Lucene search

K
oraclelinuxOracleELSA-2013-0514
HistoryFeb 27, 2013 - 12:00 a.m.

php security, bug fix and enhancement update

2013-02-2700:00:00
Oracle
linux.oracle.com
33

0.214 Low

EPSS

Percentile

95.9%

[5.3.3-22]

  • php-xml provides php-xmlreader and php-xmlwriter (#874987)
  • fix possible NULL derefence and buffer overflow (#879179)
  • fix zend garbage collector (#848186, #868375)

[5.3.3-21]

  • fix CVE reference in previous changelog entry

[5.3.3-20]

  • remove reproducer from security fix for CVE-2012-0781

[5.3.3-19]

  • add FastCGI Process Manager (php-fpm) SAPI (#806132, #824293)

[5.3.3-18]

  • php script hangs when it exceeds max_execution_time
    when inside an ODBC call (#864951)

[5.3.3-17]

  • add security fixes for CVE-2012-2688, CVE-2012-0831, CVE-2011-1398

[5.3.3-16]

  • fix stream support in fileinfo (#858653)
  • fix imap_open DISABLE_AUTHENTICATOR param ignores array (#859371)

[5.3.3-15]

  • fix permission on source files (#676364)
  • fix negative keys with var_export (#771738)
  • fix setDate when DateTime created from timestamp (#812819)
  • add php(language) and missing provides (#837042)
  • use arch-specific requires (#833545)
  • fix possible buffer overflow in pdo_odbc (#836264)
  • fix possible segfault in pdo_mysql (#824199)

0.214 Low

EPSS

Percentile

95.9%

Related for ELSA-2013-0514