diginotar

  1. News

    Fraudulent Digital Certificates Could Allow Spoofing - Version: 5.0

    Severity Rating: Revision Note: V5.0 (September 19, 2011): Revised to announce the rerelease of the KB2616676 update. See the Update FAQ in this advisory for more information. Summary: Microsoft is aware of active attacks using at least one fraudulent digital certificate issued by DigiNotar, a...
  2. News

    Q&A from the September 2011 Security Bulletin Webcast

    Hello, Today we published the Link Removed due to 404 Error. We fielded 15 questions primarily regarding the Diginotar Certificate compromise and the associated Security Advisory. There was one question that we were unable to answer during the webcast due to time constraints, and we have...
  3. News

    More on DigiNotar Certificates, and September Bulletins

    In an effort to protect customers, last week we released Security Advisory 2607712 along with a non-security update to add fraudulent DigiNotar certificates to the Windows Untrusted Certificate Store. Today, we are releasing another update (2616676), adding six additional DigiNotar root...
  4. News

    Microsoft updates Security Advisory 2607712

    Today we’re updating Link Removed due to 404 Error, to announce that based on our investigation, we’ve deemed all DigiNotar certificates to be untrustworthy and have moved them to the Untrusted Certificate Store. Additionally, we have extended our support with this update so all...
  5. News

    More on Microsoft’s response to the DigiNotar compromise

    Microsoft’s investigation into the scope and impact of the DigiNotar compromise has continued over the holiday weekend. We’ve now confirmed that spoofed certificates for *.microsoft.com and *.windowsupdate.com are among those issued by the Dutch firm. Users of Vista and later...
  6. News

    Microsoft Releases Security Advisory 2607712

    Today we’re releasing Link Removed due to 404 Error, to address at least one fraudulent digital certificate issued by Link Removed - Invalid URL, a root certificate authority. DigiNotar has since revoked the digital certificate. This is not a Microsoft security vulnerability; however, the...
  7. News

    Microsoft Security Advisory (2607712): Fraudulent Digital Certificates Could Allow Spoofing - 8/29/2

    Revision Note: V2.0 (August 29, 2011): Revised to correct erroneous advisory number. Advisory Summary:Microsoft is aware of at least one fraudulent digital certificate issued by DigiNotar, a certification authority present in the Trusted Root Certification Authorities Store, on all supported...
  8. News

    Microsoft Security Advisory (2607712): Fraudulent Digital Certificates Could Allow Spoofing

    Revision Note: V2.0 (August 29, 2011): Revised to correct erroneous advisory number.Summary: Microsoft is aware of at least one fraudulent digital certificate issued by DigiNotar, a certification authority present in the Trusted Root Certification Authorities Store, on all supported releases of...
  9. News

    Microsoft Security Advisory (260771): Fraudulent Digital Certificates Could Allow Spoofing - 8/29/20

    Revision Note: V1.0 (August 29, 2011): Advisory published. Advisory Summary:Microsoft is aware of at least one fraudulent digital certificate issued by DigiNotar, a certification authority present in the Trusted Root Certification Authorities Store, on all supported releases of Microsoft...
Back
Top