Blog

Release and vulnerability announcements for strongSwan

A DoS vulnerability triggered by an IKEv2 Key Exchange payload containing DH group 1025 was discovered in strongSwan. All versions since 4.5.0 are affected.

We are happy to announce the release of strongSwan 5.2.2, which brings a new post-quantum signature scheme, identity type prefixes and fixes a DoS vulnerability and several other issues.