Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2018-17540
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2018-17540
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2018-17540.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2018-17540
Downstream
DEBIAN-CVE-2018-17540
DLA-1528-1
DSA-4309-1
SUSE-SU-2019:3056-1
SUSE-SU-2019:3266-1
SUSE-SU-2022:14887-1
UBUNTU-CVE-2018-17540
USN-3774-1
openSUSE-SU-2019:2594-1
openSUSE-SU-2019:2598-1
openSUSE-SU-2024:11411-1
Related
SUSE-SU-2019:3056-1
SUSE-SU-2019:3266-1
SUSE-SU-2022:14887-1
openSUSE-SU-2019:2594-1
openSUSE-SU-2019:2598-1
openSUSE-SU-2024:11411-1
Published
2018-10-03T20:29:09Z
Modified
2025-09-19T09:28:23.500409Z
Severity
7.5 (High)
CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS Calculator
Summary
[none]
Details
The gmp plugin in strongSwan before 5.7.1 has a Buffer Overflow via a crafted certificate.
References
https://download.strongswan.org/security/CVE-2018-17540/
https://lists.debian.org/debian-lts-announce/2018/10/msg00001.html
https://security.gentoo.org/glsa/201811-16
https://usn.ubuntu.com/3774-1/
https://www.debian.org/security/2018/dsa-4309
https://www.strongswan.org/blog/2018/10/01/strongswan-vulnerability-%28cve-2018-17540%29.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00077.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00047.html
https://security.alpinelinux.org/vuln/CVE-2018-17540
Affected packages
Alpine:v3.10
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.7.1-r0
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.3-r1
5.6.3-r2
5.7.0-r0
Alpine:v3.11
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.7.1-r0
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.3-r1
5.6.3-r2
5.7.0-r0
Alpine:v3.12
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.7.1-r0
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.3-r1
5.6.3-r2
5.7.0-r0
Alpine:v3.13
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.7.1-r0
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.3-r1
5.6.3-r2
5.7.0-r0
Alpine:v3.14
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.7.1-r0
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.3-r1
5.6.3-r2
5.7.0-r0
Alpine:v3.15
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.7.1-r0
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.3-r1
5.6.3-r2
5.7.0-r0
Alpine:v3.16
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.7.1-r0
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.3-r1
5.6.3-r2
5.7.0-r0
Alpine:v3.17
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.7.1-r0
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r0
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.3-r1
5.6.3-r2
5.7.0-r0
Alpine:v3.18
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.7.1-r0
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r0
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.3-r1
5.6.3-r2
5.7.0-r0
Alpine:v3.19
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.7.1-r0
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r0
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.3-r1
5.6.3-r2
5.7.0-r0
Alpine:v3.20
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.7.1-r0
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r0
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.3-r1
5.6.3-r2
5.7.0-r0
Alpine:v3.21
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.7.1-r0
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r0
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.3-r1
5.6.3-r2
5.7.0-r0
Alpine:v3.22
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.7.1-r0
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r0
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.3-r1
5.6.3-r2
5.7.0-r0
Alpine:v3.5
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.5.3-r3
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.3-r0
5.5.3-r1
Alpine:v3.6
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.5.3-r3
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
Alpine:v3.7
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.6.3-r2
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.3-r0
5.6.3-r1
Alpine:v3.8
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.6.3-r3
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.3-r1
5.6.3-r2
Alpine:v3.9
strongswan
Package
Name
strongswan
Purl
pkg:apk/alpine/strongswan?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
5.7.1-r0
Affected versions
4.*
4.5.2-r0
4.6.1-r0
5.*
5.1.1-r0
5.1.1-r1
5.1.1-r2
5.1.1-r3
5.1.3-r0
5.2.0-r0
5.2.0-r1
5.2.0-r2
5.2.2-r0
5.3.0-r0
5.3.0-r1
5.3.0-r2
5.3.1-r1
5.3.1-r2
5.3.2-r0
5.3.2-r1
5.3.2-r2
5.3.2-r3
5.3.2-r4
5.3.2-r5
5.3.2-r6
5.3.2-r7
5.3.2-r8
5.3.2-r9
5.3.2-r10
5.3.3-r0
5.3.4-r0
5.3.5-r0
5.3.5-r1
5.3.5-r2
5.4.0-r0
5.4.0-r1
5.5.0-r0
5.5.0-r1
5.5.1-r0
5.5.1-r1
5.5.2-r0
5.5.2-r1
5.5.3-r0
5.5.3-r1
5.6.0-r0
5.6.0-r1
5.6.1-r0
5.6.2-r0
5.6.2-r1
5.6.3-r0
5.6.3-r1
5.6.3-r2
5.7.0-r0
Git
github.com/strongswan/strongswan
Affected ranges
Type
GIT
Repo
https://github.com/strongswan/strongswan
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Fixed
04ef28b4df495c4b748e677f670d7f2d0b28fbbf
Affected versions
4.*
4.0.0
4.0.1
4.0.2
4.0.3
4.0.4
4.0.5
4.0.6
4.0.7
4.1.0
4.1.1
4.1.10
4.1.11
4.1.2
4.1.3
4.1.4
4.1.5
4.1.6
4.1.7
4.1.8
4.1.9
4.2.0
4.2.1
4.2.10
4.2.11
4.2.12
4.2.13
4.2.14
4.2.2
4.2.3
4.2.4
4.2.5
4.2.6
4.2.7
4.2.8
4.2.9
4.3.0
4.3.1
4.3.2
4.3.3
4.3.4
4.3.5
4.3.5rc1
4.3.6
4.4.0
4.4.1
4.5.0
4.5.1
4.5.2
4.5.3
4.6.0
4.6.1
4.6.2
4.6.3
5.*
5.0.0
5.0.1
5.0.2
5.0.2dr4
5.0.2rc1
5.0.3
5.0.3dr1
5.0.3dr2
5.0.3dr3
5.0.3rc1
5.0.4
5.1.0
5.1.0dr1
5.1.0dr2
5.1.0rc1
5.1.1
5.1.1dr1
5.1.1dr2
5.1.1dr3
5.1.1dr4
5.1.1rc1
5.1.2
5.1.2.dr2
5.1.2dr1
5.1.2dr3
5.1.2rc1
5.1.2rc2
5.1.3
5.1.3dr1
5.1.3rc1
5.2.0
5.2.0dr1
5.2.0dr2
5.2.0dr3
5.2.0dr4
5.2.0dr5
5.2.0dr6
5.2.0rc1
5.2.1
5.2.1dr1
5.2.1rc1
5.2.2
5.2.2dr1
5.2.2rc1
5.3.0
5.3.0dr1
5.3.0rc1
5.3.1
5.3.1dr1
5.3.1rc1
5.3.2
5.3.3
5.3.3dr1
5.3.3dr3
5.3.3dr4
5.3.3dr5
5.3.3dr6
5.3.3rc2
5.3.4
5.3.4dr1
5.3.4dr2
5.3.4dr3
5.3.4rc1
5.3.5
5.4.0
5.4.0dr1
5.4.0dr2
5.4.0dr3
5.4.0dr4
5.4.0dr5
5.4.0dr6
5.4.0dr7
5.4.0dr8
5.4.0rc1
5.4.1dr1
5.4.1dr2
5.4.1dr3
5.4.1dr4
5.5.0
5.5.0dr1
5.5.0rc1
5.5.1
5.5.1dr1
5.5.1dr2
5.5.1dr3
5.5.1dr4
5.5.1dr5
5.5.1rc1
5.5.1rc2
5.5.2
5.5.2dr1
5.5.2dr2
5.5.2dr3
5.5.2dr4
5.5.2dr5
5.5.2dr6
5.5.2dr7
5.5.2rc1
5.5.3
5.5.3dr1
5.5.3dr2
5.6.0
5.6.0dr1
5.6.0dr2
5.6.0dr3
5.6.0dr4
5.6.0rc1
5.6.0rc2
5.6.1
5.6.1dr1
5.6.1dr2
5.6.1dr3
5.6.1rc1
5.6.2
5.6.2dr1
5.6.2dr2
5.6.2dr3
5.6.2dr4
5.6.2rc1
5.6.3
5.6.3dr1
5.6.3dr2
5.6.3rc1
5.7.0
5.7.0dr1
5.7.0dr2
5.7.0dr3
5.7.0dr4
5.7.0dr5
5.7.0dr6
5.7.0dr8
5.7.0rc1
5.7.0rc2
CVE-2018-17540 - OSV