ubuntu/+source/php5:applied/ubuntu/wily

Last commit made on 2015-09-29
Get this branch:
git clone -b applied/ubuntu/wily https://git.launchpad.net/ubuntu/+source/php5
Members of git-ubuntu import can upload to this branch. Log in for directions.

Branch merges

Branch information

Name:
applied/ubuntu/wily
Repository:
lp:ubuntu/+source/php5

Recent commits

b5b7e9c... by Marc Deslauriers

5.6.11+dfsg-1ubuntu3 (patches applied)

Imported using git-ubuntu import.

8028588... by Marc Deslauriers

[PATCH] Fix for bug #69782

Gbp-Pq: CVE-2015-6837-6838.patch.

ee948c3... by Marc Deslauriers

[PATCH] Fix bug #70388 - SOAP serialize_function_call() type

Gbp-Pq: CVE-2015-6836.patch.

d36600f... by Marc Deslauriers

[PATCH] More fixes for bug #70219

Gbp-Pq: CVE-2015-6835-2.patch.

8f06d20... by Marc Deslauriers

[PATCH] Fix bug #70219 (Use after free vulnerability in session

Gbp-Pq: CVE-2015-6835-1.patch.

44366f4... by Marc Deslauriers

[PATCH] Fix bug #70366 - use-after-free vulnerability in

Gbp-Pq: CVE-2015-6834-3.patch.

1605eb0... by Marc Deslauriers

[PATCH] Fix bug #70365 - use-after-free vulnerability in

Gbp-Pq: CVE-2015-6834-2.patch.

71b7c3a... by Marc Deslauriers

[PATCH] Fix bug #70172 - Use After Free Vulnerability in

Gbp-Pq: CVE-2015-6834-1.patch.

fa894a8... by Marc Deslauriers

[PATCH] virtual_file_ex uses emalloc in 5.6+

Gbp-Pq: CVE-2015-6833-2.patch.

afd7a4f... by Marc Deslauriers

[PATCH] Fix bug #70019 - limit extracted files to given directory

Gbp-Pq: CVE-2015-6833-1.patch.