Sign in with Microsoft
Sign in or create an account.
Hello,
Select a different account.
You have multiple accounts
Choose the account you want to sign in with.
Microsoft security advisory: Improperly issued digital certificates ...
Update for Windows Vista, Windows 7, Windows Server 2008, and Windows Server 2008 R2. Customers should install the automatic updater of revoked certificates. For more information, click the following article number to view the article in the Microsoft Knowledge Base:
Update rollup fixes improperly issued digital certificates for Windows ...
An update rollup is available for Windows Embedded Compact 7. This update rollup resolves the security issues that are described in the following articles in the Microsoft Knowledge Base: 3050995 Microsoft security advisory: Improperly issued digital certificates could allow spoofing.
KB5014754: Certificate-based authentication changes on Windows domain ...
Before the May 10, 2022 security update, certificate-based authentication would not account for a dollar sign ($) at the end of a machine name. This allowed related certificates to be emulated (spoofed) in various ways.
MS09-056: Vulnerabilities in CryptoAPI could allow spoofing
Resolves vulnerabilities in Windows that could allow spoofing if the attacker gains access to the certificate that is used by the end-user for authentication.
KB5005413: Mitigating NTLM Relay Attacks on Active Directory ...
PetitPotam takes advantage of servers where Active Directory Certificate Services (AD CS) is not configured with protections for NTLM Relay Attacks. The mitigations below outline to customers how to protect their AD CS servers from such attacks.
Update rollup fixes improperly issued digital certificates for Windows ...
3050995 Microsoft security advisory: Improperly issued digital certificates could allow spoofing. More Information. Software update information. Download information. The Windows Embedded Compact 2013 monthly update for October 2015 is now available from Microsoft.
Certificate errors: FAQ - Microsoft Support
What do certificate errors mean? Is it ever safe to ignore a certificate error? Can I go to a site even if I get a certificate error? Can I turn off certificate errors? Learn about certificate errors in Internet Explorer: what they are, what they mean, and what you should do about them.
.NET Framework retiring SHA-1 content - Microsoft Support
SHA-1 is a legacy cryptographic hashing algorithm that is no longer deemed secure. Using the SHA-1 hashing algorithm in digital certificates could allow an attacker to spoof content, perform phishing attacks, or perform man-in-the-middle attacks.
KB5003341: Issues you might encounter when SHA-1 Trusted Root ...
If your application is not SHA-2 signed, you might encounter issues or have to disable security warnings or security features to let the application run. We do not recommend this. Verify that you are using the latest version of your applications and if issues persist, contact the manufacturer.
Digital signatures and certificates - Microsoft Support
Digital signatures support this change by providing assurances about the validity and authenticity of a digital document. For more information, see Add or remove a digital signature in Office files .
Applies To: Excel for Microsoft 365, Word for Microsoft 365, PowerPoint for Microsoft 365, Access for Microsoft 365, Visio Plan 2, Excel 2021, Word 2021, PowerPoint 2021, Access 2021, Visio Professional 2021, Visio Standard 2021, Excel 2019, Word 2019, PowerPoint 2019, Access 2019, Visio Professional 2019, Visio Standard 2019, Excel 2016, Word 2016, PowerPoint 2016, Access 2016, Visio Professional 2016, Visio Standard 2016