TRNotes

What is TRnotes? (currently in trial operation)

TRnotes is an attempt to support implementation of solutions to reported vulnerabilities by providing Vendor Status Notes and Status Tracking Notes. The former contains information such as that on which products may be affected by a reported vulnerability and what is the vendor's response to the reported vulnerability. The latter contains information such as that on when the attack code was released, whether there were any incidents in which the vulnerability was exploited, and what was done about these incidents.

top

2010

JVNTR-2010-26:
Apple Quicktime Updates for Multiple Vulnerabilities (CVE-2010-1818, JVNVU#997815)
JVNTR-2010-25:
Adobe Flash Vulnerabilities (CVE-2010-2884, TA10-263A)
JVNTR-2010-23:
Microsoft Windows Insecurely Loads Dynamic Libraries (TA10-238A)
JVNTR-2010-22:
SSL and TLS protocols renegotiation vulnerability (CVE-2009-3555, MS10-049, VU#120541)
JVNTR-2010-24:
Adobe Reader and Acrobat Buffer Overflow Vulnerability (CVE-2010-2883, VU#491991)
JVNTR-2010-21:
Adobe Reader and Acrobat Vulnerabilities (CVE-2010-1240, APSB10-17, TA10-231A)
JVNTR-2010-20:
Vulnerability in Microsoft Windows Shell (CVE-2010-2568, MS10-046, TA10-222A)
JVNTR-2010-19:
Vulnerability in Microsoft Windows Help and Support Center (CVE-2010-1885, MS10-042, TA10-194A)
JVNTR-2010-16:
Adobe Flash, Reader, and Acrobat Vulnerability (CVE-2010-1297, TA10-159A)
JVNTR-2010-18:
Vulnerability in Microsoft SharePoint (CVE-2010-0817, MS10-039, TA10-159B)
JVNTR-2010-17:
Vulnerability in Microsoft Internet Explorer (CVE-2010-0255, MS10-035, TA10-159B)
JVNTR-2010-15:
Microsoft Updates for Multiple Vulnerabilities (TA10-131A)
JVNTR-2010-13:
Adobe Reader and Acrobat Vulnerabilities (TA10-103C)
JVNTR-2010-14:
Java Deployment Toolkit insufficient argument validation (VU#886582)
JVNTR-2010-12:
Oracle Updates for Multiple Vulnerabilities (TA10-103B)
JVNTR-2010-11:
Microsoft Updates for Multiple Vulnerabilities (TA10-103A)
JVNTR-2010-10:
Microsoft Internet Explorer Vulnerabilities (TA10-089A)
JVNTR-2010-07:
Microsoft Updates for Multiple Vulnerabilities (TA10-068A)
JVNTR-2010-09:
Microsoft Internet Explorer iepeers.dll use-after-free vulnerability (VU#744549)
JVNTR-2010-08:
Internet Explorer VBScript Windows Help arbitrary code execution (VU#612021)
JVNTR-2010-06:
Malicious Activity Associated with "Aurora" Internet Explorer Exploit (TA10-055A)
JVNTR-2010-05:
Microsoft Updates for Multiple Vulnerabilities (TA10-040A)
JVNTR-2010-04:
Microsoft Internet Explorer Vulnerabilities (TA10-021A)
JVNTR-2010-03:
Adobe Reader and Acrobat Vulnerabilities (TA10-013A)
JVNTR-2010-02:
Microsoft Windows EOT Font and Adobe Flash Player 6 Vulnerabilities (TA10-012B)
JVNTR-2010-01:
Oracle Updates for Multiple Vulnerabilities (TA10-012A)
top

2009

JVNTR-2009-28:
Adobe Flash Vulnerabilities Affect Flash Player and Adobe AIR (TA09-343A)
JVNTR-2009-27:
Microsoft Updates for Multiple Vulnerabilities (TA09-342A)
JVNTR-2009-26:
Microsoft Updates for Multiple Vulnerabilities (TA09-314A)
JVNTR-2009-25:
Oracle Updates for Multiple Vulnerabilities (TA09-294A)
JVNTR-2009-23:
Microsoft Updates for Multiple Vulnerabilities (TA09-286A)
JVNTR-2009-24:
Adobe Reader and Acrobat Vulnerabilities (TA09-286B)
JVNTR-2009-22:
Microsoft Updates for Multiple Vulnerabilities (TA09-251A)
JVNTR-2009-21:
Microsoft Updates for Multiple Vulnerabilities (TA09-223A)
JVNTR-2009-20:
Apple Updates for Multiple Vulnerabilities (TA09-218A)
JVNTR-2009-19:
Microsoft Windows, Internet Explorer, and Active Template Library (ATL) Vulnerabilities (TA09-209A)
JVNTR-2009-18:
Adobe Flash Vulnerability Affects Flash Player and Other Adobe Products (TA09-204A)
JVNTR-2009-17:
Microsoft Updates for Multiple Vulnerabilities (TA09-195A)
JVNTR-2009-16:
Microsoft Video ActiveX Control Vulnerability (TA09-187A)
JVNTR-2009-14:
Microsoft Updates for Multiple Vulnerabilities (TA09-160A)
JVNTR-2009-15:
Adobe Acrobat and Reader Vulnerabilities (TA09-161A)
JVNTR-2009-13:
Adobe Reader and Acrobat JavaScript Vulnerabilities (TA09-133B)
JVNTR-2009-12:
Apple Updates for Multiple Vulnerabilities (TA09-133A)
JVNTR-2009-11:
Oracle Updates for Multiple Vulnerabilities - April 2009 (TA09-105A)
JVNTR-2009-10:
Microsoft Updates for Multiple Vulnerabilities (TA09-104A)
JVNTR-2009-09:
Vulnerability in Microsoft Office PowerPoint Could Allow Remote Code Execution (TA09-132A)
JVNTR-2009-08:
Microsoft Updates for Multiple Vulnerabilities (TA09-069A)
JVNTR-2009-07:
Adobe Acrobat and Reader Vulnerability (TA09-051A)
JVNTR-2009-06:
Widespread Infection of Win32/Conflicker/Downadup Worm (TA09-088A)
JVNTR-2009-05:
Microsoft Updates for Multiple Vulnerabilities (TA09-041A)
JVNTR-2009-04:
Apple QuickTime Updates for Multiple Vulnerabilities (TA09-022A)
JVNTR-2009-03:
Microsoft Windows Does Not Disable AutoRun Properly (TA09-020A)
JVNTR-2009-02:
Oracle Updates for Multiple Vulnerabilities - January 2009 (TA09-015A)
JVNTR-2009-01:
Microsoft Updates for Multiple SMB Protocol Vulnerabilities (TA09-013A)
top

2008

JVNTR-2008-09:
Microsoft SQL Server fails to properly validate parameters to the sp_replwriterovarbin extended stored procedure
TRTA08-350A:
Apple Updates for Multiple Vulnerabilities
JVNTR-2008-07:
Microsoft WordPad Text Converter vulnerable to remote code execution
JVNTR-2008-08:
Microsoft Internet Explorer Data Binding Vulnerability (TA08-352A)
TRTA08-344A:
Microsoft Updates for Multiple Vulnerabilities
TRTA08-340A:
Sun Java Updates for Multiple Vulnerabilities
TRTA08-297A:
Microsoft Windows Server Service RPC Vulnerability
JVNTR-2008-06:
Oracle Updates for Multiple Vulnerabilities - October 2008
TRTA08-316A:
Microsoft Updates for Multiple Vulnerabilities
TRTA08-319A:
Mozilla Updates for Multiple Vulnerabilities
TRTA08-309A:
Adobe Reader and Acrobat Vulnerabilities
TRTA08-288A:
Microsoft Updates for Multiple Vulnerabilities
TRTA08-260A:
Apple Updates for Multiple Vulnerabilities
TRTA08-253A:
Microsoft Updates for Multiple Vulnerabilities
TRTA08-225A:
Microsoft Updates for Multiple Vulnerabilities
TRTA08-190B:
Multiple DNS implementations vulnerable to cache poisoning
TRTA08-193A:
Sun Java Updates for Multiple Vulnerabilities
TRJVN-2008-02:
Security Update available for Adobe Reader and Acrobat 8.1.2
TRJVN-2008-04:
Vulnerability in Microsoft Word
TRJVN-2008-03:
Oracle Updates for Multiple Vulnerabilities - July 2008
TRTA08-190A:
Microsoft Updates for Multiple Vulnerabilities
TRTA08-189A:
Microsoft Office Snapshot Viewer ActiveX Vulnerability
TRTA08-162C:
Apple Quicktime Updates for Multiple Vulnerabilities
TRTA08-162A:
SNMPv3 Authentication Bypass Vulnerability
TRTA08-162B:
Microsoft Updates for Multiple Vulnerabilities
TRTA08-150A:
Apple Updates for Multiple Vulnerabilities
TRTA08-149A:
Exploitation of Adobe Flash Vulnerability
TRJVN-2008-01:
Oracle Updates for Multiple Vulnerabilities - April 2008
TRTA08-134A:
Microsoft Updates for Multiple Vulnerabilities
TRTA08-137A:
Debian/Ubuntu OpenSSL Random Number Generator Vulnerability
TRTA08-094A:
Apple Updates for Multiple Vulnerabilities
TRTA08-099A:
Microsoft Updates for Multiple Vulnerabilities
TRTA08-100A:
Adobe Flash Updates for Multiple Vulnerabilities
TRTA08-087A:
Mozilla Updates for Multiple Vulnerabilities
TRTA08-087B:
Cisco Updates for Multiple Vulnerabilities
TRTA08-079B:
MIT Kerberos Updates for Multiple Vulnerabilities
TRTA08-079A:
Apple Updates for Multiple Vulnerabilities
TRTA08-071A:
Microsoft Updates for Multiple Vulnerabilities
TRTA08-066A:
Sun Updates for Multiple Vulnerabilities in Java
TRTA08-043C:
Microsoft Updates for Multiple Vulnerabilities
TRTA08-043A:
Adobe Reader and Acrobat Vulnerabilities
TRTA08-043B:
Apple Updates for Multiple Vulnerabilities
TRTA08-016A:
Apple QuickTime Updates for Multiple Vulnerabilities
TRTA08-017A:
Oracle Updates for Multiple Vulnerabilities
TRTA08-008A:
Microsoft Updates for Multiple Vulnerabilities
top

2007

TRTA07-355A:
Adobe Updates for Multiple Vulnerabilities
TRTA07-352A:
Apple Updates for Multiple Vulnerabilities
TRTA07-345A:
Microsoft Updates for Multiple Vulnerabilities
TRTA07-334A:
Apple QuickTime RTSP Buffer Overflow
TRTA07-319A:
Apple Updates for Multiple Vulnerabilities
TRTA07-317A:
Microsoft Updates for Multiple Vulnerabilities
TRTA07-310A:
Apple QuickTime Updates for Multiple Vulnerabilities
TRTA07-297B:
Adobe Updates for Microsoft Windows URI Vulnerability
TRTA07-297A:
RealNetworks RealPlayer ActiveX Playlist Buffer Overflow
TRTA07-290A:
Oracle Updates for Multiple Vulnerabilties
TRTA07-282A:
Microsoft Updates for Multiple Vulnerabilities
TRTA07-254A:
Microsoft Updates for Multiple Vulnerabilities
TRTA07-235A:
Trend Micro ServerProtect Contains Multiple Vulnerabilities
TRTA07-226A:
Microsoft Updates for Multiple Vulnerabilities
TRTA07-200A:
Oracle Releases Patches for Multiple Vulnerabilities
TRTA07-199A:
Mozilla Updates for Multiple Vulnerabilities
TRTA07-193A:
Apple Releases Security Updates for QuickTime
TRTA07-192A:
Adobe Flash Player Updates for Multiple Vulnerabilities
TRTA07-191A:
Microsoft Updates for Multiple Vulnerabilities
TRTA07-177A:
MIT Kerberos Vulnerabilities
TRTA07-163A:
Microsoft Updates for Multiple Vulnerabilities
TRTA07-151A:
Mozilla Updates for Multiple Vulnerabilities
TRTA07-128A:
Microsoft Updates for Multiple Vulnerabilities
TRTA07-109A:
Apple Updates for Multiple Vulnerabilities
TRTA07-108A:
Oracle Releases Patches for Multiple Vulnerabilities
TRTA07-103A:
Microsoft Windows DNS RPC Buffer Overflow
TRTA07-100A:
Microsoft Updates for Multiple Vulnerabilities
TRTA07-093B:
MIT Kerberos Vulnerabilities
TRTA07-093A:
Microsoft Update for Windows Animated Cursor Vulnerability
TRTA07-089A:
Microsoft Windows ANI header stack buffer overflow
TRTA07-072A:
Apple Updates for Multiple Vulnerabilities
TRTA07-065A:
Apple Releases Security Updates for QuickTime
TRTA07-059A:
Sun Solaris Telnet Worm
TRTA07-050A:
Sourcefire Snort DCE/RPC Preprocessor Buffer Overflow
TRTA07-047A:
Apple Updates for Multiple Vulnerabilities
TRTA07-044A:
Microsoft Updates for Multiple Vulnerabilities
TRTA07-024A:
Cisco IOS is Affected by Multiple Vulnerabilities
TRTA07-022A:
Sun Updates for Multiple Vulnerabilities in Java
TRTA07-017A:
Oracle Releases Patches for Multiple Vulnerabilities
TRTA07-009A:
Microsoft Updates for Multiple Vulnerabilities
TRTA07-009B:
MIT Kerberos Vulnerabilities
TRTA07-005A:
Apple QuickTime RTSP Buffer Overflow
top

2006

TRTA06-354A:
Mozilla Addresses Multiple Vulnerabilities
TRTA06-346A:
Microsoft Updates for Multiple Vulnerabilities
TRVU#167928:
Microsoft Word malformed string vulnerability
TRTA06-333A:
Apple Releases Security Update to Address Multiple Vulnerabilities
TRVU#585137:
Microsoft XML Core Services XMLHTTP ActiveX control vulnerability
TRTA06-318A:
Microsoft Security Updates for Windows, Internet Explorer, and Adobe Flash
TRTA06-312A:
Mozilla Updates for Multiple Vulnerabilities
TRTA06-291A:
Oracle Updates for Multiple Vulnerabilities
TRTA06-283A:
Microsoft Updates for Vulnerabilities in Windows, Office, and Internet Explorer
TRTA06-275A:
Multiple Vulnerabilities in Apple and Adobe Products
TRVU#231204:
Microsoft PowerPoint contains an unspecified remote code execution vulnerability
TRTA06-270A:
Microsoft Internet Explorer WebViewFolderIcon ActiveX Vulnerability
TRTA06-262A:
Microsoft Internet Explorer VML Buffer Overflow
TRTA06-256A:
Apple QuickTime Vulnerabilities
TRTA06-255A:
Microsoft Windows and Publisher Vulnerabilities
TRVU#806548:
Microsoft Word 2000 malformed string vulnerability
TRTA06-220A:
Microsoft Products Contain Multiple Vulnerabilities
TRTA06-214A:
Apple Mac Products Affected by Multiple Vulnerabilities
TRTA06-208A:
Mozilla Products Contain Multiple Vulnerabilities
TRVU#936945:
Microsoft PowerPoint contains an unspecified remote code execution vulnerability
TRTA06-200A:
Oracle Products Contain Multiple Vulnerabilities
TRTA06-192A:
Microsoft Windows, Office, and IIS Vulnerabilities
TRTA06-167A:
Microsoft Excel Vulnerability
TRTA06-164A:
Microsoft Windows, Internet Explorer, Media Player, Word, PowerPoint, and Exchange Vulnerabilities
TRTA06-153A:
Mozilla Products Contain Multiple Vulnerabilities
TRTA06-139A:
Microsoft Word Vulnerability
TRTA06-132B:
Apple QuickTime Vulnerabilities
TRTA06-132A:
Apple Mac Products Affected by Multiple Vulnerabilities
TRTA06-129A:
Microsoft Windows and Exchange Server Vulnerabilities
TRTA06-109A:
Oracle Products Contain Multiple Vulnerabilities
TRTA06-107A:
Mozilla Products Contain Multiple Vulnerabilities
TRTA06-101A:
Microsoft Windows and Internet Explorer Vulnerabilities
top
top