Dutch Interior Ministry Wants $11.3 Million (€8.7 Million) from DigiNotar

Dutch Interior Ministry Wants $11.3 Million (€8.7 Million) from DigiNotar

That's the sum spent by the government on new certificates

Microsoft Re-Releases XP SP3 Update Revoking DigiNotar Root Certificates

Microsoft Re-Releases XP SP3 Update Revoking DigiNotar Root Certificates

KB 2616676 also covers Windows Server 2003 in addition to XP

Rogue Certificates Used in Spam Campaigns

Rogue Certificates Used in Spam Campaigns

Blackhole exploit kit infects computers with allegedly expired certificates

  • Security
  • By Eduard Kovacs
  • September 12th, 2011
GlobalSign Back on Track After ComodoHacker Threat

GlobalSign Back on Track After ComodoHacker Threat

After a week of complete inactivity the company is ready to get back online

  • Mac
  • By Filip Truta
  • September 10th, 2011
Apple Launches Security Update 2011-005 for OS X Lion, Snow Leopard

Apple Launches Security Update 2011-005 for OS X Lion, Snow Leopard

Addresses fraudulent certificates issued by authorities operated by DigiNotar

GlobalSign Stops Issuing Certificates After Hacker Makes Threats

GlobalSign Stops Issuing Certificates After Hacker Makes Threats

Companies take measures after ComodoHacker claims to have access to their networks

  • Windows
  • By Marius Oiaga
  • September 7th, 2011
Update for Windows 7 SP1, Vista SP2, XP SP3 Revokes All DigiNotar Root Certificates

Update for Windows 7 SP1, Vista SP2, XP SP3 Revokes All DigiNotar Root Certificates

KB 2607712 is available for all supported versions of Windows

Download Firefox 6.0.2 and Firefox 3.6.22

Download Firefox 6.0.2 and Firefox 3.6.22

Both security updates need to be deployed as soon as possible

Mozilla Issues New Updates for Firefox, Thunderbird to Deal with DigiNotar Mess

Mozilla Issues New Updates for Firefox, Thunderbird to Deal with DigiNotar Mess

The new updates remove trust for even more certificates related to DigiNotar

Download Mozilla Firefox 6.0.2 / 3.6.22 for Mac OS X

Download Mozilla Firefox 6.0.2 / 3.6.22 for Mac OS X

Imperative security update for all supported platforms, including Apple’s

ComodoHacker Responsible for DigiNotar Rogue Certificates

ComodoHacker Responsible for DigiNotar Rogue Certificates

ComodoHacker claims the attacks on the Dutch certification authority

IE Users to Be Denied Access to All Sites Using DigiNotar Certificates

IE Users to Be Denied Access to All Sites Using DigiNotar Certificates

Microsoft confirms that it will remove all DigiNotar certificates from CTL

XP Update to Remove Spoofed DigiNotar Certificates Coming Soon, Workaround Available

XP Update to Remove Spoofed DigiNotar Certificates Coming Soon, Workaround Available

Users can manually delete the DigiNotar root from the root store

DigiNotar Certificates Used to Spy Iranians

DigiNotar Certificates Used to Spy Iranians

The rogue certificates issued by DigiNotar were used to spy on Iranian internet users

Google Chrome Update Removes All CAs Linked to DigiNotar

Google Chrome Update Removes All CAs Linked to DigiNotar

Most other browser makers have proceeded in doing the same

Microsoft Confirms Spoofed Certificates for Microsoft.com and Windowsupdate.com from DigiNotar

Microsoft Confirms Spoofed Certificates for Microsoft.com and Windowsupdate.com from DigiNotar

The company already removed two DigiNotar root certificates

  • Security
  • By Lucian Constantin
  • August 31st, 2011
Hundreds of Rogue Certificates Possibly Issued by DigiNotar

Hundreds of Rogue Certificates Possibly Issued by DigiNotar

Dutch SSL fiasco generates doubts over PKI's future

 
Want more? Browse: