PHP 5.4.4 and 5.3.14 Releases Fix Security Vulnerabilities

June 15, 2012 By Ali Loney

1 minute read time

H Security – (International) PHP 5.4.4 and 5.3.14 releases fix security vulnerabilities. The PHP developers released updates to both the 5.4 and 5.3 branches of the language. The updates fix 2 security vulnerabilities and more than 30 other bugs. A vulnerability in the DES implementation of the language’s crypt() function was patched along with a heap overflow in PHP’s phar extension.

Source: http://www.h-online.com/security/news/item/PHP-5-4-4-and-5-3-14-releases-fix-security-vulnerabilities-1618852.html

Tags: security, component vulnerabilities, AppSec Spotlight

Written by Ali Loney

Ali Loney is a Senior UX Designer at Walmart Labs. She is based in Canada and was the former Graphic Designer at Sonatype.