diff --git a/2018/11xxx/CVE-2018-11212.json b/2018/11xxx/CVE-2018-11212.json index 7a287a99c91..63f8f1bf1a0 100644 --- a/2018/11xxx/CVE-2018-11212.json +++ b/2018/11xxx/CVE-2018-11212.json @@ -106,6 +106,11 @@ "name": "RHSA-2019:0472", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0472" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:0346", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html" } ] } diff --git a/2019/2xxx/CVE-2019-2422.json b/2019/2xxx/CVE-2019-2422.json index 4eba6636345..b90bd3aa3d9 100644 --- a/2019/2xxx/CVE-2019-2422.json +++ b/2019/2xxx/CVE-2019-2422.json @@ -126,6 +126,11 @@ "name": "RHSA-2019:0436", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0436" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:0346", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html" } ] } diff --git a/2019/6xxx/CVE-2019-6492.json b/2019/6xxx/CVE-2019-6492.json index 634de7459ee..32b6c322151 100644 --- a/2019/6xxx/CVE-2019-6492.json +++ b/2019/6xxx/CVE-2019-6492.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-6492", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,28 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "SmartDefragDriver.sys (2.0) in IObit Smart Defrag 6 never frees an executable kernel pool that is allocated with user defined bytes and size when IOCTL 0x9C401CC4 is called. This kernel pointer can be leaked if the kernel pool becomes a \"big\" pool." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://downwithup.github.io/CVEPosts.html", + "refsource": "MISC", + "name": "https://downwithup.github.io/CVEPosts.html" } ] } diff --git a/2019/9xxx/CVE-2019-9215.json b/2019/9xxx/CVE-2019-9215.json index 6302b7b08a2..c92fde55c4d 100644 --- a/2019/9xxx/CVE-2019-9215.json +++ b/2019/9xxx/CVE-2019-9215.json @@ -66,6 +66,11 @@ "refsource": "DEBIAN", "name": "DSA-4408", "url": "https://www.debian.org/security/2019/dsa-4408" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190318 [SECURITY] [DLA 1720-1] liblivemedia security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00022.html" } ] }