libspf2-1.2.11-1.20210922git4915c308.fc34 is an SPF implementation to prevent email forgery and ensure email authorization
Reporter | Title | Published | Views | Family All 43 |
---|---|---|---|---|
![]() | CVE-2021-20314 | 21 May 202200:12 | – | redhatcve |
![]() | CVE-2021-20314 | 12 Aug 202115:15 | – | cve |
![]() | CVE-2021-20314 | 12 Aug 202114:37 | – | cvelist |
![]() | libspf2 buffer overflow vulnerability | 8 Sep 202100:00 | – | cnvd |
![]() | [SECURITY] Fedora 35 Update: libspf2-1.2.11-1.20210922git4915c308.fc35 | 26 Sep 202100:16 | – | fedora |
![]() | [SECURITY] Fedora 33 Update: libspf2-1.2.11-1.20210922git4915c308.fc33 | 30 Sep 202101:06 | – | fedora |
![]() | Debian DSA-4955-1 : libspf2 - security update | 12 Aug 202100:00 | – | nessus |
![]() | openSUSE 15 Security Update : libspf2 (openSUSE-SU-2021:1187-1) | 26 Aug 202100:00 | – | nessus |
![]() | Debian DLA-2739-1 : libspf2 - LTS security update | 12 Aug 202100:00 | – | nessus |
![]() | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : Libspf2 vulnerabilities (USN-6584-1) | 15 Jan 202400:00 | – | nessus |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Fedora | 34 | any | libspf2 | 1.2.11 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo