PHP 5.2.15 Released!

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



The PHP development team would like to announce the immediate
availability of PHP 5.2.15. This release marks the end of support for
PHP 5.2. All users of PHP 5.2 are encouraged to upgrade to PHP 5.3.

This release focuses on improving the security and stability of the
PHP 5.2.x branch with a small number, of predominatly security fixes.

Security Enhancements and Fixes in PHP 5.2.15:
  Fixed extract() to do not overwrite $GLOBALS and $this when using
EXTR_OVERWRITE.
  Fixed crash in zip extract method (possible CWE-170).
  Fixed a possible double free in imap extension.
  Fixed possible flaw in open_basedir (CVE-2010-3436).
  Fixed NULL pointer dereference in ZipArchive::getArchiveComment.
(CVE-2010-3709).
  Fixed bug #52929 (Segfault in filter_var with FILTER_VALIDATE_EMAIL
with large amount of data).

Key enhancements in PHP 5.2.15 include:
  Fixed bug #47643 (array_diff() takes over 3000 times longer than php 5.2.4).
  Fixed bug #44248 (RFC2616 transgression while HTTPS request through
proxy with SoapClient object).

For a full list of changes in PHP 5.2.15, see the ChangeLog on
<http://php.net/ChangeLog-5.php#5.2.15>. For source downloads please
visit our downloads page on <http://php.net/downloads.php>,
Windows binaries can be found on <http://windows.php.net/download/>.


Ilia Alshanetsky
5.2 Release Master

-- 
PHP General Mailing List (http://www.php.net/)
To unsubscribe, visit: http://www.php.net/unsub.php



[Index of Archives]     [PHP Home]     [Apache Users]     [PHP on Windows]     [Kernel Newbies]     [PHP Install]     [PHP Classes]     [Pear]     [Postgresql]     [Postgresql PHP]     [PHP on Windows]     [PHP Database Programming]     [PHP SOAP]

  Powered by Linux