summaryrefslogtreecommitdiff
path: root/NEWS
Commit message (Expand)AuthorAgeFilesLines
* 5.4.44php-5.4.44PHP-5.4.44Stanislav Malyshev2015-08-041-1/+1
* update NEWSStanislav Malyshev2015-08-041-2/+30
* Fixed bug #69892Nikita Popov2015-08-011-0/+3
* 5.4.44 nextStanislav Malyshev2015-07-071-0/+2
* update newsStanislav Malyshev2015-07-071-1/+10
* Merge branch 'pull-request/1350' into PHP-5.4Stanislav Malyshev2015-06-281-0/+2
|\
* | updated NEWSChristoph M. Becker2015-06-241-0/+3
|/
* Add CVE to bugs #69545, #69646 and #69667Lior Kaplan2015-06-181-3/+3
* add NEWSStanislav Malyshev2015-06-091-1/+7
* update NEWSStanislav Malyshev2015-06-091-0/+6
* NEWS entry for: Upgrade bundled sqlite to 3.8.10.2Lior Kaplan2015-06-081-0/+4
* Add CVE used in PHP 5.4.39, 5.4.40, 5.4.41Lior Kaplan2015-06-081-11/+17
* Add CVE to #68598Lior Kaplan2015-06-081-1/+2
* improve fix for Bug #69545Stanislav Malyshev2015-05-311-0/+4
* NEWS 5.4Remi Collet2015-05-201-0/+3
* fix formatStanislav Malyshev2015-05-121-2/+2
* update NEWSStanislav Malyshev2015-05-121-1/+21
* Upgrade to PCRE 8.37 due to various bugfixesStanislav Malyshev2015-04-291-1/+1
* Upgrade PCRE to 8.36, it fixes some crashesStanislav Malyshev2015-04-271-0/+3
* 5.4.41 nextStanislav Malyshev2015-04-141-0/+2
* update NEWSStanislav Malyshev2015-04-141-7/+30
* fix CVE numStanislav Malyshev2015-04-121-1/+1
* Fixed bug #68901 (use after free)Xinchen Hui2015-04-111-0/+3
* Fixed bug #68740 (NULL Pointer Dereference)Xinchen Hui2015-04-051-0/+3
* Fix bug #66550 (SQLite prepared statement use-after-free)Stanislav Malyshev2015-04-051-0/+3
* Fix bug #68601 buffer read overflow in gd_gif_in.cRemi Collet2015-04-051-0/+3
* Bacport fix bug #68741 - Null pointer dereferenceStanislav Malyshev2015-03-221-0/+3
* add CVEsStanislav Malyshev2015-03-191-3/+9
* 5.4.40 nextStanislav Malyshev2015-03-171-1/+3
* Fix bug #69253 - ZIP Integer Overflow leads to writing past heap boundaryStanislav Malyshev2015-03-171-0/+4
* Fix bug #69248 - heap overflow vulnerability in regcomp.cStanislav Malyshev2015-03-171-0/+3
* Fixed bug #68976 - Use After Free Vulnerability in unserialize()Stanislav Malyshev2015-03-171-1/+2
* Fixed bug #69134 (Per Directory Values overrides PHP_INI_SYSTEM configuration...Stanislav Malyshev2015-03-171-0/+6
* Fix bug #69207 - move_uploaded_file allows nulls in pathStanislav Malyshev2015-03-171-0/+3
* fix typo in bug#Ferenc Kovacs2015-02-181-1/+1
* add CVERemi Collet2015-02-181-1/+1
* 5.4.39 nextStanislav Malyshev2015-02-171-1/+3
* Port for for bug #68552Stanislav Malyshev2015-02-171-0/+6
* - BFNFelipe Pena2015-02-171-1/+7
* Update NEWSYasuo Ohgaki2015-02-141-0/+1
* Update header handling to RFC 7230Stanislav Malyshev2015-02-051-0/+2
* Add mitigation for CVE-2015-0235 (bug #68925)Stanislav Malyshev2015-01-311-0/+4
* formatStanislav Malyshev2015-01-201-1/+2
* add CVEStanislav Malyshev2015-01-201-1/+2
* 5.4.38 nextStanislav Malyshev2015-01-201-1/+3
* Merge branch 'bug68710' into PHP-5.4Stanislav Malyshev2015-01-201-0/+4
|\
| * Fix for bug #68710 (Use After Free Vulnerability in PHP's unserialize())Stanislav Malyshev2015-01-011-0/+4
* | Merge branch 'bug68799' into PHP-5.4Stanislav Malyshev2015-01-201-1/+4
|\ \ | |/
* | Update NEWSDaniel Lowrey2015-01-141-0/+3
* | Fixed bug #68735 fileinfo out-of-bounds memory accessAnatol Belski2015-01-041-0/+7
|/