Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 12 Jan 2015 17:35:41 +0000
From:      bugzilla-noreply@freebsd.org
To:        freebsd-ports-bugs@FreeBSD.org
Subject:   [Bug 196615] Update strongswan to 5.2.2 [CVE-2014-9221]
Message-ID:  <bug-196615-13-00ngZfMDBM@https.bugs.freebsd.org/bugzilla/>
In-Reply-To: <bug-196615-13@https.bugs.freebsd.org/bugzilla/>
References:  <bug-196615-13@https.bugs.freebsd.org/bugzilla/>

next in thread | previous in thread | raw e-mail | index | archive | help
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=196615

Gavin Atkinson <gavin@FreeBSD.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           Assignee|freebsd-ports-bugs@FreeBSD. |garga@FreeBSD.org
                   |org                         |

-- 
You are receiving this mail because:
You are the assignee for the bug.



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?bug-196615-13-00ngZfMDBM>