Lucene search

K
oraclelinuxOracleELSA-2013-1615
HistoryNov 25, 2013 - 12:00 a.m.

php security, bug fix, and enhancement update

2013-11-2500:00:00
Oracle
linux.oracle.com
39

0.041 Low

EPSS

Percentile

91.1%

[5.3.3-26]

  • add security fix for CVE-2013-4248

[5.3.3-25]

  • rename patch to math CVE-2010-3709 name
  • add security fixes for CVE-2006-7243, CVE-2013-1643

[5.3.3-24]

  • fix buffer overflow in _pdo_pgsql_error (#969110)
  • fix double free when destroy_zend_class fails (#910466)
  • fix segfault in error_handler with
    allow_call_time_pass_reference = Off (#892158)
  • fix copy doesn’t report failure on partial copy (#947428)
  • add rpm macros for packagers: %php_inidir,
    %php_incldir and %__php (#953814)