Security update for php5

This update for php5 fixes the following issues:
- security update:
* CVE-2016-6128: Invalid color index not properly handled [bsc#987580]
* CVE-2016-6161: global out of bounds read when encoding gif from malformed input withgd2togif [bsc#988032]
* CVE-2016-6292: Null pointer dereference in exif_process_user_comment [bsc#991422]
* CVE-2016-6295: Use after free in SNMP with GC and unserialize() [bsc#991424]
* CVE-2016-6297: Stack-based buffer overflow vulnerability in php_stream_zip_opener [bsc#991426]
* CVE-2016-6291: Out-of-bounds access in exif_process_IFD_in_MAKERNOTE [bsc#991427]
* CVE-2016-6289: Integer overflow leads to buffer overflow in virtual_file_ex [bsc#991428]
* CVE-2016-6290: Use after free in unserialize() with Unexpected Session Deserialization [bsc#991429]
* CVE-2016-5399: Improper error handling in bzread() [bsc#991430]
* CVE-2016-6296: Heap buffer overflow vulnerability in simplestring_addn in simplestring.c [bsc#991437]
* CVE-2016-6207: Integer overflow error within _gdContributionsAlloc() [bsc#991434]
* CVE-2016-6288: Buffer over-read in php_url_parse_ex [bsc#991433]

Fixed bugs
bnc#991424
VUL-0: CVE-2016-6295: php: Use after free in SNMP with GC and unserialize()
bnc#991427
VUL-0: CVE-2016-6291: php: Out-of-bounds access in exif_process_IFD_in_MAKERNOTE
bnc#991426
VUL-0: CVE-2016-6297: php: Stack-based buffer overflow vulnerability in php_stream_zip_opener
bnc#991437
VUL-0: CVE-2016-6296: php: Heap buffer overflow vulnerability in simplestring_addn in simplestring.c
bnc#991433
VUL-0: CVE-2016-6288 php: Buffer over-read in php_url_parse_ex
bnc#991430
VUL-0: php5,php7,php53: CVE-2016-5399: php, bzip2: Improper error handling in bzread()
bnc#991422
VUL-0: CVE-2016-6292: php: Null pointer dereference in exif_process_user_comment
bnc#988032
VUL-1: CVE-2016-6161: php: global out of bounds read when encoding gif from malformed input withgd2togif
bnc#991429
VUL-0: CVE-2016-6290: php: Use after free in unserialize() with Unexpected Session Deserialization
bnc#991428
VUL-0: CVE-2016-6289: php: Integer overflow leads to buffer overflow in virtual_file_ex
bnc#991434
VUL-0: CVE-2016-6207: php: Integer overflow error within _gdContributionsAlloc()
bnc#987580
VUL-1: CVE-2016-6128: php: Invalid color index not properly handled
Selected Binaries
openSUSE Build Service is sponsored by