]> granicus.if.org Git - php/log
php
9 years agoFix bug #69403 and other int overflows
Stanislav Malyshev [Sun, 10 May 2015 09:20:08 +0000 (02:20 -0700)]
Fix bug #69403 and other int overflows

9 years agoFixed bug #69418 - more s->p fixes for filenames
Stanislav Malyshev [Sun, 10 May 2015 06:13:06 +0000 (23:13 -0700)]
Fixed bug #69418 - more s->p fixes for filenames

9 years agoFixed bug #69364 - use smart_str to assemble strings
Stanislav Malyshev [Sun, 10 May 2015 06:04:25 +0000 (23:04 -0700)]
Fixed bug #69364 - use smart_str to assemble strings

9 years agoFix bug #69453 - don't try to cut empty string
Stanislav Malyshev [Thu, 30 Apr 2015 05:04:20 +0000 (22:04 -0700)]
Fix bug #69453 - don't try to cut empty string

9 years agoFix bug #69545 - avoid overflow when reading list
Stanislav Malyshev [Thu, 30 Apr 2015 04:57:33 +0000 (21:57 -0700)]
Fix bug #69545 - avoid overflow when reading list

9 years agoUpgrade to PCRE 8.37 due to various bugfixes
Stanislav Malyshev [Thu, 30 Apr 2015 05:25:02 +0000 (22:25 -0700)]
Upgrade to PCRE 8.37 due to various bugfixes

9 years agofix VC9 build with PCRE
Anatol Belski [Tue, 28 Apr 2015 11:15:39 +0000 (13:15 +0200)]
fix VC9 build with PCRE

9 years agoUpgrade PCRE to 8.36, it fixes some crashes
Stanislav Malyshev [Tue, 28 Apr 2015 06:15:27 +0000 (23:15 -0700)]
Upgrade PCRE to 8.36, it fixes some crashes

We probably will need to go to 8.37 once it is released.

9 years agophpweb now publishes SHA256s -- and please don't cc php-announce@ - make it seperate...
Hannes Magnusson [Fri, 17 Apr 2015 17:05:32 +0000 (10:05 -0700)]
phpweb now publishes SHA256s -- and please don't cc php-announce@ - make it seperate mail

9 years agoFixed res leak
Xinchen Hui [Wed, 15 Apr 2015 02:38:55 +0000 (10:38 +0800)]
Fixed res leak

9 years agoFixed recently introduced memory leak
Dmitry Stogov [Tue, 14 Apr 2015 12:47:26 +0000 (15:47 +0300)]
Fixed recently introduced memory leak

9 years agofix non-standard C
Stanislav Malyshev [Tue, 14 Apr 2015 07:46:47 +0000 (00:46 -0700)]
fix non-standard C

9 years ago5.4.41 next
Stanislav Malyshev [Tue, 14 Apr 2015 07:30:58 +0000 (00:30 -0700)]
5.4.41 next

9 years agoMerge branch 'PHP-5.4.40' into PHP-5.4
Stanislav Malyshev [Tue, 14 Apr 2015 07:26:15 +0000 (00:26 -0700)]
Merge branch 'PHP-5.4.40' into PHP-5.4

* PHP-5.4.40:
  update NEWS
  Fix bug #69441 (Buffer Overflow when parsing tar/zip/phar in phar_set_inode)
  fix memory leak & add test
  Fix tests
  fix CVE num
  Fix bug #69337 (php_stream_url_wrap_http_ex() type-confusion vulnerability)
  Fix test
  Additional fix for bug #69324
  More fixes for bug #69152
  Fixed bug #69353 (Missing null byte checks for paths in various PHP extensions)
  Fixed bug #69324 (Buffer Over-read in unserialize when parsing Phar)
  Fixed bug #69316 (Use-after-free in php_curl related to CURLOPT_FILE/_INFILE/_WRITEHEADER)
  Fix bug #68486 and bug #69218 (segfault in apache2handler with apache 2.4)
  Fix bug #68819 (Fileinfo on specific file causes spurious OOM and/or segfault)

9 years agofix CVE num
Stanislav Malyshev [Mon, 13 Apr 2015 03:47:27 +0000 (20:47 -0700)]
fix CVE num

9 years agoupdate NEWS
Stanislav Malyshev [Tue, 14 Apr 2015 07:22:09 +0000 (00:22 -0700)]
update NEWS

9 years agoMerge branch 'PHP-5.4' into PHP-5.4.40
Stanislav Malyshev [Tue, 14 Apr 2015 07:08:57 +0000 (00:08 -0700)]
Merge branch 'PHP-5.4' into PHP-5.4.40

* PHP-5.4:
  fix CVE num

9 years agoFix bug #69441 (Buffer Overflow when parsing tar/zip/phar in phar_set_inode)
Stanislav Malyshev [Tue, 14 Apr 2015 07:03:50 +0000 (00:03 -0700)]
Fix bug #69441 (Buffer Overflow when parsing tar/zip/phar in phar_set_inode)

9 years agofix type in fix for #69085
Remi Collet [Mon, 13 Apr 2015 12:39:11 +0000 (14:39 +0200)]
fix type in fix for #69085

9 years agofix memory leak & add test
Stanislav Malyshev [Mon, 13 Apr 2015 05:00:18 +0000 (22:00 -0700)]
fix memory leak & add test

9 years agoFix tests
Stanislav Malyshev [Mon, 13 Apr 2015 03:53:09 +0000 (20:53 -0700)]
Fix tests

9 years agofix CVE num
Stanislav Malyshev [Mon, 13 Apr 2015 03:47:27 +0000 (20:47 -0700)]
fix CVE num

9 years agoFix bug #69337 (php_stream_url_wrap_http_ex() type-confusion vulnerability)
Stanislav Malyshev [Sun, 12 Apr 2015 08:30:33 +0000 (01:30 -0700)]
Fix bug #69337 (php_stream_url_wrap_http_ex() type-confusion vulnerability)

9 years agoFix test
Stanislav Malyshev [Sun, 12 Apr 2015 07:56:02 +0000 (00:56 -0700)]
Fix test

9 years agoAdditional fix for bug #69324
Stanislav Malyshev [Sat, 11 Apr 2015 23:42:16 +0000 (16:42 -0700)]
Additional fix for bug #69324

Not so happy about duplication but needed due to bug #69429

9 years agoMore fixes for bug #69152
Stanislav Malyshev [Mon, 6 Apr 2015 00:30:59 +0000 (17:30 -0700)]
More fixes for bug #69152

9 years agoFixed bug #69353 (Missing null byte checks for paths in various PHP extensions)
Stanislav Malyshev [Sun, 5 Apr 2015 23:01:24 +0000 (16:01 -0700)]
Fixed bug #69353 (Missing null byte checks for paths in various PHP extensions)

9 years agoFixed bug #69324 (Buffer Over-read in unserialize when parsing Phar)
Stanislav Malyshev [Sun, 5 Apr 2015 22:07:36 +0000 (15:07 -0700)]
Fixed bug #69324 (Buffer Over-read in unserialize when parsing Phar)

9 years agoFixed bug #69316 (Use-after-free in php_curl related to CURLOPT_FILE/_INFILE/_WRITEHE...
Stanislav Malyshev [Sat, 4 Apr 2015 22:58:27 +0000 (15:58 -0700)]
Fixed bug #69316 (Use-after-free in php_curl related to CURLOPT_FILE/_INFILE/_WRITEHEADER)

9 years agoFix bug #68486 and bug #69218 (segfault in apache2handler with apache 2.4)
Stanislav Malyshev [Sat, 4 Apr 2015 22:03:46 +0000 (15:03 -0700)]
Fix bug #68486 and bug #69218 (segfault in apache2handler with apache 2.4)

9 years agoFix bug #68819 (Fileinfo on specific file causes spurious OOM and/or segfault)
Stanislav Malyshev [Sat, 4 Apr 2015 22:01:37 +0000 (15:01 -0700)]
Fix bug #68819 (Fileinfo on specific file causes spurious OOM and/or segfault)

9 years agoFixed bug #68901 (use after free)
Xinchen Hui [Wed, 28 Jan 2015 16:00:09 +0000 (00:00 +0800)]
Fixed bug #68901 (use after free)

9 years agoFixed bug #68740 (NULL Pointer Dereference)
Xinchen Hui [Tue, 31 Mar 2015 21:41:46 +0000 (00:41 +0300)]
Fixed bug #68740 (NULL Pointer Dereference)

(cherry picked from commit 124fb22a13fafa3648e4e15b4f207c7096d8155e)

9 years agoFix bug #66550 (SQLite prepared statement use-after-free)
Stanislav Malyshev [Mon, 6 Apr 2015 05:27:02 +0000 (22:27 -0700)]
Fix bug #66550 (SQLite prepared statement use-after-free)

9 years agoBetter fix for #68601 for perf
Remi Collet [Wed, 17 Dec 2014 09:59:36 +0000 (10:59 +0100)]
Better fix for #68601 for perf
https://bitbucket.org/libgd/gd-libgd/commits/81e9a993f2893d651d225646378e3fd1b7465467

9 years agoFix bug #68601 buffer read overflow in gd_gif_in.c
Remi Collet [Sat, 13 Dec 2014 08:03:44 +0000 (09:03 +0100)]
Fix bug #68601 buffer read overflow in gd_gif_in.c

9 years agoRevert "Merge branch 'PHP-5.4' of https://git.php.net/repository/php-src into PHP...
Stanislav Malyshev [Thu, 2 Apr 2015 06:43:33 +0000 (23:43 -0700)]
Revert "Merge branch 'PHP-5.4' of https://git.php.net/repository/php-src into PHP-5.4"

This reverts commit fe0ca2745f00940a27bfc8e87db534541a19af70, reversing
changes made to 968fbc6acf0bc27be17c0209be7f966e89a55943.

9 years agoFixed bug #69293
Dmitry Stogov [Fri, 27 Mar 2015 15:40:58 +0000 (18:40 +0300)]
Fixed bug #69293

9 years agoMerge branch 'PHP-5.4' of https://git.php.net/repository/php-src into PHP-5.4
Xinchen Hui [Wed, 25 Mar 2015 05:05:08 +0000 (13:05 +0800)]
Merge branch 'PHP-5.4' of https://git.php.net/repository/php-src into PHP-5.4

9 years agoBacport fix bug #68741 - Null pointer dereference
Stanislav Malyshev [Mon, 23 Mar 2015 01:20:59 +0000 (18:20 -0700)]
Bacport fix bug #68741 - Null pointer dereference

9 years agoCheck that the type is correct
Stanislav Malyshev [Mon, 23 Mar 2015 01:17:47 +0000 (18:17 -0700)]
Check that the type is correct

9 years agoadd CVEs
Stanislav Malyshev [Fri, 20 Mar 2015 05:53:29 +0000 (22:53 -0700)]
add CVEs

9 years agoFixed bug #69152
Dmitry Stogov [Thu, 19 Mar 2015 08:36:01 +0000 (11:36 +0300)]
Fixed bug #69152

9 years ago5.4.40 next
Stanislav Malyshev [Wed, 18 Mar 2015 05:37:16 +0000 (22:37 -0700)]
5.4.40 next

9 years agoFix bug #69253 - ZIP Integer Overflow leads to writing past heap boundary
Stanislav Malyshev [Wed, 18 Mar 2015 04:59:56 +0000 (21:59 -0700)]
Fix bug #69253 - ZIP Integer Overflow leads to writing past heap boundary

9 years agoFix bug #69248 - heap overflow vulnerability in regcomp.c
Stanislav Malyshev [Wed, 18 Mar 2015 00:04:57 +0000 (17:04 -0700)]
Fix bug #69248 - heap overflow vulnerability in regcomp.c

Merged from https://github.com/garyhouston/regex/commit/70bc2965604b6b8aaf260049e64c708dddf85334

9 years agoadd test for bug #68976
Stanislav Malyshev [Wed, 18 Mar 2015 00:03:46 +0000 (17:03 -0700)]
add test for bug #68976

9 years agoFixed bug #68976 - Use After Free Vulnerability in unserialize()
Stanislav Malyshev [Tue, 17 Mar 2015 20:20:22 +0000 (13:20 -0700)]
Fixed bug #68976 - Use After Free Vulnerability in unserialize()

9 years agoFixed bug #69134 (Per Directory Values overrides PHP_INI_SYSTEM configuration options)
Stanislav Malyshev [Tue, 17 Mar 2015 20:04:36 +0000 (13:04 -0700)]
Fixed bug #69134 (Per Directory Values overrides PHP_INI_SYSTEM configuration options)

9 years agofix tests
Stanislav Malyshev [Fri, 6 Feb 2015 05:54:47 +0000 (21:54 -0800)]
fix tests

9 years agoFix bug #69207 - move_uploaded_file allows nulls in path
Stanislav Malyshev [Tue, 17 Mar 2015 19:47:58 +0000 (12:47 -0700)]
Fix bug #69207 - move_uploaded_file allows nulls in path

9 years agoMerge branch 'arginfo' of https://github.com/realityking/php-src into PHP-5.4
Xinchen Hui [Sun, 8 Mar 2015 14:53:19 +0000 (22:53 +0800)]
Merge branch 'arginfo' of https://github.com/realityking/php-src into PHP-5.4

9 years agoAdded type checks
Dmitry Stogov [Tue, 3 Mar 2015 07:43:48 +0000 (10:43 +0300)]
Added type checks

9 years agoAdded type checks
Dmitry Stogov [Tue, 3 Mar 2015 06:44:46 +0000 (09:44 +0300)]
Added type checks

9 years agoCheck variable type before its usage as IS_ARRAY.
Dmitry Stogov [Mon, 2 Mar 2015 09:27:36 +0000 (12:27 +0300)]
Check variable type before its usage as IS_ARRAY.

9 years agoFixed a bug that header value is not terminated by '\0' when accessed through getenv().
George Wang [Wed, 25 Feb 2015 15:48:19 +0000 (10:48 -0500)]
Fixed a bug that header value is not terminated by '\0' when accessed through getenv().

9 years agofix typo in bug#
Ferenc Kovacs [Wed, 18 Feb 2015 18:47:07 +0000 (19:47 +0100)]
fix typo in bug#

9 years agoadd CVE
Remi Collet [Wed, 18 Feb 2015 05:44:41 +0000 (06:44 +0100)]
add CVE

9 years ago5.4.39 next
Stanislav Malyshev [Tue, 17 Feb 2015 06:34:00 +0000 (07:34 +0100)]
5.4.39 next

9 years agoPort for for bug #68552
Stanislav Malyshev [Mon, 16 Feb 2015 05:50:10 +0000 (06:50 +0100)]
Port for for bug #68552

9 years agoFix bug #68942 (Use after free vulnerability in unserialize() with DateTimeZone)
Stanislav Malyshev [Sun, 1 Feb 2015 06:40:08 +0000 (22:40 -0800)]
Fix bug #68942 (Use after free vulnerability in unserialize() with DateTimeZone)

Conflicts:
ext/date/php_date.c

9 years ago- BFN
Felipe Pena [Tue, 17 Feb 2015 03:14:05 +0000 (01:14 -0200)]
- BFN

9 years ago- Fixed bug #67827 (broken detection of system crypt sha256/sha512 support)
Felipe Pena [Tue, 17 Feb 2015 02:23:47 +0000 (00:23 -0200)]
- Fixed bug #67827 (broken detection of system crypt sha256/sha512 support)

9 years ago- Fixed bug #67427 (SoapServer cannot handle large messages) patch by: brandt at...
Felipe Pena [Mon, 16 Feb 2015 15:07:26 +0000 (13:07 -0200)]
- Fixed bug #67427 (SoapServer cannot handle large messages) patch by: brandt at docoloc dot de

9 years agoUpdate NEWS
Yasuo Ohgaki [Fri, 13 Feb 2015 20:34:57 +0000 (05:34 +0900)]
Update NEWS

9 years agoAdd NULL byte protection to exec, system and passthru
Yasuo Ohgaki [Fri, 13 Feb 2015 20:25:04 +0000 (05:25 +0900)]
Add NULL byte protection to exec, system and passthru

9 years agoFixed #68790 (Missing return)
George Wang [Sat, 7 Feb 2015 17:16:54 +0000 (12:16 -0500)]
Fixed #68790 (Missing return)

9 years agoUpdate header handling to RFC 7230
Stanislav Malyshev [Wed, 4 Feb 2015 09:11:00 +0000 (01:11 -0800)]
Update header handling to RFC 7230

9 years agofix sizeof size
Stanislav Malyshev [Sun, 1 Feb 2015 20:40:38 +0000 (12:40 -0800)]
fix sizeof size

9 years agofix TSRM
Stanislav Malyshev [Sun, 1 Feb 2015 07:34:14 +0000 (23:34 -0800)]
fix TSRM

9 years agoUse better constant since MAXHOSTNAMELEN may mean shorter name
Stanislav Malyshev [Sun, 1 Feb 2015 05:46:56 +0000 (21:46 -0800)]
Use better constant since MAXHOSTNAMELEN may mean shorter name

9 years agouse right sizeof for memset
Stanislav Malyshev [Sun, 1 Feb 2015 05:30:58 +0000 (21:30 -0800)]
use right sizeof for memset

9 years agoAdd mitigation for CVE-2015-0235 (bug #68925)
Stanislav Malyshev [Sun, 1 Feb 2015 02:59:18 +0000 (18:59 -0800)]
Add mitigation for CVE-2015-0235 (bug #68925)

9 years agofix some factual errors in the process
Ferenc Kovacs [Thu, 22 Jan 2015 20:27:38 +0000 (21:27 +0100)]
fix some factual errors in the process

9 years agoformat
Stanislav Malyshev [Tue, 20 Jan 2015 19:57:17 +0000 (11:57 -0800)]
format

9 years agoadd CVE
Stanislav Malyshev [Tue, 20 Jan 2015 19:54:45 +0000 (11:54 -0800)]
add CVE

9 years agoadd protection against nulls
Stanislav Malyshev [Tue, 20 Jan 2015 19:46:10 +0000 (11:46 -0800)]
add protection against nulls

9 years ago5.4.38 next
Stanislav Malyshev [Tue, 20 Jan 2015 18:38:33 +0000 (10:38 -0800)]
5.4.38 next

9 years agoMerge branch 'bug68710' into PHP-5.4
Stanislav Malyshev [Tue, 20 Jan 2015 09:00:52 +0000 (01:00 -0800)]
Merge branch 'bug68710' into PHP-5.4

* bug68710:
  Fix for bug #68710 (Use After Free Vulnerability in PHP's unserialize())

9 years agoMerge branch 'bug68799' into PHP-5.4
Stanislav Malyshev [Tue, 20 Jan 2015 08:57:55 +0000 (00:57 -0800)]
Merge branch 'bug68799' into PHP-5.4

* bug68799:
  Fix bug #68799: Free called on unitialized pointer

9 years agoUpdate NEWS
Daniel Lowrey [Wed, 14 Jan 2015 17:03:27 +0000 (18:03 +0100)]
Update NEWS

9 years agoFixed bug #55618 (use case-insensitive cert name matching)
Daniel Lowrey [Wed, 14 Jan 2015 17:02:50 +0000 (18:02 +0100)]
Fixed bug #55618 (use case-insensitive cert name matching)

9 years agoFix bug #68799: Free called on unitialized pointer
Stanislav Malyshev [Sun, 11 Jan 2015 08:51:05 +0000 (00:51 -0800)]
Fix bug #68799: Free called on unitialized pointer

10 years agoupdated libmagic.patch in 5.4
Anatol Belski [Sun, 4 Jan 2015 16:04:13 +0000 (17:04 +0100)]
updated libmagic.patch in 5.4

10 years agoFixed bug #68735 fileinfo out-of-bounds memory access
Anatol Belski [Sun, 4 Jan 2015 13:20:21 +0000 (14:20 +0100)]
Fixed bug #68735 fileinfo out-of-bounds memory access

10 years agoremoved dead code
Remi Collet [Sun, 4 Jan 2015 08:40:19 +0000 (09:40 +0100)]
removed dead code

10 years agoFix for bug #68710 (Use After Free Vulnerability in PHP's unserialize())
Stanislav Malyshev [Fri, 2 Jan 2015 00:19:05 +0000 (16:19 -0800)]
Fix for bug #68710 (Use After Free Vulnerability in PHP's unserialize())

10 years agoFIx bug #68618 (out of bounds read crashes php-cgi)
Stanislav Malyshev [Tue, 30 Dec 2014 09:23:05 +0000 (01:23 -0800)]
FIx bug #68618 (out of bounds read crashes php-cgi)

10 years agoadd missing NEWS entry
Ferenc Kovacs [Wed, 17 Dec 2014 01:10:36 +0000 (02:10 +0100)]
add missing NEWS entry

10 years ago5.4.37
Stanislav Malyshev [Tue, 16 Dec 2014 19:44:41 +0000 (11:44 -0800)]
5.4.37

10 years agoadd CVE
Stanislav Malyshev [Tue, 16 Dec 2014 18:16:31 +0000 (10:16 -0800)]
add CVE

10 years agoadd missing test file
Stanislav Malyshev [Fri, 12 Dec 2014 04:52:08 +0000 (20:52 -0800)]
add missing test file

10 years agoFix bug #68594 - Use after free vulnerability in unserialize()
Stanislav Malyshev [Fri, 12 Dec 2014 03:28:32 +0000 (19:28 -0800)]
Fix bug #68594 - Use after free vulnerability in unserialize()

10 years agoFix undefined behaviour in strnatcmp
Andrea Faulds [Sat, 13 Dec 2014 22:06:27 +0000 (22:06 +0000)]
Fix undefined behaviour in strnatcmp

10 years agoupdate NEWS
Stanislav Malyshev [Thu, 11 Dec 2014 18:41:17 +0000 (10:41 -0800)]
update NEWS

10 years agomove the test to the right place
Anatol Belski [Wed, 10 Dec 2014 12:19:51 +0000 (13:19 +0100)]
move the test to the right place

10 years agoFixed bug #68545 NULL pointer dereference in unserialize.c
Anatol Belski [Wed, 10 Dec 2014 10:43:33 +0000 (11:43 +0100)]
Fixed bug #68545 NULL pointer dereference in unserialize.c

10 years agoFixed possible read after end of buffer and use after free.
Dmitry Stogov [Mon, 8 Dec 2014 09:18:27 +0000 (12:18 +0300)]
Fixed possible read after end of buffer and use after free.

10 years agoRevert unintentional docblock change
Chris Christoff [Fri, 5 Dec 2014 20:59:46 +0000 (15:59 -0500)]
Revert unintentional docblock change

Revert unintentional docblock change

It looks like commit dd8e59da8f5aafd9d77a0f1f17e5e272d09f643f
introduced an unintended docbloc change. I have reverted this
change in this commit.

10 years agomake sure that we don't truncate the stack trace and cause false test failures when...
Ferenc Kovacs [Tue, 2 Dec 2014 18:17:58 +0000 (19:17 +0100)]
make sure that we don't truncate the stack trace and cause false test failures when the test is executed in a directory with long path