DigiNotar

DigiNotar
DigiNotar BV
Former type Subsidiary of a publicly traded company
Industry Internet security
Fate acquired by VASCO Data Security International in 2010; declared bankrupt in 2011
Founded 1997
Founder(s) Dick Batenburg
Defunct September 20, 2011 (2011-09-20)
Headquarters Beverwijk, The Netherlands
Products Public key certificates
Services Certificate Authority
Owner(s) VASCO Data Security International
Website www.diginotar.nl

DigiNotar was a Dutch certificate authority owned by VASCO Data Security International.[1] On September 3, 2011, after it had become clear that a security breach had resulted in the fraudulent issuing of certificates, the Dutch government took over operational management of DigiNotar's systems.[2] That same month, the company was declared bankrupt.[3]

Contents

Company

DigiNotar's main activity was as a Certificate Authority, issuing two types of certificate. Firstly, they issued certificates under their own name (where the root CA was "DigiNotar Root CA"[4]). Entrust certificates were not issued since July 2010, but some were still valid up to July 2013[5][6]. Secondly, they issued certificates for the Dutch government's PKIoverheid ("PKIgovernment") program. This issuance was via two intermediate certificates, each of which chained up to one of the two "Staat der Nederlanden" root CAs. National and local Dutch authorities and organisations offering services for the government who want to use certificates for secure internet communication can request such a certificate. Some of the most-used electronic services offered by Dutch governments used certificates from DigiNotar. Examples were the authentication infrastructure DigiD and the central car-registration organisation Rijksdienst voor het Wegverkeer.

The "DigiNotar Root CA" root was included in the trusted root lists of common internet client software but has now been removed; the "Staat der Nederlanden" roots were initially kept because they were not believed to be compromised. However, they have since been revoked.

History

DigiNotar was originally set up in 1997 by the Dutch notary Dick Batenburg from Beverwijk and the Koninklijke Notariële Beroepsorganisatie, the national body for Dutch civil law notaries. The KNB offers all kind of central services to the notaries, and because many of the services that notaries offer are official legal procedures, security in communications is important. The KNB offered advisory services to their members on how to implement electronic services in their business; one of these activities was offering secure certificates.

Dick Batenburg and the KNB formed the group TTP Notarissen (TTP Notaries), where TTP stands for Trusted Third Party. A notary can become member of TTP-Notarissen if they comply with certain rules. If they comply with additional rules on training and work procedures, they can become an accredited TTP Notary.[7]

Although DigiNotar has been a general-purpose CA for several years, they still targeted the market for notaries and other professionals.

On January 10, 2011, the company was sold to VASCO Data Security International, Inc.[1] In a VASCO press release dated June 20, 2011, one day after DigiNotar first detected an incident on their systems[8] VASCO's president and COO Jan Valcke is quoted as stating "We believe that DigiNotar's certificates are among the most reliable in the field."[9]

Bankruptcy

On September 20, 2011, Vasco announced that its subsidiary DigiNotar was declared bankrupt after filing for voluntary bankruptcy at the Haarlem court. Effective immediately the court appointed a receiver, a court-appointed trustee who takes over the management of all of DigiNotar’s affairs as it proceeds through the bankruptcy process to liquidation.[10][3]

Issuance of fraudulent certificates

On July 10, 2011, a wildcard certificate was issued by DigiNotar's systems for Google by an attacker with access to their systems. This certificate was subsequently used by unknown persons in Iran to conduct a man-in-the-middle attack against Google services.[11][12] On August 28, 2011, certificate problems were observed on multiple Internet service providers in Iran.[13] The fraudulent certificate was posted on pastebin.[14] According to a subsequent news release by VASCO, DigiNotar had detected an intrusion into its certificate authority infrastructure on July 19, 2011.[15] DigiNotar did not publicly reveal the security breach at the time.

After this certificate was found, DigiNotar belatedly admitted dozens of fraudulent certificates had been created, including certificates for the domains of Yahoo!, Mozilla, WordPress and The Tor Project.[16] DigiNotar could not guarantee all such certificates had been revoked.[17] Google blacklisted 247 certificates in Chromium[18], but the final known total of misissued certificates is at least 531[19]. Investigation by F-Secure also revealed that DigiNotar's website had been defaced by Turkish and Iranian hackers in 2009.[20]

In reaction, Microsoft removed the DigiNotar root certificate from its list of trusted certificates with its browsers on all supported releases of Microsoft Windows[21] and Mozilla revoked trust in the DigiNotar root certificate in all supported versions of its Firefox browser.[22] Google Chrome was able to detect the fraudulent *.google.com certificate, due to Chrome's "certificate pinning" security feature;[23] however, this protection was limited to Google domains, which resulted in Google removing DigiNotar from its list of trusted certificate issuers.[11] Opera always checks the certificate revocation list of the certificate's issuer and so they initially stated they did not need a security update.[24][25] However, later they also removed the root from their trust store.[26] On September 9, 2011, Apple issued Security Update 2011-005 for Mac OS X 10.6.8 and 10.7.1, which removes DigiNotar from the list of trusted root certificates and EV certificate authorities.[27] Without this update, Safari and Mac OS X do not detect the certificate's revocation, and users must use the Keychain utility to manually delete the certificate.[28]

DigiNotar also controlled an intermediate certificate which was used for issuing certificates as part of the Dutch government’s public key infrastructure "PKIoverheid" program, chaining up to the official Dutch government certification authority ("Staat der Nederlanden").[29] Once this intermediate certificate was revoked or marked as untrusted by browsers, the chain of trust for their certificates was broken, and it was difficult to access services such as the identity management platform DigiD and the Tax and Customs Administration.[30] GovCert, the Dutch computer emergency response team, initially did not believe the PKIoverheid certificates had been compromised,[31] although security specialists were uncertain.[17][32] Because these certificates were initially thought not to be compromised by the security breach, they were, at the request of the Dutch authorities, kept exempt from the removal of trust[29][33] – although one of the two, the active "Staat der Nederlanden - G2" root certificate, was overlooked by the Mozilla engineers and accidentally distrusted in the Firefox build.[34] However, this assessment was rescinded after an audit by the Dutch government, and the DigiNotar-controlled intermediates in the "Staat der Nederlanden" hierarchy were also blacklisted by Mozilla in the next security update, and also by other browser manufacturers.[35] The Dutch government announced on September 3, 2011, that they will switch to a different firm as certificate authority.[36]

Steps taken by the Dutch Government

After the initial claim that the certificates under the DigiNotar-controlled intermediate certificate in the PKIoverheid hierarchy weren't affected, further investigation by an external party, the Fox-IT consultancy, showed evidence of hacker activity on those machines as well. Consequently the Dutch government decided on September 3 to withdraw their earlier statement that nothing was wrong.[37] DigiNotar was only one of the available CAs in PKIoverheid, so not all certificates used by the Dutch Government under their root were affected. When the Dutch government decided that they had lost their trust in DigiNotar, they took back control over the company's intermediate certificate in order to manage an orderly transition, and they replaced the untrusted certificates with new ones from one of the other providers.[37] The much-used DigiD platform now uses a certificate issued by Getronics PinkRoccade Nederland B.V.[38] According to the Dutch government, DigiNotar gave them its full co-operation with these procedures.

After the removal of trust in DigiNotar, there are now three Certification Service Providers (CSP) that can issue certificates under the PKIoverheid hierarchy:[39]

All three companies have opened special help desks and/or published information on their websites as to how organisations that have a PKIOverheid certificate from DigiNotar can request a new certificate from one of the remaining three providers.[40][41][42]

See also

References

  1. ^ a b "VASCO Data Security International, Inc. announces the acquisition of DigiNotar B.V., a market leader in Internet trust services in the Netherlands" (Press release). VASCO. January 10, 2011. http://www.vasco.com/company/press_room/news_archive/2011/acquisition_diginotar.aspx. Retrieved August 31, 2011. 
  2. ^ Website Govcert Factsheet discovery fraudulent certificates, visited September 6, 2011.
  3. ^ a b "VASCO Announces Bankruptcy Filing by DigiNotar B.V." (Press release). VASCO. September 20, 2011. http://www.vasco.com/company/press_room/news_archive/2011/news_vasco_announces_bankruptcy_filing_by_diginotar_bv.aspx. Retrieved September 20, 2011. 
  4. ^ "Overzicht actuele rootcertificaten [Survey of current root certificates]" (in Dutch). DigiNotar. http://www.diginotar.nl/Klantenservice/Rootcertificaten/tabid/308/Default.aspx. Retrieved September 12, 2011. 
  5. ^ Entrust in relation with Diginotar
  6. ^ A print screen of a Diginotar certificate under the Entrust chain
  7. ^ Website Diginotar on TTP Notarissen.
  8. ^ FOX-IT Interim Report, v1.0 (but before any certificates were misissued), Timeline, page 13 visited September 5, 2011.
  9. ^ "VASCO Tackles Global SSL-Certificate Market". MarketWatch. June 20, 2011. http://www.marketwatch.com/story/vasco-tackles-global-ssl-certificate-market-2011-06-20?reflink=MW_news_stmp. 
  10. ^ Pressrelease Court of Haarlem on DigiNotar, 20 September, 2011. Visited 27 September, 2011
  11. ^ a b Heather Adkins (August 29, 2011). "An update on attempted man-in-the-middle attacks". Google. http://googleonlinesecurity.blogspot.com/2011/08/update-on-attempted-man-in-middle.html. Retrieved August 30, 2011. 
  12. ^ Elinor Mills. "Fraudulent Google certificate points to Internet attack". CNET, 8/29/2011.
  13. ^ Charles Arthur (August 30, 2011). "Faked web certificate could have been used to attack Iran dissidents". The Guardian. http://www.guardian.co.uk/technology/2011/aug/30/faked-web-certificate-iran-dissidents. Retrieved August 30, 2011. 
  14. ^ "Fraudulent certificate triggers blocking from software companies". Heise Media UK Ltd.. August 30, 2011. http://h-online.com/-1333088. 
  15. ^ "DigiNotar reports security incident". VASCO. August 30, 2011. http://www.vasco.com/company/press_room/news_archive/2011/news_diginotar_reports_security_incident.aspx. Retrieved September 1, 2011. 
  16. ^ "Mogelijk nepsoftware verspreid naast aftappen Gmail". Sanoma Media Netherlands groep. August 31, 2011. http://www.nu.nl/internet/2603449/mogelijk-nepsoftware-verspreid-naast-aftappen-gmail.html. 
  17. ^ a b "DigiNotar: mogelijk nog valse certificaten in omloop". IDG Nederland. August 31, 2011. http://webwereld.nl/nieuws/107764/diginotar--mogelijk-nog-valse-certificaten-in-omloop.html. 
  18. ^ Keizer, Gregg (August 31, 2011). "Hackers may have stolen over 200 SSL certificates". F-Secure. http://www.computerworld.com/s/article/9219663/Hackers_may_have_stolen_over_200_SSL_certificates. 
  19. ^ Markham, Gervase (September 4, 2011). "Updated DigiNotar CN List". http://blog.gerv.net/2011/09/updated-diginotar-cn-list/. 
  20. ^ Hypponen, Mikko (August 30, 2011). "DigiNotar Hacked by Black.Spook and Iranian Hackers". http://www.f-secure.com/weblog/archives/00002228.html. 
  21. ^ "Fraudulent Digital Certificates Could Allow Spoofing". Microsoft Security Advisory (2607712). Microsoft. August 29, 2011. http://www.microsoft.com/technet/security/advisory/2607712.mspx. Retrieved August 30, 2011. 
  22. ^ Johnathan Nightingale (August 29, 2011). "Fraudulent *.google.com Certificate". Mozilla Security Blog. Mozilla. https://blog.mozilla.com/security/2011/08/29/fraudulent-google-com-certificate/. Retrieved August 30, 2011. 
  23. ^ "What The DigiNotar Security Breach Means For Qt Users". MeeGo Experts. September 10, 2011. http://www.meegoexperts.com/2011/09/diginotar-security-breach-means-qt-users/. Retrieved September 13, 2011. 
  24. ^ "Opera 11.51 released". Opera Software. August 30, 2011. http://my.opera.com/desktopteam/blog/2011/08/30/opera-11-51-released. 
  25. ^ Vik, Sigbjørn (August 30, 2011). "When Certificate Authorities are Hacked". Opera Software. http://my.opera.com/securitygroup/blog/2011/08/30/when-certificate-authorities-are-hacked-2. 
  26. ^ "DigiNotar Second Step: Blacklisting the Root". Opera Software. September 8, 2011. http://my.opera.com/rootstore/blog/2011/09/08/diginotar-second-step-blacklisting-the-root. 
  27. ^ "About Security Update 2011-005". Apple. September 9, 2011. http://support.apple.com/kb/HT4920. Retrieved September 9, 2011. 
  28. ^ "Safari users still susceptible to attacks using fake DigiNotar certs". Ars Technica. September 1, 2011. http://arstechnica.com/apple/news/2011/09/safari-users-still-susceptible-to-attacks-using-fake-diginotar-certs.ars. Retrieved September 1, 2011. 
  29. ^ a b Johnathan Nightingale (September 2, 2011). "DigiNotar Removal Follow Up". Mozilla Security Blog. https://blog.mozilla.com/security/2011/09/02/diginotar-removal-follow-up/. Retrieved September 4, 2011. 
  30. ^ Schellevis, Joost (August 30, 2011). "Firefox vertrouwt certificaat DigiD niet meer" (in Dutch). Tweakers.net. http://tweakers.net/nieuws/76461/firefox-vertrouwt-certificaat-digid-niet-meer.html. 
  31. ^ "Frauduleus uitgegeven beveiligingscertificaat". August 30, 2011. http://www.govcert.nl/actueel/Nieuws/frauduleus-uitgegeven-beveiligingscertificaat.html. 
  32. ^ Schellevis, Joost (August 31, 2011). "Overheid vertrouwt blunderende ssl-autoriteit" (in Dutch). Tweakers.net. http://tweakers.net/nieuws/76484/overheid-vertrouwt-blunderende-ssl-autoriteit.html. 
  33. ^ Schellevis, Joost (August 31, 2011). "Firefox vertrouwt DigiD toch na verzoek Nederlandse overheid" (in Dutch). Tweakers.net. http://tweakers.net/nieuws/76475/firefox-vertrouwt-digid-toch-na-verzoek-nederlandse-overheid.html. 
  34. ^ "Bugzilla@Mozilla – Bug 683449 - Remove the exemptions for the Staat der Nederlanden root". https://bugzilla.mozilla.org/show_bug.cgi?id=683449. Retrieved September 5, 2011. 
  35. ^ Gervase Markham (September 3, 2011). "DigiNotar Compromise". http://blog.gerv.net/2011/09/diginotar-compromise/. Retrieved September 3, 2011. 
  36. ^ "Security of Dutch government websites in jeopardy". Radio Netherlands Worldwide. September 3, 2011. http://www.rnw.nl/africa/bulletin/security-dutch-government-websites-jeopardy. Retrieved September 3, 2011. 
  37. ^ a b Newsrelease Dutch Government: Overheid zegt vertrouwen in de certificaten van Diginotar op, September 3, 2011, visited September 5, 2011.
  38. ^ See certificate on Request DigiD account, visited September 5, 2011.
  39. ^ Website Logius:Replacing Certificates, visited September 5, 2011.
  40. ^ a b PKIOverheids certificates, visited September 5, 2011.
  41. ^ a b Website Dutch office of Quovadis on PKIOverheid, visited September 5, 2011.
  42. ^ Website Getronics on Requesting PKIOverheid certificate, visited September 5, 2011.

External links


Wikimedia Foundation. 2010.

Игры ⚽ Нужна курсовая?

Look at other dictionaries:

  • DigiNotar — war eine niederländische Zertifizierungsstelle. Das 1997 von Dick Batenburg in Beverwijk gegründete Unternehmen DigiNotar BV spezialisierte sich auf Dienstleistungen für Notare (u.a. die Koninklijke Notariële Beroepsorganisatie) und die… …   Deutsch Wikipedia

  • Public-Key-Infrastruktur — Schema einer Public Key Infrastruktur Mit Public Key Infrastruktur (PKI, engl. public key infrastructure) bezeichnet man in der Kryptologie ein System, das digitale Zertifikate ausstellen, verteilen und prüfen kann. Die innerhalb einer PKI… …   Deutsch Wikipedia

  • Certificate authority — In cryptography, a certificate authority, or certification authority, (CA) is an entity that issues digital certificates. The digital certificate certifies the ownership of a public key by the named subject of the certificate. This allows others… …   Wikipedia

  • DigiD — is an identity management platform which government agencies of the Netherlands, including the Tax and Customs Administration and Dienst Uitvoering Onderwijs, can use to verify the identity of Dutch citizens on the Internet. As of 2010 it is… …   Wikipedia

  • HTTPS — (avec S pour secured, soit « sécurisé ») est la combinaison de HTTP avec une couche de chiffrement comme SSL ou TLS. Il permet au visiteur de vérifier l identité du site auquel il accède grâce à un certificat d authentification émis par …   Wikipédia en Français

  • Historique des sorties de Mozilla Firefox — Le projet Mozilla Firefox débuta comme une branche expérimentale du projet Mozilla de la Mozilla Foundation, à l initiative de Dave Hyatt et Blake Ross. Après plusieurs changements de noms, Firefox 1.0 sortit finalement le… …   Wikipédia en Français

  • Anexo:Historia de Mozilla Firefox — Contenido 1 Primeras versiones 1.1 Inicios 1.2 Nombramiento …   Wikipedia Español

  • Mozilla Firefox — Запрос «Firefox» перенаправляется сюда; см. также другие значения …   Википедия

  • SeaMonkey — SeaMonkey …   Википедия

  • История Mozilla Firefox — Объединить Mozilla Firefox …   Википедия

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”