History log of /PHP-5.4/NEWS (Results 26 – 50 of 6633)
Revision (<<< Hide revision tags) (Show revision tags >>>) Date Author Comments
# 9bed19a1 13-Apr-2015 Stanislav Malyshev

fix CVE num


Revision tags: php-5.6.8RC1, php-5.5.24RC1, php-5.6.7, php-5.5.23, php-5.4.39, php-5.6.7RC1, php-5.5.23RC1, POST_PHP7_EREG_MYSQL_REMOVALS, PRE_PHP7_EREG_MYSQL_REMOVALS, php-5.6.6, php-5.5.22, php-5.4.38, POST_PHP7_REMOVALS, PRE_PHP7_REMOVALS, php-5.6.6RC1, php-5.5.22RC1
# 920a0afb 28-Jan-2015 Xinchen Hui

Fixed bug #68901 (use after free)


# 9a404df3 31-Mar-2015 Xinchen Hui

Fixed bug #68740 (NULL Pointer Dereference)

(cherry picked from commit 124fb22a13fafa3648e4e15b4f207c7096d8155e)


# 5ae20c62 06-Apr-2015 Stanislav Malyshev

Fix bug #66550 (SQLite prepared statement use-after-free)


Revision tags: php-5.5.21, php-5.6.5, php-5.4.37, php-5.5.21RC1, php-5.6.5RC1, POST_NATIVE_TLS_MERGE, PRE_NATIVE_TLS_MERGE, php-5.5.20, php-5.4.36, php-5.6.4
# afbf725e 13-Dec-2014 Remi Collet

Fix bug #68601 buffer read overflow in gd_gif_in.c


# 968fbc6a 23-Mar-2015 Stanislav Malyshev

Bacport fix bug #68741 - Null pointer dereference


# 95b9c34f 20-Mar-2015 Stanislav Malyshev

add CVEs


# 4c3b73b6 18-Mar-2015 Stanislav Malyshev

5.4.40 next


# ef8fc4b5 18-Mar-2015 Stanislav Malyshev

Fix bug #69253 - ZIP Integer Overflow leads to writing past heap boundary


# fb04dcf6 18-Mar-2015 Stanislav Malyshev

Fix bug #69248 - heap overflow vulnerability in regcomp.c

Merged from https://github.com/garyhouston/regex/commit/70bc2965604b6b8aaf260049e64c708dddf85334


# 646572d6 17-Mar-2015 Stanislav Malyshev

Fixed bug #68976 - Use After Free Vulnerability in unserialize()


# bfb66989 17-Mar-2015 Stanislav Malyshev

Fixed bug #69134 (Per Directory Values overrides PHP_INI_SYSTEM configuration options)


# 1291d6bb 17-Mar-2015 Stanislav Malyshev

Fix bug #69207 - move_uploaded_file allows nulls in path


# c17a17e4 18-Feb-2015 Ferenc Kovacs

fix typo in bug#


# c6a26cb3 18-Feb-2015 Remi Collet

add CVE


# 24f8a68d 17-Feb-2015 Stanislav Malyshev

5.4.39 next


# bdfe457a 16-Feb-2015 Stanislav Malyshev

Port for for bug #68552


# 82d347a4 17-Feb-2015 Felipe Pena

- BFN


# 5b6269a2 13-Feb-2015 Yasuo Ohgaki

Update NEWS


# f001c630 04-Feb-2015 Stanislav Malyshev

Update header handling to RFC 7230


# 0f9c7082 01-Feb-2015 Stanislav Malyshev

Add mitigation for CVE-2015-0235 (bug #68925)


# b3b155ff 20-Jan-2015 Stanislav Malyshev

format


# 547f62ed 20-Jan-2015 Stanislav Malyshev

add CVE


# 8825311c 20-Jan-2015 Stanislav Malyshev

5.4.38 next


# 0a766104 14-Jan-2015 Daniel Lowrey

Update NEWS


12345678910>>...266