lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: 11 Feb 2017 17:39:25 +0000
From: security-alert@....com
To: undisclosed-recipients: ;
Subject: [security bulletin] HPSBMU03692 rev.1 - HPE Matrix Operating
 Environment, Multiple Remote Vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Note: the current version of the following document is available here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05385680

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05385680
Version: 1

HPSBMU03692 rev.1 - HPE Matrix Operating Environment, Multiple Remote
Vulnerabilities

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2017-02-03
Last Updated: 2017-02-03

Potential Security Impact: Remote: Bypass Security Restrictions, Cross-Site
Request Forgery (CSRF), Cross-Site Scripting (XSS), Denial of Service (DoS),
Disclosure of Information, Execution of Arbitrary Code

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY
Multiple potential security vulnerabilities have been identified in HPE
Matrix Operating Enviroment (MOE) on Windows. The vulnerabilities could be
exploited remotely resulting in the Bypass of Security Restrictions,
cross-site request forgery (CSRF), cross-site scripting (XSS), Denial of
Service (DoS), Disclosure of Information, and Execution of Arbitrary Code.

References:

  - CVE-2016-8531 - Information Disclosure  - VSE
  - CVE-2016-8532 - XSS - VCEM
  - CVE-2016-8533 - Priviledge Escalation - VCEM
  - CVE-2016-8534 - Privilege Elevation - VSE
  - CVE-2016-8535 - Http Parameter Pollution - VCEM
  - CVE-2017-5780 - Clickjacking - MRM
  - CVE-2017-5781 - CSRF - VSE
  - CVE-2017-5782 - HSTS Header Missing - IO
  - CVE-2017-5783 - Clickjacking - SPM
  - CVE-2017-5784 - HSTS Header Missing - SPM
  - CVE-2017-5785 -  Information Disclosure - SPM
  - CVE-2015-5127 - Adobe Flash - unauthorized disclosure of information 
  - CVE-2015-5129 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5130 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5131 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5132 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5133 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5134 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5539 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5540 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5541 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5544 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5545 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5546 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5547 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5548 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5549 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5550 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5551 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5552 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5553 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5555 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5556 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5557 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5558 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5559 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5560 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5561 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5562 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5563 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5564 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5565 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5566 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5575 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5576 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5580 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5574 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5588 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5570 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5572 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-6678 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5571 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5582 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5584 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5587 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5579 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5568 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-6679 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-6682 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-6677 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5573 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5578 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5577 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-6676 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5581 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8415 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8416 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8417 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8418 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8419 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8420 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8421 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8422 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8423 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8424 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8425 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8426 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8427 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8428 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8429 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8430 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8431 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8432 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8433 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8434 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8435 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8436 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8437 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8438 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8439 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8440 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8441 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8442 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8443 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8444 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8445 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8446 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8447 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8448 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8449 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8450 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8451 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8452 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8453 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8454 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8455 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8456 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8457 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8044 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8459 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8460 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8634 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8635 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8636 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8638 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8639 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8640 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8641 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8642 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8643 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8644 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8645 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8646 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8647 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8648 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8649 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8650 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-8651 - Adobe Flash - unauthorized disclosure of information
  - CVE-2016-2183 - Sweet32, DES, 3DES
  - CVE-2016-0777 - OpenSSH, unauthorized disclosure of information
  - CVE-2016-0778 - OpenSSH, unauthorized disclosure of information
  - CVE-2016-1907 - OpenSSH, unauthorized disclosure of information
  - CVE-2009-5028 - Namazu, unauthorized disclosure of information
  - CVE-2011-4345 - Namazu, unauthorized disclosure of information
  - CVE-2015-5254 - Apache ActiveMQ unauthorized disclosure of information
  - CVE-2016-4366 - HPE SIM, unauthorized disclosure of information
  - CVE-2015-5554 - Adobe Flash - unauthorized disclosure of information
  - CVE-2015-5567 - Adobe Flash - unauthorized disclosure of information
  - CVE-2016-8517 - HPE SIM, Cross-site Scripting (XSS)
  - CVE-2016-8516 - HPE SIM, Denial of Service
  - CVE-2016-8518 - HPE SIM, Denial of Service

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  - HP Matrix Operating Environment Software 7.6
  - HP Systems Insight Manager (HP SIM), Software 7.6

BACKGROUND

  CVSS Base Metrics
  =================
  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

    CVE-2009-5028
      7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    CVE-2011-4345
      3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
      2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)

    CVE-2015-5127
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5129
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5130
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5131
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5132
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5133
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5134
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5254
      7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    CVE-2015-5539
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5540
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5541
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5544
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5545
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5546
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5547
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5548
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5549
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5550
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5551
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5552
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5553
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5554
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5555
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5556
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5557
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5558
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5559
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5560
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5561
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5562
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5563
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5564
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5565
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5566
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5567
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5568
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5570
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5571
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
      4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)

    CVE-2015-5572
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

    CVE-2015-5573
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5574
      7.2 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5575
      7.2 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5576
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

    CVE-2015-5577
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5578
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5579
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5580
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5581
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5582
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5584
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5587
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-5588
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-6676
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-6677
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-6678
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-6679
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
      5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

    CVE-2015-6682
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8044
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8415
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8416
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8417
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8418
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8419
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8420
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8421
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8422
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8423
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8424
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8425
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8426
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8427
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8428
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8429
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8430
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8431
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8432
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8433
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8434
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8435
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8436
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8437
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8438
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8439
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8440
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8441
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8442
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8443
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8444
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8445
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8446
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8447
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8448
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8449
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8450
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8451
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8452
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8453
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
      4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)

    CVE-2015-8454
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8455
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8456
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8457
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8459
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

    CVE-2015-8460
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8634
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8635
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8636
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8638
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8639
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8640
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8641
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8642
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8643
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8644
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8645
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8646
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8647
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8648
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8649
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8650
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2015-8651
      9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
      9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)

    CVE-2016-0777
      3.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
      4.0 (AV:N/AC:L/Au:S/C:P/I:N/A:N)

    CVE-2016-0778
      5.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
      4.6 (AV:N/AC:H/Au:S/C:P/I:P/A:P)

    CVE-2016-1907
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
      5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

    CVE-2016-2183
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
      5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

    CVE-2016-4366
      7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    CVE-2016-8516
      3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
      4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

    CVE-2016-8517
      6.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
      7.9 (AV:N/AC:M/Au:S/C:C/I:C/A:N)

    CVE-2016-8518
      7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
      7.8 (AV:N/AC:L/Au:N/C:N/I:C/A:N)

    CVE-2016-8531
      6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
      6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N)

    CVE-2016-8532
      6.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N
      7.0 (AV:N/AC:M/Au:S/C:P/I:C/A:N)

    CVE-2016-8533
      5.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
      6.8 (AV:N/AC:L/Au:S/C:C/I:N/A:N)

    CVE-2016-8534
      3.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
      3.5 (AV:N/AC:M/Au:S/C:P/I:N/A:N)

    CVE-2016-8535
      4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
      4.0 (AV:N/AC:L/Au:S/C:N/I:P/A:N)

    CVE-2017-5780
      6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
      7.8 (AV:N/AC:L/Au:N/C:C/I:N/A:N)

    CVE-2017-5781
      3.9 CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
      5.0 (AV:L/AC:M/Au:S/C:P/I:C/A:N)

    CVE-2017-5782
      5.6 CVSS:3.0/AV:P/AC:H/PR:H/UI:R/S:U/C:L/I:H/A:H
      5.8 (AV:N/AC:M/Au:N/C:P/I:P/A:N)

    CVE-2017-5783
      5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
      4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)

    CVE-2017-5784
      6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
      5.8 (AV:N/AC:M/Au:N/C:P/I:P/A:N)

    CVE-2017-5785
      6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
      6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N)

    Information on CVSS is documented in
    HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE has provided the following software updates to resolve the
vulnerabilities in the HPE Matrix Operating Environment (MOE). The update kit
applicable to the HPE Matrix Operating Environment (MOE) 7.6 is available at
the following location:

 *
<https://h20392.www2.hpe.com/portal/swdepot/displayProductInfo.do?productNumb
r=HPID>

HPE has addressed these vulnerabilities for the impacted software components
bundled with HPE Matrix Operating Environment in the following HPE Security
Bulletins:

**HPE Systems Insight Manager (SIM)**

HPE Security Bulletin: HPSBMU03668

 *
<https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05356388>

HISTORY
Version:1 (rev.1) - 3 February 2017 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running Hewlett Packard Enterprise (HPE) software
products should be applied in accordance with the customer's patch management
policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HPE Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@....com.

Report: To report a potential security vulnerability for any HPE supported
product:
  Web form: https://www.hpe.com/info/report-security-vulnerability
  Email: security-alert@....com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin
alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is
available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HPE General Software
HF = HPE Hardware and Firmware
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PV = ProCurve
ST = Storage Software
UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial
errors or omissions contained herein. The information provided is provided
"as is" without warranty of any kind. To the extent permitted by law, neither
HP or its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice. Hewlett
Packard Enterprise and the names of Hewlett Packard Enterprise products
referenced herein are trademarks of Hewlett Packard Enterprise in the United
States and other countries. Other product and company names mentioned herein
may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJYlNodAAoJELXhAxt7SZaifesIAKzyFu5PJJ5BGhWo19hy0We9
EjUcSgNon09JW/NkmZS/cxyFyYJZEb9VzwTt0KwI2oqIm0r+UgmxmVZq2ykZog4L
leLSIH/M7UGeR90DfOrTWyaCt2DCHLc7g9jIjwqPCaBsw3OqkfxFGnLgZsayOUVb
BHogpvfP1rgiuA1QMryzyiNwcQCdfFauxSoglzew7jhh3LedL5Sj8f49/6UDKkSZ
Z827VucntMn2SjCz0fJzhfSiZKph3pt9qbBYvvQqWh+FPN/ZsvfYkzJNFtEOu0AQ
StoVgU42BfdOC1Ccbzn7nVEcS8IiQQzCiLYEzSbqp265hxWjzJI9v6NoGUt96QM=
=ohjl
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ