DigiNotar

From Wikipedia, the free encyclopedia
(Redirected from Diginotar)

DigiNotar BV
Company typeSubsidiary of a publicly traded company
IndustryInternet security
Founded1998 (1998)
FounderDick Batenburg
DefunctSeptember 20, 2011 (2011-09-20)
Fateacquired by VASCO Data Security International, Inc. in 2010; declared bankrupt in 2011
Headquarters,
ProductsPublic key certificates
ServicesCertificate authority
OwnerVASCO Data Security International
WebsiteArchived April 27, 2008, at the Wayback Machine

DigiNotar was a Dutch certificate authority owned by VASCO Data Security International, Inc.[1][2]

Overview[edit]

On September 3, 2011, after it had become clear that a security breach had resulted in the fraudulent issuing of certificates, the Dutch government took over operational management of DigiNotar's systems.[3] That same month, the company was declared bankrupt.[4][5]

An investigation into the hacking by Dutch-government appointed Fox-IT consultancy identified 300,000 Iranian Gmail users as the main target of the hack (targeted subsequently using man-in-the-middle attacks), and suspected that the Iranian government was behind the hack.[6] While nobody has been charged with the break-in and compromise of the certificates (as of 2013), cryptographer Bruce Schneier says the attack may have been "either the work of the NSA, or exploited by the NSA."[7] However, this has been disputed, with others saying the NSA had only detected a foreign intelligence service using the fake certificates.[8] The hack has also been claimed by the so-called Comodohacker, allegedly a 21-year-old Iranian student, who also claimed to have hacked four other certificate authorities, including Comodo, a claim found plausible by F-Secure, although not fully explaining how it led to the subsequent "widescale interception of Iranian citizens".[9]

After more than 500 fake DigiNotar certificates were found, major web browser makers reacted by blacklisting all DigiNotar certificates.[10] The scale of the incident was used by some organizations like ENISA and AccessNow.org to call for a deeper reform of HTTPS in order to remove the weakest link possibility that a single compromised CA can affect that many users.[11][12]

Company[edit]

DigiNotar's main activity was as a certificate authority, issuing two types of certificate. First, they issued certificates under their own name (where the root CA was "DigiNotar Root CA").[13] Entrust certificates were not issued since July 2010, but some were still valid up to July 2013.[14][15] Secondly, they issued certificates for the Dutch government's PKIoverheid ("PKIgovernment") program. This issuance was via two intermediate certificates, each of which chained up to one of the two "Staat der Nederlanden" root CAs. National and local Dutch authorities and organisations offering services for the government who want to use certificates for secure internet communication can request such a certificate. Some of the most-used electronic services offered by Dutch governments used certificates from DigiNotar. Examples were the authentication infrastructure DigiD and the central car-registration organisation Netherlands Vehicle Authority [nl] (RDW).

DigiNotar's root certificates were removed from the trusted-root lists of all major web browsers and consumer operating systems on or around August 29, 2011;[16][17][18] the "Staat der Nederlanden" roots were initially kept because they were not believed to be compromised. However, they have since been revoked.

History[edit]

DigiNotar was originally set up in 1998 by the Dutch notary Dick Batenburg from Beverwijk and the Koninklijke Notariële Beroepsorganisatie [nl], the national body for Dutch civil law notaries. The KNB offers all kind of central services to the notaries, and because many of the services that notaries offer are official legal procedures, security in communications is important. The KNB offered advisory services to their members on how to implement electronic services in their business; one of these activities was offering secure certificates.

Dick Batenburg and the KNB formed the group TTP Notarissen (TTP Notaries), where TTP stands for trusted third party. A notary can become a member of TTP Notarissen if they comply with certain rules. If they comply with additional rules on training and work procedures, they can become an accredited TTP Notary.[19]

Although DigiNotar had been a general-purpose CA for several years, they still targeted the market for notaries and other professionals.

On January 10, 2011, the company was sold to VASCO Data Security International.[1] In a VASCO press release dated June 20, 2011, one day after DigiNotar first detected an incident on their systems[20] VASCO's president and COO Jan Valcke is quoted as stating "We believe that DigiNotar's certificates are among the most reliable in the field."[21]

Bankruptcy[edit]

On September 20, 2011, Vasco announced that its subsidiary DigiNotar was declared bankrupt after filing for voluntary bankruptcy at the Haarlem court. Effective immediately the court appointed a receiver, a court-appointed trustee who takes over the management of all of DigiNotar's affairs as it proceeds through the bankruptcy process to liquidation.[4][22]

Refusal to publish report[edit]

The curator (court-appointed receiver) didn't want the report from ITSec to be published, as it might lead to additional claims towards DigiNotar.[citation needed] The report covered the way the company operated and details of the hack of 2011 that led to its bankruptcy.[citation needed]

The report was made on request of the Dutch supervisory agency OPTA who refused to publish the report in the first place. In a freedom of information (Wet openbaarheid van bestuur [nl]) procedure started by a journalist, the receiver tried to convince the court not to allow publication of this report, and to confirm the OPTA's initial refusal to do so.[23]

The report was ordered to be released, and was made public in October 2012. It shows a near total compromise of the systems.

Issuance of fraudulent certificates[edit]

On July 10, 2011, an attacker with access to DigiNotar's systems issued a wildcard certificate for Google. This certificate was subsequently used by unknown persons in Iran to conduct a man-in-the-middle attack against Google services.[24][25] On August 28, 2011, certificate problems were observed on multiple Internet service providers in Iran.[26] The fraudulent certificate was posted on Pastebin.[27] According to a subsequent news release by VASCO, DigiNotar had detected an intrusion into its certificate authority infrastructure on July 19, 2011.[28] DigiNotar did not publicly reveal the security breach at the time.

After this certificate was found, DigiNotar belatedly admitted dozens of fraudulent certificates had been created, including certificates for the domains of Yahoo!, Mozilla, WordPress and The Tor Project.[29] DigiNotar could not guarantee all such certificates had been revoked.[30] Google blacklisted 247 certificates in Chromium,[31] but the final known total of misissued certificates is at least 531.[32] Investigation by F-Secure also revealed that DigiNotar's website had been defaced by Turkish and Iranian hackers in 2009.[33]

In reaction, Mozilla revoked trust in the DigiNotar root certificate in all supported versions of its Firefox browser and Microsoft removed the DigiNotar root certificate from its list of trusted certificates with its browsers on all supported releases of Microsoft Windows.[34][35] Chromium / Google Chrome was able to detect the fraudulent *.google.com certificate, due to its "certificate pinning" security feature;[36] however, this protection was limited to Google domains, which resulted in Google removing DigiNotar from its list of trusted certificate issuers.[24] Opera always checks the certificate revocation list of the certificate's issuer and so they initially stated they did not need a security update.[37][38] However, later they also removed the root from their trust store.[39] On September 9, 2011, Apple issued Security Update 2011-005 for Mac OS X 10.6.8 and 10.7.1, which removes DigiNotar from the list of trusted root certificates and EV certificate authorities.[40] Without this update, Safari and Mac OS X do not detect the certificate's revocation, and users must use the Keychain utility to manually delete the certificate.[41] Apple did not patch iOS until October 13, 2011, with the release of iOS 5.[42]

DigiNotar also controlled an intermediate certificate which was used for issuing certificates as part of the Dutch government’s public key infrastructure "PKIoverheid" program, chaining up to the official Dutch government certification authority (Staat der Nederlanden).[43] Once this intermediate certificate was revoked or marked as untrusted by browsers, the chain of trust for their certificates was broken, and it was difficult to access services such as the identity management platform DigiD and the Tax and Customs Administration.[44] GOVCERT.NL [nl], the Dutch computer emergency response team, initially did not believe the PKIoverheid certificates had been compromised,[45] although security specialists were uncertain.[30][46] Because these certificates were initially thought not to be compromised by the security breach, they were, at the request of the Dutch authorities, kept exempt from the removal of trust[43][47] – although one of the two, the active "Staat der Nederlanden - G2" root certificate, was overlooked by the Mozilla engineers and accidentally distrusted in the Firefox build.[48] However, this assessment was rescinded after an audit by the Dutch government, and the DigiNotar-controlled intermediates in the "Staat der Nederlanden" hierarchy were also blacklisted by Mozilla in the next security update, and also by other browser manufacturers.[49] The Dutch government announced on September 3, 2011, that they will switch to a different firm as certificate authority.[50]

Steps taken by the Dutch government[edit]

After the initial claim that the certificates under the DigiNotar-controlled intermediate certificate in the PKIoverheid hierarchy weren't affected, further investigation by an external party, the Fox-IT consultancy, showed evidence of hacker activity on those machines as well. Consequently, the Dutch government decided on September 3, 2011, to withdraw their earlier statement that nothing was wrong.[51] (The Fox-IT investigators dubbed the incident "Operation Black Tulip".[52]) The Fox-IT report identified 300,000 Iranian Gmail accounts as the main victims of the hack.[6]

DigiNotar was only one of the available CAs in PKIoverheid, so not all certificates used by the Dutch government under their root were affected. When the Dutch government decided that they had lost their trust in DigiNotar, they took back control over the company's intermediate certificate in order to manage an orderly transition, and they replaced the untrusted certificates with new ones from one of the other providers.[51] The much-used DigiD platform now[when?] uses a certificate issued by Getronics PinkRoccade Nederland B.V.[53] According to the Dutch government, DigiNotar gave them its full co-operation with these procedures.

After the removal of trust in DigiNotar, there are now[when?] four Certification Service Providers (CSP) that can issue certificates under the PKIoverheid hierarchy:[54]

  • Digidentity[55]
  • ESG or De Electronische Signatuur[56]
  • QuoVadis[57]
  • KPN Certificatiedienstverlening

All four companies have opened special help desks and/or published information on their websites as to how organisations that have a PKIoverheid certificate from DigiNotar can request a new certificate from one of the remaining four providers.[55][56][57][58]

See also[edit]

References[edit]

  1. ^ a b "VASCO Data Security International, Inc. announces the acquisition of DigiNotar B.V., a market leader in Internet trust services in the Netherlands" (Press release). VASCO. January 10, 2011. Archived from the original on September 17, 2011. Retrieved August 31, 2011.
  2. ^ van der Meulen, Nicole (June 2013). "DigiNotar: Dissecting the First Dutch Digital Disaster". Journal of Strategic Security. 6 (2): 46–58. doi:10.5038/1944-0472.6.2.4. ISSN 1944-0464.
  3. ^ Website Govcert Factsheet discovery fraudulent certificates Archived October 8, 2011, at the Wayback Machine. Retrieved September 6, 2011.
  4. ^ a b "VASCO Announces Bankruptcy Filing by DigiNotar B.V." (Press release). VASCO Data Security International. September 20, 2011. Archived from the original on September 23, 2011. Retrieved September 20, 2011.
  5. ^ Wolff, Josephine (December 21, 2016). "How a 2011 Hack You've Never Heard of Changed the Internet's Infrastructure". Slate. ISSN 1091-2339. Retrieved June 30, 2023.
  6. ^ a b Gregg Keizer (September 6, 2011). "Hackers spied on 300,000 Iranians using fake Google certificate". Computerworld. Archived from the original on February 2, 2014. Retrieved January 24, 2014.
  7. ^ "New NSA Leak Shows Man-In-The-Middle Attacks Against Major Internet Services". September 13, 2013. Archived from the original on September 20, 2013. Retrieved September 14, 2013.
  8. ^ Rouwhorst, Koen (September 14, 2013). "No, the NSA was not behind the DigiNotar hack". Archived from the original on November 20, 2013. Retrieved November 19, 2013.
  9. ^ "Comodo hacker claims credit for DigiNotar attack". PC World Australia. September 6, 2011. Archived from the original on February 2, 2014. Retrieved January 24, 2014.
  10. ^ Bright, Peter (September 6, 2011). "Comodo hacker: I hacked DigiNotar too; other CAs breached". Ars Technica. Archived from the original on April 17, 2012. Retrieved April 29, 2019.
  11. ^ "Operation Black Tulip: Certificate authorities lose authority". www.enisa.europa.eu. Archived from the original on April 22, 2014. Retrieved January 24, 2014.
  12. ^ "The weakest link in the chain: Vulnerabilities in the SSL certificate authority system and what should be done about them. An Access Policy Brief Regarding the Consequences of the DigiNotar breach for Civil Society and Commercial Enterprise" (PDF). Archived (PDF) from the original on October 6, 2018. Retrieved February 20, 2019.
  13. ^ "Overzicht actuele rootcertificaten" [Survey of current root certificates] (in Dutch). DigiNotar. Archived from the original on August 31, 2011. Retrieved September 12, 2011.
  14. ^ "Entrust in relation with Diginotar". Ssl.entrust.net. September 14, 2011. Archived from the original on April 2, 2012. Retrieved February 1, 2012.
  15. ^ A print screen of a Diginotar certificate under the Entrust chain
  16. ^ "Microsoft Security Advisory 2607712". technet.microsoft.com. Archived from the original on June 10, 2016. Retrieved June 16, 2016.
  17. ^ "An update on attempted man-in-the-middle attacks". Google Online Security Blog. Archived from the original on June 10, 2016. Retrieved June 16, 2016.
  18. ^ "Fraudulent *.google.com Certificate". Mozilla Security Blog. Archived from the original on May 25, 2022. Retrieved June 16, 2016.
  19. ^ Website Diginotar on TTP Notarissen Archived August 31, 2011, at the Wayback Machine.
  20. ^ FOX-IT Interim Report, v1.0 Archived April 21, 2015, at the Wayback Machine (but before any certificates were misissued), Timeline, page 13. Retrieved September 5, 2011.
  21. ^ "VASCO Tackles Global SSL-Certificate Market". MarketWatch. June 20, 2011.
  22. ^ Pressrelease Court of Haarlem on DigiNotar Archived September 24, 2011, at the Wayback Machine, 20 September 2011. Retrieved September 27, 2011.
  23. ^ Newssite nu.nl: Receiver afraid of more claims Archived June 30, 2012, at the Wayback Machine (Dutch), 22 June 2012. Visited: 25 June 2012.
  24. ^ a b Heather Adkins (August 29, 2011). "An update on attempted man-in-the-middle attacks". Archived from the original on September 13, 2011. Retrieved August 30, 2011.
  25. ^ Elinor Mills. "Fraudulent Google certificate points to Internet attack". Archived October 8, 2011, at the Wayback Machine CNET, 8/29/2011.
  26. ^ Charles Arthur (August 30, 2011). "Faked web certificate could have been used to attack Iran dissidents". The Guardian. Archived from the original on August 26, 2017. Retrieved August 30, 2011.
  27. ^ "Fraudulent certificate triggers blocking from software companies". Heise Media UK Ltd. August 30, 2011. Archived from the original on April 28, 2012.
  28. ^ "DigiNotar reports security incident". VASCO Data Security International. August 30, 2011. Archived from the original on August 31, 2011. Retrieved September 1, 2011.
  29. ^ "Mogelijk nepsoftware verspreid naast aftappen Gmail". Sanoma Media Netherlands groep. August 31, 2011. Archived from the original on December 4, 2011. Retrieved August 31, 2011.
  30. ^ a b "DigiNotar: mogelijk nog valse certificaten in omloop". IDG Nederland. August 31, 2011. Archived from the original on February 10, 2012. Retrieved August 31, 2011.
  31. ^ Keizer, Gregg (August 31, 2011). "Hackers may have stolen over 200 SSL certificates". F-Secure. Archived from the original on September 3, 2011. Retrieved September 1, 2011.
  32. ^ Markham, Gervase (September 4, 2011). "Updated DigiNotar CN List". Archived from the original on October 21, 2011. Retrieved September 20, 2011.
  33. ^ Hypponen, Mikko (August 30, 2011). "DigiNotar Hacked by Black.Spook and Iranian Hackers". Archived from the original on September 25, 2011. Retrieved August 31, 2011.
  34. ^ "Fraudulent Digital Certificates Could Allow Spoofing". Microsoft Security Advisory (2607712). Microsoft. August 29, 2011. Retrieved August 30, 2011.
  35. ^ Johnathan Nightingale (August 29, 2011). "Fraudulent *.google.com Certificate". Mozilla Security Blog. Mozilla. Archived from the original on September 21, 2011. Retrieved August 30, 2011.
  36. ^ "What The DigiNotar Security Breach Means For Qt Users". MeeGo Experts. September 10, 2011. Archived from the original on March 24, 2012. Retrieved September 13, 2011.
  37. ^ "Opera 11.51 released". Opera Software. August 30, 2011. Archived from the original on October 5, 2011. Retrieved September 1, 2011.
  38. ^ Vik, Sigbjørn (August 30, 2011). "When Certificate Authorities are Hacked". Opera Software. Archived from the original on October 8, 2011. Retrieved September 1, 2011.
  39. ^ "DigiNotar Second Step: Blacklisting the Root". Opera Software. September 8, 2011. Archived from the original on November 11, 2011. Retrieved September 20, 2011.
  40. ^ "About Security Update 2011-005". Apple. September 9, 2011. Archived from the original on September 25, 2011. Retrieved September 9, 2011.
  41. ^ "Safari users still susceptible to attacks using fake DigiNotar certs". Ars Technica. September 1, 2011. Archived from the original on October 12, 2011. Retrieved September 1, 2011.
  42. ^ "About the security content of iOS 5 Software Update". Apple. October 13, 2011. Archived from the original on February 5, 2009. Retrieved October 13, 2014.
  43. ^ a b Johnathan Nightingale (September 2, 2011). "DigiNotar Removal Follow Up". Mozilla Security Blog. Archived from the original on September 21, 2011. Retrieved September 4, 2011.
  44. ^ Schellevis, Joost (August 30, 2011). "Firefox vertrouwt certificaat DigiD niet meer". Tweakers.net (in Dutch). Archived from the original on September 28, 2011. Retrieved August 30, 2011.
  45. ^ "Frauduleus uitgegeven beveiligingscertificaat". August 30, 2011. Archived from the original on October 6, 2011. Retrieved August 31, 2011.
  46. ^ Schellevis, Joost (August 31, 2011). "Overheid vertrouwt blunderende ssl-autoriteit". Tweakers.net (in Dutch). Archived from the original on September 28, 2011. Retrieved August 31, 2011.
  47. ^ Schellevis, Joost (August 31, 2011). "Firefox vertrouwt DigiD toch na verzoek Nederlandse overheid". Tweakers.net (in Dutch). Archived from the original on September 28, 2011. Retrieved August 31, 2011.
  48. ^ "Bugzilla@Mozilla – Bug 683449 - Remove the exemptions for the Staat der Nederlanden root". Archived from the original on May 2, 2012. Retrieved September 5, 2011.
  49. ^ Gervase Markham (September 3, 2011). "DigiNotar Compromise". Archived from the original on September 25, 2011. Retrieved September 3, 2011.
  50. ^ "Security of Dutch government websites in jeopardy". Radio Netherlands Worldwide. September 3, 2011. Archived from the original on September 27, 2011. Retrieved September 3, 2011.
  51. ^ a b Newsrelease Dutch Government: Overheid zegt vertrouwen in de certificaten van Diginotar op Archived October 17, 2011, at the Wayback Machine, September 3, 2011. Retrieved September 5, 2011.
  52. ^ Charette, Robert (September 9, 2011). "DigiNotar Certificate Authority Breach Crashes e-Government in the Netherlands - IEEE Spectrum". Spectrum.ieee.org. Archived from the original on February 3, 2014. Retrieved January 24, 2014.
  53. ^ See certificate on Request DigiD account[permanent dead link]. Retrieved September 5, 2011.
  54. ^ Website Logius:Replacing Certificates. Retrieved September 5, 2011.
  55. ^ a b "PKIoverheid SSL". Archived from the original on July 12, 2012.
  56. ^ a b PKIOverheids certificates Archived October 10, 2011, at the Wayback Machine. Retrieved September 5, 2011.
  57. ^ a b Website Dutch office of Quovadis on PKIOverheid Archived October 10, 2011, at the Wayback Machine. Retrieved September 5, 2011.
  58. ^ Website Getronics on Requesting PKIOverheid certificate Archived October 10, 2011, at archive.today. Retrieved September 5, 2011.

Further reading[edit]

External links[edit]