diff --git a/2015/8xxx/CVE-2015-8519.json b/2015/8xxx/CVE-2015-8519.json index 1f8874bce6e..1461bfc8ad7 100644 --- a/2015/8xxx/CVE-2015-8519.json +++ b/2015/8xxx/CVE-2015-8519.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2015-8519", "STATE" : "PUBLIC" }, diff --git a/2015/8xxx/CVE-2015-8520.json b/2015/8xxx/CVE-2015-8520.json index 471406650c6..778ca3aa576 100644 --- a/2015/8xxx/CVE-2015-8520.json +++ b/2015/8xxx/CVE-2015-8520.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2015-8520", "STATE" : "PUBLIC" }, diff --git a/2015/8xxx/CVE-2015-8521.json b/2015/8xxx/CVE-2015-8521.json index ad4422667d0..6b87c3d62cf 100644 --- a/2015/8xxx/CVE-2015-8521.json +++ b/2015/8xxx/CVE-2015-8521.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2015-8521", "STATE" : "PUBLIC" }, diff --git a/2015/8xxx/CVE-2015-8522.json b/2015/8xxx/CVE-2015-8522.json index 292e13f3f0d..761449b39e7 100644 --- a/2015/8xxx/CVE-2015-8522.json +++ b/2015/8xxx/CVE-2015-8522.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2015-8522", "STATE" : "PUBLIC" }, diff --git a/2015/8xxx/CVE-2015-8523.json b/2015/8xxx/CVE-2015-8523.json index 116401680a4..b3afa53f5a4 100644 --- a/2015/8xxx/CVE-2015-8523.json +++ b/2015/8xxx/CVE-2015-8523.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2015-8523", "STATE" : "PUBLIC" }, diff --git a/2015/8xxx/CVE-2015-8524.json b/2015/8xxx/CVE-2015-8524.json index 491dcdade75..887b36553ef 100644 --- a/2015/8xxx/CVE-2015-8524.json +++ b/2015/8xxx/CVE-2015-8524.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2015-8524", "STATE" : "PUBLIC" }, diff --git a/2015/8xxx/CVE-2015-8530.json b/2015/8xxx/CVE-2015-8530.json index 94875cbff23..f6a03e57fd8 100644 --- a/2015/8xxx/CVE-2015-8530.json +++ b/2015/8xxx/CVE-2015-8530.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2015-8530", "STATE" : "PUBLIC" }, diff --git a/2015/8xxx/CVE-2015-8531.json b/2015/8xxx/CVE-2015-8531.json index 267ce7cddbf..1f54da316d7 100644 --- a/2015/8xxx/CVE-2015-8531.json +++ b/2015/8xxx/CVE-2015-8531.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2015-8531", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0201.json b/2016/0xxx/CVE-2016-0201.json index 15e057b47ba..418d83911d0 100644 --- a/2016/0xxx/CVE-2016-0201.json +++ b/2016/0xxx/CVE-2016-0201.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0201", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0204.json b/2016/0xxx/CVE-2016-0204.json index fc43ccad023..4cf7cf610f9 100644 --- a/2016/0xxx/CVE-2016-0204.json +++ b/2016/0xxx/CVE-2016-0204.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0204", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0207.json b/2016/0xxx/CVE-2016-0207.json index 028616857e6..aaa68140fbf 100644 --- a/2016/0xxx/CVE-2016-0207.json +++ b/2016/0xxx/CVE-2016-0207.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0207", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0208.json b/2016/0xxx/CVE-2016-0208.json index 38b194b7989..c9939c26e2a 100644 --- a/2016/0xxx/CVE-2016-0208.json +++ b/2016/0xxx/CVE-2016-0208.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0208", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0209.json b/2016/0xxx/CVE-2016-0209.json index b7968bbe29d..f72c8fa3da9 100644 --- a/2016/0xxx/CVE-2016-0209.json +++ b/2016/0xxx/CVE-2016-0209.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0209", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0211.json b/2016/0xxx/CVE-2016-0211.json index 1f1e9b9af42..c57b4ac1ae7 100644 --- a/2016/0xxx/CVE-2016-0211.json +++ b/2016/0xxx/CVE-2016-0211.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0211", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0212.json b/2016/0xxx/CVE-2016-0212.json index 94a96dcbc9d..fe409f50ab3 100644 --- a/2016/0xxx/CVE-2016-0212.json +++ b/2016/0xxx/CVE-2016-0212.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0212", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0213.json b/2016/0xxx/CVE-2016-0213.json index ece75845c48..9c918996204 100644 --- a/2016/0xxx/CVE-2016-0213.json +++ b/2016/0xxx/CVE-2016-0213.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0213", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0215.json b/2016/0xxx/CVE-2016-0215.json index 753003ffefc..5f6a693a4c8 100644 --- a/2016/0xxx/CVE-2016-0215.json +++ b/2016/0xxx/CVE-2016-0215.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0215", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0216.json b/2016/0xxx/CVE-2016-0216.json index 6e673d70169..ed3e06fc5fe 100644 --- a/2016/0xxx/CVE-2016-0216.json +++ b/2016/0xxx/CVE-2016-0216.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0216", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0219.json b/2016/0xxx/CVE-2016-0219.json index 90fdfef1ca7..4ff7dcf586a 100644 --- a/2016/0xxx/CVE-2016-0219.json +++ b/2016/0xxx/CVE-2016-0219.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0219", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0221.json b/2016/0xxx/CVE-2016-0221.json index 0423cd9b340..775619bcd57 100644 --- a/2016/0xxx/CVE-2016-0221.json +++ b/2016/0xxx/CVE-2016-0221.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0221", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0222.json b/2016/0xxx/CVE-2016-0222.json index caf78de9ac1..38acc4fb4db 100644 --- a/2016/0xxx/CVE-2016-0222.json +++ b/2016/0xxx/CVE-2016-0222.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0222", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0223.json b/2016/0xxx/CVE-2016-0223.json index bee1b173dcc..1cb1e5fed97 100644 --- a/2016/0xxx/CVE-2016-0223.json +++ b/2016/0xxx/CVE-2016-0223.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0223", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0224.json b/2016/0xxx/CVE-2016-0224.json index 232afb532f1..c14d9c1306a 100644 --- a/2016/0xxx/CVE-2016-0224.json +++ b/2016/0xxx/CVE-2016-0224.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0224", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0225.json b/2016/0xxx/CVE-2016-0225.json index e786dad1c4f..8fb1caef7e9 100644 --- a/2016/0xxx/CVE-2016-0225.json +++ b/2016/0xxx/CVE-2016-0225.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0225", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0226.json b/2016/0xxx/CVE-2016-0226.json index 91f55ad4837..d2eabbccdef 100644 --- a/2016/0xxx/CVE-2016-0226.json +++ b/2016/0xxx/CVE-2016-0226.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0226", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0227.json b/2016/0xxx/CVE-2016-0227.json index ae7ab20c339..1f0bf810448 100644 --- a/2016/0xxx/CVE-2016-0227.json +++ b/2016/0xxx/CVE-2016-0227.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0227", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0229.json b/2016/0xxx/CVE-2016-0229.json index bf349598cb3..f8f5d4795d5 100644 --- a/2016/0xxx/CVE-2016-0229.json +++ b/2016/0xxx/CVE-2016-0229.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0229", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0230.json b/2016/0xxx/CVE-2016-0230.json index a34696924af..9a1dc266389 100644 --- a/2016/0xxx/CVE-2016-0230.json +++ b/2016/0xxx/CVE-2016-0230.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0230", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0231.json b/2016/0xxx/CVE-2016-0231.json index 53a66a642aa..c026e466f37 100644 --- a/2016/0xxx/CVE-2016-0231.json +++ b/2016/0xxx/CVE-2016-0231.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0231", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0232.json b/2016/0xxx/CVE-2016-0232.json index 2b80e47235d..f6494de8846 100644 --- a/2016/0xxx/CVE-2016-0232.json +++ b/2016/0xxx/CVE-2016-0232.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0232", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0233.json b/2016/0xxx/CVE-2016-0233.json index 29b24fc8563..e0c4e73dac5 100644 --- a/2016/0xxx/CVE-2016-0233.json +++ b/2016/0xxx/CVE-2016-0233.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0233", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0235.json b/2016/0xxx/CVE-2016-0235.json index 6344635ddbc..1c8f608fd29 100644 --- a/2016/0xxx/CVE-2016-0235.json +++ b/2016/0xxx/CVE-2016-0235.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0235", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0236.json b/2016/0xxx/CVE-2016-0236.json index e3324e524b8..f7ac503170a 100644 --- a/2016/0xxx/CVE-2016-0236.json +++ b/2016/0xxx/CVE-2016-0236.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0236", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0237.json b/2016/0xxx/CVE-2016-0237.json index 769f1394e2d..2d9302d42eb 100644 --- a/2016/0xxx/CVE-2016-0237.json +++ b/2016/0xxx/CVE-2016-0237.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0237", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0239.json b/2016/0xxx/CVE-2016-0239.json index 15bcc648872..634072a63b4 100644 --- a/2016/0xxx/CVE-2016-0239.json +++ b/2016/0xxx/CVE-2016-0239.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0239", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0240.json b/2016/0xxx/CVE-2016-0240.json index bb61a496a53..ae4a086f9b3 100644 --- a/2016/0xxx/CVE-2016-0240.json +++ b/2016/0xxx/CVE-2016-0240.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0240", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0241.json b/2016/0xxx/CVE-2016-0241.json index 2e5d871e941..883f4101f07 100644 --- a/2016/0xxx/CVE-2016-0241.json +++ b/2016/0xxx/CVE-2016-0241.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0241", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0242.json b/2016/0xxx/CVE-2016-0242.json index 3314cf82e04..4977aed8f3a 100644 --- a/2016/0xxx/CVE-2016-0242.json +++ b/2016/0xxx/CVE-2016-0242.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0242", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0243.json b/2016/0xxx/CVE-2016-0243.json index 021f3031ab6..878118acbdf 100644 --- a/2016/0xxx/CVE-2016-0243.json +++ b/2016/0xxx/CVE-2016-0243.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0243", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0244.json b/2016/0xxx/CVE-2016-0244.json index 6322c5cb4dc..3595a8b3db2 100644 --- a/2016/0xxx/CVE-2016-0244.json +++ b/2016/0xxx/CVE-2016-0244.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0244", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0245.json b/2016/0xxx/CVE-2016-0245.json index 69e39be3a58..0c888fea767 100644 --- a/2016/0xxx/CVE-2016-0245.json +++ b/2016/0xxx/CVE-2016-0245.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0245", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0246.json b/2016/0xxx/CVE-2016-0246.json index 2025939510d..b5ed0f4fd68 100644 --- a/2016/0xxx/CVE-2016-0246.json +++ b/2016/0xxx/CVE-2016-0246.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0246", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0247.json b/2016/0xxx/CVE-2016-0247.json index 88a91123afb..9e060c4d7a6 100644 --- a/2016/0xxx/CVE-2016-0247.json +++ b/2016/0xxx/CVE-2016-0247.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0247", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0248.json b/2016/0xxx/CVE-2016-0248.json index c242621f0ad..222547c2c0d 100644 --- a/2016/0xxx/CVE-2016-0248.json +++ b/2016/0xxx/CVE-2016-0248.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0248", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0249.json b/2016/0xxx/CVE-2016-0249.json index 2e0bbb30875..c1b68497657 100644 --- a/2016/0xxx/CVE-2016-0249.json +++ b/2016/0xxx/CVE-2016-0249.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0249", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0250.json b/2016/0xxx/CVE-2016-0250.json index a3d26f0418c..7f8f93ecf87 100644 --- a/2016/0xxx/CVE-2016-0250.json +++ b/2016/0xxx/CVE-2016-0250.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0250", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0252.json b/2016/0xxx/CVE-2016-0252.json index dd301309e43..6af49d13167 100644 --- a/2016/0xxx/CVE-2016-0252.json +++ b/2016/0xxx/CVE-2016-0252.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0252", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0253.json b/2016/0xxx/CVE-2016-0253.json index 189e0e6946d..79b632bf6b5 100644 --- a/2016/0xxx/CVE-2016-0253.json +++ b/2016/0xxx/CVE-2016-0253.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0253", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0259.json b/2016/0xxx/CVE-2016-0259.json index beab92fbaa9..57729af42de 100644 --- a/2016/0xxx/CVE-2016-0259.json +++ b/2016/0xxx/CVE-2016-0259.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0259", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0260.json b/2016/0xxx/CVE-2016-0260.json index ce5c766b63c..8304849a5c3 100644 --- a/2016/0xxx/CVE-2016-0260.json +++ b/2016/0xxx/CVE-2016-0260.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0260", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0261.json b/2016/0xxx/CVE-2016-0261.json index 474c84a841d..058a9252449 100644 --- a/2016/0xxx/CVE-2016-0261.json +++ b/2016/0xxx/CVE-2016-0261.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0261", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0262.json b/2016/0xxx/CVE-2016-0262.json index e8bb60e5438..78d244ca7bb 100644 --- a/2016/0xxx/CVE-2016-0262.json +++ b/2016/0xxx/CVE-2016-0262.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0262", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0263.json b/2016/0xxx/CVE-2016-0263.json index 5032e84b674..91f8650f6ef 100644 --- a/2016/0xxx/CVE-2016-0263.json +++ b/2016/0xxx/CVE-2016-0263.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0263", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0264.json b/2016/0xxx/CVE-2016-0264.json index 730c1ef8dd3..05ac82290ff 100644 --- a/2016/0xxx/CVE-2016-0264.json +++ b/2016/0xxx/CVE-2016-0264.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0264", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0266.json b/2016/0xxx/CVE-2016-0266.json index 3e68ceace6e..2ecfdaf8334 100644 --- a/2016/0xxx/CVE-2016-0266.json +++ b/2016/0xxx/CVE-2016-0266.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0266", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0267.json b/2016/0xxx/CVE-2016-0267.json index e5ed8ac34f1..9abf68d829f 100644 --- a/2016/0xxx/CVE-2016-0267.json +++ b/2016/0xxx/CVE-2016-0267.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0267", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0268.json b/2016/0xxx/CVE-2016-0268.json index 2503dcde249..5fa243b8f8f 100644 --- a/2016/0xxx/CVE-2016-0268.json +++ b/2016/0xxx/CVE-2016-0268.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0268", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0269.json b/2016/0xxx/CVE-2016-0269.json index 5f8183ea615..3430bf34253 100644 --- a/2016/0xxx/CVE-2016-0269.json +++ b/2016/0xxx/CVE-2016-0269.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0269", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0270.json b/2016/0xxx/CVE-2016-0270.json index 842904f12aa..f846db7d599 100644 --- a/2016/0xxx/CVE-2016-0270.json +++ b/2016/0xxx/CVE-2016-0270.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0270", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0271.json b/2016/0xxx/CVE-2016-0271.json index 50269cf8229..c9bca7a19eb 100644 --- a/2016/0xxx/CVE-2016-0271.json +++ b/2016/0xxx/CVE-2016-0271.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0271", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0272.json b/2016/0xxx/CVE-2016-0272.json index d8612da4d8c..7b6f0a48646 100644 --- a/2016/0xxx/CVE-2016-0272.json +++ b/2016/0xxx/CVE-2016-0272.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0272", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0273.json b/2016/0xxx/CVE-2016-0273.json index 80399b74017..df8569b2bfd 100644 --- a/2016/0xxx/CVE-2016-0273.json +++ b/2016/0xxx/CVE-2016-0273.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0273", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0274.json b/2016/0xxx/CVE-2016-0274.json index 03433266773..824ba6a6e77 100644 --- a/2016/0xxx/CVE-2016-0274.json +++ b/2016/0xxx/CVE-2016-0274.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0274", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0275.json b/2016/0xxx/CVE-2016-0275.json index d98af713635..6d8b54cc412 100644 --- a/2016/0xxx/CVE-2016-0275.json +++ b/2016/0xxx/CVE-2016-0275.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0275", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0276.json b/2016/0xxx/CVE-2016-0276.json index 7af600ff243..0f64b7a0c18 100644 --- a/2016/0xxx/CVE-2016-0276.json +++ b/2016/0xxx/CVE-2016-0276.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0276", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0277.json b/2016/0xxx/CVE-2016-0277.json index 5f4d4bfd219..0685a75c8fd 100644 --- a/2016/0xxx/CVE-2016-0277.json +++ b/2016/0xxx/CVE-2016-0277.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0277", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0278.json b/2016/0xxx/CVE-2016-0278.json index 3b980fc6fb5..c91d0d5dd1c 100644 --- a/2016/0xxx/CVE-2016-0278.json +++ b/2016/0xxx/CVE-2016-0278.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0278", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0279.json b/2016/0xxx/CVE-2016-0279.json index 3d99a6dd070..b2cca439ed6 100644 --- a/2016/0xxx/CVE-2016-0279.json +++ b/2016/0xxx/CVE-2016-0279.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0279", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0280.json b/2016/0xxx/CVE-2016-0280.json index 4ae616f2acd..a18425506e1 100644 --- a/2016/0xxx/CVE-2016-0280.json +++ b/2016/0xxx/CVE-2016-0280.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0280", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0281.json b/2016/0xxx/CVE-2016-0281.json index 30a4001158f..ed620318142 100644 --- a/2016/0xxx/CVE-2016-0281.json +++ b/2016/0xxx/CVE-2016-0281.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0281", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0282.json b/2016/0xxx/CVE-2016-0282.json index dbc890584a7..b35d79a0454 100644 --- a/2016/0xxx/CVE-2016-0282.json +++ b/2016/0xxx/CVE-2016-0282.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0282", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0283.json b/2016/0xxx/CVE-2016-0283.json index 6f6bb492f61..c30ce49a5c3 100644 --- a/2016/0xxx/CVE-2016-0283.json +++ b/2016/0xxx/CVE-2016-0283.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0283", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0284.json b/2016/0xxx/CVE-2016-0284.json index e73b6b3847b..e31969091d9 100644 --- a/2016/0xxx/CVE-2016-0284.json +++ b/2016/0xxx/CVE-2016-0284.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0284", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0285.json b/2016/0xxx/CVE-2016-0285.json index f2ee76ca0f4..a5533f930ff 100644 --- a/2016/0xxx/CVE-2016-0285.json +++ b/2016/0xxx/CVE-2016-0285.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0285", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0286.json b/2016/0xxx/CVE-2016-0286.json index 91010f5e21a..7576fe69406 100644 --- a/2016/0xxx/CVE-2016-0286.json +++ b/2016/0xxx/CVE-2016-0286.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0286", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0287.json b/2016/0xxx/CVE-2016-0287.json index 3f6366f1788..5e13ed59ff5 100644 --- a/2016/0xxx/CVE-2016-0287.json +++ b/2016/0xxx/CVE-2016-0287.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0287", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0288.json b/2016/0xxx/CVE-2016-0288.json index 8b7c5fbffcc..d79043523ef 100644 --- a/2016/0xxx/CVE-2016-0288.json +++ b/2016/0xxx/CVE-2016-0288.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0288", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0289.json b/2016/0xxx/CVE-2016-0289.json index 0cd3bc7e3ad..1a877c850c0 100644 --- a/2016/0xxx/CVE-2016-0289.json +++ b/2016/0xxx/CVE-2016-0289.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0289", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0291.json b/2016/0xxx/CVE-2016-0291.json index de0eb1f180a..1334d55d2a3 100644 --- a/2016/0xxx/CVE-2016-0291.json +++ b/2016/0xxx/CVE-2016-0291.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0291", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0292.json b/2016/0xxx/CVE-2016-0292.json index 07b302797cd..bffb708bcfc 100644 --- a/2016/0xxx/CVE-2016-0292.json +++ b/2016/0xxx/CVE-2016-0292.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0292", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0293.json b/2016/0xxx/CVE-2016-0293.json index 8b25a7547dc..e4c0bec6628 100644 --- a/2016/0xxx/CVE-2016-0293.json +++ b/2016/0xxx/CVE-2016-0293.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0293", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0295.json b/2016/0xxx/CVE-2016-0295.json index 08d78098952..e1e83fcd001 100644 --- a/2016/0xxx/CVE-2016-0295.json +++ b/2016/0xxx/CVE-2016-0295.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0295", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0298.json b/2016/0xxx/CVE-2016-0298.json index 46ce8338f03..3bd00c150d2 100644 --- a/2016/0xxx/CVE-2016-0298.json +++ b/2016/0xxx/CVE-2016-0298.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0298", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0299.json b/2016/0xxx/CVE-2016-0299.json index c7c046a1051..11d510c6126 100644 --- a/2016/0xxx/CVE-2016-0299.json +++ b/2016/0xxx/CVE-2016-0299.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0299", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0300.json b/2016/0xxx/CVE-2016-0300.json index 903d6f3293a..3b5021d4891 100644 --- a/2016/0xxx/CVE-2016-0300.json +++ b/2016/0xxx/CVE-2016-0300.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0300", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0301.json b/2016/0xxx/CVE-2016-0301.json index 2ff0e24d50b..932966860ff 100644 --- a/2016/0xxx/CVE-2016-0301.json +++ b/2016/0xxx/CVE-2016-0301.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0301", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0303.json b/2016/0xxx/CVE-2016-0303.json index e167eb192c4..6ecfb237dc6 100644 --- a/2016/0xxx/CVE-2016-0303.json +++ b/2016/0xxx/CVE-2016-0303.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0303", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0304.json b/2016/0xxx/CVE-2016-0304.json index 98ef53ea383..89f75533a9c 100644 --- a/2016/0xxx/CVE-2016-0304.json +++ b/2016/0xxx/CVE-2016-0304.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0304", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0306.json b/2016/0xxx/CVE-2016-0306.json index 987816828fc..0a80fbdb932 100644 --- a/2016/0xxx/CVE-2016-0306.json +++ b/2016/0xxx/CVE-2016-0306.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0306", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0311.json b/2016/0xxx/CVE-2016-0311.json index 6aee01a5068..bc72413d6e7 100644 --- a/2016/0xxx/CVE-2016-0311.json +++ b/2016/0xxx/CVE-2016-0311.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0311", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0312.json b/2016/0xxx/CVE-2016-0312.json index 25a027c55ae..a40acca44ea 100644 --- a/2016/0xxx/CVE-2016-0312.json +++ b/2016/0xxx/CVE-2016-0312.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0312", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0313.json b/2016/0xxx/CVE-2016-0313.json index 07f4d50fd2c..4a0c17dfcb0 100644 --- a/2016/0xxx/CVE-2016-0313.json +++ b/2016/0xxx/CVE-2016-0313.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0313", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0314.json b/2016/0xxx/CVE-2016-0314.json index d3cb4debe98..6d1da7b4188 100644 --- a/2016/0xxx/CVE-2016-0314.json +++ b/2016/0xxx/CVE-2016-0314.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0314", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0315.json b/2016/0xxx/CVE-2016-0315.json index f98522ff471..c48ef98025c 100644 --- a/2016/0xxx/CVE-2016-0315.json +++ b/2016/0xxx/CVE-2016-0315.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0315", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0316.json b/2016/0xxx/CVE-2016-0316.json index a7fab8196c1..081c9bc163c 100644 --- a/2016/0xxx/CVE-2016-0316.json +++ b/2016/0xxx/CVE-2016-0316.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0316", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0317.json b/2016/0xxx/CVE-2016-0317.json index f02137fd052..65ead2205e4 100644 --- a/2016/0xxx/CVE-2016-0317.json +++ b/2016/0xxx/CVE-2016-0317.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0317", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0318.json b/2016/0xxx/CVE-2016-0318.json index 7702133c7bd..07955249560 100644 --- a/2016/0xxx/CVE-2016-0318.json +++ b/2016/0xxx/CVE-2016-0318.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0318", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0319.json b/2016/0xxx/CVE-2016-0319.json index aac80c45850..3dd786b4367 100644 --- a/2016/0xxx/CVE-2016-0319.json +++ b/2016/0xxx/CVE-2016-0319.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0319", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0321.json b/2016/0xxx/CVE-2016-0321.json index 73580e56b90..4331db4fd51 100644 --- a/2016/0xxx/CVE-2016-0321.json +++ b/2016/0xxx/CVE-2016-0321.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0321", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0322.json b/2016/0xxx/CVE-2016-0322.json index 6fefb4e9b64..a2615d0bc3a 100644 --- a/2016/0xxx/CVE-2016-0322.json +++ b/2016/0xxx/CVE-2016-0322.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0322", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0323.json b/2016/0xxx/CVE-2016-0323.json index 06b996712b3..3b15153cce4 100644 --- a/2016/0xxx/CVE-2016-0323.json +++ b/2016/0xxx/CVE-2016-0323.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0323", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0324.json b/2016/0xxx/CVE-2016-0324.json index f21334b33b0..476b663c93a 100644 --- a/2016/0xxx/CVE-2016-0324.json +++ b/2016/0xxx/CVE-2016-0324.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0324", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0325.json b/2016/0xxx/CVE-2016-0325.json index c4bfa24e383..ad4e98b8044 100644 --- a/2016/0xxx/CVE-2016-0325.json +++ b/2016/0xxx/CVE-2016-0325.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0325", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0326.json b/2016/0xxx/CVE-2016-0326.json index 8ad0710b946..e1df354b557 100644 --- a/2016/0xxx/CVE-2016-0326.json +++ b/2016/0xxx/CVE-2016-0326.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0326", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0327.json b/2016/0xxx/CVE-2016-0327.json index 613ebe7d85c..0a0d67b3ec7 100644 --- a/2016/0xxx/CVE-2016-0327.json +++ b/2016/0xxx/CVE-2016-0327.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0327", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0328.json b/2016/0xxx/CVE-2016-0328.json index 2b956becfc7..79b00fead63 100644 --- a/2016/0xxx/CVE-2016-0328.json +++ b/2016/0xxx/CVE-2016-0328.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0328", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0329.json b/2016/0xxx/CVE-2016-0329.json index 3078a0f9cd4..c25c0d1c7fb 100644 --- a/2016/0xxx/CVE-2016-0329.json +++ b/2016/0xxx/CVE-2016-0329.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0329", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0330.json b/2016/0xxx/CVE-2016-0330.json index d9fa9227d82..2c9e6398788 100644 --- a/2016/0xxx/CVE-2016-0330.json +++ b/2016/0xxx/CVE-2016-0330.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0330", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0331.json b/2016/0xxx/CVE-2016-0331.json index 8dfc42e9669..892ab819d3d 100644 --- a/2016/0xxx/CVE-2016-0331.json +++ b/2016/0xxx/CVE-2016-0331.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0331", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0332.json b/2016/0xxx/CVE-2016-0332.json index c9a9bbe6fdd..a45364570e6 100644 --- a/2016/0xxx/CVE-2016-0332.json +++ b/2016/0xxx/CVE-2016-0332.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0332", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0335.json b/2016/0xxx/CVE-2016-0335.json index 3a3f7c0dd55..2ed2c111f56 100644 --- a/2016/0xxx/CVE-2016-0335.json +++ b/2016/0xxx/CVE-2016-0335.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0335", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0336.json b/2016/0xxx/CVE-2016-0336.json index 5d2e5a2fa18..07ba654edbf 100644 --- a/2016/0xxx/CVE-2016-0336.json +++ b/2016/0xxx/CVE-2016-0336.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0336", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0338.json b/2016/0xxx/CVE-2016-0338.json index f1b5239e1fb..646c7c30dd6 100644 --- a/2016/0xxx/CVE-2016-0338.json +++ b/2016/0xxx/CVE-2016-0338.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0338", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0339.json b/2016/0xxx/CVE-2016-0339.json index f18d1a213f4..88b5640040f 100644 --- a/2016/0xxx/CVE-2016-0339.json +++ b/2016/0xxx/CVE-2016-0339.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0339", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0340.json b/2016/0xxx/CVE-2016-0340.json index c2cd08e1a82..9feb451bbc5 100644 --- a/2016/0xxx/CVE-2016-0340.json +++ b/2016/0xxx/CVE-2016-0340.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0340", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0341.json b/2016/0xxx/CVE-2016-0341.json index 0baba1cb6ce..907ff36043b 100644 --- a/2016/0xxx/CVE-2016-0341.json +++ b/2016/0xxx/CVE-2016-0341.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0341", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0342.json b/2016/0xxx/CVE-2016-0342.json index 937ab702a6f..96abfe20d85 100644 --- a/2016/0xxx/CVE-2016-0342.json +++ b/2016/0xxx/CVE-2016-0342.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0342", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0343.json b/2016/0xxx/CVE-2016-0343.json index f11ef5081b5..5828935b788 100644 --- a/2016/0xxx/CVE-2016-0343.json +++ b/2016/0xxx/CVE-2016-0343.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0343", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0344.json b/2016/0xxx/CVE-2016-0344.json index 533aec270ce..3a16ffbbd68 100644 --- a/2016/0xxx/CVE-2016-0344.json +++ b/2016/0xxx/CVE-2016-0344.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0344", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0345.json b/2016/0xxx/CVE-2016-0345.json index bd86464cd3e..c5ab17fe5ee 100644 --- a/2016/0xxx/CVE-2016-0345.json +++ b/2016/0xxx/CVE-2016-0345.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0345", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0346.json b/2016/0xxx/CVE-2016-0346.json index 61f3dc18dee..c4b8cdba3fe 100644 --- a/2016/0xxx/CVE-2016-0346.json +++ b/2016/0xxx/CVE-2016-0346.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0346", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0348.json b/2016/0xxx/CVE-2016-0348.json index 018f8df1fb8..bc6e9ac7040 100644 --- a/2016/0xxx/CVE-2016-0348.json +++ b/2016/0xxx/CVE-2016-0348.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0348", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0349.json b/2016/0xxx/CVE-2016-0349.json index b25f27cb49b..8346ac32895 100644 --- a/2016/0xxx/CVE-2016-0349.json +++ b/2016/0xxx/CVE-2016-0349.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0349", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0350.json b/2016/0xxx/CVE-2016-0350.json index fecabc644e6..25c229ec29b 100644 --- a/2016/0xxx/CVE-2016-0350.json +++ b/2016/0xxx/CVE-2016-0350.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0350", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0351.json b/2016/0xxx/CVE-2016-0351.json index f7a4733377e..32e28bfa202 100644 --- a/2016/0xxx/CVE-2016-0351.json +++ b/2016/0xxx/CVE-2016-0351.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0351", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0353.json b/2016/0xxx/CVE-2016-0353.json index b14ac57e483..bf2c2690e61 100644 --- a/2016/0xxx/CVE-2016-0353.json +++ b/2016/0xxx/CVE-2016-0353.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0353", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0357.json b/2016/0xxx/CVE-2016-0357.json index fa16ac98eb9..dfb435bc4d6 100644 --- a/2016/0xxx/CVE-2016-0357.json +++ b/2016/0xxx/CVE-2016-0357.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0357", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0359.json b/2016/0xxx/CVE-2016-0359.json index 5971931488c..5c178c6c7b7 100644 --- a/2016/0xxx/CVE-2016-0359.json +++ b/2016/0xxx/CVE-2016-0359.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0359", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0361.json b/2016/0xxx/CVE-2016-0361.json index 9942e329efd..8c91b85e6c4 100644 --- a/2016/0xxx/CVE-2016-0361.json +++ b/2016/0xxx/CVE-2016-0361.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0361", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0362.json b/2016/0xxx/CVE-2016-0362.json index b69195a3fe6..680d8a1bac0 100644 --- a/2016/0xxx/CVE-2016-0362.json +++ b/2016/0xxx/CVE-2016-0362.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0362", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0363.json b/2016/0xxx/CVE-2016-0363.json index f306150844a..ba504a362e6 100644 --- a/2016/0xxx/CVE-2016-0363.json +++ b/2016/0xxx/CVE-2016-0363.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0363", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0364.json b/2016/0xxx/CVE-2016-0364.json index ac21fd2f803..3c8574f84d1 100644 --- a/2016/0xxx/CVE-2016-0364.json +++ b/2016/0xxx/CVE-2016-0364.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0364", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0365.json b/2016/0xxx/CVE-2016-0365.json index f8324e49f86..72023de0eb4 100644 --- a/2016/0xxx/CVE-2016-0365.json +++ b/2016/0xxx/CVE-2016-0365.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0365", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0366.json b/2016/0xxx/CVE-2016-0366.json index 5ee2665f925..1d9529afe7a 100644 --- a/2016/0xxx/CVE-2016-0366.json +++ b/2016/0xxx/CVE-2016-0366.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0366", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0367.json b/2016/0xxx/CVE-2016-0367.json index 49586515eda..c55da4796b0 100644 --- a/2016/0xxx/CVE-2016-0367.json +++ b/2016/0xxx/CVE-2016-0367.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0367", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0369.json b/2016/0xxx/CVE-2016-0369.json index a9bc5b5c08d..620930b58b3 100644 --- a/2016/0xxx/CVE-2016-0369.json +++ b/2016/0xxx/CVE-2016-0369.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0369", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0370.json b/2016/0xxx/CVE-2016-0370.json index 7c8ceec1c71..366154355d1 100644 --- a/2016/0xxx/CVE-2016-0370.json +++ b/2016/0xxx/CVE-2016-0370.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0370", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0372.json b/2016/0xxx/CVE-2016-0372.json index 8917a61c1c6..2fc32bf391e 100644 --- a/2016/0xxx/CVE-2016-0372.json +++ b/2016/0xxx/CVE-2016-0372.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0372", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0374.json b/2016/0xxx/CVE-2016-0374.json index 05eaa5a7d83..07dcb8d066d 100644 --- a/2016/0xxx/CVE-2016-0374.json +++ b/2016/0xxx/CVE-2016-0374.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0374", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0375.json b/2016/0xxx/CVE-2016-0375.json index 5db9e2f25c2..bb655c80aa0 100644 --- a/2016/0xxx/CVE-2016-0375.json +++ b/2016/0xxx/CVE-2016-0375.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0375", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0376.json b/2016/0xxx/CVE-2016-0376.json index 23e815f40e6..36591529303 100644 --- a/2016/0xxx/CVE-2016-0376.json +++ b/2016/0xxx/CVE-2016-0376.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0376", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0377.json b/2016/0xxx/CVE-2016-0377.json index 114bc12cc61..1db06b81261 100644 --- a/2016/0xxx/CVE-2016-0377.json +++ b/2016/0xxx/CVE-2016-0377.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0377", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0378.json b/2016/0xxx/CVE-2016-0378.json index 5a274b1e1e8..f7d8f65c835 100644 --- a/2016/0xxx/CVE-2016-0378.json +++ b/2016/0xxx/CVE-2016-0378.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0378", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0379.json b/2016/0xxx/CVE-2016-0379.json index 4cc67855b83..00b4de3f859 100644 --- a/2016/0xxx/CVE-2016-0379.json +++ b/2016/0xxx/CVE-2016-0379.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0379", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0380.json b/2016/0xxx/CVE-2016-0380.json index f405bd938cf..1d08eb98b31 100644 --- a/2016/0xxx/CVE-2016-0380.json +++ b/2016/0xxx/CVE-2016-0380.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0380", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0381.json b/2016/0xxx/CVE-2016-0381.json index 25cf4192bb1..4a316efabf0 100644 --- a/2016/0xxx/CVE-2016-0381.json +++ b/2016/0xxx/CVE-2016-0381.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0381", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0385.json b/2016/0xxx/CVE-2016-0385.json index 9f7ddb86380..7a0f4b3b7a0 100644 --- a/2016/0xxx/CVE-2016-0385.json +++ b/2016/0xxx/CVE-2016-0385.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0385", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0386.json b/2016/0xxx/CVE-2016-0386.json index 26cd2a0b1d7..517ec7aef2e 100644 --- a/2016/0xxx/CVE-2016-0386.json +++ b/2016/0xxx/CVE-2016-0386.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0386", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0387.json b/2016/0xxx/CVE-2016-0387.json index 03674407430..3ff7133debb 100644 --- a/2016/0xxx/CVE-2016-0387.json +++ b/2016/0xxx/CVE-2016-0387.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0387", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0389.json b/2016/0xxx/CVE-2016-0389.json index 22e9013efe6..321af8eaa30 100644 --- a/2016/0xxx/CVE-2016-0389.json +++ b/2016/0xxx/CVE-2016-0389.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0389", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0390.json b/2016/0xxx/CVE-2016-0390.json index b69cf1a5c85..f9b74b3e373 100644 --- a/2016/0xxx/CVE-2016-0390.json +++ b/2016/0xxx/CVE-2016-0390.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0390", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0391.json b/2016/0xxx/CVE-2016-0391.json index c26720365d6..09d0fb99029 100644 --- a/2016/0xxx/CVE-2016-0391.json +++ b/2016/0xxx/CVE-2016-0391.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0391", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0392.json b/2016/0xxx/CVE-2016-0392.json index 5e1a1ee4d5f..a2edb821004 100644 --- a/2016/0xxx/CVE-2016-0392.json +++ b/2016/0xxx/CVE-2016-0392.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0392", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0393.json b/2016/0xxx/CVE-2016-0393.json index d9d7fe2f97b..78248d536b3 100644 --- a/2016/0xxx/CVE-2016-0393.json +++ b/2016/0xxx/CVE-2016-0393.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0393", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0397.json b/2016/0xxx/CVE-2016-0397.json index f11ddd65fc6..e959cb120af 100644 --- a/2016/0xxx/CVE-2016-0397.json +++ b/2016/0xxx/CVE-2016-0397.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0397", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0398.json b/2016/0xxx/CVE-2016-0398.json index aae621fa138..cf275e8d832 100644 --- a/2016/0xxx/CVE-2016-0398.json +++ b/2016/0xxx/CVE-2016-0398.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0398", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0399.json b/2016/0xxx/CVE-2016-0399.json index 98ad897a7c6..bc98468a7ee 100644 --- a/2016/0xxx/CVE-2016-0399.json +++ b/2016/0xxx/CVE-2016-0399.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0399", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0400.json b/2016/0xxx/CVE-2016-0400.json index 04d51458718..6de0aae3253 100644 --- a/2016/0xxx/CVE-2016-0400.json +++ b/2016/0xxx/CVE-2016-0400.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "psirt@us.ibm.com", "ID" : "CVE-2016-0400", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0701.json b/2016/0xxx/CVE-2016-0701.json index b8eea70cf0d..4c49c01ce42 100644 --- a/2016/0xxx/CVE-2016-0701.json +++ b/2016/0xxx/CVE-2016-0701.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0701", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0702.json b/2016/0xxx/CVE-2016-0702.json index fc38a9cc107..e944668e5f4 100644 --- a/2016/0xxx/CVE-2016-0702.json +++ b/2016/0xxx/CVE-2016-0702.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0702", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0703.json b/2016/0xxx/CVE-2016-0703.json index 793e71c21a6..d435d954fac 100644 --- a/2016/0xxx/CVE-2016-0703.json +++ b/2016/0xxx/CVE-2016-0703.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0703", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0704.json b/2016/0xxx/CVE-2016-0704.json index ae28468e3a5..eb5578ebc04 100644 --- a/2016/0xxx/CVE-2016-0704.json +++ b/2016/0xxx/CVE-2016-0704.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0704", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0705.json b/2016/0xxx/CVE-2016-0705.json index 6866c6e9464..8fd5422be7e 100644 --- a/2016/0xxx/CVE-2016-0705.json +++ b/2016/0xxx/CVE-2016-0705.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0705", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0706.json b/2016/0xxx/CVE-2016-0706.json index ba5b7278cb9..8811fd43b83 100644 --- a/2016/0xxx/CVE-2016-0706.json +++ b/2016/0xxx/CVE-2016-0706.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0706", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0707.json b/2016/0xxx/CVE-2016-0707.json index 66e5d76e7cf..fa41600c65e 100644 --- a/2016/0xxx/CVE-2016-0707.json +++ b/2016/0xxx/CVE-2016-0707.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0707", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0709.json b/2016/0xxx/CVE-2016-0709.json index 5496701bb5d..a1e794b7108 100644 --- a/2016/0xxx/CVE-2016-0709.json +++ b/2016/0xxx/CVE-2016-0709.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0709", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0710.json b/2016/0xxx/CVE-2016-0710.json index 89feaff1c7a..7888c24536d 100644 --- a/2016/0xxx/CVE-2016-0710.json +++ b/2016/0xxx/CVE-2016-0710.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0710", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0711.json b/2016/0xxx/CVE-2016-0711.json index e6a53d4f5ba..ada013c52ee 100644 --- a/2016/0xxx/CVE-2016-0711.json +++ b/2016/0xxx/CVE-2016-0711.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0711", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0712.json b/2016/0xxx/CVE-2016-0712.json index 34114079745..7b479e890d5 100644 --- a/2016/0xxx/CVE-2016-0712.json +++ b/2016/0xxx/CVE-2016-0712.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0712", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0713.json b/2016/0xxx/CVE-2016-0713.json index 6fee3c482ee..7dd3916df4e 100644 --- a/2016/0xxx/CVE-2016-0713.json +++ b/2016/0xxx/CVE-2016-0713.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0713", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0714.json b/2016/0xxx/CVE-2016-0714.json index 1f184d6aaa0..5b588ef3af9 100644 --- a/2016/0xxx/CVE-2016-0714.json +++ b/2016/0xxx/CVE-2016-0714.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0714", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0718.json b/2016/0xxx/CVE-2016-0718.json index b47cfa5395d..ed20fa58aa8 100644 --- a/2016/0xxx/CVE-2016-0718.json +++ b/2016/0xxx/CVE-2016-0718.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0718", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0720.json b/2016/0xxx/CVE-2016-0720.json index 234faecfab3..f41a27d3e4d 100644 --- a/2016/0xxx/CVE-2016-0720.json +++ b/2016/0xxx/CVE-2016-0720.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0720", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0721.json b/2016/0xxx/CVE-2016-0721.json index 2bfdef5e4b3..537c992e11e 100644 --- a/2016/0xxx/CVE-2016-0721.json +++ b/2016/0xxx/CVE-2016-0721.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0721", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0723.json b/2016/0xxx/CVE-2016-0723.json index c5c5ecbbb27..e03455746d9 100644 --- a/2016/0xxx/CVE-2016-0723.json +++ b/2016/0xxx/CVE-2016-0723.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0723", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0724.json b/2016/0xxx/CVE-2016-0724.json index 250a4d2cb73..b8373971fb9 100644 --- a/2016/0xxx/CVE-2016-0724.json +++ b/2016/0xxx/CVE-2016-0724.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0724", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0725.json b/2016/0xxx/CVE-2016-0725.json index ac86b622b52..3ce64b0f5cd 100644 --- a/2016/0xxx/CVE-2016-0725.json +++ b/2016/0xxx/CVE-2016-0725.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0725", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0726.json b/2016/0xxx/CVE-2016-0726.json index 1acda8e63b9..e433d8b996c 100644 --- a/2016/0xxx/CVE-2016-0726.json +++ b/2016/0xxx/CVE-2016-0726.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0726", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0727.json b/2016/0xxx/CVE-2016-0727.json index fea3bf1dcb2..8522bf31bb3 100644 --- a/2016/0xxx/CVE-2016-0727.json +++ b/2016/0xxx/CVE-2016-0727.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0727", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0728.json b/2016/0xxx/CVE-2016-0728.json index 47b90a1b9c4..b9e9249ef82 100644 --- a/2016/0xxx/CVE-2016-0728.json +++ b/2016/0xxx/CVE-2016-0728.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0728", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0729.json b/2016/0xxx/CVE-2016-0729.json index 4a50406463c..42a11b95199 100644 --- a/2016/0xxx/CVE-2016-0729.json +++ b/2016/0xxx/CVE-2016-0729.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0729", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0731.json b/2016/0xxx/CVE-2016-0731.json index 64179c58ce3..0ca9800ecbd 100644 --- a/2016/0xxx/CVE-2016-0731.json +++ b/2016/0xxx/CVE-2016-0731.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0731", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0732.json b/2016/0xxx/CVE-2016-0732.json index 75d09c12b9c..a127809977c 100644 --- a/2016/0xxx/CVE-2016-0732.json +++ b/2016/0xxx/CVE-2016-0732.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0732", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0733.json b/2016/0xxx/CVE-2016-0733.json index 131f76bbf92..98007c10f7e 100644 --- a/2016/0xxx/CVE-2016-0733.json +++ b/2016/0xxx/CVE-2016-0733.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0733", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0734.json b/2016/0xxx/CVE-2016-0734.json index e8ee7351413..e71a208c6b5 100644 --- a/2016/0xxx/CVE-2016-0734.json +++ b/2016/0xxx/CVE-2016-0734.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0734", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0735.json b/2016/0xxx/CVE-2016-0735.json index 9dbbbff7961..8db169a2926 100644 --- a/2016/0xxx/CVE-2016-0735.json +++ b/2016/0xxx/CVE-2016-0735.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0735", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0737.json b/2016/0xxx/CVE-2016-0737.json index 40399062bf5..09027fe6310 100644 --- a/2016/0xxx/CVE-2016-0737.json +++ b/2016/0xxx/CVE-2016-0737.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0737", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0738.json b/2016/0xxx/CVE-2016-0738.json index 8af04061d7a..ff2bf1a0bf0 100644 --- a/2016/0xxx/CVE-2016-0738.json +++ b/2016/0xxx/CVE-2016-0738.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0738", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0739.json b/2016/0xxx/CVE-2016-0739.json index d212153b34f..c19c92b5cbc 100644 --- a/2016/0xxx/CVE-2016-0739.json +++ b/2016/0xxx/CVE-2016-0739.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0739", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0740.json b/2016/0xxx/CVE-2016-0740.json index 36ac5adb5a6..97154b20ae7 100644 --- a/2016/0xxx/CVE-2016-0740.json +++ b/2016/0xxx/CVE-2016-0740.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0740", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0741.json b/2016/0xxx/CVE-2016-0741.json index dcb557c630a..064096ce9e2 100644 --- a/2016/0xxx/CVE-2016-0741.json +++ b/2016/0xxx/CVE-2016-0741.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0741", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0742.json b/2016/0xxx/CVE-2016-0742.json index e806b30f815..372c79d61b6 100644 --- a/2016/0xxx/CVE-2016-0742.json +++ b/2016/0xxx/CVE-2016-0742.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0742", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0746.json b/2016/0xxx/CVE-2016-0746.json index cfc6df9d485..ea8e650e49c 100644 --- a/2016/0xxx/CVE-2016-0746.json +++ b/2016/0xxx/CVE-2016-0746.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0746", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0747.json b/2016/0xxx/CVE-2016-0747.json index a15700538d4..70b0bf75f01 100644 --- a/2016/0xxx/CVE-2016-0747.json +++ b/2016/0xxx/CVE-2016-0747.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0747", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0749.json b/2016/0xxx/CVE-2016-0749.json index 281407f2145..ed00e4e3f71 100644 --- a/2016/0xxx/CVE-2016-0749.json +++ b/2016/0xxx/CVE-2016-0749.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0749", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0751.json b/2016/0xxx/CVE-2016-0751.json index 1bba29df1b7..cb3bd4acbae 100644 --- a/2016/0xxx/CVE-2016-0751.json +++ b/2016/0xxx/CVE-2016-0751.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0751", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0752.json b/2016/0xxx/CVE-2016-0752.json index 9df8a5926a1..454256dca58 100644 --- a/2016/0xxx/CVE-2016-0752.json +++ b/2016/0xxx/CVE-2016-0752.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0752", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0753.json b/2016/0xxx/CVE-2016-0753.json index 67c21c822bd..05fb3bc98ca 100644 --- a/2016/0xxx/CVE-2016-0753.json +++ b/2016/0xxx/CVE-2016-0753.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0753", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0754.json b/2016/0xxx/CVE-2016-0754.json index b1e4504e2ba..0251f511856 100644 --- a/2016/0xxx/CVE-2016-0754.json +++ b/2016/0xxx/CVE-2016-0754.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0754", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0755.json b/2016/0xxx/CVE-2016-0755.json index 2206e655e48..59afbd99640 100644 --- a/2016/0xxx/CVE-2016-0755.json +++ b/2016/0xxx/CVE-2016-0755.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0755", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0756.json b/2016/0xxx/CVE-2016-0756.json index a30f6fc40f0..bc39897c68b 100644 --- a/2016/0xxx/CVE-2016-0756.json +++ b/2016/0xxx/CVE-2016-0756.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0756", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0757.json b/2016/0xxx/CVE-2016-0757.json index 4f51b504a39..1861cd1784b 100644 --- a/2016/0xxx/CVE-2016-0757.json +++ b/2016/0xxx/CVE-2016-0757.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0757", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0758.json b/2016/0xxx/CVE-2016-0758.json index 717069dfbb0..a762be1f977 100644 --- a/2016/0xxx/CVE-2016-0758.json +++ b/2016/0xxx/CVE-2016-0758.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0758", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0760.json b/2016/0xxx/CVE-2016-0760.json index afbd459a3a9..1af194f0840 100644 --- a/2016/0xxx/CVE-2016-0760.json +++ b/2016/0xxx/CVE-2016-0760.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0760", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0763.json b/2016/0xxx/CVE-2016-0763.json index 3903d916935..9f300d82757 100644 --- a/2016/0xxx/CVE-2016-0763.json +++ b/2016/0xxx/CVE-2016-0763.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0763", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0764.json b/2016/0xxx/CVE-2016-0764.json index b8d0b036e44..b96d6437371 100644 --- a/2016/0xxx/CVE-2016-0764.json +++ b/2016/0xxx/CVE-2016-0764.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0764", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0765.json b/2016/0xxx/CVE-2016-0765.json index 1c7c87f4014..9ce2939999d 100644 --- a/2016/0xxx/CVE-2016-0765.json +++ b/2016/0xxx/CVE-2016-0765.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0765", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0766.json b/2016/0xxx/CVE-2016-0766.json index b91797fb2c6..57e27c661b8 100644 --- a/2016/0xxx/CVE-2016-0766.json +++ b/2016/0xxx/CVE-2016-0766.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0766", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0767.json b/2016/0xxx/CVE-2016-0767.json index 39909bb50bb..7b6845db119 100644 --- a/2016/0xxx/CVE-2016-0767.json +++ b/2016/0xxx/CVE-2016-0767.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0767", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0768.json b/2016/0xxx/CVE-2016-0768.json index f1681dc639b..ffa988cf4cc 100644 --- a/2016/0xxx/CVE-2016-0768.json +++ b/2016/0xxx/CVE-2016-0768.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0768", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0769.json b/2016/0xxx/CVE-2016-0769.json index 24cea3fb1a0..da1824d1539 100644 --- a/2016/0xxx/CVE-2016-0769.json +++ b/2016/0xxx/CVE-2016-0769.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0769", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0770.json b/2016/0xxx/CVE-2016-0770.json index 2e91aed00b1..aa20ada6983 100644 --- a/2016/0xxx/CVE-2016-0770.json +++ b/2016/0xxx/CVE-2016-0770.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0770", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0771.json b/2016/0xxx/CVE-2016-0771.json index 8f0e0027513..2c234b9d713 100644 --- a/2016/0xxx/CVE-2016-0771.json +++ b/2016/0xxx/CVE-2016-0771.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0771", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0772.json b/2016/0xxx/CVE-2016-0772.json index 71050e15dfc..af0f7f79deb 100644 --- a/2016/0xxx/CVE-2016-0772.json +++ b/2016/0xxx/CVE-2016-0772.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0772", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0773.json b/2016/0xxx/CVE-2016-0773.json index 7a503d4b3cd..05517aacc82 100644 --- a/2016/0xxx/CVE-2016-0773.json +++ b/2016/0xxx/CVE-2016-0773.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0773", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0774.json b/2016/0xxx/CVE-2016-0774.json index 6bb88b59b15..c46d3fb9b46 100644 --- a/2016/0xxx/CVE-2016-0774.json +++ b/2016/0xxx/CVE-2016-0774.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0774", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0775.json b/2016/0xxx/CVE-2016-0775.json index c6ef74d3706..5a15acb9c06 100644 --- a/2016/0xxx/CVE-2016-0775.json +++ b/2016/0xxx/CVE-2016-0775.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0775", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0777.json b/2016/0xxx/CVE-2016-0777.json index 740750f2cd7..255553d8247 100644 --- a/2016/0xxx/CVE-2016-0777.json +++ b/2016/0xxx/CVE-2016-0777.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0777", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0778.json b/2016/0xxx/CVE-2016-0778.json index 4fdcda6d7fa..665c9e5a8b8 100644 --- a/2016/0xxx/CVE-2016-0778.json +++ b/2016/0xxx/CVE-2016-0778.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0778", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0779.json b/2016/0xxx/CVE-2016-0779.json index 4140f44a741..70fc216b28e 100644 --- a/2016/0xxx/CVE-2016-0779.json +++ b/2016/0xxx/CVE-2016-0779.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0779", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0782.json b/2016/0xxx/CVE-2016-0782.json index 1a92fb9a28d..8fb8971164d 100644 --- a/2016/0xxx/CVE-2016-0782.json +++ b/2016/0xxx/CVE-2016-0782.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0782", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0783.json b/2016/0xxx/CVE-2016-0783.json index 72ec094d846..13f342e1be4 100644 --- a/2016/0xxx/CVE-2016-0783.json +++ b/2016/0xxx/CVE-2016-0783.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0783", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0784.json b/2016/0xxx/CVE-2016-0784.json index 0c1afaddea9..94216ab1c23 100644 --- a/2016/0xxx/CVE-2016-0784.json +++ b/2016/0xxx/CVE-2016-0784.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0784", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0785.json b/2016/0xxx/CVE-2016-0785.json index 11f7598b061..425f952004b 100644 --- a/2016/0xxx/CVE-2016-0785.json +++ b/2016/0xxx/CVE-2016-0785.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0785", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0787.json b/2016/0xxx/CVE-2016-0787.json index 1d09a1da396..609c3092c19 100644 --- a/2016/0xxx/CVE-2016-0787.json +++ b/2016/0xxx/CVE-2016-0787.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0787", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0788.json b/2016/0xxx/CVE-2016-0788.json index d08aa6fa7c9..7e93bc36f47 100644 --- a/2016/0xxx/CVE-2016-0788.json +++ b/2016/0xxx/CVE-2016-0788.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0788", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0789.json b/2016/0xxx/CVE-2016-0789.json index 5d001e85f40..394ac8db271 100644 --- a/2016/0xxx/CVE-2016-0789.json +++ b/2016/0xxx/CVE-2016-0789.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0789", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0790.json b/2016/0xxx/CVE-2016-0790.json index fee6d97439a..e6ece5c8b91 100644 --- a/2016/0xxx/CVE-2016-0790.json +++ b/2016/0xxx/CVE-2016-0790.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0790", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0791.json b/2016/0xxx/CVE-2016-0791.json index 89e601af8c5..11ef5ad1cea 100644 --- a/2016/0xxx/CVE-2016-0791.json +++ b/2016/0xxx/CVE-2016-0791.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0791", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0792.json b/2016/0xxx/CVE-2016-0792.json index dc010e16ffe..ab41aaae08f 100644 --- a/2016/0xxx/CVE-2016-0792.json +++ b/2016/0xxx/CVE-2016-0792.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0792", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0793.json b/2016/0xxx/CVE-2016-0793.json index 44f3e51ffc6..d30b38b705a 100644 --- a/2016/0xxx/CVE-2016-0793.json +++ b/2016/0xxx/CVE-2016-0793.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0793", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0794.json b/2016/0xxx/CVE-2016-0794.json index a212b328118..2bdab0ba558 100644 --- a/2016/0xxx/CVE-2016-0794.json +++ b/2016/0xxx/CVE-2016-0794.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0794", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0795.json b/2016/0xxx/CVE-2016-0795.json index d9f60b60269..875a665aa84 100644 --- a/2016/0xxx/CVE-2016-0795.json +++ b/2016/0xxx/CVE-2016-0795.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0795", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0797.json b/2016/0xxx/CVE-2016-0797.json index 20f5a9de15b..5fbbc982a4f 100644 --- a/2016/0xxx/CVE-2016-0797.json +++ b/2016/0xxx/CVE-2016-0797.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0797", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0798.json b/2016/0xxx/CVE-2016-0798.json index 1ef43e15cbf..8da2a509b0b 100644 --- a/2016/0xxx/CVE-2016-0798.json +++ b/2016/0xxx/CVE-2016-0798.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0798", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0799.json b/2016/0xxx/CVE-2016-0799.json index 5c192cef352..e6695b47356 100644 --- a/2016/0xxx/CVE-2016-0799.json +++ b/2016/0xxx/CVE-2016-0799.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0799", "STATE" : "PUBLIC" }, diff --git a/2016/0xxx/CVE-2016-0800.json b/2016/0xxx/CVE-2016-0800.json index 6072d0699af..d67e211552c 100644 --- a/2016/0xxx/CVE-2016-0800.json +++ b/2016/0xxx/CVE-2016-0800.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-0800", "STATE" : "PUBLIC" }, diff --git a/2016/7xxx/CVE-2016-7030.json b/2016/7xxx/CVE-2016-7030.json index 4447d541529..be266cbf880 100644 --- a/2016/7xxx/CVE-2016-7030.json +++ b/2016/7xxx/CVE-2016-7030.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-7030", "STATE" : "PUBLIC" }, diff --git a/2016/7xxx/CVE-2016-7031.json b/2016/7xxx/CVE-2016-7031.json index 7d55f81153a..0ef9f7bf3c0 100644 --- a/2016/7xxx/CVE-2016-7031.json +++ b/2016/7xxx/CVE-2016-7031.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-7031", "STATE" : "PUBLIC" }, diff --git a/2016/7xxx/CVE-2016-7032.json b/2016/7xxx/CVE-2016-7032.json index de163b323a4..cf3aabe5157 100644 --- a/2016/7xxx/CVE-2016-7032.json +++ b/2016/7xxx/CVE-2016-7032.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-7032", "STATE" : "PUBLIC" }, diff --git a/2016/7xxx/CVE-2016-7033.json b/2016/7xxx/CVE-2016-7033.json index 4e7f8c145b4..d4fd5472f2e 100644 --- a/2016/7xxx/CVE-2016-7033.json +++ b/2016/7xxx/CVE-2016-7033.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-7033", "STATE" : "PUBLIC" }, diff --git a/2016/7xxx/CVE-2016-7034.json b/2016/7xxx/CVE-2016-7034.json index 121c18394a2..76144f6bae8 100644 --- a/2016/7xxx/CVE-2016-7034.json +++ b/2016/7xxx/CVE-2016-7034.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-7034", "STATE" : "PUBLIC" }, diff --git a/2016/7xxx/CVE-2016-7036.json b/2016/7xxx/CVE-2016-7036.json index aa97672d747..52e4076948d 100644 --- a/2016/7xxx/CVE-2016-7036.json +++ b/2016/7xxx/CVE-2016-7036.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-7036", "STATE" : "PUBLIC" }, diff --git a/2016/7xxx/CVE-2016-7037.json b/2016/7xxx/CVE-2016-7037.json index 70390455441..0cdb3b81225 100644 --- a/2016/7xxx/CVE-2016-7037.json +++ b/2016/7xxx/CVE-2016-7037.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-7037", "STATE" : "PUBLIC" }, diff --git a/2016/7xxx/CVE-2016-7038.json b/2016/7xxx/CVE-2016-7038.json index 4a2c0abaa47..f9a139fcc74 100644 --- a/2016/7xxx/CVE-2016-7038.json +++ b/2016/7xxx/CVE-2016-7038.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-7038", "STATE" : "PUBLIC" }, @@ -11,11 +11,11 @@ "product" : { "product_data" : [ { - "product_name" : "n/a", + "product_name" : "Moodle 2.x and 3.x", "version" : { "version_data" : [ { - "version_value" : "n/a" + "version_value" : "Moodle 2.x and 3.x" } ] } @@ -44,7 +44,7 @@ "description" : [ { "lang" : "eng", - "value" : "n/a" + "value" : "unspecified" } ] } diff --git a/2016/7xxx/CVE-2016-7065.json b/2016/7xxx/CVE-2016-7065.json index 4e82fafdaf6..9c0409bd695 100644 --- a/2016/7xxx/CVE-2016-7065.json +++ b/2016/7xxx/CVE-2016-7065.json @@ -1,6 +1,6 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "secalert@redhat.com", "ID" : "CVE-2016-7065", "STATE" : "PUBLIC" }, diff --git a/2017/11xxx/CVE-2017-11563.json b/2017/11xxx/CVE-2017-11563.json index 6e3fe6ddff3..b8f735bd5e7 100644 --- a/2017/11xxx/CVE-2017-11563.json +++ b/2017/11xxx/CVE-2017-11563.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2017-11563", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,33 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "D-Link EyeOn Baby Monitor (DCS-825L) 1.08.1 has a remote code execution vulnerability. A UDP \"Discover\" service, which provides multiple functions such as changing the passwords and getting basic information, was installed on the device. A remote attacker can send a crafted UDP request to finderd to perform stack overflow and execute arbitrary code with root privilege on the device." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "20180821 CVE-2017-11563: Remote Code Execution via stack overflow in D-Link EyeOn Baby Monitor (DCS-825L)", + "refsource" : "FULLDISC", + "url" : "http://seclists.org/fulldisclosure/2018/Aug/18" + }, + { + "name" : "https://documents.trendmicro.com/assets/tech_brief_Device_Vulnerabilities_in_the_Connected_Home2.pdf", + "refsource" : "MISC", + "url" : "https://documents.trendmicro.com/assets/tech_brief_Device_Vulnerabilities_in_the_Connected_Home2.pdf" } ] } diff --git a/2017/11xxx/CVE-2017-11564.json b/2017/11xxx/CVE-2017-11564.json index af600fae03e..6686b49a5bd 100644 --- a/2017/11xxx/CVE-2017-11564.json +++ b/2017/11xxx/CVE-2017-11564.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2017-11564", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,33 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "The D-Link EyeOn Baby Monitor (DCS-825L) 1.08.1 has multiple command injection vulnerabilities in the web service framework. An attacker can forge malicious HTTP requests to execute commands; authentication is required before executing the attack." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "20180821 CVE-2017-11564: multiple command inject in D-Link EyeOn Baby Monitor (DCS-825L)", + "refsource" : "FULLDISC", + "url" : "http://seclists.org/fulldisclosure/2018/Aug/19" + }, + { + "name" : "https://documents.trendmicro.com/assets/tech_brief_Device_Vulnerabilities_in_the_Connected_Home2.pdf", + "refsource" : "MISC", + "url" : "https://documents.trendmicro.com/assets/tech_brief_Device_Vulnerabilities_in_the_Connected_Home2.pdf" } ] } diff --git a/2017/12xxx/CVE-2017-12573.json b/2017/12xxx/CVE-2017-12573.json index 8cd200afb98..2f4e831e058 100644 --- a/2017/12xxx/CVE-2017-12573.json +++ b/2017/12xxx/CVE-2017-12573.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2017-12573", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "An issue was discovered on PLANEX CS-W50HD devices with firmware before 030720. The device has a command-injection vulnerability in the web management UI on NAS settings page \"/cgi-bin/nasset.cgi\". An attacker can send a crafted HTTP POST request to execute arbitrary code. Authentication is required before executing the attack." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "20180821 CVE-2017-12573: command injection in PLANEX CS-W50HD", + "refsource" : "FULLDISC", + "url" : "http://seclists.org/fulldisclosure/2018/Aug/29" } ] } diff --git a/2017/12xxx/CVE-2017-12574.json b/2017/12xxx/CVE-2017-12574.json index 03eea7f5b1f..df8320978af 100644 --- a/2017/12xxx/CVE-2017-12574.json +++ b/2017/12xxx/CVE-2017-12574.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2017-12574", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "An issue was discovered on PLANEX CS-W50HD devices with firmware before 030720. A hardcoded credential \"supervisor:dangerous\" was injected into web authentication database \"/.htpasswd\" during booting process, which allows attackers to gain unauthorized access and control the device completely; the account can't be modified or deleted." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "20180821 CVE-2017-12574: Hardcode credential in PLANEX CS-W50HD", + "refsource" : "FULLDISC", + "url" : "http://seclists.org/fulldisclosure/2018/Aug/25" } ] } diff --git a/2017/12xxx/CVE-2017-12575.json b/2017/12xxx/CVE-2017-12575.json index ec09206636c..347e891bda8 100644 --- a/2017/12xxx/CVE-2017-12575.json +++ b/2017/12xxx/CVE-2017-12575.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2017-12575", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "An issue was discovered on the NEC Aterm WG2600HP2 1.0.2. The router has a set of web service APIs for access to and setup of the configuration. Some APIs don't require authentication. An attacker could exploit this vulnerability by sending a crafted HTTP request to retrieve DHCP clients, firmware version, and network status (ex.: curl -X http://[IP]/aterm_httpif.cgi/negotiate -d \"REQ_ID=SUPPORT_IF_GET\")." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "20180821 CVE-2017-12575: information leakage in NEC Aterm WG2600HP2", + "refsource" : "FULLDISC", + "url" : "http://seclists.org/fulldisclosure/2018/Aug/26" } ] } diff --git a/2017/12xxx/CVE-2017-12576.json b/2017/12xxx/CVE-2017-12576.json index ebbe314d816..0ed22c9ed39 100644 --- a/2017/12xxx/CVE-2017-12576.json +++ b/2017/12xxx/CVE-2017-12576.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2017-12576", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "An issue was discovered on the PLANEX CS-QR20 1.30. A hidden and undocumented management page allows an attacker to execute arbitrary code on the device when the user is authenticated. The management page was used for debugging purposes, once you login and access the page directly (/admin/system_command.asp), you can execute any command." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "20180821 CVE-2017-12576: an hidden management page in PLANEX CS-QR20", + "refsource" : "FULLDISC", + "url" : "http://seclists.org/fulldisclosure/2018/Aug/27" } ] } diff --git a/2017/12xxx/CVE-2017-12577.json b/2017/12xxx/CVE-2017-12577.json index d97fb18e000..903f8b6d700 100644 --- a/2017/12xxx/CVE-2017-12577.json +++ b/2017/12xxx/CVE-2017-12577.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2017-12577", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "An issue was discovered on the PLANEX CS-QR20 1.30. A hardcoded account / password (\"admin:password\") is used in the Android application that allows attackers to use a hidden API URL \"/goform/SystemCommand\" to execute any command with root permission." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "20180821 CVE-2017-12577: an hardcode credential in PLANEX CS-QR20", + "refsource" : "FULLDISC", + "url" : "http://seclists.org/fulldisclosure/2018/Aug/28" } ] } diff --git a/2018/0xxx/CVE-2018-0732.json b/2018/0xxx/CVE-2018-0732.json index f5dcc55cabe..bb4ed3a712f 100644 --- a/2018/0xxx/CVE-2018-0732.json +++ b/2018/0xxx/CVE-2018-0732.json @@ -90,6 +90,11 @@ "refsource" : "CONFIRM", "url" : "https://www.openssl.org/news/secadv/20180612.txt" }, + { + "name" : "https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/", + "refsource" : "CONFIRM", + "url" : "https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/" + }, { "name" : "RHSA-2018:2552", "refsource" : "REDHAT", diff --git a/2018/0xxx/CVE-2018-0737.json b/2018/0xxx/CVE-2018-0737.json index 6d9668fd2da..5580a493e59 100644 --- a/2018/0xxx/CVE-2018-0737.json +++ b/2018/0xxx/CVE-2018-0737.json @@ -95,6 +95,11 @@ "refsource" : "CONFIRM", "url" : "https://security.netapp.com/advisory/ntap-20180726-0003/" }, + { + "name" : "https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/", + "refsource" : "CONFIRM", + "url" : "https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/" + }, { "name" : "USN-3628-1", "refsource" : "UBUNTU", diff --git a/2018/11xxx/CVE-2018-11776.json b/2018/11xxx/CVE-2018-11776.json index 0a9366f059d..8fdbbd8cc84 100644 --- a/2018/11xxx/CVE-2018-11776.json +++ b/2018/11xxx/CVE-2018-11776.json @@ -56,6 +56,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://lgtm.com/blog/apache_struts_CVE-2018-11776", + "refsource" : "MISC", + "url" : "https://lgtm.com/blog/apache_struts_CVE-2018-11776" + }, { "name" : "https://cwiki.apache.org/confluence/display/WW/S2-057", "refsource" : "CONFIRM", diff --git a/2018/14xxx/CVE-2018-14364.json b/2018/14xxx/CVE-2018-14364.json index 2dc53edfa0f..7379327360d 100644 --- a/2018/14xxx/CVE-2018-14364.json +++ b/2018/14xxx/CVE-2018-14364.json @@ -52,10 +52,20 @@ }, "references" : { "reference_data" : [ + { + "name" : "https://hackerone.com/reports/378148", + "refsource" : "MISC", + "url" : "https://hackerone.com/reports/378148" + }, { "name" : "https://about.gitlab.com/2018/07/17/critical-security-release-gitlab-11-dot-0-dot-4-released/", "refsource" : "CONFIRM", "url" : "https://about.gitlab.com/2018/07/17/critical-security-release-gitlab-11-dot-0-dot-4-released/" + }, + { + "name" : "https://gitlab.com/gitlab-org/gitlab-ce/issues/49133", + "refsource" : "CONFIRM", + "url" : "https://gitlab.com/gitlab-org/gitlab-ce/issues/49133" } ] } diff --git a/2018/14xxx/CVE-2018-14598.json b/2018/14xxx/CVE-2018-14598.json index f26b34e4a8f..a73f06ae5e7 100644 --- a/2018/14xxx/CVE-2018-14598.json +++ b/2018/14xxx/CVE-2018-14598.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-14598", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,43 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "An issue was discovered in XListExtensions in ListExt.c in libX11 through 1.6.5. A malicious server can send a reply in which the first string overflows, causing a variable to be set to NULL that will be freed later on, leading to DoS (segmentation fault)." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "[oss-security] 20180821 X.Org security advisory: August 21, 2018", + "refsource" : "MLIST", + "url" : "http://www.openwall.com/lists/oss-security/2018/08/21/6" + }, + { + "name" : "[xorg-announce] 20180821 libX11 1.6.6", + "refsource" : "MLIST", + "url" : "https://lists.x.org/archives/xorg-announce/2018-August/002916.html" + }, + { + "name" : "https://bugzilla.suse.com/show_bug.cgi?id=1102073", + "refsource" : "CONFIRM", + "url" : "https://bugzilla.suse.com/show_bug.cgi?id=1102073" + }, + { + "name" : "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=e83722768fd5c467ef61fa159e8c6278770b45c2", + "refsource" : "CONFIRM", + "url" : "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=e83722768fd5c467ef61fa159e8c6278770b45c2" } ] } diff --git a/2018/14xxx/CVE-2018-14599.json b/2018/14xxx/CVE-2018-14599.json index 23cdd726a17..1ba387e4b26 100644 --- a/2018/14xxx/CVE-2018-14599.json +++ b/2018/14xxx/CVE-2018-14599.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-14599", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,43 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c is vulnerable to an off-by-one error caused by malicious server responses, leading to DoS or possibly unspecified other impact." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "[oss-security] 20180821 X.Org security advisory: August 21, 2018", + "refsource" : "MLIST", + "url" : "http://www.openwall.com/lists/oss-security/2018/08/21/6" + }, + { + "name" : "[xorg-announce] 20180821 libX11 1.6.6", + "refsource" : "MLIST", + "url" : "https://lists.x.org/archives/xorg-announce/2018-August/002916.html" + }, + { + "name" : "https://bugzilla.suse.com/show_bug.cgi?id=1102062", + "refsource" : "CONFIRM", + "url" : "https://bugzilla.suse.com/show_bug.cgi?id=1102062" + }, + { + "name" : "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=b469da1430cdcee06e31c6251b83aede072a1ff0", + "refsource" : "CONFIRM", + "url" : "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=b469da1430cdcee06e31c6251b83aede072a1ff0" } ] } diff --git a/2018/14xxx/CVE-2018-14600.json b/2018/14xxx/CVE-2018-14600.json index 79bb3b04308..bbef476dec3 100644 --- a/2018/14xxx/CVE-2018-14600.json +++ b/2018/14xxx/CVE-2018-14600.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-14600", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,43 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "An issue was discovered in libX11 through 1.6.5. The function XListExtensions in ListExt.c interprets a variable as signed instead of unsigned, resulting in an out-of-bounds write (of up to 128 bytes), leading to DoS or remote code execution." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "[oss-security] 20180821 X.Org security advisory: August 21, 2018", + "refsource" : "MLIST", + "url" : "http://www.openwall.com/lists/oss-security/2018/08/21/6" + }, + { + "name" : "[xorg-announce] 20180821 libX11 1.6.6", + "refsource" : "MLIST", + "url" : "https://lists.x.org/archives/xorg-announce/2018-August/002916.html" + }, + { + "name" : "https://bugzilla.suse.com/show_bug.cgi?id=1102068", + "refsource" : "CONFIRM", + "url" : "https://bugzilla.suse.com/show_bug.cgi?id=1102068" + }, + { + "name" : "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=dbf72805fd9d7b1846fe9a11b46f3994bfc27fea", + "refsource" : "CONFIRM", + "url" : "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=dbf72805fd9d7b1846fe9a11b46f3994bfc27fea" } ] } diff --git a/2018/15xxx/CVE-2018-15120.json b/2018/15xxx/CVE-2018-15120.json index 7ac8b300e0a..d3d78dcc057 100644 --- a/2018/15xxx/CVE-2018-15120.json +++ b/2018/15xxx/CVE-2018-15120.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-15120", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,43 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "libpango in Pango before 1.42.4, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "[distributor-list] 20180820 A critical pango fix", + "refsource" : "MLIST", + "url" : "https://mail.gnome.org/archives/distributor-list/2018-August/msg00001.html" + }, + { + "name" : "http://173.193.139.3/xfce4-pdos.webm", + "refsource" : "MISC", + "url" : "http://173.193.139.3/xfce4-pdos.webm" + }, + { + "name" : "https://github.com/GNOME/pango/blob/1.42.4/NEWS", + "refsource" : "CONFIRM", + "url" : "https://github.com/GNOME/pango/blob/1.42.4/NEWS" + }, + { + "name" : "https://github.com/GNOME/pango/commit/71aaeaf020340412b8d012fe23a556c0420eda5f", + "refsource" : "CONFIRM", + "url" : "https://github.com/GNOME/pango/commit/71aaeaf020340412b8d012fe23a556c0420eda5f" } ] } diff --git a/2018/15xxx/CVE-2018-15499.json b/2018/15xxx/CVE-2018-15499.json index 46c14c52206..0b22c45c18e 100644 --- a/2018/15xxx/CVE-2018-15499.json +++ b/2018/15xxx/CVE-2018-15499.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-15499", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,33 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "GEAR Software products that include GEARAspiWDM.sys, 2.2.5.0, allow local users to cause a denial of service (Race Condition and BSoD on Windows) by not checking that user-mode memory is available right before writing to it. A check is only performed at the beginning of a long subroutine." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://downwithup.github.io/CVEPosts.html", + "refsource" : "MISC", + "url" : "https://downwithup.github.io/CVEPosts.html" + }, + { + "name" : "https://github.com/DownWithUp/CVE-2018-15499", + "refsource" : "MISC", + "url" : "https://github.com/DownWithUp/CVE-2018-15499" } ] } diff --git a/2018/15xxx/CVE-2018-15535.json b/2018/15xxx/CVE-2018-15535.json index 66816d7f498..2b627eff2e4 100644 --- a/2018/15xxx/CVE-2018-15535.json +++ b/2018/15xxx/CVE-2018-15535.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-15535", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize get_file sequences such as \"..\" that can resolve to a location that is outside of that directory, aka Directory Traversal." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "20180821 RESPONSIVE filemanager", + "refsource" : "FULLDISC", + "url" : "http://seclists.org/fulldisclosure/2018/Aug/34" } ] } diff --git a/2018/15xxx/CVE-2018-15536.json b/2018/15xxx/CVE-2018-15536.json index 709424e7d34..91299d36300 100644 --- a/2018/15xxx/CVE-2018-15536.json +++ b/2018/15xxx/CVE-2018-15536.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-15536", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 does not properly validate file paths in archives, allowing for the extraction of crafted archives to overwrite arbitrary files via an extract action, aka Directory Traversal." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "20180821 RESPONSIVE filemanager", + "refsource" : "FULLDISC", + "url" : "http://seclists.org/fulldisclosure/2018/Aug/34" } ] } diff --git a/2018/15xxx/CVE-2018-15605.json b/2018/15xxx/CVE-2018-15605.json index 6a8d37d658f..4ec2d6a0d25 100644 --- a/2018/15xxx/CVE-2018-15605.json +++ b/2018/15xxx/CVE-2018-15605.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-15605", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,33 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "An issue was discovered in phpMyAdmin before 4.8.3. A Cross-Site Scripting vulnerability has been found where an attacker can use a crafted file to manipulate an authenticated user who loads that file through the import feature." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://github.com/phpmyadmin/phpmyadmin/commit/00d90b3ae415b31338f76263359467a9fbebd0a1", + "refsource" : "CONFIRM", + "url" : "https://github.com/phpmyadmin/phpmyadmin/commit/00d90b3ae415b31338f76263359467a9fbebd0a1" + }, + { + "name" : "https://www.phpmyadmin.net/security/PMASA-2018-5/", + "refsource" : "CONFIRM", + "url" : "https://www.phpmyadmin.net/security/PMASA-2018-5/" } ] } diff --git a/2018/15xxx/CVE-2018-15728.json b/2018/15xxx/CVE-2018-15728.json index b61e15b169e..0b3a45176a5 100644 --- a/2018/15xxx/CVE-2018-15728.json +++ b/2018/15xxx/CVE-2018-15728.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-15728", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "An issue was discovered in Couchbase Server. Authenticated users can send arbitrary Erlang code to the 'diag/eval' endpoint of the REST API (available by default on TCP/8091 and/or TCP/18091). The executed code in the underlying operating system will run with the privileges of the user running Couchbase server." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "20180823 Couchbase Server - Remote Code Execution", + "refsource" : "BUGTRAQ", + "url" : "http://seclists.org/bugtraq/2018/Aug/49" } ] } diff --git a/2018/15xxx/CVE-2018-15866.json b/2018/15xxx/CVE-2018-15866.json new file mode 100644 index 00000000000..94cb07f7848 --- /dev/null +++ b/2018/15xxx/CVE-2018-15866.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-15866", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/15xxx/CVE-2018-15867.json b/2018/15xxx/CVE-2018-15867.json new file mode 100644 index 00000000000..c49e0639066 --- /dev/null +++ b/2018/15xxx/CVE-2018-15867.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2018-15867", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2018/8xxx/CVE-2018-8007.json b/2018/8xxx/CVE-2018-8007.json index 0c9563ca060..a3917588ead 100644 --- a/2018/8xxx/CVE-2018-8007.json +++ b/2018/8xxx/CVE-2018-8007.json @@ -63,6 +63,11 @@ "refsource" : "MLIST", "url" : "http://mail-archives.apache.org/mod_mbox/couchdb-announce/201807.mbox/%3c1439409216.6221.1531246856676.JavaMail.Joan@RITA%3e" }, + { + "name" : "https://www.mdsec.co.uk/2018/08/advisory-cve-2018-8007-apache-couchdb-remote-code-execution/", + "refsource" : "MISC", + "url" : "https://www.mdsec.co.uk/2018/08/advisory-cve-2018-8007-apache-couchdb-remote-code-execution/" + }, { "name" : "https://blog.couchdb.org/2018/07/10/cve-2018-8007/", "refsource" : "CONFIRM",