Subscribe to PHP Freaks RSS

PHP 5.2.15 Released!

syndicated from www.php.net on December 9, 2010

The PHP development team would like to announce the immediate availability of PHP 5.2.15. This release marks the end of support for PHP 5.2. All users of PHP 5.2 are encouraged to upgrade to PHP 5.3.

This release focuses on improving the security and stability of the PHP 5.2.x branch with a small number, of predominatly security fixes.

Security Enhancements and Fixes in PHP 5.2.15:

Fixed extract() to do not overwrite $GLOBALS and $this when using EXTR_OVERWRITE. Fixed crash in zip extract method (possible CWE-170). Fixed a possible double free in imap extension. Fixed possible flaw in open_basedir (CVE-2010-3436). Fixed NULL pointer dereference in ZipArchive::getArchiveComment. (CVE-2010-3709). Fixed bug #52929 (Segfault in filter_var with FILTER_VALIDATE_EMAIL with large amount of data).

Key enhancements in PHP 5.2.15 include:

Fixed bug #47643 (array_diff() takes over 3000 times longer than php 5.2.4). Fixed bug #44248 (RFC2616 transgression while HTTPS request through proxy with SoapClient object).

To prepare for upgrading to PHP 5.3, now that PHP 5.2's support ended, a migration guide available on http://php.net/migration53, details the changes between PHP 5.2 and PHP 5.3.

For a full list of changes in PHP 5.2.15 see the ChangeLog at http://www.php.net/ChangeLog-5.php#5.2.15.