fraudulent

  1. VIDEO Senator Chris Van Hollen: Donald Trump Budget ‘Is Totally Fraudulent Accounting’ | MSNBC

    :usa::eek:
  2. Fraudulent Digital Certificates Could Allow Spoofing - Version: 1.1

    Severity Rating: Revision Note: V1.1 (January 14, 2013): Corrected the disallowed certificate list effective date to "Monday, December 31, 2012 (or later)" in the FAQ entry, "After applying the update, how can I verify the certificates in the Microsoft Untrusted Certificates Store?" Summary...
  3. Fraudulent Digital Certificates Could Allow Spoofing - Version: 5.0

    Severity Rating: Revision Note: V5.0 (September 19, 2011): Revised to announce the rerelease of the KB2616676 update. See the Update FAQ in this advisory for more information. Summary: Microsoft is aware of active attacks using at least one fraudulent digital certificate issued by DigiNotar, a...
  4. Security Advisory 2798897 released, Certificate Trust List updated

    Hello, Today we released Security Advisory 2798897 to notify customers that we are aware of active attacks using a fraudulent digital certificate issued by TURKTRUST Inc. To help protect customers, we have updated the Certificate Trust List (CTL) to remove the trust of the certificates causing...
  5. Microsoft Security Advisory: Fraudulent digital certificates could allow spoofing

    Link Removed
  6. Microsoft Security Advisory (2798897): Fraudulent Digital Certificates Could Allow Spoofing - Versio

    Revision Note: V1.0 (January 3, 2013): Advisory published. Summary: Microsoft is aware of active attacks using one fraudulent digital certificate issued by TURKTRUST Inc., which is a CA present in the Trusted Root Certification Authorities Store. This fraudulent certificate could be...
  7. Microsoft Security Advisory (2661254): Update For Minimum Certificate Key Length - Version: 1.2

    Revision Note: V1.2 (September 11, 2012): Clarified that applications and services that use RSA keys for cryptography and call into the CertGetCertificateChain function could be impacted by this update. Examples of these applications and services include but are not limited to encrypted email...
  8. Microsoft Security Advisory: Fraudulent digital certificates could allow spoofing

    Provides a link to Microsoft Security Advisory: Fraudulent digital certificates could allow spoofing. Link Removed
  9. Microsoft Security Advisory: Fraudulent digital certificates could allow spoofing

    Provides a link to Microsoft Security Advisory (2616676): Fraudulent digital certificates could allow spoofing. Link Removed
  10. Microsoft Security Advisory (2607712): Fraudulent Digital Certificates Could Allow Spoofing - Versio

    Revision Note: V3.0 (September 6, 2011): Revised to announce the release of an update that addresses this issue. Summary: Microsoft is aware of active attacks using at least one fraudulent digital certificate issued by DigiNotar, a certification authority present in the Trusted Root...
  11. Microsoft Security Advisory: Fraudulent digital certificates could allow spoofing

    Provides a link to Microsoft Security Advisory (2607712): Fraudulent digital certificates could allow spoofing. Link Removed
  12. More on Microsoft’s response to the DigiNotar compromise

    Microsoft’s investigation into the scope and impact of the DigiNotar compromise has continued over the holiday weekend. We’ve now confirmed that spoofed certificates for *.microsoft.com and *.windowsupdate.com are among those issued by the Dutch firm. Users of Vista and later...
  13. Microsoft Security Advisory (2524375): Fraudulent Digital Certificates Could Allow Spoofing - 5/10/2

    Revision Note: V4.0 (May 10, 2011): Announced the release of an update for Windows Mobile 6.x devices. Advisory Summary:Microsoft is aware of nine fraudulent digital certificates issued by Comodo, a certification authority present in the Trusted Root Certification Authorities Store, on all...
  14. Microsoft Security Advisory (2524375): Fraudulent Digital Certificates Could Allow Spoofing

    Revision Note: V2.0 (April 19, 2011): Added Windows Mobile 6.x, Windows Phone 7, Microsoft Kin, and Zune devices to affected software and devices.Summary: Microsoft is aware of nine fraudulent digital certificates issued by Comodo, a certification authority present in the Trusted Root...
  15. Microsoft Security Advisory (2524375): Fraudulent Digital Certificates Could Allow Spoofing - 4/19/2

    Revision Note: V2.0 (April 19, 2011): Added Windows Mobile 6.x, Windows Phone 7, Microsoft Kin, and Zune devices to affected software and devices. Advisory Summary:Microsoft is aware of nine fraudulent digital certificates issued by Comodo, a certification authority present in the Trusted Root...
  16. Microsoft Security Advisory (2524375): Fraudulent Digital Certificates Could Allow Spoofing

    Revision Note: V1.0 (March 23, 2011): Advisory published.Summary: Microsoft is aware of nine fraudulent digital certificates issued by Comodo, a certification authority present in the Trusted Root Certification Authorities Store on all supported versions of Microsoft Windows. Comodo advised...
  17. Microsoft Releases Security Advisory 2524375

    Hello - Today we're releasing Link Removed due to 404 Error, to address nine fraudulent digital certificates issued by Comodo Group Inc, a root certificate authority. Comodo has since revoked the digital certificates. This is not a Microsoft security vulnerability; however, one of the...