Lucene search

K
oraclelinuxOracleELSA-2013-1307
HistoryOct 02, 2013 - 12:00 a.m.

php53 security, bug fix and enhancement update

2013-10-0200:00:00
Oracle
linux.oracle.com
22

0.614 Medium

EPSS

Percentile

97.5%

[5.3.3-21]

  • add security fix for CVE-2013-4248

[5.3.3-20]

  • add security fix for CVE-2013-4113

[5.3.3-19]

  • add upstream reproducer for error_handler (#951075)

[5.3.3-18]

  • add security fixes for CVE-2006-7243

[5.3.3-17]

  • reorder security patches
  • add security fixes for CVE-2012-2688, CVE-2012-0831,
    CVE-2011-1398, CVE-2013-1643

[5.3.3-15]

  • fix segfault in error_handler with
    allow_call_time_pass_reference = Off (#951075)
  • fix double free when destroy_zend_class fails (#951076)

[5.3.3-14]

  • fix possible buffer overflow in pdo_odbc (#869694)
  • rename php-5.3.3-extrglob.patch and reorder
  • php script hangs when it exceeds max_execution_time
    when inside an ODBC call (#864954)
  • fix zend garbage collector (#892695)
  • fix transposed memset arguments in libzip (#953818)
  • fix possible segfault in pdo_mysql (#869693)
  • fix imap_open DISABLE_AUTHENTICATOR param ignores array (#859369)
  • fix stream support in fileinfo (#869697)
  • fix setDate when DateTime created from timestamp (#869691)
  • fix permission on source files (#869688)
  • add php(language) and missing provides (#837044)
  • fix copy doesn’t report failure on partial copy (#951413)