Fedora 38 Update for libldb-2.7.2-1.fc38, implements LDAP API for remote servers
Reporter | Title | Published | Views | Family All 118 |
---|---|---|---|---|
![]() | OPENSUSE-SU-2024:12831-1 ctdb-4.18.1+git.298.4ccf830b2a4-1.1 on GA media | 15 Jun 202400:00 | – | osv |
![]() | MGASA-2023-0127 Updated ldb/samba packages fix security vulnerability | 6 Apr 202321:20 | – | osv |
![]() | SUSE-SU-2023:1687-1 Security update for ldb, samba | 29 Mar 202315:52 | – | osv |
![]() | SUSE-SU-2023:1689-1 Security update for ldb, samba | 29 Mar 202316:34 | – | osv |
![]() | USN-5993-1 samba vulnerabilities | 3 Apr 202313:02 | – | osv |
![]() | USN-5992-1 ldb vulnerability | 3 Apr 202312:55 | – | osv |
![]() | OPENSUSE-SU-2024:12830-1 ldb-tools-2.7.2-1.1 on GA media | 15 Jun 202400:00 | – | osv |
![]() | SUSE-SU-2023:1684-1 Security update for samba | 29 Mar 202314:39 | – | osv |
![]() | UBUNTU-CVE-2023-0225 | 29 Mar 202300:00 | – | osv |
![]() | CVE-2023-0225 | 3 Apr 202323:15 | – | osv |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Fedora | 38 | any | libldb | 2.7.2 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo