From owner-freebsd-ports-bugs@FreeBSD.ORG Mon Jan 6 06:40:01 2014 Return-Path: Delivered-To: freebsd-ports-bugs@smarthost.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 672CD9B0 for ; Mon, 6 Jan 2014 06:40:01 +0000 (UTC) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:1900:2254:206c::16:87]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.freebsd.org (Postfix) with ESMTPS id 51B561A8C for ; Mon, 6 Jan 2014 06:40:01 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.7/8.14.7) with ESMTP id s066e15m075470 for ; Mon, 6 Jan 2014 06:40:01 GMT (envelope-from gnats@freefall.freebsd.org) Received: (from gnats@localhost) by freefall.freebsd.org (8.14.7/8.14.7/Submit) id s066e1uk075469; Mon, 6 Jan 2014 06:40:01 GMT (envelope-from gnats) Date: Mon, 6 Jan 2014 06:40:01 GMT Message-Id: <201401060640.s066e1uk075469@freefall.freebsd.org> To: freebsd-ports-bugs@FreeBSD.org Cc: From: Dewayne Geraghty Subject: Re: ports/183688: [maintainer update] security/strongswan 5.0.4 -> 5.1.1 X-BeenThere: freebsd-ports-bugs@freebsd.org X-Mailman-Version: 2.1.17 Precedence: list Reply-To: Dewayne Geraghty List-Id: Ports bug reports List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Jan 2014 06:40:01 -0000 The following reply was made to PR ports/183688; it has been noted by GNATS. From: Dewayne Geraghty To: bug-followup@FreeBSD.org, strongswan@nanoteq.com Cc: security-officer@FreeBSD.org Subject: Re: ports/183688: [maintainer update] security/strongswan 5.0.4 -> 5.1.1 Date: Mon, 06 Jan 2014 17:30:39 +1100 The patches discussed in Nov, 2013 should be committed to ports to address the DOS, user impersonation or access restriction bypass vulnerabilities, as soon as testing is complete. Please refer to: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6075 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6076 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-5018 for details.