Package        : php-pecl-http
Version        : 2.0.4-1+deb8u1
CVE ID         : CVE-2016-7398


A vulnerability has been discovered in php-pecl-http, the pecl_http
module for PHP 5 Extended HTTP Support.  A type confusion vulnerability
in the merge_param() function allows attackers to crash PHP and possibly
execute arbitrary code via crafted HTTP requests.

For Debian 8 "Jessie", this problem has been fixed in version
2.0.4-1+deb8u1.

We recommend that you upgrade your php-pecl-http packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-1929-1: php-pecl-http security update

September 20, 2019
A vulnerability has been discovered in php-pecl-http, the pecl_http module for PHP 5 Extended HTTP Support

Summary

For Debian 8 "Jessie", this problem has been fixed in version
2.0.4-1+deb8u1.

We recommend that you upgrade your php-pecl-http packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package        : php-pecl-http
Version : 2.0.4-1+deb8u1
CVE ID : CVE-2016-7398

Related News