Lines Matching refs:free

9   . Fixed bug #70219 (Use after free vulnerability in session deserializer). 
29 . Fixed bug #70365 (Use-after-free vulnerability in unserialize() with
31 . Fixed bug #70366 (Use-after-free vulnerability in unserialize() with
155 . Fixed bug #69316 (Use-after-free in php_curl related to
170 . Fixed bug #68901 (use after free). (CVE-2015-2301) (bugreports at internot
185 . Fixed bug #66550 (SQLite prepared statement use-after-free). (Sean Heelan)
219 . Fixed bug #68942 (Use after free vulnerability in unserialize() with
258 . Fixed bug #68594 (Use after free vulnerability in unserialize()).
262 . Fixed possible read after end of buffer and use after free. (Dmitry)
374 . Fixed bug #67539 (ArrayIterator use-after-free due to object change during
376 . Fixed bug #67538 (SPL Iterators use-after-free). (CVE-2014-4670) (Laruence)
1394 outdated html/css). (pascal.chevrel@free.fr)
1415 . Fixed bug #62907 (Double free when use traits). (Dmitry)
1554 http://localhost:8000'). (pascal.chevrel@free.fr)
1574 . Fixed bug #61964 (finfo_open with directory causes invalid free).
2269 (r dot i dot k at free dot fr, Ilia)
2631 . Fixed invalid free in call_user_method() function. (Felipe)
2918 . Fixed bug #54238 (use-after-free in substr_replace()). (Stas)
3371 . Fixed a possible double free in imap extension (Identified by Mateusz
4906 - Fixed invalid calls to free when internal fileinfo magic file is used. (Scott)
4934 - Fixed bug #48087 (call_user_method() invalid free of arguments). (Felipe)
5606 - Fixed bug #45251 (double free or corruption with setAttributeNode()). (Rob)
5764 - Fixed bug #44184 (Double free of loop-variable on exception). (Dmitry)
6342 . guarantee of reasonable time for worst cases of best-fit free block
6384 - Fixed unallocated memory access/double free in in array_user_key_compare()
6670 - Fixed bug #40121 (PDO_DBLIB driver wont free statements). (Ilia)
8307 - Fixed bug #33389 (double free() when exporting a ReflectionClass). (Marcus)
8851 - Fixed bug #29418 (double free when openssl_csr_new fails).