index
:
php
master
pristine-tar
upstream
[no description]
Dyson
summary
refs
log
tree
commit
diff
log msg
author
committer
range
path:
root
/
debian
Age
Commit message (
Expand
)
Author
Files
Lines
2012-02-03
prepare 5.2.6.dfsg.1-1+lenny16 release
debian/5.2.6.dfsg.1-1+lenny16
Ondřej Surý
1
-0
/
+6
2012-02-03
Fix UMR in php_register_variable_ex (pull from upstream SVN)
Ondřej Surý
2
-0
/
+40
2012-01-31
prepare 5.2.6.dfsg.1-1+lenny15 release
debian/5.2.6.dfsg.1-1+lenny15
Ondřej Surý
1
-1
/
+2
2012-01-31
Include zend_ini.h in xsltprocessor.c (Closes: #658088)
Ondřej Surý
1
-2
/
+10
2012-01-31
prepare 5.2.6.dfsg.1-1+lenny15 release
Ondřej Surý
1
-0
/
+6
2012-01-31
Pull complete fix for CVE-2012-0057
Ondřej Surý
1
-14
/
+213
2012-01-23
prepare 5.2.6.dfsg.1-1+lenny14 release
debian/5.2.6.dfsg.1-1+lenny14
Ondřej Surý
1
-0
/
+10
2012-01-23
s/stable-security/oldstable-security/
Ondřej Surý
1
-1
/
+1
2012-01-23
CVE-2012-0057: XSLT file writing vulnerability (Closes: #656308)
Ondřej Surý
3
-2
/
+143
2012-01-23
Fix CVE-2011-4885: hash table collisions CPU usage DoS (oCERT-2011-003)
Ondřej Surý
3
-0
/
+96
2012-01-23
Fix CVE-2011-4566: integer overflow in exif_process_IFD_TAG() may lead to DoS...
Ondřej Surý
2
-0
/
+43
2012-01-23
Refresh quilt patches to apply cleanly
Ondřej Surý
75
-837
/
+581
2011-07-01
prepare 5.2.6.dfsg.1-1+lenny13 release
debian/5.2.6.dfsg.1-1+lenny13
Ondřej Surý
1
-0
/
+6
2011-07-01
Revert "Add test images to patch so the test don't fail"
Ondřej Surý
1
-2
/
+0
2011-07-01
Revert "Fail after tests on purpose"
Ondřej Surý
1
-2
/
+0
2011-07-01
Remove stray php_printf from CVE-2010-2531 (Closes: #632194)
Ondřej Surý
1
-3
/
+15
2011-06-28
Fail after tests on purpose
Ondřej Surý
1
-0
/
+2
2011-06-28
Add test images to patch so the test don't fail
debian/5.2.6.dfsg.1-1+lenny12
Ondřej Surý
1
-0
/
+2
2011-06-28
prepare 5.2.6.dfsg.1-1+lenny12 release
Ondřej Surý
1
-2
/
+7
2011-06-15
prepare 5.2.6.dfsg.1-1+lenny11 release
debian/5.2.6.dfsg.1-1+lenny11
Ondřej Surý
1
-6
/
+8
2011-06-15
Refresh CVE-2011-2202.patch
Ondřej Surý
1
-3
/
+3
2011-06-15
Fix a bug when var_export() causes a fatal error that could inadvertently dis...
Ondřej Surý
2
-0
/
+246
2011-06-15
prepare 5.2.6.dfsg.1-1+lenny11 release
Ondřej Surý
1
-1
/
+3
2011-06-15
File path injection vulnerability in RFC1867 File upload filename [CVE-2011-2...
Ondřej Surý
2
-0
/
+21
2011-06-14
prepare 5.2.6.dfsg.1-1+lenny11 release
Ondřej Surý
1
-0
/
+9
2011-06-14
Fix for integer signedness error in zip_stream.c (CVE-2011-1471)
Ondřej Surý
2
-0
/
+29
2011-06-14
Fix incorrect cast on 64-bit platforms in exif.c (CVE-2011-0708)
Ondřej Surý
2
-0
/
+76
2011-06-14
Fix integer overflow in the SdnToJulian (has CVE-2011-1466)
Ondřej Surý
2
-0
/
+91
2011-06-14
Fix _zip_name_locate function in zip_name_locate.c (CVE-2011-0421)
Ondřej Surý
2
-0
/
+36
2011-03-18
Prepare changelog for 5.2.6.dfsg.1-1+lenny10
debian/5.2.6.dfsg.1-1+lenny10
Raphael Geissert
1
-0
/
+20
2011-03-18
Remove patch for CVE-2010-2531, it makes the build fail
Raphael Geissert
2
-227
/
+0
2011-03-18
Fix CVE-2011-0441: arbitrary files removal via cronjob (Closes #618489)
Raphael Geissert
1
-1
/
+1
2011-03-18
Include a test for CVE-2010-4645
Raphael Geissert
2
-0
/
+16
2010-12-07
Cherry pick for CVE-2010-1128, CVE-2010-2531, CVE-2010-3709, CVE-2010-3710, C...
Ondřej Surý
8
-0
/
+517
2010-08-03
Prepare changelog for 5.2.6.dfsg.1-1+lenny9
debian/5.2.6.dfsg.1-1+lenny9
Raphael Geissert
1
-0
/
+9
2010-08-03
Fix MOPS-2010-60: arbitrary session variables injection
Raphael Geissert
2
-0
/
+14
2010-08-03
Fix CVE-2010-2225: use-after-free in the SplObjectStorage unserializer
Raphael Geissert
2
-0
/
+136
2010-08-03
Fix CVE-2010-1917: stack consumption on the fnmatch() function
Raphael Geissert
2
-0
/
+16
2010-03-14
Prepare changelog for 5.2.6.dfsg.1-1+lenny8
debian/5.2.6.dfsg.1-1+lenny8
Raphael Geissert
1
-0
/
+7
2010-03-13
Fix CVE-2010-0397: null pointer dereference when processing invalid XML-RPC r...
Raphael Geissert
2
-0
/
+59
2010-02-08
Prepare changelog for 5.2.6.dfsg.1-1+lenny6
debian/5.2.6.dfsg.1-1+lenny6
Raphael Geissert
1
-0
/
+8
2010-02-05
Fix CVE-2009-4143: session interruption memory corruption
Raphael Geissert
2
-0
/
+29
2010-02-05
Fix CVE-2009-4142: incorrect handling of invalid multi-byte sequences
Raphael Geissert
2
-0
/
+4554
2010-02-05
Prepare changelog for 5.2.6.dfsg.1-1+lenny5
debian/5.2.6.dfsg.1-1+lenny5
Raphael Geissert
1
-0
/
+9
2010-02-05
Add missing sybase aliases (Closes: #523073)
Raphael Geissert
2
-0
/
+44
2010-02-05
Fix a heap overflow in the odbc extension (Closes: #565387)
Raphael Geissert
2
-0
/
+16
2010-01-24
Recognise ? and = in email addresses as valid (Closes: #556459)
Raphael Geissert
2
-0
/
+14
2010-01-24
Fix an integer overflow on the curl_read callback (Closes: #529278)
Raphael Geissert
2
-0
/
+14
2009-11-21
Prepare changelog for 5.2.6.dfsg.1-1+lenny4
debian/5.2.6.dfsg.1-1+lenny4
Raphael Geissert
1
-0
/
+14
2009-11-21
Add an entry to debian/NEWS about the new per-request file uploads limit
Raphael Geissert
1
-0
/
+19
[next]