Lucene search

K
oraclelinuxOracleLinuxELSA-2015-1066
HistoryFeb 04, 2016 - 12:00 a.m.

php54 security and bug fix update

2016-02-0400:00:00
linux.oracle.com
24

0.955 High

EPSS

Percentile

99.2%

php54
[2.0-1]

  • fix incorrect selinux contexts #1194332
    php54-php
    [5.4.40-1]
  • rebase to PHP 5.4.40 for various security fix #1209887
    [5.4.37-1]
  • rebase to PHP 5.4.37
    [5.4.36-1]
  • rebase to PHP 5.4.36 #1168193
  • fix package name in description
  • php-fpm own session dir
    php54-php-pecl-zendopcache
    [7.0.4-3]
  • fix use after free CVE-2015-1351
    [7.0.4-2]
  • add upstream patch for failed test
    [7.0.4-1]
  • Update to 7.0.4
    [7.0.3-1]
  • update to 7.0.3 #1055927