xref: /PHP-7.4/NEWS (revision 004cb827)
1PHP                                                                        NEWS
2|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
3?? ??? 2022, PHP 7.4.34
4
5
603 Nov 2022, PHP 7.4.33
7
8- GD:
9  . Fixed bug #81739: OOB read due to insufficient input validation in
10    imageloadfont(). (CVE-2022-31630) (cmb)
11
12- Hash:
13  . Fixed bug #81738: buffer overflow in hash_update() on long parameter.
14    (CVE-2022-37454) (nicky at mouha dot be)
15
1629 Sep 2022, PHP 7.4.32
17
18- Core:
19  . Fixed bug #81726: phar wrapper: DOS when using quine gzip file.
20    (CVE-2022-31628). (cmb)
21  . Fixed bug #81727: Don't mangle HTTP variable names that clash with ones
22    that have a specific semantic meaning. (CVE-2022-31629). (Derick)
23
2409 Jun 2022, PHP 7.4.30
25
26- mysqlnd:
27  . Fixed bug #81719: mysqlnd/pdo password buffer overflow. (CVE-2022-31626)
28    (c dot fol at ambionics dot io)
29
30- pgsql
31  . Fixed bug #81720: Uninitialized array in pg_query_params().
32    (CVE-2022-31625) (cmb)
33
3414 Apr 2022, PHP 7.4.29
35
36- Core:
37  . No source changes to this release.
38    Version number added for reproduction of Windows builds.
39
40- Date:
41  . Updated to latest IANA timezone database (2022a). (Derick)
42
4317 Feb 2022, PHP 7.4.28
44
45- Filter:
46  . Fix #81708: UAF due to php_filter_float() failing for ints
47    (CVE-2021-21708) (stas)
48
4916 Dec 2021, PHP 7.4.27
50
51- Core:
52  . Fixed bug #81626 (Error on use static:: in __сallStatic() wrapped to
53    Closure::fromCallable()). (Nikita)
54
55- FPM:
56  . Fixed bug #81513 (Future possibility for heap overflow in FPM zlog).
57    (Jakub Zelenka)
58
59- GD:
60  . Fixed bug #71316 (libpng warning from imagecreatefromstring). (cmb)
61
62- OpenSSL:
63  . Fixed bug #75725 (./configure: detecting RAND_egd). (Dilyan Palauzov)
64
65- PCRE:
66  . Fixed bug #74604 (Out of bounds in php_pcre_replace_impl). (cmb, Dmitry)
67
68- Standard:
69  . Fixed bug #81618 (dns_get_record fails on FreeBSD for missing type).
70    (fsbruva)
71  . Fixed bug #81659 (stream_get_contents() may unnecessarily overallocate).
72    (cmb)
73
7418 Nov 2021, PHP 7.4.26
75
76- Core:
77  . Fixed bug #81518 (Header injection via default_mimetype / default_charset).
78    (cmb)
79
80- Date:
81  . Fixed bug #81500 (Interval serialization regression since 7.3.14 / 7.4.2).
82    (cmb)
83
84- DBA:
85  . Fixed bug #81588 (TokyoCabinet driver leaks memory). (girgias)
86
87- MBString:
88  . Fixed bug #76167 (mbstring may use pointer from some previous request).
89    (cmb, cataphract)
90
91- MySQLi:
92  . Fixed bug #81494 (Stopped unbuffered query does not throw error). (Nikita)
93
94- PCRE:
95  . Fixed bug #81424 (PCRE2 10.35 JIT performance regression). (cmb)
96
97- Streams:
98  . Fixed bug #54340 (Memory corruption with user_filter). (Nikita)
99
100- XML:
101  . Fixed bug #79971 (special character is breaking the path in xml function).
102    (CVE-2021-21707) (cmb)
103
10421 Oct 2021, PHP 7.4.25
105
106- DOM:
107  . Fixed bug #81433 (DOMElement::setIdAttribute() called twice may remove ID).
108    (Viktor Volkov)
109
110- FFI:
111  . Fixed bug #79576 ("TYPE *" shows unhelpful message when type is not
112    defined). (Dmitry)
113
114- Fileinfo:
115  . Fixed bug #78987 (High memory usage during encoding detection). (Anatol)
116
117- Filter:
118  . Fixed bug #61700 (FILTER_FLAG_IPV6/FILTER_FLAG_NO_PRIV|RES_RANGE failing).
119    (cmb, Nikita)
120
121- FPM:
122  . Fixed bug #81026 (PHP-FPM oob R/W in root process leading to privilege
123    escalation) (CVE-2021-21703). (Jakub Zelenka)
124
125- SPL:
126  . Fixed bug #80663 (Recursive SplFixedArray::setSize() may cause double-free).
127    (cmb, Nikita, Tyson Andre)
128
129- Streams:
130  . Fixed bug #81475 (stream_isatty emits warning with attached stream wrapper).
131    (cmb)
132
133- XML:
134  . Fixed bug #70962 (XML_OPTION_SKIP_WHITE strips embedded whitespace).
135    (Aliaksandr Bystry, cmb)
136
137- Zip:
138  . Fixed bug #81490 (ZipArchive::extractTo() may leak memory). (cmb, Remi)
139  . Fixed bug #77978 (Dirname ending in colon unzips to wrong dir). (cmb)
140
14123 Sep 2021, PHP 7.4.24
142
143- Core:
144  . Fixed bug #81302 (Stream position after stream filter removed). (cmb)
145  . Fixed bug #81346 (Non-seekable streams don't update position after write).
146    (cmb)
147  . Fixed bug #73122 (Integer Overflow when concatenating strings). (cmb)
148
149-GD:
150  . Fixed bug #53580 (During resize gdImageCopyResampled cause colors change).
151    (cmb)
152
153- Opcache:
154  . Fixed bug #81353 (segfault with preloading and statically bound closure).
155    (Nikita)
156
157- Shmop:
158  . Fixed bug #81407 (shmop_open won't attach and causes php to crash). (cmb)
159
160- Standard:
161  . Fixed bug #71542 (disk_total_space does not work with relative paths). (cmb)
162  . Fixed bug #81400 (Unterminated string in dns_get_record() results). (cmb)
163
164- SysVMsg:
165  . Fixed bug #78819 (Heap Overflow in msg_send). (cmb)
166
167- XML:
168  . Fixed bug #81351 (xml_parse may fail, but has no error code). (cmb, Nikita)
169
170- Zip:
171  . Fixed bug #81420 (ZipArchive::extractTo extracts outside of destination).
172    (CVE-2021-21706) (cmb)
173
17426 Aug 2021, PHP 7.4.23
175
176- Core:
177  . Fixed bug #72595 (php_output_handler_append illegal write access). (cmb)
178  . Fixed bug #66719 (Weird behaviour when using get_called_class() with
179    call_user_func()). (Nikita)
180  . Fixed bug #81305 (Built-in Webserver Drops Requests With "Upgrade" Header).
181    (cmb)
182
183- BCMath:
184  . Fixed bug #78238 (BCMath returns "-0"). (cmb)
185
186- CGI:
187  . Fixed bug #80849 (HTTP Status header truncation). (cmb)
188
189- GD:
190  . Fixed bug #51498 (imagefilledellipse does not work for large circles). (cmb)
191
192- MySQLi:
193  . Fixed bug #74544 (Integer overflow in mysqli_real_escape_string()). (cmb,
194    johannes)
195
196- OpenSSL:
197  . Fixed bug #81327 (Error build openssl extension on php 7.4.22). (cmb)
198
199- PDO_ODBC:
200  . Fixed bug #81252 (PDO_ODBC doesn't account for SQL_NO_TOTAL). (cmb)
201
202- Shmop:
203  . Fixed bug #81283 (shmop can't read beyond 2147483647 bytes). (cmb, Nikita)
204
205- Standard:
206  . Fixed bug #72146 (Integer overflow on substr_replace). (cmb)
207  . Fixed bug #81265 (getimagesize returns 0 for 256px ICO images).
208    (George Dietrich)
209  . Fixed bug #74960 (Heap buffer overflow via str_repeat). (cmb, Dmitry)
210
211- Streams:
212  . Fixed bug #81294 (Segfault when removing a filter). (cmb)
213
21429 Jul 2021, PHP 7.4.22
215
216- Core:
217  . Fixed bug #81145 (copy() and stream_copy_to_stream() fail for +4GB files).
218    (cmb, Nikita)
219  . Fixed bug #81163 (incorrect handling of indirect vars in __sleep).
220    (krakjoe)
221  . Fixed bug #80728 (PHP built-in web server resets timeout when it can kill
222    the process). (Calvin Buckley)
223  . Fixed bug #73630 (Built-in Weberver - overwrite $_SERVER['request_uri']).
224    (cmb)
225  . Fixed bug #80173 (Using return value of zend_assign_to_variable() is not
226    safe). (Nikita)
227  . Fixed bug #73226 (--r[fcez] always return zero exit code). (cmb)
228
229- Intl:
230  . Fixed bug #72809 (Locale::lookup() wrong result with canonicalize option).
231    (cmb)
232  . Fixed bug #68471 (IntlDateFormatter fails for "GMT+00:00" timezone). (cmb)
233  . Fixed bug #74264 (grapheme_strrpos() broken for negative offsets). (cmb)
234
235- OpenSSL:
236  . Fixed bug #52093 (openssl_csr_sign truncates $serial). (cmb)
237
238- PCRE:
239  . Fixed bug #81101 (PCRE2 10.37 shows unexpected result). (Anatol)
240  . Fixed bug #81243 (Too much memory is allocated for preg_replace()). (cmb)
241
242- Standard:
243  . Fixed bug #81223 (flock() only locks first byte of file). (cmb)
244
24501 Jul 2021, PHP 7.4.21
246
247- Core:
248  . Fixed bug #76359 (open_basedir bypass through adding ".."). (cmb)
249  . Fixed bug #81068 (Double free in realpath_cache_clean()). (Dimitry Andric)
250  . Fixed bug #81070 (Integer underflow in memory limit comparison).
251    (Peter van Dommelen)
252  . Fixed bug #81090 (Typed property performance degradation with .= operator).
253    (Nikita)
254  . Fixed bug #81122: SSRF bypass in FILTER_VALIDATE_URL. (CVE-2021-21705) (cmb)
255
256- Bzip2:
257  . Fixed bug #81092 (fflush before stream_filter_remove corrupts stream).
258    (cmb)
259
260- OpenSSL:
261  . Fixed bug #76694 (native Windows cert verification uses CN as sever name).
262    (cmb)
263
264- PDO_Firebird:
265  . Fixed bug #76448: Stack buffer overflow in firebird_info_cb.
266    (CVE-2021-21704) (cmb)
267  . Fixed bug #76449: SIGSEGV in firebird_handle_doer. (CVE-2021-21704) (cmb)
268  . Fixed bug #76450: SIGSEGV in firebird_stmt_execute. (CVE-2021-21704) (cmb)
269  . Fixed bug #76452: Crash while parsing blob data in firebird_fetch_blob.
270    (CVE-2021-21704) (cmb)
271
272- Standard:
273  . Fixed bug #81048 (phpinfo(INFO_VARIABLES) "Array to string conversion").
274    (cmb)
275
27603 Jun 2021, PHP 7.4.20
277
278- Core:
279  . Fixed bug #80929 (Method name corruption related to repeated calls to
280    call_user_func_array). (twosee)
281  . Fixed bug #80960 (opendir() warning wrong info when failed on Windows).
282    (cmb)
283  . Fixed bug #67792 (HTTP Authorization schemes are treated as case-sensitive).
284    (cmb)
285  . Fixed bug #80972 (Memory exhaustion on invalid string offset). (girgias)
286
287- FPM:
288  . Fixed bug #65800 (Events port mechanism). (psumbera)
289
290- FTP:
291  . Fixed bug #80901 (Info leak in ftp extension). (cmb)
292  . Fixed bug #79100 (Wrong FTP error messages). (cmb)
293
294- GD:
295  . Fixed bug #81032 (GD install is affected by external libgd installation).
296    (Flavio Heleno, cmb)
297
298- MBString:
299  . Fixed bug #81011 (mb_convert_encoding removes references from arrays). (cmb)
300
301- ODBC:
302  . Fixed bug #80460 (ODBC doesn't account for SQL_NO_TOTAL indicator). (cmb)
303
304- PDO_MySQL:
305  . Fixed bug #81037 (PDO discards error message text from prepared
306    statement). (Kamil Tekiela)
307
308- PDO_ODBC:
309  . Fixed bug #44643 (bound parameters ignore explicit type definitions). (cmb)
310
311- pgsql:
312  . Fixed php_pgsql_fd_cast() wrt. php_stream_can_cast(). (cmb)
313
314- SPL:
315  . Fixed bug #80933 (SplFileObject::DROP_NEW_LINE is broken for NUL and CR).
316    (cmb, Nikita)
317
318- Opcache:
319  . Fixed bug #80900 (switch statement behavior inside function). (twosee)
320  . Fixed bug #81015 (Opcache optimization assumes wrong part of ternary
321    operator in if-condition). (Nikita)
322
323- XMLReader:
324  . Fixed bug #73246 (XMLReader: encoding length not checked). (cmb)
325
326- Zip:
327  . Fixed bug #80863 (ZipArchive::extractTo() ignores references). (cmb)
328
32906 May 2021, PHP 7.4.19
330
331- PDO_pgsql:
332  . Reverted bug fix for #80892 (PDO::PARAM_INT is treated the same as
333    PDO::PARAM_STR). (Matteo)
334
335
33629 Apr 2021, PHP 7.4.18
337
338- Core:
339  . Fixed bug #80781 (Error handler that throws ErrorException infinite loop).
340    (Nikita)
341  . Fixed bug #75776 (Flushing streams with compression filter is broken). (cmb)
342
343- Dba:
344  . Fixed bug #80817 (dba_popen() may cause segfault during RSHUTDOWN). (cmb)
345
346- DOM:
347  . Fixed bug #66783 (UAF when appending DOMDocument to element). (cmb)
348
349- FPM:
350  . Fixed bug #80024 (Duplication of info about inherited socket after pool
351    removing). (Jakub Zelenka)
352
353- FTP:
354  . Fixed bug #80880 (SSL_read on shutdown, ftp/proc_open). (cmb, Jakub
355    Zelenka)
356
357- Imap:
358  . Fixed bug #80710 (imap_mail_compose() header injection). (cmb, Stas)
359
360- Intl:
361  . Fixed bug #80763 (msgfmt_format() does not accept DateTime references).
362    (cmb)
363
364- LibXML:
365  . Fixed bug #51903 (simplexml_load_file() doesn't use HTTP headers). (cmb)
366  . Fixed bug #73533 (Invalid memory access in php_libxml_xmlCheckUTF8). (cmb)
367
368- MySQLnd:
369  . Fixed bug #80713 (SegFault when disabling ATTR_EMULATE_PREPARES and
370    MySQL 8.0). (Nikita)
371  . Fixed bug #80837 (Calling stmt_store_result after fetch doesn't throw an
372    error). (Kamil Tekiela)
373
374- Opcache:
375  . Fixed bug #80805 (create simple class and get error in opcache.so). (Nikita)
376  . Fixed bug #80950 (Variables become null in if statements). (Nikita)
377
378- Pcntl:
379  . Fixed bug #79812 (Potential integer overflow in pcntl_exec()). (cmb)
380
381- PCRE:
382  . Fixed bug #80866 (preg_split ignores limit flag when pattern with \K has
383    0-width fullstring match). (Kamil Tekiela)
384
385- PDO_ODBC:
386  . Fixed bug #80783 (PDO ODBC truncates BLOB records at every 256th byte).
387    (cmb)
388
389- PDO_pgsql:
390  . Fixed bug #80892 (PDO::PARAM_INT is treated the same as PDO::PARAM_STR).
391    (Matteo)
392
393- phpdbg:
394  . Fixed bug #80757 (Exit code is 0 when could not open file). (Felipe)
395
396- Session:
397  . Fixed bug #80774 (session_name() problem with backslash). (cmb)
398  . Fixed bug #80889 (Cannot set save handler when save_handler is invalid).
399    (cmb)
400
401- SOAP:
402  . Fixed bug #69668 (SOAP special XML characters in namespace URIs not
403    encoded). (cmb)
404
405- Standard:
406  . Fixed bug #78719 (http wrapper silently ignores long Location headers).
407    (cmb)
408  . Fixed bug #80771 (phpinfo(INFO_CREDITS) displays nothing in CLI). (cmb)
409  . Fixed bug #80838 (HTTP wrapper waits for HTTP 1 response after HTTP 101).
410    (manuelm)
411  . Fixed bug #80915 (Taking a reference to $_SERVER hides its values from
412    phpinfo()). (Rowan Tommins)
413
41404 Mar 2021, php 7.4.16
415
416- Core:
417  . Fixed #80706 (mail(): Headers after Bcc headers may be ignored). (cmb)
418
419- MySQLnd:
420  . Fixed bug #78680 (mysqlnd's mysql_clear_password does not transmit
421    null-terminated password). (Daniel Black)
422
423- MySQLi:
424  . Fixed bug #74779 (x() and y() truncating floats to integers). (cmb)
425
426- OPcache:
427  . Fixed bug #80682 (opcache doesn't honour pcre.jit option). (Remi)
428
429- OpenSSL:
430  . Fixed bug #80747 (Providing RSA key size < 512 generates key that crash
431    PHP). (Nikita)
432
433- Phar:
434  . Fixed bug #75850 (Unclear error message wrt. __halt_compiler() w/o
435    semicolon) (cmb)
436  . Fixed bug #70091 (Phar does not mark UTF-8 filenames in ZIP archives). (cmb)
437  . Fixed bug #53467 (Phar cannot compress large archives). (cmb, lserni)
438
439- SPL:
440  . Fixed bug#80719 (Iterating after failed ArrayObject::setIteratorClass()
441    causes Segmentation fault). (Nikita)
442
443- Standard:
444  . Fixed bug #80654 (file_get_contents() maxlen fails above (2**31)-1 bytes).
445    (cmb)
446
447- Zip:
448  . Fixed bug #80648 (Fix for bug 79296 should be based on runtime version).
449    (cmb, Remi)
450
45104 Feb 2021, PHP 7.4.15
452
453- Core:
454  . Fixed bug #80523 (bogus parse error on >4GB source code). (Nikita)
455  . Fixed bug #80384 (filter buffers entire read until file closed). (Adam
456    Seitz, cmb)
457
458- Curl:
459  . Fixed bug #80595 (Resetting POSTFIELDS to empty array breaks request). (cmb)
460
461- Date:
462  . Fixed bug #80376 (last day of the month causes runway cpu usage. (Derick)
463
464- MySQLi:
465  . Fixed bug #67983 (mysqlnd with MYSQLI_OPT_INT_AND_FLOAT_NATIVE fails to
466    interpret bit columns). (Nikita)
467  . Fixed bug #64638 (Fetching resultsets from stored procedure with cursor
468    fails). (Nikita)
469  . Fixed bug #72862 (segfault using prepared statements on stored procedures
470    that use a cursor). (Nikita)
471  . Fixed bug #77935 (Crash in mysqlnd_fetch_stmt_row_cursor when calling an SP
472    with a cursor). (Nikita)
473
474- Phar:
475  . Fixed bug #77565 (Incorrect locator detection in ZIP-based phars). (cmb)
476  . Fixed bug #69279 (Compressed ZIP Phar extractTo() creates garbage files).
477    (cmb)
478
47907 Jan 2021, PHP 7.4.14
480
481- Core:
482  . Fixed bug #74558 (Can't rebind closure returned by Closure::fromCallable()).
483    (cmb)
484  . Fixed bug #80345 (PHPIZE configuration has outdated PHP_RELEASE_VERSION).
485    (cmb)
486  . Fixed bug #72964 (White space not unfolded for CC/Bcc headers). (cmb)
487  . Fixed bug #80362 (Running dtrace scripts can cause php to crash).
488    (al at coralnet dot name)
489  . Fixed bug #80393 (Build of PHP extension fails due to configuration gap
490    with libtool). (kir dot morozov at gmail dot com)
491  . Fixed bug #80402 (configure filtering out -lpthread). (Nikita)
492  . Fixed bug #77069 (stream filter loses final block of data). (cmb)
493
494- Fileinfo:
495  . Fixed bug #77961 (finfo_open crafted magic parsing SIGABRT). (cmb)
496
497- FPM:
498  . Fixed bug #69625 (FPM returns 200 status on request without
499    SCRIPT_FILENAME env). (Jakub Zelenka)
500
501- Intl:
502  . Fixed bug #80425 (MessageFormatAdapter::getArgTypeList redefined). (Nikita)
503
504- OpenSSL:
505  . Fixed bug #80368 (OpenSSL extension fails to build against LibreSSL due to
506    lack of OCB support). (Nikita)
507
508- Phar:
509  . Fixed bug #73809 (Phar Zip parse crash - mmap fail). (cmb)
510  . Fixed bug #75102 (`PharData` says invalid checksum for valid tar). (cmb)
511  . Fixed bug #77322 (PharData::addEmptyDir('/') Possible integer overflow).
512    (cmb)
513
514- PDO MySQL:
515  . Fixed bug #80458 (PDOStatement::fetchAll() throws for upsert queries).
516    (Kamil Tekiela)
517  . Fixed bug #63185 (nextRowset() ignores MySQL errors with native prepared
518    statements). (Nikita)
519  . Fixed bug #78152 (PDO::exec() - Bad error handling with multiple commands).
520    (Nikita)
521  . Fixed bug #70066 (Unexpected "Cannot execute queries while other unbuffered
522    queries"). (Nikita)
523  . Fixed bug #71145 (Multiple statements in init command triggers unbuffered
524    query error). (Nikita)
525  . Fixed bug #76815 (PDOStatement cannot be GCed/closeCursor-ed when a
526    PROCEDURE resultset SIGNAL). (Nikita)
527
528- Standard:
529  . Fixed bug #77423 (FILTER_VALIDATE_URL accepts URLs with invalid userinfo).
530    (CVE-2020-7071) (cmb)
531  . Fixed bug #80366 (Return Value of zend_fstat() not Checked). (sagpant, cmb)
532  . Fixed bug #80411 (References to null-serialized object break serialize()).
533    (Nikita)
534
535- Tidy:
536  . Fixed bug #77594 (ob_tidyhandler is never reset). (cmb)
537
538- Zlib:
539  . Fixed #48725 (Support for flushing in zlib stream). (cmb)
540
54126 Nov 2020, PHP 7.4.13
542
543- Core:
544  . Fixed bug #80280 (ADD_EXTENSION_DEP() fails for ext/standard and ext/date).
545    (cmb)
546  . Fixed bug #80258 (Windows Deduplication Enabled, randon permission errors).
547    (cmb)
548
549- COM:
550  . Fixed bug #62474 (com_event_sink crashes on certain arguments). (cmb)
551
552- DOM:
553  . Fixed bug #80268 (loadHTML() truncates at NUL bytes). (cmb)
554
555- FFI:
556  . Fixed bug #79177 (FFI doesn't handle well PHP exceptions within callback).
557    (cmb, Dmitry, Nikita)
558
559- IMAP:
560  . Fixed bug #64076 (imap_sort() does not return FALSE on failure). (cmb)
561  . Fixed bug #76618 (segfault on imap_reopen). (girgias)
562  . Fixed bug #80239 (imap_rfc822_write_address() leaks memory). (cmb)
563  . Fixed minor regression caused by fixing bug #80220. (cmb)
564  . Fixed bug #80242 (imap_mail_compose() segfaults for multipart with rfc822).
565    (cmb)
566
567- MySQLi:
568  . Fixed bug #79375 (mysqli_store_result does not report error from lock wait
569    timeout). (Kamil Tekiela, Nikita)
570  . Fixed bug #76525 (mysqli::commit does not throw if MYSQLI_REPORT_ERROR
571    enabled and mysqlnd used). (Kamil Tekiela)
572  . Fixed bug #72413 (mysqlnd segfault (fetch_row second parameter
573    typemismatch)). (Kamil Tekiela)
574
575- ODBC:
576  . Fixed bug #44618 (Fetching may rely on uninitialized data). (cmb)
577
578- Opcache:
579  . Fixed bug #79643 (PHP with Opcache crashes when a file with specific name
580    is included). (twosee)
581  . Fixed run-time binding of preloaded dynamically declared function. (Dmitry)
582
583- OpenSSL:
584  . Fixed bug #79983 (openssl_encrypt / openssl_decrypt fail with OCB mode).
585    (Nikita)
586
587- PDO MySQL:
588  . Fixed bug #66528 (No PDOException or errorCode if database becomes
589    unavailable before PDO::commit). (Nikita)
590  . Fixed bug #65825 (PDOStatement::fetch() does not throw exception on broken
591    server connection). (Nikita)
592
593- SNMP:
594  . Fixed bug #70461 (disable md5 code when it is not supported in net-snmp).
595    (Alexander Bergmann, cmb)
596
597- Standard:
598  . Fixed bug #80266 (parse_url silently drops port number 0). (cmb, Nikita)
599
60029 Oct 2020, PHP 7.4.12
601
602- Core:
603  . Fixed bug #80061 (Copying large files may have suboptimal performance).
604    (cmb)
605  . Fixed bug #79423 (copy command is limited to size of file it can copy).
606    (cmb)
607  . Fixed bug #80126 (Covariant return types failing compilation). (Nikita)
608  . Fixed bug #80186 (Segfault when iterating over FFI object). (Nikita)
609
610- Calendar:
611  . Fixed bug #80185 (jdtounix() fails after 2037). (cmb)
612
613- IMAP:
614  . Fixed bug #80213 (imap_mail_compose() segfaults on certain $bodies). (cmb)
615  . Fixed bug #80215 (imap_mail_compose() may modify by-val parameters). (cmb)
616  . Fixed bug #80220 (imap_mail_compose() may leak memory). (cmb)
617  . Fixed bug #80223 (imap_mail_compose() leaks envelope on malformed bodies).
618    (cmb)
619  . Fixed bug #80216 (imap_mail_compose() does not validate types/encodings).
620    (cmb)
621  . Fixed bug #80226 (imap_sort() leaks sortpgm memory). (cmb)
622
623- MySQLnd:
624  . Fixed bug #80115 (mysqlnd.debug doesn't recognize absolute paths with
625    slashes). (cmb)
626  . Fixed bug #80107 (mysqli_query() fails for ~16 MB long query when
627    compression is enabled). (Nikita)
628
629- ODBC:
630  . Fixed bug #78470 (odbc_specialcolumns() no longer accepts $nullable). (cmb)
631  . Fixed bug #80147 (BINARY strings may not be properly zero-terminated).
632    (cmb)
633  . Fixed bug #80150 (Failure to fetch error message). (cmb)
634  . Fixed bug #80152 (odbc_execute() moves internal pointer of $params). (cmb)
635  . Fixed bug #46050 (odbc_next_result corrupts prepared resource). (cmb)
636
637- OPcache:
638  . Fixed bug #80083 (Optimizer pass 6 removes variables used for ibm_db2 data
639    binding). (Nikita)
640  . Fixed bug #80194 (Assertion failure during block assembly of unreachable
641    free with leading nop). (Nikita)
642
643- PCRE:
644  . Updated to PCRE 10.35. (cmb)
645  . Fixed bug #80118 (Erroneous whitespace match with JIT only). (cmb)
646
647- PDO_ODBC:
648  . Fixed bug #67465 (NULL Pointer dereference in odbc_handle_preparer). (cmb)
649
650- Standard:
651  . Fixed bug #80114 (parse_url does not accept URLs with port 0). (cmb, twosee)
652  . Fixed bug #76943 (Inconsistent stream_wrapper_restore() errors). (cmb)
653  . Fixed bug #76735 (Incorrect message in fopen on invalid mode). (cmb)
654
655- Tidy:
656  . Fixed bug #77040 (tidyNode::isHtml() is completely broken). (cmb)
657
65801 Oct 2020, PHP 7.4.11
659
660- Core:
661  . Fixed bug #79979 (passing value to by-ref param via CUFA crashes). (cmb,
662    Nikita)
663  . Fixed bug #80037 (Typed property must not be accessed before initialization
664    when __get() declared). (Nikita)
665  . Fixed bug #80048 (Bug #69100 has not been fixed for Windows). (cmb)
666  . Fixed bug #80049 (Memleak when coercing integers to string via variadic
667    argument). (Nikita)
668  . Fixed bug #79699 (PHP parses encoded cookie names so malicious `__Host-`
669    cookies can be sent). (CVE-2020-7070) (Stas)
670
671- Calendar:
672  . Fixed bug #80007 (Potential type confusion in unixtojd() parameter parsing).
673    (Andy Postnikov)
674
675- COM:
676  . Fixed bug #64130 (COM obj parameters passed by reference are not updated).
677    (cmb)
678
679- OPcache:
680  . Fixed bug #80002 (calc free space for new interned string is wrong).
681    (t-matsuno)
682  . Fixed bug #80046 (FREE for SWITCH_STRING optimized away). (Nikita)
683  . Fixed bug #79825 (opcache.file_cache causes SIGSEGV when custom opcode
684    handlers changed). (SammyK)
685
686- OpenSSL:
687  . Fixed bug #79601 (Wrong ciphertext/tag in AES-CCM encryption for a 12
688    bytes IV). (CVE-2020-7069) (Jakub Zelenka)
689
690- PDO:
691  . Fixed bug #80027 (Terrible performance using $query->fetch on queries with
692    many bind parameters). (Matteo)
693
694- SOAP:
695  . Fixed bug #47021 (SoapClient stumbles over WSDL delivered with
696    "Transfer-Encoding: chunked"). (Matteo)
697
698- Standard:
699  . Fixed bug #79986 (str_ireplace bug with diacritics characters). (cmb)
700  . Fixed bug #80077 (getmxrr test bug). (Rainer Jung)
701  . Fixed bug #72941 (Modifying bucket->data by-ref has no effect any longer).
702    (cmb)
703  . Fixed bug #80067 (Omitting the port in bindto setting errors). (cmb)
704
70503 Sep 2020, PHP 7.4.10
706
707- Core:
708  . Fixed bug #79884 (PHP_CONFIG_FILE_PATH is meaningless). (cmb)
709  . Fixed bug #77932 (File extensions are case-sensitive). (cmb)
710  . Fixed bug #79806 (realpath() erroneously resolves link to link). (cmb)
711  . Fixed bug #79895 (PHP_CHECK_GCC_ARG does not allow flags with equal sign).
712    (Santiago M. Mola)
713  . Fixed bug #79919 (Stack use-after-scope in define()). (cmb)
714  . Fixed bug #79934 (CRLF-only line in heredoc causes parsing error).
715    (Pieter van den Ham)
716  . Fixed bug #79947 (Memory leak on invalid offset type in compound
717    assignment). (Nikita)
718
719- COM:
720  . Fixed bug #48585 (com_load_typelib holds reference, fails on second call).
721    (cmb)
722
723- Exif:
724  . Fixed bug #75785 (Many errors from exif_read_data).
725    (Níckolas Daniel da Silva)
726
727- Gettext:
728  . Fixed bug #70574 (Tests fail due to relying on Linux fallback behavior for
729    gettext()). (Florian Engelhardt)
730
731- LDAP:
732  . Fixed memory leaks. (ptomulik)
733
734- OPcache:
735  . Fixed bug #73060 (php failed with error after temp folder cleaned up).
736    (cmb)
737  . Fixed bug #79917 (File cache segfault with a static variable in inherited
738    method). (Nikita)
739
740- PDO:
741  . Fixed bug #64705 (errorInfo property of PDOException is null when
742    PDO::__construct() fails). (Ahmed Abdou)
743
744- Session:
745  . Fixed bug #79724 (Return type does not match in ext/session/mod_mm.c).
746    (Nikita)
747
748- Standard:
749  . Fixed bug #79930 (array_merge_recursive() crashes when called with array
750    with single reference). (Nikita)
751  . Fixed bug #79944 (getmxrr always returns true on Alpine linux). (Nikita)
752  . Fixed bug #79951 (Memory leak in str_replace of empty string). (Nikita)
753
754- XML:
755  . Fixed bug #79922 (Crash after multiple calls to xml_parser_free()). (cmb)
756
75706 Aug 2020, PHP 7.4.9
758
759- Apache:
760  . Fixed bug #79030 (Upgrade apache2handler's php_apache_sapi_get_request_time
761    to return usec). (Herbert256)
762
763- COM:
764  . Fixed bug #63208 (BSTR to PHP string conversion not binary safe). (cmb)
765  . Fixed bug #63527 (DCOM does not work with Username, Password parameter).
766    (cmb)
767
768- Core:
769  . Fixed bug #79877 (getimagesize function silently truncates after a null
770    byte) (cmb)
771  . Fixed bug #79740 (serialize() and unserialize() methods can not be called
772    statically). (Nikita)
773  . Fixed bug #79783 (Segfault in php_str_replace_common). (Nikita)
774  . Fixed bug #79778 (Assertion failure if dumping closure with unresolved
775    static variable). (Nikita)
776  . Fixed bug #79779 (Assertion failure when assigning property of string
777    offset by reference). (Nikita)
778  . Fixed bug #79792 (HT iterators not removed if empty array is destroyed).
779    (Nikita)
780  . Fixed bug #78598 (Changing array during undef index RW error segfaults).
781    (Nikita)
782  . Fixed bug #79784 (Use after free if changing array during undef var during
783    array write fetch). (Nikita)
784  . Fixed bug #79793 (Use after free if string used in undefined index warning
785    is changed). (Nikita)
786  . Fixed bug #79862 (Public non-static property in child should take priority
787    over private static). (Nikita)
788
789- Fileinfo:
790  . Fixed bug #79756 (finfo_file crash (FILEINFO_MIME)). (cmb)
791
792- FTP:
793  . Fixed bug #55857 (ftp_size on large files). (cmb)
794
795- Mbstring:
796  . Fixed bug #79787 (mb_strimwidth does not trim string). (XXiang)
797
798- OpenSSL:
799  . Fixed bug #79881 (Memory leak in openssl_pkey_get_public()). (Nikita)
800
801- Phar:
802  . Fixed bug #79797 (Use of freed hash key in the phar_parse_zipfile
803    function). (CVE-2020-7068) (cmb)
804
805- Reflection:
806  . Fixed bug #79487 (::getStaticProperties() ignores property modifications).
807    (cmb, Nikita)
808  . Fixed bug #69804 (::getStaticPropertyValue() throws on protected props).
809    (cmb, Nikita)
810  . Fixed bug #79820 (Use after free when type duplicated into
811    ReflectionProperty gets resolved). (Christopher Broadbent)
812
813- Standard:
814  . Fixed bug #70362 (Can't copy() large 'data://' with open_basedir). (cmb)
815  . Fixed bug #78008 (dns_check_record() always return true on Alpine).
816    (Andy Postnikov)
817  . Fixed bug #79839 (array_walk() does not respect property types). (Nikita)
818
81909 Jul 2020, PHP 7.4.8
820
821- Core:
822  . Fixed bug #79595 (zend_init_fpu() alters FPU precision). (cmb, Nikita)
823  . Fixed bug #79650 (php-win.exe 100% cpu lockup). (cmb)
824  . Fixed bug #79668 (get_defined_functions(true) may miss functions). (cmb,
825    Nikita)
826  . Fixed bug #79683 (Fake reflection scope affects __toString()). (Nikita)
827  . Fixed possibly unsupported timercmp() usage. (cmb)
828
829- Exif:
830  . Fixed bug #79687 (Sony picture - PHP Warning - Make, Model, MakerNotes).
831    (cmb)
832
833- Fileinfo:
834  . Fixed bug #79681 (mime_content_type/finfo returning incorrect mimetype).
835    (cmb)
836
837- Filter:
838  . Fixed bug #73527 (Invalid memory access in php_filter_strip). (cmb)
839
840- GD:
841  . Fixed bug #79676 (imagescale adds black border with IMG_BICUBIC). (cmb)
842
843- OpenSSL:
844  . Fixed bug #62890 (default_socket_timeout=-1 causes connection to timeout).
845    (cmb)
846
847- PDO SQLite:
848  . Fixed bug #79664 (PDOStatement::getColumnMeta fails on empty result set).
849    (cmb)
850
851- phpdbg:
852  . Fixed bug #73926 (phpdbg will not accept input on restart execution). (cmb)
853  . Fixed bug #73927 (phpdbg fails with windows error prompt at "watch array").
854    (cmb)
855  . Fixed several mostly Windows related phpdbg bugs. (cmb)
856
857- SPL:
858  . Fixed bug #79710 (Reproducible segfault in error_handler during GC
859    involved an SplFileObject). (Nikita)
860
861- Standard:
862  . Fixed bug #74267 (segfault with streams and invalid data). (cmb)
863  . Fixed bug #79579 (ZTS build of PHP 7.3.17 doesn't handle ERANGE for
864    posix_getgrgid and others). (Böszörményi Zoltán)
865
86611 Jun 2020, PHP 7.4.7
867
868- Core:
869  . Fixed bug #79599 (coredump in set_error_handler). (Laruence)
870  . Fixed bug #79566 (Private SHM is not private on Windows). (cmb)
871  . Fixed bug #79489 (.user.ini does not inherit). (cmb)
872  . Fixed bug #79600 (Regression in 7.4.6 when yielding an array based
873    generator). (Nikita)
874  . Fixed bug #79657 ("yield from" hangs when invalid value encountered).
875    (Nikita)
876
877- FFI:
878  . Fixed bug #79571 (FFI: var_dumping unions may segfault). (cmb)
879
880- GD:
881  . Fixed bug #79615 (Wrong GIF header written in GD GIFEncode). (sageptr, cmb)
882
883- MySQLnd:
884  . Fixed bug #79596 (MySQL FLOAT truncates to int some locales). (cmb)
885
886- Opcache:
887  . Fixed bug #79588 (Boolean opcache settings ignore on/off values). (cmb)
888  . Fixed bug #79548 (Preloading segfault with inherited method using static
889    variable). (Nikita)
890  . Fixed bug #79603 (RTD collision with opcache). (Nikita)
891
892- Standard:
893  . Fixed bug #79561 (dns_get_record() fails with DNS_ALL). (cmb)
894
89514 May 2020, PHP 7.4.6
896
897- Core:
898  . Fixed bug #79536 (zend_clear_exception prevent exception's destructor to be
899    called). (Laruence)
900  . Fixed bug #78434 (Generator yields no items after valid() call). (Nikita)
901  . Fixed bug #79477 (casting object into array creates references). (Nikita)
902  . Fixed bug #79514 (Memory leaks while including unexistent file). (cmb,
903    Nikita)
904
905- DOM:
906  . Fixed bug #78221 (DOMNode::normalize() doesn't remove empty text nodes).
907    (cmb)
908
909- EXIF:
910  . Fixed bug #79336 (ext/exif/tests/bug79046.phpt fails on Big endian arch).
911    (Nikita)
912
913- FCGI:
914  . Fixed bug #79491 (Search for .user.ini extends up to root dir). (cmb)
915
916- MBString:
917  . Fixed bug #79441 (Segfault in mb_chr() if internal encoding is unsupported).
918    (Girgias)
919
920- OpenSSL:
921  . Fixed bug #79497 (stream_socket_client() throws an unknown error sometimes
922    with <1s timeout). (Joe Cai)
923
924- PCRE:
925  . Upgraded to PCRE2 10.34. (cmb)
926
927- Phar:
928  . Fixed bug #79503 (Memory leak on duplicate metadata). (cmb)
929
930- SimpleXML:
931  . Fixed bug #79528 (Different object of the same xml between 7.4.5 and
932    7.4.4). (cmb)
933
934- SPL:
935  . Fixed bug #69264 (__debugInfo() ignored while extending SPL classes). (cmb)
936  . Fixed bug #67369 (ArrayObject serialization drops the iterator class).
937    (Alex Dowad)
938
939- Standard:
940  . Fixed bug #79468 (SIGSEGV when closing stream handle with a stream filter
941    appended). (dinosaur)
942  . Fixed bug #79447 (Serializing uninitialized typed properties with __sleep
943    should not throw). (nicolas-grekas)
944
94516 Apr 2020, PHP 7.4.5
946
947- Core:
948  . Fixed bug #79364 (When copy empty array, next key is unspecified). (cmb)
949  . Fixed bug #78210 (Invalid pointer address). (cmb, Nikita)
950
951- CURL:
952  . Fixed bug #79199 (curl_copy_handle() memory leak). (cmb)
953
954- Date:
955  . Fixed bug #79396 (DateTime hour incorrect during DST jump forward). (Nate
956    Brunette)
957  . Fixed bug #74940 (DateTimeZone loose comparison always true). (cmb)
958
959- FPM:
960  . Implement request #77062 (Allow numeric [UG]ID in FPM listen.{owner,group})
961    (Andre Nathan)
962
963- Iconv:
964  . Fixed bug #79200 (Some iconv functions cut Windows-1258). (cmb)
965
966- OPcache:
967  . Fixed bug #79412 (Opcache chokes and uses 100% CPU on specific script).
968    (Dmitry)
969
970- Session:
971  . Fixed bug #79413 (session_create_id() fails for active sessions). (cmb)
972
973- Shmop:
974  . Fixed bug #79427 (Integer Overflow in shmop_open()). (cmb)
975
976- SimpleXML:
977  . Fixed bug #61597 (SXE properties may lack attributes and content). (cmb)
978
979- SOAP:
980  . Fixed bug #79357 (SOAP request segfaults when any request parameter is
981    missing). (Nikita)
982
983- Spl:
984  . Fixed bug #75673 (SplStack::unserialize() behavior). (cmb)
985  . Fixed bug #79393 (Null coalescing operator failing with SplFixedArray).
986    (cmb)
987
988- Standard:
989  . Fixed bug #79330 (shell_exec() silently truncates after a null byte). (stas)
990  . Fixed bug #79465 (OOB Read in urldecode()). (CVE-2020-7067) (stas)
991  . Fixed bug #79410 (system() swallows last chunk if it is exactly 4095 bytes
992    without newline). (Christian Schneider)
993
994- Zip:
995  . Fixed Bug #79296 (ZipArchive::open fails on empty file). (Remi)
996  . Fixed bug #79424 (php_zip_glob uses gl_pathc after call to globfree).
997    (Max Rees)
998
99919 Mar 2020, PHP 7.4.4
1000
1001- Core:
1002  . Fixed bug #79244 (php crashes during parsing INI file). (Laruence)
1003  . Fixed bug #63206 (restore_error_handler does not restore previous errors
1004    mask). (Mark Plomer)
1005
1006- COM:
1007  . Fixed bug #66322 (COMPersistHelper::SaveToFile can save to wrong location).
1008    (cmb)
1009  . Fixed bug #79242 (COM error constants don't match com_exception codes on
1010    x86). (cmb)
1011  . Fixed bug #79247 (Garbage collecting variant objects segfaults). (cmb)
1012  . Fixed bug #79248 (Traversing empty VT_ARRAY throws com_exception). (cmb)
1013  . Fixed bug #79299 (com_print_typeinfo prints duplicate variables). (Litiano
1014    Moura)
1015  . Fixed bug #79332 (php_istreams are never freed). (cmb)
1016  . Fixed bug #79333 (com_print_typeinfo() leaks memory). (cmb)
1017
1018- CURL:
1019  . Fixed bug #79019 (Copied cURL handles upload empty file). (cmb)
1020  . Fixed bug #79013 (Content-Length missing when posting a curlFile with
1021    curl). (cmb)
1022
1023- DOM:
1024  . Fixed bug #77569: (Write Access Violation in DomImplementation). (Nikita,
1025    cmb)
1026  . Fixed bug #79271 (DOMDocumentType::$childNodes is NULL). (cmb)
1027
1028- Enchant:
1029  . Fixed bug #79311 (enchant_dict_suggest() fails on big endian architecture).
1030    (cmb)
1031
1032- EXIF:
1033  . Fixed bug #79282 (Use-of-uninitialized-value in exif). (CVE-2020-7064)
1034    (Nikita)
1035
1036- Fileinfo:
1037  . Fixed bug #79283 (Segfault in libmagic patch contains a buffer
1038    overflow). (cmb)
1039
1040- FPM:
1041  . Fixed bug #77653 (operator displayed instead of the real error message).
1042    (Jakub Zelenka)
1043  . Fixed bug #79014 (PHP-FPM & Primary script unknown). (Jakub Zelenka)
1044
1045- MBstring:
1046  . Fixed bug #79371 (mb_strtolower (UTF-32LE): stack-buffer-overflow at
1047    php_unicode_tolower_full). (CVE-2020-7065) (cmb)
1048
1049- MySQLi:
1050  . Fixed bug #64032 (mysqli reports different client_version). (cmb)
1051
1052- MySQLnd:
1053  . Implemented FR #79275 (Support auth_plugin_caching_sha2_password on
1054    Windows). (cmb)
1055
1056- Opcache:
1057  . Fixed bug #79252 (preloading causes php-fpm to segfault during exit).
1058    (Nikita)
1059
1060- PCRE:
1061  . Fixed bug #79188 (Memory corruption in preg_replace/preg_replace_callback
1062    and unicode). (Nikita)
1063  . Fixed bug #79241 (Segmentation fault on preg_match()). (Nikita)
1064  . Fixed bug #79257 (Duplicate named groups (?J) prefer last alternative even
1065    if not matched). (Nikita)
1066
1067- PDO_ODBC:
1068  . Fixed bug #79038 (PDOStatement::nextRowset() leaks column values). (cmb)
1069
1070- Reflection:
1071  . Fixed bug #79062 (Property with heredoc default value returns false for
1072    getDocComment). (Nikita)
1073
1074- SQLite3:
1075  . Fixed bug #79294 (::columnType() may fail after SQLite3Stmt::reset()). (cmb)
1076
1077- Standard:
1078  . Fixed bug #79329 (get_headers() silently truncates after a null byte).
1079    (CVE-2020-7066) (cmb)
1080  . Fixed bug #79254 (getenv() w/o arguments not showing changes). (cmb)
1081  . Fixed bug #79265 (Improper injection of Host header when using fopen for
1082    http requests). (Miguel Xavier Penha Neto)
1083
1084- Zip:
1085  . Fixed bug #79315 (ZipArchive::addFile doesn't honor start/length
1086    parameters). (Remi)
1087
108820 Feb 2020, PHP 7.4.3
1089
1090- Core:
1091  . Fixed bug #79146 (cscript can fail to run on some systems). (clarodeus)
1092  . Fixed bug #79155 (Property nullability lost when using multiple property
1093    definition). (Nikita)
1094  . Fixed bug #78323 (Code 0 is returned on invalid options). (Ivan Mikheykin)
1095  . Fixed bug #78989 (Delayed variance check involving trait segfaults).
1096    (Nikita)
1097  . Fixed bug #79174 (cookie values with spaces fail to round-trip). (cmb)
1098  . Fixed bug #76047 (Use-after-free when accessing already destructed
1099    backtrace arguments). (Nikita)
1100
1101- CURL:
1102  . Fixed bug #79078 (Hypothetical use-after-free in curl_multi_add_handle()).
1103    (cmb)
1104
1105- FFI:
1106  . Fixed bug #79096 (FFI Struct Segfault). (cmb)
1107
1108- IMAP:
1109  . Fixed bug #79112 (IMAP extension can't find OpenSSL libraries at configure
1110    time). (Nikita)
1111
1112- Intl:
1113  . Fixed bug #79212 (NumberFormatter::format() may detect wrong type). (cmb)
1114
1115- Libxml:
1116  . Fixed bug #79191 (Error in SoapClient ctor disables DOMDocument::save()).
1117    (Nikita, cmb)
1118
1119- MBString:
1120  . Fixed bug #79149 (SEGV in mb_convert_encoding with non-string encodings).
1121    (cmb)
1122
1123- MySQLi:
1124  . Fixed bug #78666 (Properties may emit a warning on var_dump()). (kocsismate)
1125
1126- MySQLnd:
1127  . Fixed bug #79084 (mysqlnd may fetch wrong column indexes with MYSQLI_BOTH).
1128    (cmb)
1129  . Fixed bug #79011 (MySQL caching_sha2_password Access denied for password
1130    with more than 20 chars). (Nikita)
1131
1132- Opcache:
1133  . Fixed bug #79114 (Eval class during preload causes class to be only half
1134    available). (Laruence)
1135  . Fixed bug #79128 (Preloading segfaults if preload_user is used). (Nikita)
1136  . Fixed bug #79193 (Incorrect type inference for self::$field =& $field).
1137    (Nikita)
1138
1139- OpenSSL:
1140  . Fixed bug #79145 (openssl memory leak). (cmb, Nikita)
1141
1142- Phar:
1143  . Fixed bug #79082 (Files added to tar with Phar::buildFromIterator have
1144    all-access permissions). (CVE-2020-7063) (stas)
1145  . Fixed bug #79171 (heap-buffer-overflow in phar_extract_file).
1146    (CVE-2020-7061) (cmb)
1147  . Fixed bug #76584 (PharFileInfo::decompress not working). (cmb)
1148
1149- Reflection:
1150  . Fixed bug #79115 (ReflectionClass::isCloneable call reflected class
1151    __destruct). (Nikita)
1152
1153- Session:
1154  . Fixed bug #79221 (Null Pointer Dereference in PHP Session Upload Progress).
1155    (CVE-2020-7062) (stas)
1156
1157- Standard:
1158  . Fixed bug #78902 (Memory leak when using stream_filter_append). (liudaixiao)
1159  . Fixed bug #78969 (PASSWORD_DEFAULT should match PASSWORD_BCRYPT instead of being null). (kocsismate)
1160
1161- Testing:
1162  . Fixed bug #78090 (bug45161.phpt takes forever to finish). (cmb)
1163
1164- XSL:
1165  . Fixed bug #70078 (XSL callbacks with nodes as parameter leak memory). (cmb)
1166
1167- Zip:
1168  . Add ZipArchive::CM_LZMA2 and ZipArchive::CM_XZ constants (since libzip 1.6.0). (Remi)
1169  . Add ZipArchive::RDONLY (since libzip 1.0.0). (Remi)
1170  . Add ZipArchive::ER_* missing constants. (Remi)
1171  . Add ZipArchive::LIBZIP_VERSION constant. (Remi)
1172  . Fixed bug #73119 (Wrong return for ZipArchive::addEmptyDir Method). (Remi)
1173
117423 Jan 2020, PHP 7.4.2
1175
1176- Core:
1177  . Preloading support on Windows has been disabled. (Nikita)
1178  . Fixed bug #79022 (class_exists returns True for classes that are not ready
1179    to be used). (Laruence)
1180  . Fixed bug #78929 (plus signs in cookie values are converted to spaces).
1181    (Alexey Kachalin)
1182  . Fixed bug #78973 (Destructor during CV freeing causes segfault if opline
1183    never saved). (Nikita)
1184  . Fixed bug #78776 (Abstract method implementation from trait does not check
1185    "static"). (Nikita)
1186  . Fixed bug #78999 (Cycle leak when using function result as temporary).
1187    (Dmitry)
1188  . Fixed bug #79008 (General performance regression with PHP 7.4 on Windows).
1189    (cmb)
1190  . Fixed bug #79002 (Serializing uninitialized typed properties with __sleep
1191    makes unserialize throw). (Nikita)
1192
1193- CURL:
1194  . Fixed bug #79033 (Curl timeout error with specific url and post). (cmb)
1195  . Fixed bug #79063 (curl openssl does not respect PKG_CONFIG_PATH). (Nikita)
1196
1197- Date:
1198  . Fixed bug #79015 (undefined-behavior in php_date.c). (cmb)
1199
1200- DBA:
1201  . Fixed bug #78808 ([LMDB] MDB_MAP_FULL: Environment mapsize limit reached).
1202    (cmb)
1203
1204- Exif:
1205  . Fixed bug #79046 (NaN to int cast undefined behavior in exif). (Nikita)
1206
1207- Fileinfo:
1208  . Fixed bug #74170 (locale information change after mime_content_type).
1209    (Sergei Turchanov)
1210
1211- GD:
1212  . Fixed bug #79067 (gdTransformAffineCopy() may use unitialized values). (cmb)
1213  . Fixed bug #79068 (gdTransformAffineCopy() changes interpolation method).
1214    (cmb)
1215
1216- Libxml:
1217  . Fixed bug #79029 (Use After Free's in XMLReader / XMLWriter). (Laruence)
1218
1219- OPcache:
1220  . Fixed bug #78961 (erroneous optimization of re-assigned $GLOBALS). (Dmitry)
1221  . Fixed bug #78950 (Preloading trait method with static variables). (Nikita)
1222  . Fixed bug #78903 (Conflict in RTD key for closures results in crash).
1223    (Nikita)
1224  . Fixed bug #78986 (Opcache segfaults when inheriting ctor from immutable
1225    into mutable class). (Nikita)
1226  . Fixed bug #79040 (Warning Opcode handlers are unusable due to ASLR). (cmb)
1227  . Fixed bug #79055 (Typed property become unknown with OPcache file cache).
1228    (Nikita)
1229
1230- Pcntl:
1231  . Fixed bug #78402 (Converting null to string in error message is bad DX).
1232    (SATŌ Kentarō)
1233
1234- PDO_PgSQL:
1235  . Fixed bug #78983 (pdo_pgsql config.w32 cannot find libpq-fe.h). (SATŌ
1236    Kentarō)
1237  . Fixed bug #78980 (pgsqlGetNotify() overlooks dead connection). (SATŌ
1238    Kentarō)
1239  . Fixed bug #78982 (pdo_pgsql returns dead persistent connection). (SATŌ
1240    Kentarō)
1241
1242- Session:
1243  . Fixed bug #79031 (Session unserialization problem). (Nikita)
1244
1245- Shmop:
1246  . Fixed bug #78538 (shmop memory leak). (cmb)
1247
1248- Sqlite3:
1249  . Fixed bug #79056 (sqlite does not respect PKG_CONFIG_PATH during
1250    compilation). (Nikita)
1251
1252- Spl:
1253  . Fixed bug #78976 (SplFileObject::fputcsv returns -1 on failure). (cmb)
1254
1255- Standard:
1256  . Fixed bug #79000 (Non-blocking socket stream reports EAGAIN as error).
1257    (Nikita)
1258  . Fixed bug #54298 (Using empty additional_headers adding extraneous CRLF).
1259    (cmb)
1260
126118 Dec 2019, PHP 7.4.1
1262
1263- Core:
1264  . Fixed bug #78810 (RW fetches do not throw "uninitialized property"
1265    exception). (Nikita)
1266  . Fixed bug #78868 (Calling __autoload() with incorrect EG(fake_scope) value).
1267    (Antony Dovgal, Dmitry)
1268  . Fixed bug #78296 (is_file fails to detect file). (cmb)
1269  . Fixed bug #78883 (fgets(STDIN) fails on Windows). (cmb)
1270  . Fixed bug #78898 (call_user_func(['parent', ...]) fails while other
1271    succeed). (Nikita)
1272  . Fixed bug #78904 (Uninitialized property triggers __get()). (Nikita)
1273  . Fixed bug #78926 (Segmentation fault on Symfony cache:clear). (Nikita)
1274
1275- GD:
1276  . Fixed bug #78849 (GD build broken with -D SIGNED_COMPARE_SLOW). (cmb)
1277  . Fixed bug #78923 (Artifacts when convoluting image with transparency).
1278    (wilson chen)
1279
1280- FPM:
1281  . Fixed bug #76601 (Partially working php-fpm ater incomplete reload).
1282    (Maksim Nikulin)
1283  . Fixed bug #78889 (php-fpm service fails to start). (Jakub Zelenka)
1284  . Fixed bug #78916 (php-fpm 7.4.0 don't send mail via mail()).
1285    (Jakub Zelenka)
1286
1287- Intl:
1288  . Implemented FR #78912 (INTL Support for accounting format). (cmb)
1289
1290- Mysqlnd:
1291  . Fixed bug #78823 (ZLIB_LIBS not added to EXTRA_LIBS). (Arjen de Korte)
1292
1293- OPcache:
1294  . Fixed $x = (bool)$x; with opcache (should emit undeclared variable notice).
1295    (Tyson Andre)
1296  . Fixed bug #78935 (Preloading removes classes that have dependencies).
1297    (Nikita, Dmitry)
1298
1299- PCRE:
1300  . Fixed bug #78853 (preg_match() may return integer > 1). (cmb)
1301
1302- Reflection:
1303  . Fixed bug #78895 (Reflection detects abstract non-static class as abstract
1304    static. IS_IMPLICIT_ABSTRACT is not longer used). (Dmitry)
1305
1306- Standard:
1307  . Fixed bug #77638 (var_export'ing certain class instances segfaults). (cmb)
1308  . Fixed bug #78840 (imploding $GLOBALS crashes). (cmb)
1309  . Fixed bug #78833 (Integer overflow in pack causes out-of-bound access).
1310    (cmb)
1311  . Fixed bug #78814 (strip_tags allows / in tag name => whitelist bypass).
1312    (cmb)
1313
131428 Nov 2019, PHP 7.4.0
1315
1316- Core:
1317  . Implemented RFC: Deprecate curly brace syntax for accessing array elements
1318    and string offsets.
1319    https://wiki.php.net/rfc/deprecate_curly_braces_array_access (Andrey Gromov)
1320  . Implemented RFC: Deprecations for PHP 7.4.
1321    https://wiki.php.net/rfc/deprecations_php_7_4 (Kalle, Nikita)
1322  . Fixed bug #52752 (Crash when lexing). (Nikita)
1323  . Fixed bug #60677 (CGI doesn't properly validate shebang line contains #!).
1324    (Nikita)
1325  . Fixed bug #71030 (Self-assignment in list() may have inconsistent behavior).
1326    (Nikita)
1327  . Fixed bug #72530 (Use After Free in GC with Certain Destructors). (Nikita)
1328  . Fixed bug #75921 (Inconsistent: No warning in some cases when stdObj is
1329    created on the fly). (David Walker)
1330  . Implemented FR #76148 (Add array_key_exists() to the list of specially
1331    compiled functions). (Majkl578)
1332  . Fixed bug #76430 (__METHOD__ inconsistent outside of method).
1333    (Ryan McCullagh, Nikita)
1334  . Fixed bug #76451 (Aliases during inheritance type checks affected by
1335    opcache). (Nikita)
1336  . Implemented FR #77230 (Support custom CFLAGS and LDFLAGS from environment).
1337    (cmb)
1338  . Fixed bug #77345 (Stack Overflow caused by circular reference in garbage
1339    collection). (Alexandru Patranescu, Nikita, Dmitry)
1340  . Fixed bug #77812 (Interactive mode does not support PHP 7.3-style heredoc).
1341    (cmb, Nikita)
1342  . Fixed bug #77877 (call_user_func() passes $this to static methods).
1343    (Dmitry)
1344  . Fixed bug #78066 (PHP eats the first byte of a program that comes from
1345    process substitution). (Nikita)
1346  . Fixed bug #78151 (Segfault caused by indirect expressions in PHP 7.4a1).
1347    (Nikita)
1348  . Fixed bug #78154 (SEND_VAR_NO_REF does not always send reference). (Nikita)
1349  . Fixed bug #78182 (Segmentation fault during by-reference property
1350    assignment). (Nikita)
1351  . Fixed bug #78212 (Segfault in built-in webserver). (cmb)
1352  . Fixed bug #78220 (Can't access OneDrive folder). (cmb, ab)
1353  . Fixed bug #78226 (Unexpected __set behavior with typed properties). (Nikita)
1354  . Fixed bug #78239 (Deprecation notice during string conversion converted to
1355    exception hangs). (Nikita)
1356  . Fixed bug #78335 (Static properties/variables containing cycles report as
1357    leak). (Nikita)
1358  . Fixed bug #78340 (Include of stream wrapper not reading whole file).
1359    (Nikita)
1360  . Fixed bug #78344 (Segmentation fault on zend_check_protected). (Nikita)
1361  . Fixed bug #78356 (Array returned from ArrayAccess is incorrectly unpacked
1362    as argument). (Nikita)
1363  . Fixed bug #78379 (Cast to object confuses GC, causes crash). (Dmitry)
1364  . Fixed bug #78386 (fstat mode has unexpected value on PHP 7.4). (cmb)
1365  . Fixed bug #78396 (Second file_put_contents in Shutdown hangs script).
1366    (Nikita)
1367  . Fixed bug #78406 (Broken file includes with user-defined stream filters).
1368    (Nikita)
1369  . Fixed bug #78438 (Corruption when __unserializing deeply nested structures).
1370    (cmb, Nikita)
1371  . Fixed bug #78441 (Parse error due to heredoc identifier followed by digit).
1372    (cmb)
1373  . Fixed bug #78454 (Consecutive numeric separators cause OOM error).
1374    (Theodore Brown)
1375  . Fixed bug #78460 (PEAR installation failure). (Peter Kokot, L. Declercq)
1376  . Fixed bug #78531 (Crash when using undefined variable as object). (Dmitry)
1377  . Fixed bug #78535 (auto_detect_line_endings value not parsed as bool).
1378    (bugreportuser)
1379  . Fixed bug #78604 (token_get_all() does not properly tokenize FOO<?php with
1380    short_open_tag=0). (Nikita)
1381  . Fixed bug #78614 (Does not compile with DTRACE anymore).
1382    (tz at FreeBSD dot org)
1383  . Fixed bug #78620 (Out of memory error). (cmb, Nikita)
1384  . Fixed bug #78632 (method_exists() in php74 works differently from php73 in
1385    checking priv. methods). (Nikita)
1386  . Fixed bug #78644 (SEGFAULT in ZEND_UNSET_OBJ_SPEC_VAR_CONST_HANDLER).
1387    (Nikita)
1388  . Fixed bug #78658 (Memory corruption using Closure::bindTo). (Nikita)
1389  . Fixed bug #78656 (Parse errors classified as highest log-level). (Erik
1390    Lundin)
1391  . Fixed bug #78662 (stream_write bad error detection). (Remi)
1392  . Fixed bug #78768 (redefinition of typedef zend_property_info). (Nikita)
1393  . Fixed bug #78788 (./configure generates invalid php_version.h). (max)
1394  . Fixed incorrect usage of QM_ASSIGN instruction. It must not return IS_VAR.
1395    As a side effect, this allowed passing left hand list() "by reference",
1396    instead of compile-time error. (Dmitry)
1397
1398- CLI:
1399  . The built-in CLI server now reports the request method in log files.
1400    (Simon Welsh)
1401
1402- COM:
1403  . Deprecated registering of case-insensitive constants from typelibs. (cmb)
1404  . Fixed bug #78650 (new COM Crash). (cmb)
1405  . Fixed bug #78694 (Appending to a variant array causes segfault). (cmb)
1406
1407- CURL:
1408  . Fixed bug #76480 (Use curl_multi_wait() so that timeouts are respected).
1409    (Pierrick)
1410  . Implemented FR #77711 (CURLFile should support UNICODE filenames). (cmb)
1411  . Deprecated CURLPIPE_HTTP1. (cmb)
1412  . Deprecated $version parameter of curl_version(). (cmb)
1413
1414- Date:
1415  . Updated timelib to 2018.02. (Derick)
1416  . Fixed bug #69044 (discrepency between time and microtime). (krakjoe)
1417  . Fixed bug #70153 (\DateInterval incorrectly unserialized). (Maksim Iakunin)
1418  . Fixed bug #75232 (print_r of DateTime creating side-effect). (Nikita)
1419  . Fixed bug #78383 (Casting a DateTime to array no longer returns its
1420    properties). (Nikita)
1421  . Fixed bug #78751 (Serialising DatePeriod converts DateTimeImmutable). (cmb)
1422
1423- Exif:
1424  . Fixed bug #78333 (Exif crash (bus error) due to wrong alignment and
1425    invalid cast). (Nikita)
1426  . Fixed bug #78256 (heap-buffer-overflow on exif_process_user_comment).
1427    (CVE-2019-11042) (Stas)
1428  . Fixed bug #78222 (heap-buffer-overflow on exif_scan_thumbnail).
1429    (CVE-2019-11041) (Stas)
1430
1431- Fileinfo:
1432  . Fixed bug #78075 (finfo_file treats JSON file as text/plain). (Anatol)
1433  . Fixed bug #78183 (finfo_file shows wrong mime-type for .tga file).
1434   (Anatol)
1435
1436- Filter:
1437  . The filter extension no longer has the --with-pcre-dir on Unix builds,
1438    allowing the extension to be once more compiled as shared using
1439    ./configure. (Kalle)
1440
1441- FFI:
1442  . Added FFI extension. (Dmitry)
1443  . Fixed bug #78488 (OOB in ZEND_FUNCTION(ffi_trampoline)). (Dmitry)
1444  . Fixed bug #78543 (is_callable() on FFI\CData throws Exception). (cmb)
1445  . Fixed bug #78716 (Function name mangling is wrong for some parameter
1446    types). (cmb)
1447  . Fixed bug #78762 (Failing FFI::cast() may leak memory). (cmb)
1448  . Fixed bug #78761 (Zend memory heap corruption with preload and casting).
1449    (cmb)
1450  . Implement FR #78270 (Support __vectorcall convention with FFI). (cmb)
1451  . Added missing FFI::isNull(). (Philip Hofstetter)
1452
1453- FPM:
1454  . Implemented FR #72510 (systemd service should be hardened). (Craig Andrews)
1455  . Fixed bug #74083 (master PHP-fpm is stopped on multiple reloads).
1456    (Maksim Nikulin)
1457  . Fixed bug #78334 (fpm log prefix message includes wrong stdout/stderr
1458    notation). (Tsuyoshi Sadakata)
1459  . Fixed bug #78599 (env_path_info underflow in fpm_main.c can lead to RCE).
1460    (CVE-2019-11043) (Jakub Zelenka)
1461
1462- GD:
1463  . Implemented the scatter filter (IMG_FILTER_SCATTER). (Kalle)
1464  . The bundled libgd behaves now like system libgd wrt. IMG_CROP_DEFAULT never
1465    falling back to IMG_CROP_SIDES.
1466  . The default $mode parameter of imagecropauto() has been changed to
1467    IMG_CROP_DEFAULT; passing -1 is now deprecated.
1468  . Added support for aspect ratio preserving scaling to a fixed height for
1469    imagescale(). (Andreas Treichel)
1470  . Added TGA read support. (cmb)
1471  . Fixed bug #73291 (imagecropauto() $threshold differs from external libgd).
1472    (cmb)
1473  . Fixed bug #76324 (cannot detect recent versions of freetype with
1474    pkg-config). (Eli Schwartz)
1475  . Fixed bug #78314 (missing freetype support/functions with external gd).
1476    (Remi)
1477
1478- GMP:
1479  . Fixed bug #78574 (broken shared build). (Remi)
1480
1481- Hash:
1482  . The hash extension is now an integral part of PHP and cannot be disabled
1483    as per RFC: https://wiki.php.net/rfc/permanent_hash_ext. (Kalle)
1484  . Implemented FR #71890 (crc32c checksum algorithm). (Andrew Brampton)
1485
1486- Iconv:
1487  . Fixed bug #78342 (Bus error in configure test for iconv //IGNORE). (Rainer
1488    Jung)
1489  . Fixed bug #78642 (Wrong libiconv version displayed). (gedas at martynas,
1490    cmb).
1491
1492- Libxml:
1493  . Fixed bug #78279 (libxml_disable_entity_loader settings is shared between
1494    requests (cgi-fcgi)). (Nikita)
1495
1496- InterBase:
1497  . Unbundled the InterBase extension and moved it to PECL. (Kalle)
1498
1499- Intl:
1500  . Raised requirements to ICU ≥ 50.1. (cmb)
1501  . Changed ResourceBundle to implement Countable. (LeSuisse)
1502  . Changed default of $variant parameter of idn_to_ascii() and idn_to_utf8().
1503    (cmb)
1504
1505- LDAP:
1506  . Deprecated ldap_control_paged_result_response and ldap_control_paged_result
1507
1508- LiteSpeed:
1509  . Updated to LiteSpeed SAPI V7.5 (Fixed clean shutdown). (George Wang)
1510  . Updated to LiteSpeed SAPI V7.4.3 (increased response header count limit from
1511    100 to 1000, added crash handler to cleanly shutdown PHP request, added
1512    CloudLinux mod_lsapi mode). (George Wang)
1513  . Fixed bug #76058 (After "POST data can't be buffered", using php://input
1514    makes huge tmp files). (George Wang)
1515
1516- MBString:
1517  . Fixed bug #77907 (mb-functions do not respect default_encoding). (Nikita)
1518  . Fixed bug #78579 (mb_decode_numericentity: args number inconsistency).
1519    (cmb)
1520  . Fixed bug #78609 (mb_check_encoding() no longer supports stringable
1521    objects). (cmb)
1522
1523- MySQLi:
1524  . Fixed bug #67348 (Reading $dbc->stat modifies $dbc->affected_rows).
1525    (Derick)
1526  . Fixed bug #76809 (SSL settings aren't respected when persistent connections
1527    are used). (fabiomsouto)
1528  . Fixed bug #78179 (MariaDB server version incorrectly detected). (cmb)
1529  . Fixed bug #78213 (Empty row pocket). (cmb)
1530
1531- MySQLnd:
1532  . Fixed connect_attr issues and added the _server_host connection attribute.
1533    (Qianqian Bu)
1534  . Fixed bug #60594 (mysqlnd exposes 160 lines of stats in phpinfo). (PeeHaa)
1535
1536- ODBC:
1537  . Fixed bug #78473 (odbc_close() closes arbitrary resources). (cmb)
1538
1539- Opcache:
1540  . Implemented preloading RFC: https://wiki.php.net/rfc/preload. (Dmitry)
1541  . Add opcache.preload_user INI directive. (Dmitry)
1542  . Added new INI directive opcache.cache_id (Windows only). (cmb)
1543  . Fixed bug #78106 (Path resolution fails if opcache disabled during request).
1544    (Nikita)
1545  . Fixed bug #78175 (Preloading segfaults at preload time and at runtime).
1546    (Dmitry)
1547  . Fixed bug #78202 (Opcache stats for cache hits are capped at 32bit NUM).
1548    (cmb)
1549  . Fixed bug #78271 (Invalid result of if-else). (Nikita)
1550  . Fixed bug #78341 (Failure to detect smart branch in DFA pass). (Nikita)
1551  . Fixed bug #78376 (Incorrect preloading of constant static properties).
1552    (Dmitry)
1553  . Fixed bug #78429 (opcache_compile_file(__FILE__); segfaults). (cmb)
1554  . Fixed bug #78512 (Cannot make preload work). (Dmitry)
1555  . Fixed bug #78514 (Preloading segfaults with inherited typed property).
1556    (Nikita)
1557  . Fixed bug #78654 (Incorrectly computed opcache checksum on files with
1558    non-ascii characters). (mhagstrand)
1559
1560- OpenSSL:
1561  . Added TLS 1.3 support to streams including new tlsv1.3 stream.
1562    (Codarren Velvindron, Jakub Zelenka)
1563  . Added openssl_x509_verify function. (Ben Scholzen)
1564  . openssl_random_pseudo_bytes() now throws in error conditions.
1565    (Sammy Kaye Powers)
1566  . Changed the default config path (Windows only). (cmb)
1567  . Fixed bug #78231 (Segmentation fault upon stream_socket_accept of exported
1568    socket-to-stream). (Nikita)
1569  . Fixed bug #78391 (Assertion failure in openssl_random_pseudo_bytes).
1570    (Nikita)
1571  . Fixed bug #78775 (TLS issues from HTTP request affecting other encrypted
1572    connections). (Nikita)
1573
1574- Pcntl:
1575  . Fixed bug #77335 (PHP is preventing SIGALRM from specifying SA_RESTART).
1576    (Nikita)
1577
1578- PCRE:
1579  . Implemented FR #77094 (Support flags in preg_replace_callback). (Nikita)
1580  . Fixed bug #72685 (Repeated UTF-8 validation of same string in UTF-8 mode).
1581    (Nikita)
1582  . Fixed bug #73948 (Preg_match_all should return NULLs on trailing optional
1583    capture groups).
1584  . Fixed bug #78338 (Array cross-border reading in PCRE). (cmb)
1585  . Fixed bug #78349 (Bundled pcre2 library missing LICENCE file). (Peter Kokot)
1586
1587- PDO:
1588  . Implemented FR #71885 (Allow escaping question mark placeholders).
1589    https://wiki.php.net/rfc/pdo_escape_placeholders (Matteo)
1590  . Fixed bug #77849 (Disable cloning of PDO handle/connection objects).
1591    (camporter)
1592  . Implemented FR #78033 (PDO - support username & password specified in
1593    DSN). (sjon)
1594
1595- PDO_Firebird:
1596  . Implemented FR #65690 (PDO_Firebird should also support dialect 1).
1597    (Simonov Denis)
1598  . Implemented FR #77863 (PDO firebird support type Boolean in input
1599    parameters). (Simonov Denis)
1600
1601- PDO_MySQL:
1602  . Fixed bug #41997 (SP call yields additional empty result set). (cmb)
1603  . Fixed bug #78623 (Regression caused by "SP call yields additional empty
1604    result set"). (cmb)
1605
1606- PDO_OCI:
1607  . Support Oracle Database tracing attributes ACTION, MODULE,
1608    CLIENT_INFO, and CLIENT_IDENTIFIER. (Cameron Porter)
1609  . Implemented FR #76908 (PDO_OCI getColumnMeta() not implemented).
1610    (Valentin Collet, Chris Jones, Remi)
1611
1612- PDO_SQLite:
1613  . Implemented sqlite_stmt_readonly in PDO_SQLite. (BohwaZ)
1614  . Raised requirements to SQLite 3.5.0. (cmb)
1615  . Fixed bug #78192 (SegFault when reuse statement after schema has changed).
1616    (Vincent Quatrevieux)
1617  . Fixed bug #78348 (Remove -lrt from pdo_sqlite.so). (Peter Kokot)
1618
1619- Phar:
1620  . Fixed bug #77919 (Potential UAF in Phar RSHUTDOWN). (cmb)
1621
1622- phpdbg:
1623  . Fixed bug #76596 (phpdbg support for display_errors=stderr). (kabel)
1624  . Fixed bug #76801 (too many open files). (alekitto)
1625  . Fixed bug #77800 (phpdbg segfaults on listing some conditional breakpoints).
1626    (krakjoe)
1627  . Fixed bug #77805 (phpdbg build fails when readline is shared). (krakjoe)
1628
1629- Recode:
1630  . Unbundled the recode extension. (cmb)
1631
1632- Reflection:
1633  . Fixed bug #76737 (Unserialized reflection objects are broken, they
1634    shouldn't be serializable). (Nikita)
1635  . Fixed bug #78263 (\ReflectionReference::fromArrayElement() returns null
1636    while item is a reference). (Nikita)
1637  . Fixed bug #78410 (Cannot "manually" unserialize class that is final and
1638    extends an internal one). (Nikita)
1639  . Fixed bug #78697 (ReflectionClass::implementsInterface - inaccurate error
1640    message with traits). (villfa)
1641  . Fixed bug #78774 (ReflectionNamedType on Typed Properties Crash). (Nikita)
1642
1643- Session:
1644  . Fixed bug #78624 (session_gc return value for user defined session
1645    handlers). (bshaffer)
1646
1647- SimpleXML:
1648  . Implemented FR #65215 (SimpleXMLElement could register as implementing
1649    Countable). (LeSuisse)
1650  . Fixed bug #75245 (Don't set content of elements with only whitespaces).
1651    (eriklundin)
1652
1653- Sockets:
1654  . Fixed bug #67619 (Validate length on socket_write). (thiagooak)
1655  . Fixed bug #78665 (Multicasting may leak memory). (cmb)
1656
1657- sodium:
1658  . Fixed bug #77646 (sign_detached() strings not terminated). (Frank)
1659  . Fixed bug #78510 (Partially uninitialized buffer returned by
1660    sodium_crypto_generichash_init()). (Frank Denis, cmb)
1661  . Fixed bug #78516 (password_hash(): Memory cost is not in allowed range).
1662    (cmb, Nikita)
1663
1664- SPL:
1665  . Fixed bug #77518 (SeekableIterator::seek() should accept 'int' typehint as
1666    documented). (Nikita)
1667  . Fixed bug #78409 (Segfault when creating instance of ArrayIterator without
1668    constructor). (Nikita)
1669  . Fixed bug #78436 (Missing addref in SplPriorityQueue EXTR_BOTH mode).
1670    (Nikita)
1671  . Fixed bug #78456 (Segfault when serializing SplDoublyLinkedList). (Nikita)
1672
1673- SQLite3:
1674  . Unbundled libsqlite. (cmb)
1675  . Raised requirements to SQLite 3.7.4. (cmb)
1676  . Forbid (un)serialization of SQLite3, SQLite3Stmt and SQLite3Result. (cmb)
1677  . Added support for the SQLite @name notation. (cmb, BohwaZ)
1678  . Added SQLite3Stmt::getSQL() to retrieve the SQL of the statement. (Bohwaz)
1679  . Implement FR ##70950 (Make SQLite3 Online Backup API available). (BohwaZ)
1680
1681- Standard:
1682  . Implemented password hashing registry RFC:
1683    https://wiki.php.net/rfc/password_registry. (Sara)
1684  . Implemented RFC where password_hash() has argon2i(d) implementations from
1685    ext/sodium when PHP is built without libargon:
1686    https://wiki.php.net/rfc/sodium.argon.hash (Sara)
1687  . Implemented FR #38301 (field enclosure behavior in fputcsv). (cmb)
1688  . Implemented FR #51496 (fgetcsv should take empty string as an escape). (cmb)
1689  . Fixed bug #73535 (php_sockop_write() returns 0 on error, can be used to
1690    trigger Denial of Service). (Nikita)
1691  . Fixed bug #74764 (Bindto IPv6 works with file_get_contents but fails with
1692    stream_socket_client). (Ville Hukkamäki)
1693  . Fixed bug #76859 (stream_get_line skips data if used with data-generating
1694    filter). (kkopachev)
1695  . Implemented FR #77377 (No way to handle CTRL+C in Windows). (Anatol)
1696  . Fixed bug #77930 (stream_copy_to_stream should use mmap more often).
1697    (Nikita)
1698  . Implemented FR #78177 (Make proc_open accept command array). (Nikita)
1699  . Fixed bug #78208 (password_needs_rehash() with an unknown algo should always
1700    return true). (Sara)
1701  . Fixed bug #78241 (touch() does not handle dates after 2038 in PHP 64-bit). (cmb)
1702  . Fixed bug #78282 (atime and mtime mismatch). (cmb)
1703  . Fixed bug #78326 (improper memory deallocation on stream_get_contents()
1704    with fixed length buffer). (Albert Casademont)
1705  . Fixed bug #78346 (strip_tags no longer handling nested php tags). (cmb)
1706  . Fixed bug #78506 (Error in a php_user_filter::filter() is not reported).
1707    (Nikita)
1708  . Fixed bug #78549 (Stack overflow due to nested serialized input). (Nikita)
1709  . Fixed bug #78759 (array_search in $GLOBALS). (Nikita)
1710
1711- Testing:
1712  . Fixed bug #78684 (PCRE bug72463_2 test is sending emails on Linux). (cmb)
1713
1714- Tidy:
1715  . Added TIDY_TAG_* constants for HTML5 elements. (cmb)
1716  . Fixed bug #76736 (wrong reflection for tidy_get_head, tidy_get_html,
1717    tidy_get_root, and tidy_getopt) (tandre)
1718
1719- WDDX:
1720  . Deprecated and unbundled the WDDX extension. (cmb)
1721
1722- Zip:
1723  . Fixed bug #78641 (addGlob can modify given remove_path value). (cmb)
1724
172521 Nov 2019, PHP 7.3.12
1726
1727- Core:
1728  . Fixed bug #78658 (Memory corruption using Closure::bindTo). (Nikita)
1729  . Fixed bug #78656 (Parse errors classified as highest log-level). (Erik
1730    Lundin)
1731  . Fixed bug #78752 (Segfault if GC triggered while generator stack frame is
1732    being destroyed). (Nikita)
1733  . Fixed bug #78689 (Closure::fromCallable() doesn't handle
1734    [Closure, '__invoke']). (Nikita)
1735
1736- COM:
1737  . Fixed bug #78694 (Appending to a variant array causes segfault). (cmb)
1738
1739- Date:
1740  . Fixed bug #70153 (\DateInterval incorrectly unserialized). (Maksim Iakunin)
1741  . Fixed bug #78751 (Serialising DatePeriod converts DateTimeImmutable). (cmb)
1742
1743- Iconv:
1744  . Fixed bug #78642 (Wrong libiconv version displayed). (gedas at martynas,
1745    cmb).
1746
1747- OpCache:
1748  . Fixed bug #78654 (Incorrectly computed opcache checksum on files with
1749    non-ascii characters). (mhagstrand)
1750  . Fixed bug #78747 (OpCache corrupts custom extension result). (Nikita)
1751
1752- OpenSSL:
1753  . Fixed bug #78775 (TLS issues from HTTP request affecting other encrypted
1754    connections). (Nikita)
1755
1756- Reflection:
1757  . Fixed bug #78697 (ReflectionClass::ImplementsInterface - inaccurate error
1758    message with traits). (villfa)
1759
1760- Sockets:
1761  . Fixed bug #78665 (Multicasting may leak memory). (cmb)
1762
176324 Oct 2019, PHP 7.3.11
1764
1765- Core:
1766  . Fixed bug #78535 (auto_detect_line_endings value not parsed as bool).
1767    (bugreportuser)
1768  . Fixed bug #78620 (Out of memory error). (cmb, Nikita)
1769
1770- Exif :
1771  . Fixed bug #78442 ('Illegal component' on exif_read_data since PHP7)
1772	(Kalle)
1773
1774- FPM:
1775  . Fixed bug #78599 (env_path_info underflow in fpm_main.c can lead to RCE).
1776    (CVE-2019-11043) (Jakub Zelenka)
1777  . Fixed bug #78413 (request_terminate_timeout does not take effect after
1778    fastcgi_finish_request). (Sergei Turchanov)
1779
1780- MBString:
1781  . Fixed bug #78633 (Heap buffer overflow (read) in mb_eregi). (cmb)
1782  . Fixed bug #78579 (mb_decode_numericentity: args number inconsistency).
1783    (cmb)
1784  . Fixed bug #78609 (mb_check_encoding() no longer supports stringable
1785    objects). (cmb)
1786
1787- MySQLi:
1788  . Fixed bug #76809 (SSL settings aren't respected when persistent connections
1789    are used). (fabiomsouto)
1790
1791- Mysqlnd:
1792  . Fixed bug #78525 (Memory leak in pdo when reusing native prepared
1793    statements). (Nikita)
1794
1795- PCRE:
1796  . Fixed bug #78272 (calling preg_match() before pcntl_fork() will freeze
1797    child process). (Nikita)
1798
1799- PDO_MySQL:
1800  . Fixed bug #78623 (Regression caused by "SP call yields additional empty
1801    result set"). (cmb)
1802
1803- Session:
1804  . Fixed bug #78624 (session_gc return value for user defined session
1805    handlers). (bshaffer)
1806
1807- Standard:
1808  . Fixed bug #76342 (file_get_contents waits twice specified timeout).
1809    (Thomas Calvet)
1810  . Fixed bug #78612 (strtr leaks memory when integer keys are used and the
1811    subject string shorter). (Nikita)
1812  . Fixed bug #76859 (stream_get_line skips data if used with data-generating
1813    filter). (kkopachev)
1814
1815- Zip:
1816  . Fixed bug #78641 (addGlob can modify given remove_path value). (cmb)
1817
181826 Sep 2019, PHP 7.3.10
1819
1820- Core:
1821  . Fixed bug #78220 (Can't access OneDrive folder). (cmb, ab)
1822  . Fixed bug #77922 (Double release of doc comment on inherited shadow
1823    property). (Nikita)
1824  . Fixed bug #78441 (Parse error due to heredoc identifier followed by digit).
1825    (cmb)
1826  . Fixed bug #77812 (Interactive mode does not support PHP 7.3-style heredoc).
1827    (cmb, Nikita)
1828
1829- FastCGI:
1830  . Fixed bug #78469 (FastCGI on_accept hook is not called when using named
1831    pipes on Windows). (Sergei Turchanov)
1832
1833- FPM:
1834  . Fixed bug #78334 (fpm log prefix message includes wrong stdout/stderr
1835    notation). (Tsuyoshi Sadakata)
1836
1837- Intl:
1838  . Ensure IDNA2003 rules are used with idn_to_ascii() and idn_to_utf8()
1839    when requested. (Sara)
1840
1841- MBString:
1842  . Fixed bug #78559 (Heap buffer overflow in mb_eregi). (cmb)
1843
1844- MySQLnd:
1845  . Fixed connect_attr issues and added the _server_host connection attribute.
1846    (Qianqian Bu)
1847
1848- ODBC:
1849  . Fixed bug #78473 (odbc_close() closes arbitrary resources). (cmb)
1850
1851- PDO_MySQL:
1852  . Fixed bug #41997 (SP call yields additional empty result set). (cmb)
1853
1854- sodium:
1855  . Fixed bug #78510 (Partially uninitialized buffer returned by
1856    sodium_crypto_generichash_init()). (Frank Denis, cmb)
1857
185829 Aug 2019, PHP 7.3.9
1859
1860- Core:
1861  . Fixed bug #78363 (Buffer overflow in zendparse). (Nikita)
1862  . Fixed bug #78379 (Cast to object confuses GC, causes crash). (Dmitry)
1863  . Fixed bug #78412 (Generator incorrectly reports non-releasable $this as GC
1864    child). (Nikita)
1865
1866- Curl:
1867  . Fixed bug #77946 (Bad cURL resources returned by curl_multi_info_read()).
1868    (Abyr Valg)
1869
1870- Exif:
1871  . Fixed bug #78333 (Exif crash (bus error) due to wrong alignment and
1872    invalid cast). (Nikita)
1873
1874- FPM:
1875  . Fixed bug #77185 (Use-after-free in FPM master event handling).
1876    (Maksim Nikulin)
1877
1878- Iconv:
1879  . Fixed bug #78342 (Bus error in configure test for iconv //IGNORE). (Rainer
1880    Jung)
1881
1882- LiteSpeed:
1883  . Updated to LiteSpeed SAPI V7.5 (Fixed clean shutdown). (George Wang)
1884
1885- MBString:
1886  . Fixed bug #78380 (Oniguruma 6.9.3 fixes CVEs). (CVE-2019-13224) (Stas)
1887
1888- MySQLnd:
1889  . Fixed bug #78179 (MariaDB server version incorrectly detected). (cmb)
1890  . Fixed bug #78213 (Empty row pocket). (cmb)
1891
1892- Opcache:
1893  . Fixed bug #77191 (Assertion failure in dce_live_ranges() when silencing is
1894    used). (Nikita)
1895
1896- Standard:
1897  . Fixed bug #69100 (Bus error from stream_copy_to_stream (file -> SSL stream)
1898    with invalid length). (Nikita)
1899  . Fixed bug #78282 (atime and mtime mismatch). (cmb)
1900  . Fixed bug #78326 (improper memory deallocation on stream_get_contents()
1901    with fixed length buffer). (Albert Casademont)
1902  . Fixed bug #78346 (strip_tags no longer handling nested php tags). (cmb)
1903
190401 Aug 2019, PHP 7.3.8
1905
1906- Core:
1907  . Added syslog.filter=raw option. (Erik Lundin)
1908  . Fixed bug #78212 (Segfault in built-in webserver). (cmb)
1909
1910- Date:
1911  . Fixed bug #69044 (discrepency between time and microtime). (krakjoe)
1912  . Updated timelib to 2018.02. (Derick)
1913
1914- EXIF:
1915  . Fixed bug #78256 (heap-buffer-overflow on exif_process_user_comment).
1916    (CVE-2019-11042) (Stas)
1917  . Fixed bug #78222 (heap-buffer-overflow on exif_scan_thumbnail).
1918    (CVE-2019-11041) (Stas)
1919
1920- FTP:
1921  . Fixed bug #78039 (FTP with SSL memory leak). (Nikita)
1922
1923- Libxml:
1924  . Fixed bug #78279 (libxml_disable_entity_loader settings is shared between
1925    requests (cgi-fcgi)). (Nikita)
1926
1927- LiteSpeed:
1928  . Updated to LiteSpeed SAPI V7.4.3 (increased response header count limit from
1929    100 to 1000, added crash handler to cleanly shutdown PHP request, added
1930    CloudLinux mod_lsapi mode). (George Wang)
1931  . Fixed bug #76058 (After "POST data can't be buffered", using php://input
1932    makes huge tmp files). (George Wang)
1933
1934- Openssl:
1935  . Fixed bug #78231 (Segmentation fault upon stream_socket_accept of exported
1936    socket-to-stream). (Nikita)
1937
1938- Opcache:
1939  . Fixed bug #78189 (file cache strips last character of uname hash). (cmb)
1940  . Fixed bug #78202 (Opcache stats for cache hits are capped at 32bit NUM).
1941    (cmb)
1942  . Fixed bug #78271 (Invalid result of if-else). (Nikita)
1943  . Fixed bug #78291 (opcache_get_configuration doesn't list all directives).
1944    (Andrew Collington)
1945  . Fixed bug #78341 (Failure to detect smart branch in DFA pass). (Nikita)
1946
1947- PCRE:
1948  . Fixed bug #78197 (PCRE2 version check in configure fails for "##.##-xxx"
1949    version strings). (pgnet, Peter Kokot)
1950  . Fixed bug #78338 (Array cross-border reading in PCRE). (cmb)
1951
1952- PDO_Sqlite:
1953  . Fixed bug #78192 (SegFault when reuse statement after schema has changed).
1954    (Vincent Quatrevieux)
1955
1956- Phar:
1957  . Fixed bug #77919 (Potential UAF in Phar RSHUTDOWN). (cmb)
1958
1959- Phpdbg:
1960  . Fixed bug #78297 (Include unexistent file memory leak). (Nikita)
1961
1962- SQLite:
1963  . Upgraded to SQLite 3.28.0. (cmb)
1964
1965- Standard:
1966  . Fixed bug #78241 (touch() does not handle dates after 2038 in PHP 64-bit). (cmb)
1967  . Fixed bug #78269 (password_hash uses weak options for argon2). (Remi)
1968
196904 Jul 2019, PHP 7.3.7
1970
1971- Core:
1972  . Fixed bug #76980 (Interface gets skipped if autoloader throws an exception).
1973    (Nikita)
1974
1975- DOM:
1976  . Fixed bug #78025 (segfault when accessing properties of DOMDocumentType).
1977    (cmb)
1978
1979- MySQLi:
1980  . Fixed bug #77956 (When mysqli.allow_local_infile = Off, use a meaningful
1981    error message). (Sjon Hortensius)
1982  . Fixed bug #38546 (bindParam incorrect processing of bool types).
1983    (camporter)
1984
1985- MySQLnd:
1986  . Fixed bug #77955 (Random segmentation fault in mysqlnd from php-fpm).
1987    (Nikita)
1988
1989- Opcache:
1990  . Fixed bug #78015 (Incorrect evaluation of expressions involving partials
1991    arrays in SCCP). (Nikita)
1992  . Fixed bug #78106 (Path resolution fails if opcache disabled during request).
1993    (Nikita)
1994
1995- OpenSSL:
1996  . Fixed bug #78079 (openssl_encrypt_ccm.phpt fails with OpenSSL 1.1.1c).
1997    (Jakub Zelenka)
1998
1999- phpdbg:
2000  . Fixed bug #78050 (SegFault phpdbg + opcache on include file twice).
2001    (Nikita)
2002
2003- Sockets:
2004  . Fixed bug #78038 (Socket_select fails when resource array contains
2005    references). (Nikita)
2006
2007- Sodium:
2008  . Fixed bug #78114 (segfault when calling sodium_* functions from eval). (cmb)
2009
2010- Standard:
2011  . Fixed bug #77135 (Extract with EXTR_SKIP should skip $this).
2012    (Craig Duncan, Dmitry)
2013  . Fixed bug #77937 (preg_match failed). (cmb, Anatol)
2014
2015- Zip:
2016  . Fixed bug #76345 (zip.h not found). (Michael Maroszek)
2017
201830 May 2019, PHP 7.3.6
2019
2020- cURL:
2021  . Implemented FR #72189 (Add missing CURL_VERSION_* constants). (Javier
2022    Spagnoletti)
2023
2024- Date:
2025  . Fixed bug #77909 (DatePeriod::__construct() with invalid recurrence count
2026    value). (Ignace Nyamagana Butera)
2027
2028- EXIF:
2029  . Fixed bug #77988 (heap-buffer-overflow on php_jpg_get16).
2030    (CVE-2019-11040) (Stas)
2031
2032- FPM:
2033  . Fixed bug #77934 (php-fpm kill -USR2 not working). (Jakub Zelenka)
2034  . Fixed bug #77921 (static.php.net doesn't work anymore). (Peter Kokot)
2035
2036- GD:
2037  . Fixed bug #77943 (imageantialias($image, false); does not work). (cmb)
2038  . Fixed bug #77973 (Uninitialized read in gdImageCreateFromXbm).
2039    (CVE-2019-11038) (cmb)
2040
2041- Iconv:
2042  . Fixed bug #78069 (Out-of-bounds read in iconv.c:_php_iconv_mime_decode()
2043    due to integer overflow). (CVE-2019-11039). (maris dot adam)
2044
2045- JSON:
2046  . Fixed bug #77843 (Use after free with json serializer). (Nikita)
2047
2048- Opcache:
2049  . Fixed possible crashes, because of inconsistent PCRE cache and opcache
2050    SHM reset. (Alexey Kalinin, Dmitry)
2051
2052- PDO_MySQL:
2053  . Fixed bug #77944 (Wrong meta pdo_type for bigint on LLP64). (cmb)
2054
2055- Reflection:
2056  . Fixed bug #75186 (Inconsistent reflection of Closure:::__invoke()). (Nikita)
2057
2058- Session:
2059  . Fixed bug #77911 (Wrong warning for session.sid_bits_per_character). (cmb)
2060
2061- SOAP:
2062  . Fixed bug #77945 (Segmentation fault when constructing SoapClient with
2063    WSDL_CACHE_BOTH). (Nikita)
2064
2065- SPL:
2066  . Fixed bug #77024 (SplFileObject::__toString() may return array). (Craig
2067    Duncan)
2068
2069- SQLite:
2070  . Fixed bug #77967 (Bypassing open_basedir restrictions via file uris). (Stas)
2071
2072- Standard:
2073  . Fixed bug #77931 (Warning for array_map mentions wrong type). (Nikita)
2074  . Fixed bug #78003 (strip_tags output change since PHP 7.3). (cmb)
2075
207602 May 2019, PHP 7.3.5
2077
2078- Core:
2079  . Fixed bug #77903 (ArrayIterator stops iterating after offsetSet call).
2080    (Nikita)
2081
2082- CLI:
2083  . Fixed bug #77794 (Incorrect Date header format in built-in server).
2084    (kelunik)
2085
2086- EXIF
2087  . Fixed bug #77950 (Heap-buffer-overflow in _estrndup via exif_process_IFD_TAG).
2088    (CVE-2019-11036) (Stas)
2089
2090- Interbase:
2091  . Fixed bug #72175 (Impossibility of creating multiple connections to
2092    Interbase with php 7.x). (Nikita)
2093
2094- Intl:
2095  . Fixed bug #77895 (IntlDateFormatter::create fails in strict mode if $locale
2096    = null). (Nikita)
2097
2098- LDAP:
2099  . Fixed bug #77869 (Core dump when using server controls) (mcmic)
2100
2101- Mail
2102  . Fixed bug #77821 (Potential heap corruption in TSendMail()). (cmb)
2103
2104- mbstring:
2105  . Implemented FR #72777 (Implement regex stack limits for mbregex functions).
2106    (Yasuo Ohgaki, Stas)
2107
2108- MySQLi:
2109  . Fixed bug #77773 (Unbuffered queries leak memory - MySQLi / mysqlnd).
2110    (Nikita)
2111
2112- PCRE:
2113  . Fixed bug #77827 (preg_match does not ignore \r in regex flags). (requinix,
2114    cmb)
2115
2116- PDO:
2117  . Fixed bug #77849 (Disable cloning of PDO handle/connection objects).
2118    (camporter)
2119
2120- phpdbg:
2121  . Fixed bug #76801 (too many open files). (alekitto)
2122  . Fixed bug #77800 (phpdbg segfaults on listing some conditional breakpoints).
2123    (krakjoe)
2124  . Fixed bug #77805 (phpdbg build fails when readline is shared). (krakjoe)
2125
2126- Reflection:
2127  . Fixed bug #77772 (ReflectionClass::getMethods(null) doesn't work). (Nikita)
2128  . Fixed bug #77882 (Different behavior: always calls destructor). (Nikita)
2129
2130- Standard:
2131  . Fixed bug #77793 (Segmentation fault in extract() when overwriting
2132    reference with itself). (Nikita)
2133  . Fixed bug #77844 (Crash due to null pointer in parse_ini_string with
2134    INI_SCANNER_TYPED). (Nikita)
2135  . Fixed bug #77853 (Inconsistent substr_compare behaviour with empty
2136    haystack). (Nikita)
2137
213804 Apr 2019, PHP 7.3.4
2139
2140- Core:
2141  . Fixed bug #77738 (Nullptr deref in zend_compile_expr). (Laruence)
2142  . Fixed bug #77660 (Segmentation fault on break 2147483648). (Laruence)
2143  . Fixed bug #77652 (Anonymous classes can lose their interface information).
2144    (Nikita)
2145  . Fixed bug #77345 (Stack Overflow caused by circular reference in garbage
2146    collection). (Alexandru Patranescu, Nikita, Dmitry)
2147  . Fixed bug #76956 (Wrong value for 'syslog.filter' documented in php.ini).
2148    (cmb)
2149
2150- Apache2Handler:
2151  . Fixed bug #77648 (BOM in sapi/apache2handler/php_functions.c). (cmb)
2152
2153- Bcmath:
2154  . Fixed bug #77742 (bcpow() implementation related to gcc compiler
2155    optimization). (Nikita)
2156
2157- CLI Server:
2158  . Fixed bug #77722 (Incorrect IP set to $_SERVER['REMOTE_ADDR'] on the
2159    localhost). (Nikita)
2160
2161- COM:
2162  . Fixed bug #77578 (Crash when php unload). (cmb)
2163
2164- EXIF:
2165  . Fixed bug #77753 (Heap-buffer-overflow in php_ifd_get32s). (CVE-2019-11034)
2166    (Stas)
2167  . Fixed bug #77831 (Heap-buffer-overflow in exif_iif_add_value).
2168    (CVE-2019-11035) (Stas)
2169
2170- FPM:
2171  . Fixed bug #77677 (FPM fails to build on AIX due to missing WCOREDUMP).
2172    (Kevin Adler)
2173
2174- GD:
2175  . Fixed bug #77700 (Writing truecolor images as GIF ignores interlace flag).
2176    (cmb)
2177
2178- MySQLi:
2179  . Fixed bug #77597 (mysqli_fetch_field hangs scripts). (Nikita)
2180
2181- Opcache:
2182  . Fixed bug #77743 (Incorrect pi node insertion for jmpznz with identical
2183    successors). (Nikita)
2184
2185- PCRE:
2186  . Fixed bug #76127 (preg_split does not raise an error on invalid UTF-8).
2187    (Nikita)
2188
2189- Phar:
2190  . Fixed bug #77697 (Crash on Big_Endian platform). (Laruence)
2191
2192- phpdbg:
2193  . Fixed bug #77767 (phpdbg break cmd aliases listed in help do not match
2194    actual aliases). (Miriam Lauter)
2195
2196- sodium:
2197  . Fixed bug #77646 (sign_detached() strings not terminated). (Frank)
2198
2199- SQLite3:
2200  . Added sqlite3.defensive INI directive. (BohwaZ)
2201
2202- Standard:
2203  . Fixed bug #77664 (Segmentation fault when using undefined constant in
2204    custom wrapper). (Laruence)
2205  . Fixed bug #77669 (Crash in extract() when overwriting extracted array).
2206    (Nikita)
2207  . Fixed bug #76717 (var_export() does not create a parsable value for
2208    PHP_INT_MIN). (Nikita)
2209  . Fixed bug #77765 (FTP stream wrapper should set the directory as
2210    executable). (Vlad Temian)
2211
221207 Mar 2019, PHP 7.3.3
2213
2214- Core:
2215  . Fixed bug #77589 (Core dump using parse_ini_string with numeric sections).
2216    (Laruence)
2217  . Fixed bug #77329 (Buffer Overflow via overly long Error Messages).
2218    (Dmitry)
2219  . Fixed bug #77494 (Disabling class causes segfault on member access).
2220    (Dmitry)
2221  . Fixed bug #77498 (Custom extension Segmentation fault when declare static
2222    property). (Nikita)
2223  . Fixed bug #77530 (PHP crashes when parsing `(2)::class`). (Ekin)
2224  . Fixed bug #77546 (iptcembed broken function). (gdegoulet)
2225  . Fixed bug #77630 (rename() across the device may allow unwanted access
2226    during processing). (Stas)
2227
2228- COM:
2229  . Fixed bug #77621 (Already defined constants are not properly reported).
2230    (cmb)
2231  . Fixed bug #77626 (Persistence confusion in php_com_import_typelib()). (cmb)
2232
2233- EXIF:
2234  . Fixed bug #77509 (Uninitialized read in exif_process_IFD_in_TIFF). (Stas)
2235  . Fixed bug #77540 (Invalid Read on exif_process_SOFn). (Stas)
2236  . Fixed bug #77563 (Uninitialized read in exif_process_IFD_in_MAKERNOTE). (Stas)
2237  . Fixed bug #77659 (Uninitialized read in exif_process_IFD_in_MAKERNOTE). (Stas)
2238
2239- Mbstring:
2240  . Fixed bug #77514 (mb_ereg_replace() with trailing backslash adds null byte).
2241    (Nikita)
2242
2243- MySQL
2244  . Disabled LOCAL INFILE by default, can be enabled using php.ini directive
2245    mysqli.allow_local_infile for mysqli, or PDO::MYSQL_ATTR_LOCAL_INFILE
2246    attribute for pdo_mysql. (Darek Slusarczyk)
2247
2248- OpenSSL:
2249  . Fixed bug #77390 (feof might hang on TLS streams in case of fragmented TLS
2250    records). (Abyl Valg, Jakub Zelenka)
2251
2252- PDO_OCI:
2253  . Support Oracle Database tracing attributes ACTION, MODULE,
2254    CLIENT_INFO, and CLIENT_IDENTIFIER. (Cameron Porter)
2255
2256- PHAR:
2257  . Fixed bug #77396 (Null Pointer Dereference in phar_create_or_parse_filename).
2258    (bishop)
2259  . Fixed bug #77586 (phar_tar_writeheaders_int() buffer overflow). (bishop)
2260
2261- phpdbg:
2262  . Fixed bug #76596 (phpdbg support for display_errors=stderr). (kabel)
2263
2264- SPL:
2265  . Fixed bug #51068 (DirectoryIterator glob:// don't support current path
2266    relative queries). (Ahmed Abdou)
2267  . Fixed bug #77431 (openFile() silently truncates after a null byte). (cmb)
2268
2269- Standard:
2270  . Fixed bug #77552 (Unintialized php_stream_statbuf in stat functions).
2271    (John Stevenson)
2272  . Fixed bug #77612 (setcookie() sets incorrect SameSite header if all of its
2273    options filled). (Nikita)
2274
227507 Feb 2019, PHP 7.3.2
2276
2277- Core:
2278  . Fixed bug #77369 (memcpy with negative length via crafted DNS response). (Stas)
2279  . Fixed bug #77387 (Recursion detection broken when printing GLOBALS).
2280    (Laruence)
2281  . Fixed bug #77376 ("undefined function" message no longer includes
2282    namespace). (Laruence)
2283  . Fixed bug #77357 (base64_encode / base64_decode doest not work on nested
2284    VM). (Nikita)
2285  . Fixed bug #77339 (__callStatic may get incorrect arguments). (Dmitry)
2286  . Fixed bug #77317 (__DIR__, __FILE__, realpath() reveal physical path for
2287    subst virtual drive). (Anatol)
2288  . Fixed bug #77263 (Segfault when using 2 RecursiveFilterIterator). (Dmitry)
2289  . Fixed bug #77447 (PHP 7.3 built with ASAN crashes in
2290    zend_cpu_supports_avx2). (Nikita)
2291  . Fixed bug #77484 (Zend engine crashes when calling realpath in invalid
2292    working dir). (Anatol)
2293
2294- Curl:
2295  . Fixed bug #76675 (Segfault with H2 server push). (Pedro Magalhães)
2296
2297- Fileinfo:
2298  . Fixed bug #77346 (webm files incorrectly detected as
2299    application/octet-stream). (Anatol)
2300
2301- FPM:
2302  . Fixed bug #77430 (php-fpm crashes with Main process exited, code=dumped,
2303    status=11/SEGV). (Jakub Zelenka)
2304
2305- GD:
2306  . Fixed bug #73281 (imagescale(…, IMG_BILINEAR_FIXED) can cause black border).
2307    (cmb)
2308  . Fixed bug #73614 (gdImageFilledArc() doesn't properly draw pies). (cmb)
2309  . Fixed bug #77272 (imagescale() may return image resource on failure). (cmb)
2310  . Fixed bug #77391 (1bpp BMPs may fail to be loaded). (Romain Déoux, cmb)
2311  . Fixed bug #77479 (imagewbmp() segfaults with very large images). (cmb)
2312
2313- ldap:
2314  . Fixed bug #77440 (ldap_bind using ldaps or ldap_start_tls()=exception in
2315    libcrypto-1_1-x64.dll). (Anatol)
2316
2317- Mbstring:
2318  . Fixed bug #77428 (mb_ereg_replace() doesn't replace a substitution
2319    variable). (Nikita)
2320  . Fixed bug #77454 (mb_scrub() silently truncates after a null byte).
2321    (64796c6e69 at gmail dot com)
2322
2323- MySQLnd:
2324  . Fixed bug #77308 (Unbuffered queries memory leak). (Dmitry)
2325  . Fixed bug #75684 (In mysqlnd_ext_plugin.h the plugin methods family has
2326      no external visibility). (Anatol)
2327
2328- Opcache:
2329  . Fixed bug #77266 (Assertion failed in dce_live_ranges). (Laruence)
2330  . Fixed bug #77257 (value of variable assigned in a switch() construct gets
2331    lost). (Nikita)
2332  . Fixed bug #77434 (php-fpm workers are segfaulting in zend_gc_addre).
2333    (Nikita)
2334  . Fixed bug #77361 (configure fails on 64-bit AIX when opcache enabled).
2335    (Kevin Adler)
2336  . Fixed bug #77287 (Opcache literal compaction is incompatible with EXT
2337    opcodes). (Nikita)
2338
2339- PCRE:
2340  . Fixed bug #77338 (get_browser with empty string). (Nikita)
2341
2342- PDO:
2343  . Fixed bug #77273 (array_walk_recursive corrupts value types leading to PDO
2344    failure). (Nikita)
2345
2346- PDO MySQL:
2347  . Fixed bug #77289 (PDO MySQL segfaults with persistent connection).
2348    (Lauri Kenttä)
2349
2350- SOAP:
2351  . Fixed bug #77410 (Segmentation Fault when executing method with an empty
2352    parameter). (Nikita)
2353
2354- Sockets:
2355  . Fixed bug #76839 (socket_recvfrom may return an invalid 'from' address
2356    on MacOS). (Michael Meyer)
2357
2358- SPL:
2359  . Fixed bug #77298 (segfault occurs when add property to unserialized empty
2360    ArrayObject). (jhdxr)
2361
2362- Standard:
2363  . Fixed bug #77395 (segfault about array_multisort). (Laruence)
2364  . Fixed bug #77439 (parse_str segfaults when inserting item into existing
2365    array). (Nikita)
2366
236710 Jan 2019, PHP 7.3.1
2368
2369- Core:
2370  . Fixed bug #76654 (Build failure on Mac OS X on 32-bit Intel). (Ryandesign)
2371  . Fixed bug #71041 (zend_signal_startup() needs ZEND_API).
2372    (Valentin V. Bartenev)
2373  . Fixed bug #76046 (PHP generates "FE_FREE" opcode on the wrong line).
2374    (Nikita)
2375  . Fixed bug #77291 (magic methods inherited from a trait may be ignored).
2376    (cmb)
2377
2378- CURL:
2379  . Fixed bug #77264 (curl_getinfo returning microseconds, not seconds).
2380    (Pierrick)
2381
2382- COM:
2383  . Fixed bug #77177 (Serializing or unserializing COM objects crashes). (cmb)
2384
2385- Exif:
2386  . Fixed bug #77184 (Unsigned rational numbers are written out as signed
2387    rationals). (Colin Basnett)
2388
2389- GD:
2390  . Fixed bug #77195 (Incorrect error handling of imagecreatefromjpeg()). (cmb)
2391  . Fixed bug #77198 (auto cropping has insufficient precision). (cmb)
2392  . Fixed bug #77200 (imagecropauto(…, GD_CROP_SIDES) crops left but not right).
2393    (cmb)
2394  . Fixed bug #77269 (efree() on uninitialized Heap data in imagescale leads to
2395    use-after-free). (cmb)
2396  . Fixed bug #77270 (imagecolormatch Out Of Bounds Write on Heap). (cmb)
2397
2398- MBString:
2399  . Fixed bug #77367 (Negative size parameter in mb_split). (Stas)
2400  . Fixed bug #77370 (Buffer overflow on mb regex functions - fetch_token).
2401    (Stas)
2402  . Fixed bug #77371 (heap buffer overflow in mb regex functions
2403    - compile_string_node). (Stas)
2404  . Fixed bug #77381 (heap buffer overflow in multibyte match_at). (Stas)
2405  . Fixed bug #77382 (heap buffer overflow due to incorrect length in
2406    expand_case_fold_string). (Stas)
2407  . Fixed bug #77385 (buffer overflow in fetch_token). (Stas)
2408  . Fixed bug #77394 (Buffer overflow in multibyte case folding - unicode).
2409    (Stas)
2410  . Fixed bug #77418 (Heap overflow in utf32be_mbc_to_code). (Stas)
2411
2412- OCI8:
2413  . Fixed bug #76804 (oci_pconnect with OCI_CRED_EXT not working). (KoenigsKind)
2414  . Added oci_set_call_timeout() for call timeouts.
2415  . Added oci_set_db_operation() for the DBOP end-to-end-tracing attribute.
2416
2417- Opcache:
2418  . Fixed bug #77215 (CFG assertion failure on multiple finalizing switch
2419    frees in one block). (Nikita)
2420  . Fixed bug #77275 (OPcache optimization problem for ArrayAccess->offsetGet).
2421    (Nikita)
2422
2423- PCRE:
2424  . Fixed bug #77193 (Infinite loop in preg_replace_callback). (Anatol)
2425
2426- PDO:
2427  . Handle invalid index passed to PDOStatement::fetchColumn() as error. (Sergei
2428    Morozov)
2429
2430- Phar:
2431  . Fixed bug #77247 (heap buffer overflow in phar_detect_phar_fname_ext). (Stas)
2432
2433- Soap:
2434  . Fixed bug #77088 (Segfault when using SoapClient with null options).
2435    (Laruence)
2436
2437- Sockets:
2438  . Fixed bug #77136 (Unsupported IPV6_RECVPKTINFO constants on macOS).
2439    (Mizunashi Mana)
2440
2441- Sodium:
2442  . Fixed bug #77297 (SodiumException segfaults on PHP 7.3). (Nikita, Scott)
2443
2444- SPL:
2445  . Fixed bug #77359 (spl_autoload causes segfault). (Lauri Kenttä)
2446  . Fixed bug #77360 (class_uses causes segfault). (Lauri Kenttä)
2447
2448- SQLite3:
2449  . Fixed bug #77051 (Issue with re-binding on SQLite3). (BohwaZ)
2450
2451- Xmlrpc:
2452  . Fixed bug #77242 (heap out of bounds read in xmlrpc_decode()). (cmb)
2453  . Fixed bug #77380 (Global out of bounds read in xmlrpc base64 code). (Stas)
2454
245506 Dec 2018, PHP 7.3.0
2456
2457- Core:
2458  . Improved PHP GC. (Dmitry, Nikita)
2459  . Redesigned the old ext_skel program written in PHP, run:
2460    'php ext_skel.php' for all options. This means there are no dependencies,
2461    thus making it work on Windows out of the box. (Kalle)
2462  . Removed support for BeOS. (Kalle)
2463  . Add PHP_VERSION to phpinfo() <title/>. (github/MattJeevas)
2464  . Add net_get_interfaces(). (Sara, Joe, Anatol)
2465  . Added gc_status(). (Benjamin Eberlei)
2466  . Implemented flexible heredoc and nowdoc syntax, per
2467    RFC https://wiki.php.net/rfc/flexible_heredoc_nowdoc_syntaxes.
2468    (Thomas Punt)
2469  . Added support for references in list() and array destructuring, per
2470    RFC https://wiki.php.net/rfc/list_reference_assignment.
2471    (David Walker)
2472  . Improved effectiveness of ZEND_SECURE_ZERO for NetBSD and systems
2473    without native similar feature. (devnexen)
2474  . Added syslog.facility and syslog.ident INI entries for customizing syslog
2475    logging. (Philip Prindeville)
2476  . Fixed bug #75683 (Memory leak in zend_register_functions() in ZTS mode).
2477    (Dmitry)
2478  . Fixed bug #75031 (support append mode in temp/memory streams). (adsr)
2479  . Fixed bug #74860 (Uncaught exceptions not being formatted properly when
2480    error_log set to "syslog"). (Philip Prindeville)
2481  . Fixed bug #75220 (Segfault when calling is_callable on parent).
2482    (andrewnester)
2483  . Fixed bug #69954 (broken links and unused config items in distributed ini
2484    files). (petk)
2485  . Fixed bug #74922 (Composed class has fatal error with duplicate, equal const
2486    properties). (pmmaga)
2487  . Fixed bug #63911 (identical trait methods raise errors during composition).
2488    (pmmaga)
2489  . Fixed bug #75677 (Clang ignores fastcall calling convention on variadic
2490    function). (Li-Wen Hsu)
2491  . Fixed bug #54043 (Remove inconsitency of internal exceptions and user
2492    defined exceptions). (Nikita)
2493  . Fixed bug #53033 (Mathematical operations convert objects to integers).
2494    (Nikita)
2495  . Fixed bug #73108 (Internal class cast handler uses integer instead of
2496    float). (Nikita)
2497  . Fixed bug #75765 (Fatal error instead of Error exception when base class is
2498    not found). (Timur Ibragimov)
2499  . Fixed bug #76198 (Wording: "iterable" is not a scalar type). (Levi Morrison)
2500  . Fixed bug #76137 (config.guess/config.sub do not recognize RISC-V). (cmb)
2501  . Fixed bug #76427 (Segfault in zend_objects_store_put). (Laruence)
2502  . Fixed bug #76422 (ftruncate fails on files > 2GB). (Anatol)
2503  . Fixed bug #76509 (Inherited static properties can be desynchronized from
2504    their parent by ref). (Nikita)
2505  . Fixed bug #76439 (Changed behaviour in unclosed HereDoc). (Nikita, tpunt)
2506  . Fixed bug #63217 (Constant numeric strings become integers when used as
2507    ArrayAccess offset). (Rudi Theunissen, Dmitry)
2508  . Fixed bug #33502 (Some nullary functions don't check the number of
2509    arguments). (cmb)
2510  . Fixed bug #76392 (Error relocating sapi/cli/php: unsupported relocation
2511    type 37). (Peter Kokot)
2512  . The declaration and use of case-insensitive constants has been deprecated.
2513    (Nikita)
2514  . Added syslog.filter INI entry for syslog filtering. (Philip Prindeville)
2515  . Fixed bug #76667 (Segfault with divide-assign op and __get + __set).
2516    (Laruence)
2517  . Fixed bug #76030 (RE2C_FLAGS rarely honoured) (Cristian Rodríguez)
2518  . Fixed broken zend_read_static_property (Laruence)
2519  . Fixed bug #76773 (Traits used on the parent are ignored for child classes).
2520    (daverandom)
2521  . Fixed bug #76767 (‘asm’ operand has impossible constraints in zend_operators.h).
2522    (ondrej)
2523  . Fixed bug #76752 (Crash in ZEND_COALESCE_SPEC_TMP_HANDLER - assertion in
2524    _get_zval_ptr_tmp failed). (Laruence)
2525  . Fixed bug #76820 (Z_COPYABLE invalid definition). (mvdwerve, cmb)
2526  . Fixed bug #76510 (file_exists() stopped working for phar://). (cmb)
2527  . Fixed bug #76869 (Incorrect bypassing protected method accessibilty check).
2528    (Dmitry)
2529  . Fixed bug #72635 (Undefined class used by class constant in constexpr
2530    generates fatal error). (Nikita)
2531  . Fixed bug #76947 (file_put_contents() blocks the directory of the file
2532    (__DIR__)). (Anatol)
2533  . Fixed bug #76979 (define() error message does not mention resources as
2534    valid values). (Michael Moravec)
2535  . Fixed bug #76825 (Undefined symbols ___cpuid_count). (Laruence, cmb)
2536  . Fixed bug #77110 (undefined symbol zend_string_equal_val in C++ build).
2537    (Remi)
2538
2539- BCMath:
2540  . Implemented FR #67855 (No way to get current scale in use). (Chris Wright,
2541    cmb)
2542  . Fixed bug #66364 (BCMath bcmul ignores scale parameter). (cmb)
2543  . Fixed bug #75164 (split_bc_num() is pointless). (cmb)
2544  . Fixed bug #75169 (BCMath errors/warnings bypass PHP's error handling). (cmb)
2545
2546- CLI:
2547  . Fixed bug #44217 (Output after stdout/stderr closed cause immediate exit
2548    with status 0). (Robert Lu)
2549  . Fixed bug #77111 (php-win.exe corrupts unicode symbols from cli
2550    parameters). (Anatol)
2551
2552- cURL:
2553  . Expose curl constants from curl 7.50 to 7.61. (Pierrick)
2554  . Fixed bug #74125 (Fixed finding CURL on systems with multiarch support).
2555    (cebe)
2556
2557- Date:
2558  . Implemented FR #74668: Add DateTime::createFromImmutable() method.
2559    (majkl578, Rican7)
2560  . Fixed bug #75222 (DateInterval microseconds property always 0). (jhdxr)
2561  . Fixed bug #68406 (calling var_dump on a DateTimeZone object modifies it).
2562    (jhdxr)
2563  . Fixed bug #76131 (mismatch arginfo for date_create). (carusogabriel)
2564  . Updated timelib to 2018.01RC1 to address several bugs:
2565    . Fixed bug #75577 (DateTime::createFromFormat does not accept 'v' format
2566      specifier). (Derick)
2567    . Fixed bug #75642 (Wrap around behaviour for microseconds is not working).
2568      (Derick)
2569
2570- DBA:
2571  . Fixed bug #75264 (compiler warnings emitted). (petk)
2572
2573- DOM:
2574  . Fixed bug #76285 (DOMDocument::formatOutput attribute sometimes ignored).
2575    (Andrew Nester, Laruence, Anatol)
2576
2577- Fileinfo:
2578  . Fixed bug #77095 (slowness regression in 7.2/7.3 (compared to 7.1)).
2579    (Anatol)
2580
2581- Filter:
2582  . Added the 'add_slashes' sanitization mode (FILTER_SANITIZE_ADD_SLASHES).
2583	(Kalle)
2584
2585- FPM:
2586  . Added fpm_get_status function. (Till Backhaus)
2587  . Fixed bug #62596 (getallheaders() missing with PHP-FPM). (Remi)
2588  . Fixed bug #69031 (Long messages into stdout/stderr are truncated
2589    incorrectly) - added new log related FPM configuration options:
2590    log_limit, log_buffering and decorate_workers_output. (Jakub Zelenka)
2591
2592- ftp:
2593  . Fixed bug #77151 (ftp_close(): SSL_read on shutdown). (Remi)
2594
2595- GD:
2596  . Added support for WebP in imagecreatefromstring(). (Andreas Treichel, cmb)
2597
2598- GMP:
2599  . Export internal structures and accessor helpers for GMP object. (Sara)
2600  . Added gmp_binomial(n, k). (Nikita)
2601  . Added gmp_lcm(a, b). (Nikita)
2602  . Added gmp_perfect_power(a). (Nikita)
2603  . Added gmp_kronecker(a, b). (Nikita)
2604
2605- iconv:
2606  . Fixed bug #53891 (iconv_mime_encode() fails to Q-encode UTF-8 string). (cmb)
2607  . Fixed bug #77147 (Fixing 60494 ignored ICONV_MIME_DECODE_CONTINUE_ON_ERROR).
2608    (cmb)
2609
2610- IMAP:
2611  . Fixed bug #77020 (null pointer dereference in imap_mail). (cmb)
2612  . Fixed bug #77153 (imap_open allows to run arbitrary shell commands via
2613    mailbox parameter). (Stas)
2614
2615- Interbase:
2616  . Fixed bug #75453 (Incorrect reflection for ibase_[p]connect). (villfa)
2617  . Fixed bug #76443 (php+php_interbase.dll crash on module_shutdown). (Kalle)
2618
2619
2620- intl:
2621  . Fixed bug #75317 (UConverter::setDestinationEncoding changes source instead
2622    of destination). (andrewnester)
2623  . Fixed bug #76829 (Incorrect validation of domain on idn_to_utf8()
2624    function). (Anatol)
2625
2626- JSON:
2627  . Added JSON_THROW_ON_ERROR flag. (Andrea)
2628
2629- LDAP:
2630  . Added ldap_exop_refresh helper for EXOP REFRESH operation with dds overlay.
2631    (Come)
2632  . Added full support for sending and parsing ldap controls. (Come)
2633  . Fixed bug #49876 (Fix LDAP path lookup on 64-bit distros). (dzuelke)
2634
2635- libxml2:
2636  . Fixed bug #75871 (use pkg-config where available). (pmmaga)
2637
2638- litespeed:
2639  . Fixed bug #75248 (Binary directory doesn't get created when building
2640    only litespeed SAPI). (petk)
2641  . Fixed bug #75251 (Missing program prefix and suffix). (petk)
2642
2643- MBstring:
2644  . Updated to Oniguruma 6.9.0. (cmb)
2645  . Fixed bug #65544 (mb title case conversion-first word in quotation isn't
2646    capitalized). (Nikita)
2647  . Fixed bug #71298 (MB_CASE_TITLE misbehaves with curled apostrophe/quote).
2648    (Nikita)
2649  . Fixed bug #73528 (Crash in zif_mb_send_mail). (Nikita)
2650  . Fixed bug #74929 (mbstring functions version 7.1.1 are slow compared to 5.3
2651    on Windows). (Nikita)
2652  . Fixed bug #76319 (mb_strtolower with invalid UTF-8 causes segmentation
2653    fault). (Nikita)
2654  . Fixed bug #76574 (use of undeclared identifiers INT_MAX and LONG_MAX). (cmb)
2655  . Fixed bug #76594 (Bus Error due to unaligned access in zend_ini.c
2656    OnUpdateLong). (cmb, Nikita)
2657  . Fixed bug #76706 (mbstring.http_output_conv_mimetypes is ignored). (cmb)
2658  . Fixed bug #76958 (Broken UTF7-IMAP conversion). (Nikita)
2659  . Fixed bug #77025 (mb_strpos throws Unknown encoding or conversion error).
2660    (Nikita)
2661  . Fixed bug #77165 (mb_check_encoding crashes when argument given an empty
2662    array). (Nikita)
2663
2664- Mysqlnd:
2665  . Fixed bug #76386 (Prepared Statement formatter truncates fractional seconds
2666    from date/time column). (Victor Csiky)
2667
2668- ODBC:
2669  . Removed support for ODBCRouter. (Kalle)
2670  . Removed support for Birdstep. (Kalle)
2671  . Fixed bug #77079 (odbc_fetch_object has incorrect type signature).
2672    (Jon Allen)
2673
2674- Opcache:
2675  . Fixed bug #76466 (Loop variable confusion). (Dmitry, Laruence, Nikita)
2676  . Fixed bug #76463 (var has array key type but not value type). (Laruence)
2677  . Fixed bug #76446 (zend_variables.c:73: zend_string_destroy: Assertion
2678    `!(zval_gc_flags((str)->gc)). (Nikita, Laruence)
2679  . Fixed bug #76711 (OPcache enabled triggers false-positive "Illegal string
2680    offset"). (Dmitry)
2681  . Fixed bug #77058 (Type inference in opcache causes side effects). (Nikita)
2682  . Fixed bug #77092 (array_diff_key() - segmentation fault). (Nikita)
2683
2684- OpenSSL:
2685  . Added openssl_pkey_derive function. (Jim Zubov)
2686  . Add min_proto_version and max_proto_version ssl stream options as well as
2687    related constants for possible TLS protocol values. (Jakub Zelenka)
2688
2689- PCRE:
2690  . Implemented https://wiki.php.net/rfc/pcre2-migration. (Anatol, Dmitry)
2691  . Upgrade PCRE2 to 10.32. (Anatol)
2692  . Fixed bug #75355 (preg_quote() does not quote # control character).
2693    (Michael Moravec)
2694  . Fixed bug #76512 (\w no longer includes unicode characters). (cmb)
2695  . Fixed bug #76514 (Regression in preg_match makes it fail with
2696    PREG_JIT_STACKLIMIT_ERROR). (Anatol)
2697  . Fixed bug #76909 (preg_match difference between 7.3 and < 7.3). (Anatol)
2698
2699- PDO_DBlib:
2700  . Implemented FR #69592 (allow 0-column rowsets to be skipped automatically).
2701    (fandrieu)
2702  . Expose TDS version as \PDO::DBLIB_ATTR_TDS_VERSION attribute on \PDO
2703    instance. (fandrieu)
2704  . Treat DATETIME2 columns like DATETIME. (fandrieu)
2705  . Fixed bug #74243 (allow locales.conf to drive datetime format). (fandrieu)
2706
2707- PDO_Firebird:
2708  . Fixed bug #74462 (PDO_Firebird returns only NULLs for results with boolean
2709    for FIREBIRD >= 3.0). (Dorin Marcoci)
2710
2711- PDO_OCI:
2712  . Fixed bug #74631 (PDO_PCO with PHP-FPM: OCI environment initialized
2713    before PHP-FPM sets it up). (Ingmar Runge)
2714
2715- PDO SQLite
2716  . Add support for additional open flags
2717
2718- pgsql:
2719  . Added new error constants for pg_result_error(): PGSQL_DIAG_SCHEMA_NAME,
2720    PGSQL_DIAG_TABLE_NAME, PGSQL_DIAG_COLUMN_NAME, PGSQL_DIAG_DATATYPE_NAME,
2721    PGSQL_DIAG_CONSTRAINT_NAME and PGSQL_DIAG_SEVERITY_NONLOCALIZED. (Kalle)
2722  . Fixed bug #77047 (pg_convert has a broken regex for the 'TIME WITHOUT
2723    TIMEZONE' data type). (Andy Gajetzki)
2724
2725- phar:
2726  . Fixed bug #74991 (include_path has a 4096 char limit in some cases).
2727    (bwbroersma)
2728  . Fixed bug #65414 (deal with leading slash when adding files correctly).
2729    (bishopb)
2730
2731- readline:
2732  . Added completion_append_character and completion_suppress_append options
2733    to readline_info() if linked against libreadline. (krageon)
2734
2735- Session:
2736  . Fixed bug #74941 (session fails to start after having headers sent).
2737    (morozov)
2738
2739- SimpleXML:
2740  . Fixed bug #54973 (SimpleXML casts integers wrong). (Nikita)
2741  . Fixed bug #76712 (Assignment of empty string creates extraneous text node).
2742    (cmb)
2743
2744- Sockets:
2745  . Fixed bug #67619 (Validate length on socket_write). (thiagooak)
2746
2747- SOAP:
2748  . Fixed bug #75464 (Wrong reflection on SoapClient::__setSoapHeaders).
2749    (villfa)
2750  . Fixed bug #70469 (SoapClient generates E_ERROR even if exceptions=1 is
2751    used). (Anton Artamonov)
2752  . Fixed bug #50675 (SoapClient can't handle object references correctly).
2753    (Cameron Porter)
2754  . Fixed bug #76348 (WSDL_CACHE_MEMORY causes Segmentation fault). (cmb)
2755  . Fixed bug #77141 (Signedness issue in SOAP when precision=-1). (cmb)
2756
2757- SPL:
2758  . Fixed bug #74977 (Appending AppendIterator leads to segfault).
2759    (Andrew Nester)
2760  . Fixed bug #75173 (incorrect behavior of AppendIterator::append in foreach
2761    loop). (jhdxr)
2762  . Fixed bug #74372 (autoloading file with syntax error uses next autoloader,
2763    may hide parse error). (Nikita)
2764  . Fixed bug #75878 (RecursiveTreeIterator::setPostfix has wrong signature).
2765    (cmb)
2766  . Fixed bug #74519 (strange behavior of AppendIterator). (jhdxr)
2767  . Fixed bug #76131 (mismatch arginfo for splarray constructor).
2768    (carusogabriel)
2769
2770- SQLite3:
2771  . Updated bundled libsqlite to 3.24.0. (cmb)
2772
2773- Standard:
2774  . Added is_countable() function. (Gabriel Caruso)
2775  . Added support for the SameSite cookie directive, including an alternative
2776    signature for setcookie(), setrawcookie() and session_set_cookie_params().
2777    (Frederik Bosch, pmmaga)
2778  . Remove superfluous warnings from inet_ntop()/inet_pton(). (daverandom)
2779  . Fixed bug #75916 (DNS_CAA record results contain garbage). (Mike,
2780    Philip Sharp)
2781  . Fixed unserialize(), to disable creation of unsupported data structures
2782    through manually crafted strings. (Dmitry)
2783  . Fixed bug #75409 (accept EFAULT in addition to ENOSYS as indicator
2784    that getrandom() is missing). (sarciszewski)
2785  . Fixed bug #74719 (fopen() should accept NULL as context). (Alexander Holman)
2786  . Fixed bug #69948 (path/domain are not sanitized in setcookie). (cmb)
2787  . Fixed bug #75996 (incorrect url in header for mt_rand). (tatarbj)
2788  . Added hrtime() function, to get high resolution time. (welting)
2789  . Fixed bug #48016 (stdClass::__setState is not defined although var_export()
2790    uses it). (Andrea)
2791  . Fixed bug #76136 (stream_socket_get_name should enclose IPv6 in brackets).
2792    (seliver)
2793  . Fixed bug #76688 (Disallow excessive parameters after options array).
2794    (pmmaga)
2795  . Fixed bug #76713 (Segmentation fault caused by property corruption).
2796    (Laruence)
2797  . Fixed bug #76755 (setcookie does not accept "double" type for expire time).
2798    (Laruence)
2799  . Fixed bug #76674 (improve array_* failure messages exposing what was passed
2800    instead of an array). (carusogabriel)
2801  . Fixed bug #76803 (ftruncate changes file pointer). (Anatol)
2802  . Fixed bug #76818 (Memory corruption and segfault). (Remi)
2803  . Fixed bug #77081 (ftruncate() changes seek pointer in c mode). (cmb, Anatol)
2804
2805- Testing:
2806  . Implemented FR #62055 (Make run-tests.php support --CGI-- sections). (cmb)
2807
2808- Tidy:
2809  . Support using tidyp instead of tidy. (devnexen)
2810  . Fixed bug #74707 (Tidy has incorrect ReflectionFunction param counts for
2811    functions taking tidy). (Gabriel Caruso)
2812  . Fixed arginfo for tidy::__construct(). (Tyson Andre)
2813
2814- Tokenizer:
2815  . Fixed bug #76437 (token_get_all with TOKEN_PARSE flag fails to recognise
2816    close tag). (Laruence)
2817  . Fixed bug #75218 (Change remaining uncatchable fatal errors for parsing
2818    into ParseError). (Nikita)
2819  . Fixed bug #76538 (token_get_all with TOKEN_PARSE flag fails to recognise
2820    close tag with newline). (Nikita)
2821  . Fixed bug #76991 (Incorrect tokenization of multiple invalid flexible
2822    heredoc strings). (Nikita)
2823
2824- XML:
2825  . Fixed bug #71592 (External entity processing never fails). (cmb)
2826
2827- Zlib:
2828  . Added zlib/level context option for compress.zlib wrapper. (Sara)
2829