what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

HP Security Bulletin HPSBMU03691 1

HP Security Bulletin HPSBMU03691 1
Posted Feb 15, 2017
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03691 1 - Several potential security vulnerabilities have been identified in HPE Insight Control. The vulnerabilities could be exploited remotely resulting in remote denial of Service (DoS), cross-site request forgery (CSRF), remote execution of arbitrary commands, disclosure of sensitive information, cross-site scripting (XSS), bypass access restriction or unauthorized modification. Revision 1 of this advisory.

tags | advisory, remote, denial of service, arbitrary, vulnerability, xss, csrf
advisories | CVE-2009-5028, CVE-2011-4345, CVE-2014-0050, CVE-2014-4877, CVE-2015-5125, CVE-2015-5127, CVE-2015-5129, CVE-2015-5130, CVE-2015-5131, CVE-2015-5132, CVE-2015-5133, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540, CVE-2015-5541, CVE-2015-5544, CVE-2015-5545, CVE-2015-5546, CVE-2015-5547, CVE-2015-5548, CVE-2015-5549, CVE-2015-5550, CVE-2015-5551, CVE-2015-5552, CVE-2015-5553, CVE-2015-5554, CVE-2015-5555, CVE-2015-5556
SHA-256 | 5a6300cd07db8aac889b73990a0bf5f4d05a4d50059bb2513a0f1e88ece0ae94

HP Security Bulletin HPSBMU03691 1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05390722

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05390722
Version: 1

HPSBMU03691 rev.1 - HPE Insight Control, Multiple Remote Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-02-14
Last Updated: 2017-02-14

Potential Security Impact: Local: Denial of Service (DoS); Remote: Access
Restriction Bypass, Cross-Site Request Forgery (CSRF), Cross-Site Scripting
(XSS), Denial of Service (DoS), Disclosure of Sensitive Information,
Execution of Arbitrary Commands, Unauthorized Modification

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Several potential security vulnerabilities have been identified in HPE
Insight Control. The vulnerabilities could be exploited remotely resulting in
remote denial of Service (DoS), cross-site request forgery (CSRF), remote
execution of arbitrary commands, disclosure of sensitive information,
cross-site scripting (XSS), bypass access restriction or unauthorized
modification.

References:

- CVE-2009-5028 - Namazu Remote Denial of Service
- CVE-2011-4345 - Namazu Cross-site Scripting
- CVE-2014-0050 - Apache Commons Collection Unauthorized Disclosure of
Information
- CVE-2014-4877 - GNU Wget, Unauthorized Disclosure of Information
- CVE-2015-5125 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5127 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5129 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5130 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5131 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5132 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5133 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5134 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5539 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5540 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5541 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5544 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5545 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5546 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5547 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5548 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5549 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5550 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5551 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5552 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5553 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5554 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5555 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5556 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5557 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5558 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5559 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5560 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5561 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5562 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5563 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5564 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5565 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5566 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5567 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5568 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5570 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5571 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5572 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5573 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5574 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5575 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5576 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5577 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5578 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5579 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5580 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5581 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5582 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5584 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5587 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-5588 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-6420 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-6676 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-6677 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-6678 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-6679 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-6682 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-7547 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8044 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8415 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8416 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8417 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8418 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8419 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8420 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8421 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8422 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8423 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8424 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8425 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8426 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8427 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8428 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8429 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8430 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8431 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8432 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8433 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8434 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8435 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8436 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8437 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8438 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8439 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8440 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8441 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8442 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8443 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8444 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8445 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8446 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8447 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8448 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8449 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8450 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8451 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8452 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8453 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8454 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8455 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8456 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8457 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8459 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8460 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8634 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8635 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8636 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8638 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8639 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8640 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8641 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8642 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8643 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8644 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8645 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8646 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8647 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8648 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8649 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8650 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2015-8651 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-0702 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-0705 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-0777 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-0778 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-0797 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-0799 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-1521 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-1907 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-2105 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-2106 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-2107 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-2109 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-2183 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-2842 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-3739 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4070 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4071 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4072 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4342 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4343 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4393 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4394 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4395 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4396 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4537 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4538 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4539 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4540 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4541 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4542 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-4543 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-5385 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-5387 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2016-5388 - Adobe Flash, Unauthorized Disclosure of Information
- CVE-2017-5787 - DoS - LINUX VCRM
- CVE-2016-8517 - SIM
- CVE-2016-8516 - SIM
- CVE-2016-8518 - SIM
- CVE-2016-8513 - Cross-Site Request Forgery (CSRF) Linux VCRM
- CVE-2016-8515 - Malicious File Upload - Linux VCRM
- CVE-2016-8514 - Information Disclosure - Linux VCRM

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

- HP Insight Control Prior to 7.6
- HPE System Management Homepage Prior to 7.6
- HP Systems Insight Manager (HP SIM), Software Prior to 7.6
- HPE Version Control Repository Manager Prior to 7.6
- HP Insight Control server provisioning Prior to 7.6

BACKGROUND

CVSS Base Metrics
=================
Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

CVE-2009-5028
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2011-4345
3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVE-2014-0050
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2014-4877
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-5125
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5127
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5129
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5130
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5131
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5132
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5133
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5134
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5539
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5540
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5541
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5544
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5545
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5546
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5547
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5548
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5549
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5550
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5551
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5552
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5553
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5554
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5555
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5556
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5557
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5558
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5559
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5560
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5561
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5562
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5563
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5564
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5565
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5566
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5567
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5568
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5570
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5571
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVE-2015-5572
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVE-2015-5573
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5574
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5575
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5576
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVE-2015-5577
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5578
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5579
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5580
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5581
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5582
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5584
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5587
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-5588
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-6420
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2015-6676
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-6677
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-6678
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-6679
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVE-2015-6682
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-7547
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVE-2015-8044
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8415
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8416
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8417
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8418
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8419
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8420
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8421
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8422
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8423
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8424
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8425
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8426
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8427
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8428
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8429
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8430
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8431
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8432
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8433
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8434
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8435
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8436
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8437
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8438
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8439
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8440
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8441
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8442
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8443
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8444
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8445
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8446
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8447
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8448
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8449
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8450
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8451
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8452
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8453
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVE-2015-8454
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8455
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8456
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8457
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8459
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2015-8460
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8634
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8635
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8636
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8638
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8639
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8640
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8641
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8642
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8643
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8644
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8645
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8646
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8647
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8648
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8649
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8650
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2015-8651
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVE-2016-0702
4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
1.9 (AV:L/AC:M/Au:N/C:P/I:N/A:N)

CVE-2016-0705
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2016-0777
4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.0 (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVE-2016-0778
5.0 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
4.6 (AV:N/AC:H/Au:S/C:P/I:P/A:P)

CVE-2016-0797
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-2016-0799
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2016-1521
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVE-2016-1907
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-2016-2105
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-2016-2106
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-2016-2107
3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
2.6 (AV:N/AC:H/Au:N/C:P/I:N/A:N)

CVE-2016-2109
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVE-2016-2183
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVE-2016-2842
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2016-3739
3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVE-2016-4070
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-2016-4071
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2016-4072
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2016-4342
8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
8.3 (AV:N/AC:M/Au:N/C:P/I:P/A:C)

CVE-2016-4343
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVE-2016-4393
4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
3.5 (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVE-2016-4394
6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
5.8 (AV:N/AC:M/Au:N/C:N/I:P/A:P)

CVE-2016-4395
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.8 (AV:N/AC:L/Au:N/C:N/I:C/A:N)

CVE-2016-4396
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
7.8 (AV:N/AC:L/Au:N/C:N/I:C/A:N)

CVE-2016-4537
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2016-4538
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2016-4539
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2016-4540
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2016-4541
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2016-4542
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2016-4543
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2016-5385
5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)

CVE-2016-5387
5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)

CVE-2016-5388
5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)

CVE-2016-8513
5.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
6.8 (AV:N/AC:L/Au:S/C:C/I:N/A:N)

CVE-2016-8514
5.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
6.8 (AV:N/AC:L/Au:S/C:C/I:N/A:N)

CVE-2016-8515
3.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
4.0 (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVE-2016-8516
3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVE-2016-8517
6.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
7.9 (AV:N/AC:M/Au:S/C:C/I:C/A:N)

CVE-2016-8518
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.8 (AV:N/AC:L/Au:N/C:N/I:C/A:N)

CVE-2017-5787
5.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
6.8 (AV:N/AC:L/Au:S/C:N/I:N/A:C)

Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE has released the following software updates to resolve these
vulnerabilities in HPE Insight Control. The HPE Insight Control 7.6 Update
kit applicable to HPE Insight Control 7.6 installations is available at the
following location:

<https://h20392.www2.hpe.com/portal/swdepot/displayProductInfo.do?productNumb
r=IMDVD>

HPE has addressed these vulnerabilities for the impacted software components
bundled with HPE Insight Control in the following HPE Security Bulletins:

HPE Systems Insight Manager (SIM) (HPE Security Bulletin: HPSBMU03668)

*
<https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05356388>

HPE System Management Homepage (SMH) (HPE Security Bulletin: HPSBMU03593)

*
<http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05320149>

Version Control Repository Manager (VCRM) (HPE Security Bulletin:
HPSBMU03684)

*
<https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05356363>

HPE Insight Control server provisioning (HPE Security Bulletin: HPSBMU03685)

*
<http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05376917>

HISTORY
Version:1 (rev.1) - 14 February 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported
product:
Web form: https://www.hpe.com/info/report-security-vulnerability
Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJYozemAAoJELXhAxt7SZaiyq8H/Rlxf8UBpl53oh8s78cun1AA
1hTA/MO+IhKr2QRhjRTNvoh6ccVzcAIQfwovPQKWfBDgB+rTH7Qt7G9Kp5VcTFXI
c+oObVcNXRHrquROlddOGM9cQPtWUJU1ZiPcVPT0sGJo7wNAPBO2/QjicOfDgtz5
thrXhlQRp+eOUdHoDlpkqdinwSZG0f/Zdc0AAEetCatj7sGbugLFp8A9dE4CMtnG
r/8Xpa7sFaHtJioCVYar4wP0fMU8ldW0ood8OIj5arkdiTSAfHsxpNhlTAkyMhBP
JrzUZ9bkmX8ZJKeV4l60vEcPsqeGN6tkX6CZ6a82lOoHkPzdIKAiBQUlAcAUFdk=
=wHFj
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close