[Bug 1753018] Re: Please merge strongswan 5.6.2-1 from Debian

2018-03-16 Thread Andreas Hasenack
** Merge proposal linked:
   
https://code.launchpad.net/~paelzer/ubuntu/+source/strongswan/+git/strongswan/+merge/341514

** Changed in: strongswan (Ubuntu)
 Assignee: (unassigned) => ChristianEhrhardt (paelzer)

** Changed in: strongswan (Ubuntu)
   Status: Triaged => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Server, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1753018

Title:
  Please merge strongswan 5.6.2-1 from Debian

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1753018/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1753018] Re: Please merge strongswan 5.6.2-1 from Debian

2018-03-15 Thread Nish Aravamudan
FYI, the CVE was already fixed in 5.6.1-2ubuntu4.

-- 
You received this bug notification because you are a member of Ubuntu
Server, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1753018

Title:
  Please merge strongswan 5.6.2-1 from Debian

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1753018/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs