DigiNotar

From Infogalactic: the planetary knowledge core
Jump to: navigation, search
DigiNotar BV
Subsidiary of a publicly traded company
Industry Internet security
Fate acquired by VASCO Data Security International in 2010; declared bankrupt in 2011
Founded 1998 (1998)
Founder Dick Batenburg
Defunct September 20, 2011 (2011-09-20)
Headquarters Beverwijk, Netherlands
Products Public key certificates
Services Certificate authority
Owner VASCO Data Security International
Website www.diginotar.nl

DigiNotar was a Dutch certificate authority owned by VASCO Data Security International.[1] On September 3, 2011, after it had become clear that a security breach had resulted in the fraudulent issuing of certificates, the Dutch government took over operational management of DigiNotar's systems.[2] That same month, the company was declared bankrupt.[3]

An investigation into the hacking by Dutch-government appointed Fox-IT consultancy identified 300,000 Iranian Gmail users as the main target of the hack (targeted subsequently using man-in-the-middle attacks), and suspected that Iranian government was behind the hack.[4] While nobody has been charged with the break-in and compromise of the certificates (as of 2013), cryptographer Bruce Schneier says the attack may have been "either the work of the NSA, or exploited by the NSA."[5] However, this has been disputed, with others saying the NSA had only detected a foreign intelligence service using the fake certificates.[6] The hack has also been claimed by the so-called Comodohacker, allegedly a 21-year-old Iranian student, who also claimed to have hacked four other certificate authorities, including Comodo, a claim found plausible by F-Secure, although not fully explaining how it led to the subsequent "widescale interception of Iranian citizens".[7]

After more than 500 fake DigiNotar certificates were found, major web browser makers reacted by blacklisting all DigiNotar certificates.[8] The scale of the incident was used by some organizations like ENISA and AccessNow.org to call for a deeper reform of HTTPS in order to remove the weakest link possibility that a single compromised CA can affect that many users.[9][10]

Company

DigiNotar's main activity was as a certificate authority, issuing two types of certificate. Firstly, they issued certificates under their own name (where the root CA was "DigiNotar Root CA").[11] Entrust certificates were not issued since July 2010, but some were still valid up to July 2013.[12][13] Secondly, they issued certificates for the Dutch government's PKIoverheid ("PKIgovernment") program. This issuance was via two intermediate certificates, each of which chained up to one of the two "Staat der Nederlanden" root CAs. National and local Dutch authorities and organisations offering services for the government who want to use certificates for secure internet communication can request such a certificate. Some of the most-used electronic services offered by Dutch governments used certificates from DigiNotar. Examples were the authentication infrastructure DigiD and the central car-registration organisation Rijksdienst voor het Wegverkeer.

The "DigiNotar Root CA" root was included in the trusted root lists of common internet client software but has now[when?] been removed; the "Staat der Nederlanden" roots were initially kept because they were not believed to be compromised. However, they have since been revoked.

History

DigiNotar was originally set up in 1998 by the Dutch notary Dick Batenburg from Beverwijk and the Koninklijke Notariële Beroepsorganisatie, the national body for Dutch civil law notaries. The KNB offers all kind of central services to the notaries, and because many of the services that notaries offer are official legal procedures, security in communications is important. The KNB offered advisory services to their members on how to implement electronic services in their business; one of these activities was offering secure certificates.

Dick Batenburg and the KNB formed the group TTP Notarissen (TTP Notaries), where TTP stands for Trusted Third Party. A notary can become member of TTP-Notarissen if they comply with certain rules. If they comply with additional rules on training and work procedures, they can become an accredited TTP Notary.[14]

Although DigiNotar had been a general-purpose CA for several years, they still targeted the market for notaries and other professionals.

On January 10, 2011, the company was sold to VASCO Data Security International, Inc.[1] In a VASCO press release dated June 20, 2011, one day after DigiNotar first detected an incident on their systems[15] VASCO's president and COO Jan Valcke is quoted as stating "We believe that DigiNotar's certificates are among the most reliable in the field."[16]

Bankruptcy

On September 20, 2011, Vasco announced that its subsidiary DigiNotar was declared bankrupt after filing for voluntary bankruptcy at the Haarlem court. Effective immediately the court appointed a receiver, a court-appointed trustee who takes over the management of all of DigiNotar’s affairs as it proceeds through the bankruptcy process to liquidation.[3][17]

Refusal to publish report

The "curator" (Dutch word for the court-appointed receiver) doesn't want to have a report from ITSec on the company, the way they operated and details of the hack of 2011 that lead to the bankruptcy of DigiNotar, to be published as he is afraid that publication of it might lead to additional claims towards DigiNotar. The report was made on request of the Dutch supervisory agency OPTA who refused to publish the report in the first place. In a Freedom of information legislation (WOB) procedure started by a journalist the receiver tried to convince the courts not to allow publication of this report and confirm the OPTA's initial refusal to do so.[18]

Issuance of fraudulent certificates

On July 10, 2011, an attacker with access to DigiNotar's systems issued a wildcard certificate for Google. This certificate was subsequently used by unknown persons in Iran to conduct a man-in-the-middle attack against Google services.[19][20] On August 28, 2011, certificate problems were observed on multiple Internet service providers in Iran.[21] The fraudulent certificate was posted on pastebin.[22] According to a subsequent news release by VASCO, DigiNotar had detected an intrusion into its certificate authority infrastructure on July 19, 2011.[23] DigiNotar did not publicly reveal the security breach at the time.

After this certificate was found, DigiNotar belatedly admitted dozens of fraudulent certificates had been created, including certificates for the domains of Yahoo!, Mozilla, WordPress and The Tor Project.[24] DigiNotar could not guarantee all such certificates had been revoked.[25] Google blacklisted 247 certificates in Chromium,[26] but the final known total of misissued certificates is at least 531.[27] Investigation by F-Secure also revealed that DigiNotar's website had been defaced by Turkish and Iranian hackers in 2009.[28]

In reaction, Microsoft removed the DigiNotar root certificate from its list of trusted certificates with its browsers on all supported releases of Microsoft Windows[29] and Mozilla revoked trust in the DigiNotar root certificate in all supported versions of its Firefox browser.[30] Chromium / Google Chrome was able to detect the fraudulent *.google.com certificate, due to its "certificate pinning" security feature;[31] however, this protection was limited to Google domains, which resulted in Google removing DigiNotar from its list of trusted certificate issuers.[19] Opera always checks the certificate revocation list of the certificate's issuer and so they initially stated they did not need a security update.[32][33] However, later they also removed the root from their trust store.[34] On September 9, 2011, Apple issued Security Update 2011-005 for Mac OS X 10.6.8 and 10.7.1, which removes DigiNotar from the list of trusted root certificates and EV certificate authorities.[35] Without this update, Safari and Mac OS X do not detect the certificate's revocation, and users must use the Keychain utility to manually delete the certificate.[36] Apple did not patch iOS until October 13, 2011 with the release of iOS 5.[37]

DigiNotar also controlled an intermediate certificate which was used for issuing certificates as part of the Dutch government’s public key infrastructure "PKIoverheid" program, chaining up to the official Dutch government certification authority (Staat der Nederlanden).[38] Once this intermediate certificate was revoked or marked as untrusted by browsers, the chain of trust for their certificates was broken, and it was difficult to access services such as the identity management platform DigiD and the Tax and Customs Administration.[39] GovCert, the Dutch computer emergency response team, initially did not believe the PKIoverheid certificates had been compromised,[40] although security specialists were uncertain.[25][41] Because these certificates were initially thought not to be compromised by the security breach, they were, at the request of the Dutch authorities, kept exempt from the removal of trust[38][42] – although one of the two, the active "Staat der Nederlanden - G2" root certificate, was overlooked by the Mozilla engineers and accidentally distrusted in the Firefox build.[43] However, this assessment was rescinded after an audit by the Dutch government, and the DigiNotar-controlled intermediates in the "Staat der Nederlanden" hierarchy were also blacklisted by Mozilla in the next security update, and also by other browser manufacturers.[44] The Dutch government announced on September 3, 2011, that they will switch to a different firm as certificate authority.[45]

Steps taken by the Dutch government

After the initial claim that the certificates under the DigiNotar-controlled intermediate certificate in the PKIoverheid hierarchy weren't affected, further investigation by an external party, the Fox-IT consultancy, showed evidence of hacker activity on those machines as well. Consequently, the Dutch government decided on September 3, 2011, to withdraw their earlier statement that nothing was wrong.[46] (The Fox-IT investigators dubbed the incident "Operation Black Tulip".[47]) The Fox-IT report identified 300,000 Iranian Gmail accounts as the main victims of the hack.[4]

DigiNotar was only one of the available CAs in PKIoverheid, so not all certificates used by the Dutch government under their root were affected. When the Dutch government decided that they had lost their trust in DigiNotar, they took back control over the company's intermediate certificate in order to manage an orderly transition, and they replaced the untrusted certificates with new ones from one of the other providers.[46] The much-used DigiD platform now[when?] uses a certificate issued by Getronics PinkRoccade Nederland B.V.[48] According to the Dutch government, DigiNotar gave them its full co-operation with these procedures.

After the removal of trust in DigiNotar, there are now four Certification Service Providers (CSP) that can issue certificates under the nl (PKIoverheid) hierarchy:[49]

  • Digidentity [50]
  • ESG or de Electronische Signatuur[51]
  • QuoVadis[52]
  • KPN Certificatiedienstverlening

All four companies have opened special help desks and/or published information on their websites as to how organisations that have a PKIOverheid certificate from DigiNotar can request a new certificate from one of the remaining four providers.[50][51][52][53]

See also

References

  1. 1.0 1.1 Lua error in package.lua at line 80: module 'strict' not found.
  2. Website Govcert Factsheet discovery fraudulent certificates. Retrieved September 6, 2011.
  3. 3.0 3.1 Lua error in package.lua at line 80: module 'strict' not found.
  4. 4.0 4.1 Lua error in package.lua at line 80: module 'strict' not found.
  5. Lua error in package.lua at line 80: module 'strict' not found.
  6. Lua error in package.lua at line 80: module 'strict' not found.
  7. Lua error in package.lua at line 80: module 'strict' not found.
  8. http://arstechnica.com/security/2011/09/comodo-hacker-i-hacked-diginotar-too-other-cas-breached/
  9. https://www.enisa.europa.eu/media/news-items/operation-black-tulip
  10. The weakest link in the chain: Vulnerabilities in the SSL certificate authority system and what should be done about them. An Access Policy Brief Regarding the Consequences of the DigiNotar breach for Civil Society and Commercial Enterprise
  11. Lua error in package.lua at line 80: module 'strict' not found.
  12. Lua error in package.lua at line 80: module 'strict' not found.
  13. A print screen of a Diginotar certificate under the Entrust chain
  14. Website Diginotar on TTP Notarissen.
  15. FOX-IT Interim Report, v1.0 (but before any certificates were misissued), Timeline, page 13. Retrieved September 5, 2011.
  16. Lua error in package.lua at line 80: module 'strict' not found.
  17. Pressrelease Court of Haarlem on DigiNotar, 20 September 2011. Retrieved September 27, 2011.
  18. Newssite nu.nl: Receiver afraid of more claims (Dutch), 22 June 2012. Visited: 25 June 2012.
  19. 19.0 19.1 Lua error in package.lua at line 80: module 'strict' not found.
  20. Elinor Mills. "Fraudulent Google certificate points to Internet attack". CNET, 8/29/2011.
  21. Lua error in package.lua at line 80: module 'strict' not found.
  22. Lua error in package.lua at line 80: module 'strict' not found.
  23. Lua error in package.lua at line 80: module 'strict' not found.
  24. Lua error in package.lua at line 80: module 'strict' not found.
  25. 25.0 25.1 Lua error in package.lua at line 80: module 'strict' not found.
  26. Lua error in package.lua at line 80: module 'strict' not found.
  27. Lua error in package.lua at line 80: module 'strict' not found.
  28. Lua error in package.lua at line 80: module 'strict' not found.
  29. Lua error in package.lua at line 80: module 'strict' not found.
  30. Lua error in package.lua at line 80: module 'strict' not found.
  31. Lua error in package.lua at line 80: module 'strict' not found.
  32. Lua error in package.lua at line 80: module 'strict' not found.
  33. Lua error in package.lua at line 80: module 'strict' not found.
  34. Lua error in package.lua at line 80: module 'strict' not found.
  35. Lua error in package.lua at line 80: module 'strict' not found.
  36. Lua error in package.lua at line 80: module 'strict' not found.
  37. Lua error in package.lua at line 80: module 'strict' not found.
  38. 38.0 38.1 Lua error in package.lua at line 80: module 'strict' not found.
  39. Lua error in package.lua at line 80: module 'strict' not found.
  40. Lua error in package.lua at line 80: module 'strict' not found.
  41. Lua error in package.lua at line 80: module 'strict' not found.
  42. Lua error in package.lua at line 80: module 'strict' not found.
  43. Lua error in package.lua at line 80: module 'strict' not found.
  44. Lua error in package.lua at line 80: module 'strict' not found.
  45. Lua error in package.lua at line 80: module 'strict' not found.
  46. 46.0 46.1 Newsrelease Dutch Government: Overheid zegt vertrouwen in de certificaten van Diginotar op, September 3, 2011. Retrieved September 5, 2011.
  47. Lua error in package.lua at line 80: module 'strict' not found.
  48. See certificate on Request DigiD account. Retrieved September 5, 2011.
  49. Website Logius:Replacing Certificates. Retrieved September 5, 2011.
  50. 50.0 50.1 PKIoverheid SSL
  51. 51.0 51.1 PKIOverheids certificates. Retrieved September 5, 2011.
  52. 52.0 52.1 Website Dutch office of Quovadis on PKIOverheid. Retrieved September 5, 2011.
  53. Website Getronics on Requesting PKIOverheid certificate. Retrieved September 5, 2011.

Further reading

External links