History log of /PHP-5.4/ (Results 126 – 150 of 52196)
Revision (<<< Hide revision tags) (Show revision tags >>>)Date Author Comments
(<<< Hide modified files)
(Show modified files >>>)
4c3b73b618-Mar-2015 Stanislav Malyshev

5.4.40 next

ef8fc4b518-Mar-2015 Stanislav Malyshev

Fix bug #69253 - ZIP Integer Overflow leads to writing past heap boundary

fb04dcf618-Mar-2015 Stanislav Malyshev

Fix bug #69248 - heap overflow vulnerability in regcomp.c

Merged from https://github.com/garyhouston/regex/commit/70bc2965604b6b8aaf260049e64c708dddf85334

8b14d30518-Mar-2015 Stanislav Malyshev

add test for bug #68976

646572d617-Mar-2015 Stanislav Malyshev

Fixed bug #68976 - Use After Free Vulnerability in unserialize()

bfb6698917-Mar-2015 Stanislav Malyshev

Fixed bug #69134 (Per Directory Values overrides PHP_INI_SYSTEM configuration options)

9ba4db5e06-Feb-2015 Stanislav Malyshev

fix tests

1291d6bb17-Mar-2015 Stanislav Malyshev

Fix bug #69207 - move_uploaded_file allows nulls in path

ef2db26c08-Mar-2015 Xinchen Hui

Merge branch 'arginfo' of https://github.com/realityking/php-src into PHP-5.4


c8eaca0103-Mar-2015 Dmitry Stogov

Added type checks

0c136a2a03-Mar-2015 Dmitry Stogov

Added type checks

d5248f6702-Mar-2015 Dmitry Stogov

Check variable type before its usage as IS_ARRAY.

8584cc0125-Feb-2015 George Wang

Fixed a bug that header value is not terminated by '\0' when accessed through getenv().

c17a17e418-Feb-2015 Ferenc Kovacs

fix typo in bug#

c6a26cb318-Feb-2015 Remi Collet

add CVE

24f8a68d17-Feb-2015 Stanislav Malyshev

5.4.39 next

bdfe457a16-Feb-2015 Stanislav Malyshev

Port for for bug #68552

7b18981801-Feb-2015 Stanislav Malyshev

Fix bug #68942 (Use after free vulnerability in unserialize() with DateTimeZone)

Conflicts:
ext/date/php_date.c

82d347a417-Feb-2015 Felipe Pena

- BFN

8f9ab04d17-Feb-2015 Felipe Pena

- Fixed bug #67827 (broken detection of system crypt sha256/sha512 support)

e08bef4416-Feb-2015 Felipe Pena

- Fixed bug #67427 (SoapServer cannot handle large messages) patch by: brandt at docoloc dot de

5b6269a213-Feb-2015 Yasuo Ohgaki

Update NEWS

a8722f5313-Feb-2015 Yasuo Ohgaki

Add NULL byte protection to exec, system and passthru

5e3f0f5607-Feb-2015 George Wang

Fixed #68790 (Missing return)

f001c63004-Feb-2015 Stanislav Malyshev

Update header handling to RFC 7230

12345678910>>...2088