a misinterpretation of the error code returned by the OpenSSL
ECDSA_verify() function, an empty or zeroed signature was accepted as a
legitimate one.
- The handling of a couple of other non-security relevant openssl return codes
was fixed as well.
- The tnc_ifmap plugin now publishes virtual IPv4 and IPv6 addresses via its
TCG TNC IF-MAP 2.1 interface.
- The charon.initiator_only option causes charon to ignore IKE initiation
requests.
strongswan-5.0.3
----------------

View File

@ -19,7 +19,7 @@
# initialize & set some vars
# ============================
AC_INIT([strongSwan],[5.0.4dr1])
AC_INIT([strongSwan],[5.0.4])
AM_INIT_AUTOMAKE(tar-ustar)
AC_CONFIG_MACRO_DIR([m4/config])
AC_CONFIG_HEADERS([config.h])