mod_security 2.6.7 for Apache 2.2.x & 2.4 Released

Started by Gregg, July 24, 2012, 12:05:48 AM

Previous topic - Next topic

Gregg

Announcing the release of mod_security 2.6.7 for Apache 2.2 and 2.4. This is primarily a bug fix and new features release. The information in the changes file is;

* Fixed PCRE mismtach version warning message (Thanks Victor Julien).
* Fixed explicit target replacement using SecUpdateTargetById was broken.
* The ctl:ruleUpdateTargetById is deprecated and will be removed for future versions since
   there is no safe way to use it per-request.
* Added ctl:ruleRemoveTargetById that can be used to exclude targets to be processed per-request.


Binaries as always are available on our Download Page