summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* 5.4.39php-5.4.39PHP-5.4.39Stanislav Malyshev2015-03-173-4/+4
* Fix bug #69253 - ZIP Integer Overflow leads to writing past heap boundaryStanislav Malyshev2015-03-172-1/+5
* Fix bug #69248 - heap overflow vulnerability in regcomp.cStanislav Malyshev2015-03-172-1/+12
* add test for bug #68976Stanislav Malyshev2015-03-171-0/+37
* Fixed bug #68976 - Use After Free Vulnerability in unserialize()Stanislav Malyshev2015-03-173-32/+35
* Fixed bug #69134 (Per Directory Values overrides PHP_INI_SYSTEM configuration...Stanislav Malyshev2015-03-172-1/+7
* fix testsStanislav Malyshev2015-03-173-3/+3
* Fix bug #69207 - move_uploaded_file allows nulls in pathStanislav Malyshev2015-03-172-1/+4
* Added type checksDmitry Stogov2015-03-032-9/+18
* Added type checksDmitry Stogov2015-03-033-27/+46
* Check variable type before its usage as IS_ARRAY.Dmitry Stogov2015-03-021-1/+2
* Fixed a bug that header value is not terminated by '\0' when accessed through...George Wang2015-02-251-6/+25
* fix typo in bug#Ferenc Kovacs2015-02-181-1/+1
* add CVERemi Collet2015-02-181-1/+1
* 5.4.39 nextStanislav Malyshev2015-02-173-5/+7
* Port for for bug #68552Stanislav Malyshev2015-02-172-4/+9
* Fix bug #68942 (Use after free vulnerability in unserialize() with DateTimeZone)Stanislav Malyshev2015-02-172-7/+12
* - BFNFelipe Pena2015-02-171-1/+7
* - Fixed bug #67827 (broken detection of system crypt sha256/sha512 support)Felipe Pena2015-02-171-8/+8
* - Fixed bug #67427 (SoapServer cannot handle large messages) patch by: brandt...Felipe Pena2015-02-161-0/+3
* Update NEWSYasuo Ohgaki2015-02-141-0/+1
* Add NULL byte protection to exec, system and passthruYasuo Ohgaki2015-02-142-0/+29
* Fixed #68790 (Missing return)George Wang2015-02-071-1/+1
* Update header handling to RFC 7230Stanislav Malyshev2015-02-055-16/+14
* fix sizeof sizeStanislav Malyshev2015-02-011-1/+1
* fix TSRMStanislav Malyshev2015-01-311-2/+2
* Use better constant since MAXHOSTNAMELEN may mean shorter nameStanislav Malyshev2015-01-315-12/+16
* use right sizeof for memsetStanislav Malyshev2015-01-311-1/+1
* Add mitigation for CVE-2015-0235 (bug #68925)Stanislav Malyshev2015-01-315-2/+44
* fix some factual errors in the processFerenc Kovacs2015-01-221-6/+7
* formatStanislav Malyshev2015-01-201-1/+2
* add CVEStanislav Malyshev2015-01-201-1/+2
* add protection against nullsStanislav Malyshev2015-01-201-0/+5
* 5.4.38 nextStanislav Malyshev2015-01-203-6/+7
* Merge branch 'bug68710' into PHP-5.4Stanislav Malyshev2015-01-204-3/+32
|\
| * Fix for bug #68710 (Use After Free Vulnerability in PHP's unserialize())Stanislav Malyshev2015-01-014-3/+32
* | Merge branch 'bug68799' into PHP-5.4Stanislav Malyshev2015-01-204-2/+68
|\ \
| * | Fix bug #68799: Free called on unitialized pointerStanislav Malyshev2015-01-113-1/+64
| |/
* | Update NEWSDaniel Lowrey2015-01-141-0/+3
* | Fixed bug #55618 (use case-insensitive cert name matching)Daniel Lowrey2015-01-141-2/+2
* | updated libmagic.patch in 5.4Anatol Belski2015-01-041-315/+139
* | Fixed bug #68735 fileinfo out-of-bounds memory accessAnatol Belski2015-01-044-2/+28
* | removed dead codeRemi Collet2015-01-045-1544/+2
|/
* FIx bug #68618 (out of bounds read crashes php-cgi)Stanislav Malyshev2014-12-302-2/+7
* add missing NEWS entryFerenc Kovacs2014-12-171-0/+3
* 5.4.37Stanislav Malyshev2014-12-163-5/+7
* add CVEStanislav Malyshev2014-12-161-1/+1
* add missing test fileStanislav Malyshev2014-12-161-0/+7
* Fix bug #68594 - Use after free vulnerability in unserialize()Stanislav Malyshev2014-12-164-32/+64
* Fix undefined behaviour in strnatcmpAndrea Faulds2014-12-131-2/+2