summaryrefslogtreecommitdiff
AgeCommit message (Expand)AuthorFilesLines
2011-03-17Prepare changelog for 5.3.3-7+squeeze1debian/5.3.3-7+squeeze1Raphael Geissert1-0/+6
2011-03-17Fix CVE-2011-0441: arbitrary files removal via cronjob (Closes #618489)Raphael Geissert1-1/+1
2011-01-05prepare 5.3.3-7 versiondebian/5.3.3-7Ondřej Surý1-4/+22
2011-01-05Add comment about cherry picked patches (and last revision) from upstream SVNOndřej Surý1-0/+6
2011-01-05Cherry pick fix for sqlite3 columnName segfault on bad column_numberOndřej Surý2-0/+58
2011-01-05Cherry pick fix for segfault when using several cloned intl objectsOndřej Surý2-0/+131
2011-01-05Cherry pick fix for segfault when node is NULL in simplexmlOndřej Surý2-0/+12
2011-01-05Cherry pick fix for segfault when extending SplFixedArrayOndřej Surý2-0/+41
2011-01-05Cherry pick fix for segfault in pgsql_stmt_execute when postgres is downOndřej Surý2-0/+12
2011-01-05Cherry pick fix for leak in highlight_stringOndřej Surý2-0/+2572
2011-01-05Cherry pick fix for leask and crash when passing the callback as a variableOndřej Surý2-0/+12
2011-01-05Cherry pick fix for leaks and possible crash introduced by NULL poisoning patchOndřej Surý2-0/+62
2011-01-05Cherry pick fix for integer overflow in SdnToJulianOndřej Surý2-0/+91
2011-01-05Fix NULL dereference in Zend language scannerOndřej Surý2-0/+14
2011-01-05Cherry pick fix for crash with entitity declaration in simplexml.cOndřej Surý2-0/+42
2011-01-05Cherry pick fix for crash if aa steps are invalid in GD extensionOndřej Surý2-0/+15
2011-01-05Cherry pick fixed extract() to do not overwrite $GLOBALS and $this when using...Ondřej Surý2-0/+44
2011-01-05Cherry pick fix for infinite loop with x87 CPUOndřej Surý2-0/+25
2010-12-22prepare 5.3.3-7 with CVE2010-4150 fixOndřej Surý1-0/+7
2010-12-22Cherry pick fix for double free vulnerability in the imap_do_open function in...Ondřej Surý2-0/+16
2010-12-07prepare final 5.3.3-6 changelogdebian/5.3.3-6Ondřej Surý1-2/+3
2010-12-07Fix for filenames with NULL was incompleteOndřej Surý1-0/+1064
2010-12-07Update CVE-2010-3870 to include test caseOndřej Surý1-4/+31
2010-12-07Update changelog for 5.3.3-5Ondřej Surý1-0/+1
2010-12-07Prepare 5.3.3-6 releaseOndřej Surý1-0/+9
2010-12-07Cherry pick fix for unaligned memory access in ext/hash/hash_tiger.cOndřej Surý2-0/+14
2010-12-07Cherry pick fix for crash in zip extract method (possible CWE-170)Ondřej Surý2-0/+13
2010-12-07Cherry-pick fix for crashes on invalid parameters in intl extension. (CVE-201...Ondřej Surý2-0/+72
2010-12-03Format the changelog - add WSdebian/5.3.3-5Ondřej Surý1-1/+1
2010-11-30Prepare 5.3.3-5 release (regression from 5.3.3-3)Ondřej Surý1-0/+7
2010-11-30More updates to open_basedir (Closes: #605391)Ondřej Surý3-0/+36
2010-11-22Add support for armhf (Closes: #604526)Ondřej Surý2-3/+3
2010-11-17prepare 5.3.3-4 releasedebian/5.3.3-4Ondřej Surý1-0/+22
2010-11-17Cherry-pick fix for bug php#53323 (pdo_firebird getAttribute() crash)Ondřej Surý2-0/+23
2010-11-17Cherry-pick fix for bug #53070 (Calling enchant_broker_get_dict_path before s...Ondřej Surý2-0/+21
2010-11-17Cherry-pick fix for crash in GC because of incorrect reference countingOndřej Surý2-0/+56
2010-11-17Cherry-pick fix for bug php#52947 (segfault when ssl stream option capture_pe...Ondřej Surý2-0/+11
2010-11-17Cherry-pick fix for CVE-2010-3436Ondřej Surý2-0/+19
2010-11-17Cherry-pick fix for bug #52843 (Segfault when optional parameters are not pas...Ondřej Surý2-0/+12
2010-11-17Cherry-pick fix for bug php#52827 (cURL leaks handle and causes assertion err...Ondřej Surý2-0/+46
2010-11-17Cherry-pick fix for possible crash in php_mssql_get_column_content_without_ty...Ondřej Surý2-0/+18
2010-11-17Cherry-pick fix for bug php#50481 (Storing many SPLFixedArray in an array cra...Ondřej Surý2-0/+28
2010-11-17Cherry-pick fix for bug php#52487 (PDO::FETCH_INTO leaks memory)Ondřej Surý2-0/+12
2010-11-17Cherry-pick fix for bug php#52573 (SplFileObject::fscanf Segmentation fault)Ondřej Surý2-0/+16
2010-11-17Pull fixes for CVE-2010-3709, CVE-2010-3870, CVE-2010-4156 fromOndřej Surý4-0/+188
2010-10-27Raise urgency to highdebian/5.3.3-3Ondřej Surý1-1/+1
2010-10-27Prepare 5.3.3-3 with fix CVE-2010-3710Ondřej Surý1-0/+7
2010-10-27Fix CVE-2010-3710 by cherry-picking r303779 from php svn (Closes: #601619)Ondřej Surý2-0/+36
2010-10-21Prepare 5.3.3-2 release with all changesdebian/5.3.3-2Ondřej Surý1-2/+9
2010-10-21Update PHP5 description to not include references to C, Java and Perl (Closes...Ondřej Surý1-117/+145