-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0050
           HPSBMU03668 rev.1 - HPE Systems Insight Manager using
                 OpenSSL, Multiple Remote Vulnerabilities
                              6 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HPE Systems Insight Manager
Publisher:         Hewlett-Packard
Operating System:  Windows
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8518 CVE-2016-8517 CVE-2016-8516
                   CVE-2016-2183 CVE-2016-1907 CVE-2016-0778
                   CVE-2016-0777 CVE-2015-8651 CVE-2015-8650
                   CVE-2015-8649 CVE-2015-8648 CVE-2015-8647
                   CVE-2015-8646 CVE-2015-8645 CVE-2015-8644
                   CVE-2015-8643 CVE-2015-8642 CVE-2015-8641
                   CVE-2015-8640 CVE-2015-8639 CVE-2015-8638
                   CVE-2015-8636 CVE-2015-8635 CVE-2015-8634
                   CVE-2015-8460 CVE-2015-8459 CVE-2015-8457
                   CVE-2015-8456 CVE-2015-8455 CVE-2015-8454
                   CVE-2015-8453 CVE-2015-8452 CVE-2015-8451
                   CVE-2015-8450 CVE-2015-8449 CVE-2015-8448
                   CVE-2015-8447 CVE-2015-8446 CVE-2015-8445
                   CVE-2015-8444 CVE-2015-8443 CVE-2015-8442
                   CVE-2015-8441 CVE-2015-8440 CVE-2015-8439
                   CVE-2015-8438 CVE-2015-8437 CVE-2015-8436
                   CVE-2015-8435 CVE-2015-8434 CVE-2015-8433
                   CVE-2015-8432 CVE-2015-8431 CVE-2015-8430
                   CVE-2015-8429 CVE-2015-8428 CVE-2015-8427
                   CVE-2015-8426 CVE-2015-8425 CVE-2015-8424
                   CVE-2015-8423 CVE-2015-8422 CVE-2015-8421
                   CVE-2015-8420 CVE-2015-8419 CVE-2015-8418
                   CVE-2015-8417 CVE-2015-8416 CVE-2015-8415
                   CVE-2015-8044 CVE-2015-6682 CVE-2015-6679
                   CVE-2015-6678 CVE-2015-6677 CVE-2015-6676
                   CVE-2015-5588 CVE-2015-5587 CVE-2015-5584
                   CVE-2015-5582 CVE-2015-5581 CVE-2015-5580
                   CVE-2015-5579 CVE-2015-5578 CVE-2015-5577
                   CVE-2015-5576 CVE-2015-5575 CVE-2015-5574
                   CVE-2015-5573 CVE-2015-5572 CVE-2015-5571
                   CVE-2015-5570 CVE-2015-5568 CVE-2015-5567
                   CVE-2015-5566 CVE-2015-5565 CVE-2015-5564
                   CVE-2015-5563 CVE-2015-5562 CVE-2015-5561
                   CVE-2015-5560 CVE-2015-5559 CVE-2015-5558
                   CVE-2015-5557 CVE-2015-5556 CVE-2015-5555
                   CVE-2015-5554 CVE-2015-5553 CVE-2015-5552
                   CVE-2015-5551 CVE-2015-5550 CVE-2015-5549
                   CVE-2015-5548 CVE-2015-5547 CVE-2015-5546
                   CVE-2015-5545 CVE-2015-5544 CVE-2015-5541
                   CVE-2015-5540 CVE-2015-5539 CVE-2015-5134
                   CVE-2015-5133 CVE-2015-5132 CVE-2015-5131
                   CVE-2015-5130 CVE-2015-5129 CVE-2015-5127
                   CVE-2015-5125  

Reference:         ASB-2017.0001
                   ASB-2016.0120
                   ASB-2016.0095
                   ESB-2015.2087
                   ESB-2015.2077.3

Original Bulletin: 
   https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05356388

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05356388

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05356388
Version: 1

HPSBMU03668 rev.1 - HPE Systems Insight Manager using OpenSSL, Multiple
Remote Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2016-12-15
Last Updated: 2016-12-15

Potential Security Impact: Remote: Access Restriction Bypass, Arbitrary Code
Execution, Cross-Site Request Forgery (CSRF), Cross-Site Scripting (XSS),
Denial of Service (DoS), Disclosure of Sensitive Information

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Several potential security vulnerabilities have been identified in HPE
Systems Insight Manager (SIM) on Windows and Linux. The vulnerabilities could
be exploited remotely resulting in Denial of Service (DoS), execution of
arbitrary code, disclosure of sensitive information, Cross-site Request
Forgery (CSRF), Cross-site scripting (XSS), or Bypass access restriction.

References:

  - CVE-2016-8518 - Denial of Service
  - CVE-2016-8517 - XSS
  - CVE-2016-8516 - Denial of Service
  - CVE-2016-2183 - OpenSSL, Remote Disclosure of Information, Sweet32
  - CVE-2016-0777 - OpenSSH, Remote Disclosure of Information
  - CVE-2016-0778 - OpenSSH, Remote Disclosure of Information, unauthorized
modification, Denial of Service
  - CVE-2016-1907 - OpenSSH, Remote Denial of Service
  - CVE-2015-5125 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5127 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5129 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5130 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5131 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5132 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5133 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5134 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5539 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5540 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5541 - Adobe Flash,Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5544 - Adobe Flash,Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5545 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5546 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5547 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5548 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5549 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5550 - Adobe Flash,Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5551 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5552 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5553 - Adobe Flash,Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5554 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5555 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5556 - Adobe Flash,Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5557 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5558 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5559 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5560 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5561 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5562 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5563 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5564 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5565 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5566 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5575 - Adobe Flash,Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5576 - Adobe Flash, Unauthorized disclosure of information
  - CVE-2015-5567 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5580 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5574 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5588 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5570 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5572 - Adobe Flash, Unauthorized disclosure of information
  - CVE-2015-6678 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5571 - Adobe Flash, Unauthorized disclosure of information
  - CVE-2015-5582 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5584 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5587 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5579 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5568 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-6679 - Adobe Flash, Unauthorized disclosure of information
  - CVE-2015-6682 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-6677 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5573 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5578 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5577 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-6676 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-5581 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8415 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8416 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8417 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8418 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8419 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8420 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8421 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8422 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8423 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8424 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8425 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8426 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8427 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8428 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8429 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8430 - Adobe Flash,Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8431 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8432 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8433 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8434 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8435 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8436 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8437 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8438 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8439 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8440 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8441 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8442 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8443 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8444 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8445 - Disclosure of information; unauthorized Adobe Flash,
modification; disruption of service
  - CVE-2015-8446 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8447 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8448 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8449 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8450 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8451 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8452 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8453 - Adobe Flash, Unauthorized disclosure of information
  - CVE-2015-8454 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8455 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8456 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8457 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8044 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8459 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8460 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8634 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8635 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8636 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8638 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8639 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8640 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8641 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8642 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8643 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8644 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8645 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8646 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8647 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8648 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8649 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8650 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service
  - CVE-2015-8651 - Adobe Flash, Disclosure of information; unauthorized
modification; disruption of service

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HP Systems Insight Manager (HP SIM), all versions prior to 7.6

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2015-5125
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5127
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5129
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5130
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5131
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5132
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5133
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5134
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5539
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5540
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5541
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5544
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5545
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5546
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5547
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5548
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5549
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5550
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5551
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5552
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5553
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5554
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5555
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5556
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5557
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5558
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5559
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5560
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5561
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5562
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5563
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5564
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5565
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5566
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5567
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5568
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5570
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5571
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
      4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)

    CVE-2015-5572
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
      5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

    CVE-2015-5573
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5574
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5575
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5576
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
      5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

    CVE-2015-5577
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5578
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5579
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5580
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5581
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5582
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5584
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5587
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5588
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-6676
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-6677
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-6678
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-6679
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
      5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

    CVE-2015-6682
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8044
      10.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8415
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8416
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8417
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8418
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8419
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8420
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8421
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8422
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8423
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8424
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8425
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8426
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8427
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8428
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8429
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8430
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8431
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8432
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8433
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8434
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8435
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8436
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8437
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8438
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8439
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8440
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8441
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8442
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8443
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8444
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8445
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8446
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8447
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8448
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8449
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8450
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8451
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8452
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8453
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
      4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)

    CVE-2015-8454
      10.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8455
      10.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8456
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8457
      10.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8459
      10.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8460
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8634
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8635
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8636
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8638
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8639
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8640
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8641
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8642
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8643
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8644
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8645
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8646
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8647
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8648
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8649
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8650
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8651
      8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2016-0777
      6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
      4.0 (AV:N/AC:L/Au:S/C:P/I:N/A:N)

    CVE-2016-0778
      8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
      4.6 (AV:N/AC:H/Au:S/C:P/I:P/A:P)

    CVE-2016-1907
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
      5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

    CVE-2016-2183
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
      5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

    CVE-2016-8516
      3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
      4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

    CVE-2016-8517
      6.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
      7.9 (AV:N/AC:M/Au:S/C:C/I:C/A:N)

    CVE-2016-8518
      7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
      7.8 (AV:N/AC:L/Au:N/C:N/I:C/A:N)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE has provided the following software updates to resolve the
vulnerabilities for the impacted versions of HPE Systems Insight Manager
(SIM).

Please download the latest version of HPE Systems Insight Manager (7.6) for
Linux and Windows from the following locations:

For Linux:

 *
<https://h20392.www2.hpe.com/portal/swdepot/displayProductInfo.do?productNumb
r=HPSIM-Linux-7.x>
 
For Windows:

 *
<https://h20392.www2.hpe.com/portal/swdepot/displayProductInfo.do?productNumb
r=HPSIM-Win-7.x>

HISTORY
Version:1 (rev.1) - 15 December 2016 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJYUsxNAAoJELXhAxt7SZaiRY8H/2gOQhyuVUZF06Aah0PBPyuv
gPMD3oEuS2H1XHTZ5d95s2tKPFrsVyXslC5Ny71UBHiuRmr8OaFNiIw7s2RI/WLr
IHBCPfgf8VYX0FggTtxbbXy1Ka7Ok8x17TsDymrubUavWHIGFIGHKEwhCs3+uAiH
Qngv8xo0aawNB+SYnFFs2ZsIt4nvUGJHwtVt1zn27WBIiN0slsayrvRPxX+bT1z0
iwfzkQJVS6s/92sbJ54Wdz9UeXb1bw43J1MQ3lpa63T9V+hypSNDNFWo9UzYxrIh
Q3+PCdoFn0tJiLz6qaYVOyNdRw767cJnv2DaL5550hjHsOS0nUv56B7AVgbnwx4=
=+Q4G
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CBK0
-----END PGP SIGNATURE-----