HOME

TheInfoList



OR:

DigiNotar was a Dutch
certificate authority In cryptography, a certificate authority or certification authority (CA) is an entity that stores, signs, and issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate. This ...
owned by VASCO Data Security International, Inc. On September 3, 2011, after it had become clear that a security breach had resulted in the
fraudulent In law, fraud is intentional deception to secure unfair or unlawful gain, or to deprive a victim of a legal right. Fraud can violate civil law (e.g., a fraud victim may sue the fraud perpetrator to avoid the fraud or recover monetary compens ...
issuing of certificates, the
Dutch government The politics of the Netherlands take place within the framework of a parliamentary representative democracy, a constitutional monarchy, and a decentralised unitary state.''Civil service systems in Western Europe'' edited by A. J. G. M. Bekk ...
took over operational management of DigiNotar's systems.Website Govcer
Factsheet discovery fraudulent certificates
. Retrieved September 6, 2011.
That same month, the company was declared bankrupt. An investigation into the hacking by Dutch-government appointed Fox-IT consultancy identified 300,000
Iran Iran, officially the Islamic Republic of Iran, and also called Persia, is a country located in Western Asia. It is bordered by Iraq and Turkey to the west, by Azerbaijan and Armenia to the northwest, by the Caspian Sea and Turkmeni ...
ian
Gmail Gmail is a free email service provided by Google. As of 2019, it had 1.5 billion active users worldwide. A user typically accesses Gmail in a web browser or the official mobile app. Google also supports the use of email clients via the POP and ...
users as the main target of the hack (targeted subsequently using
man-in-the-middle In cryptography and computer security, a man-in-the-middle, monster-in-the-middle, machine-in-the-middle, monkey-in-the-middle, meddler-in-the-middle, manipulator-in-the-middle (MITM), person-in-the-middle (PITM) or adversary-in-the-middle (AiTM) ...
attacks), and suspected that the Iranian government was behind the hack. While nobody has been charged with the break-in and compromise of the certificates (), cryptographer
Bruce Schneier Bruce Schneier (; born January 15, 1963) is an American cryptographer, computer security professional, privacy specialist, and writer. Schneier is a Lecturer in Public Policy at the Harvard Kennedy School and a Fellow at the Berkman Klein Cente ...
says the attack may have been "either the work of the
NSA The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence (DNI). The NSA is responsible for global monitoring, collecti ...
, or exploited by the NSA." However, this has been disputed, with others saying the NSA had only detected a foreign
intelligence service An intelligence agency is a government agency responsible for the collection, analysis, and exploitation of information in support of law enforcement, national security, military, public safety, and foreign policy objectives. Means of informatio ...
using the fake certificates. The hack has also been claimed by the so-called Comodohacker, allegedly a 21-year-old Iranian student, who also claimed to have hacked four other certificate authorities, including Comodo, a claim found plausible by
F-Secure F-Secure Corporation is a global cyber security and privacy company, which has its headquarters in Helsinki, Finland. The company has offices in Denmark, Finland, France, Germany, India, Italy, Japan, Malaysia, Netherlands, Norway, Poland, Sweden, ...
, although not fully explaining how it led to the subsequent "widescale interception of Iranian citizens". After more than 500 fake DigiNotar certificates were found, major web browser makers reacted by blacklisting all DigiNotar certificates. The scale of the incident was used by some organizations like ENISA and AccessNow.org to call for a deeper reform of
HTTPS Hypertext Transfer Protocol Secure (HTTPS) is an extension of the Hypertext Transfer Protocol (HTTP). It is used for secure communication over a computer network, and is widely used on the Internet. In HTTPS, the communication protocol is enc ...
in order to remove the weakest link possibility that a single compromised CA can affect that many users.


Company

DigiNotar's main activity was as a
certificate authority In cryptography, a certificate authority or certification authority (CA) is an entity that stores, signs, and issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate. This ...
, issuing two types of certificate. First, they issued certificates under their own name (where the root CA was "DigiNotar Root CA").
Entrust Entrust Corp., formerly Entrust Datacard, provides software and hardware used to issue financial cards, e-passport production, user authentication for those looking to access secure networks or conduct financial transactions, trust certificat ...
certificates were not issued since July 2010, but some were still valid up to July 2013. Secondly, they issued certificates for the Dutch government's
PKIoverheid PKIoverheid is the public key infrastructure (PKI) from the Dutch government The politics of the Netherlands take place within the framework of a parliamentary representative democracy, a constitutional monarchy, and a decentralised unita ...
("PKIgovernment") program. This issuance was via two intermediate certificates, each of which chained up to one of the two "Staat der Nederlanden" root CAs. National and local Dutch authorities and organisations offering services for the government who want to use certificates for secure internet communication can request such a certificate. Some of the most-used electronic services offered by Dutch governments used certificates from DigiNotar. Examples were the authentication infrastructure
DigiD DigiD is an identity management platform which government agencies of the Netherlands, including the Tax and Customs Administration and Dienst Uitvoering Onderwijs, can use to verify the identity of Dutch residents on the Internet. In 2015 it was ...
and the central car-registration organisation (RDW). DigiNotar's root certificates were removed from the trusted-root lists of all major web browsers and consumer operating systems on or around August 29, 2011; the "Staat der Nederlanden" roots were initially kept because they were not believed to be compromised. However, they have since been revoked.


History

DigiNotar was originally set up in 1998 by the Dutch
notary A notary is a person authorised to perform acts in legal affairs, in particular witnessing signatures on documents. The form that the notarial profession takes varies with local legal systems. A notary, while a legal professional, is disti ...
Dick Batenburg from
Beverwijk Beverwijk () is a municipality and a city in the Netherlands, in the province of North Holland. The town is located about northwest of Amsterdam in the Randstad metropolitan area, north of the North Sea Canal very close to the North Sea coast. A ...
and the , the national body for Dutch civil law notaries. The KNB offers all kind of central services to the notaries, and because many of the services that notaries offer are official legal procedures, security in communications is important. The KNB offered advisory services to their members on how to implement electronic services in their business; one of these activities was offering secure certificates. Dick Batenburg and the KNB formed the group TTP Notarissen (TTP Notaries), where TTP stands for
trusted third party In cryptography, a trusted third party (TTP) is an entity which facilitates interactions between two parties who both trust the third party; the Third Party reviews all critical transaction communications between the parties, based on the ease of c ...
. A notary can become a member of TTP Notarissen if they comply with certain rules. If they comply with additional rules on training and work procedures, they can become an accredited TTP Notary. Although DigiNotar had been a general-purpose CA for several years, they still targeted the market for notaries and other professionals. On January 10, 2011, the company was sold to VASCO Data Security International. In a VASCO press release dated June 20, 2011, one day after DigiNotar first detected an incident on their systems VASCO's president and
COO COO or coo may refer to: Business * Certificate of origin, used in international trade * Chief operating officer or chief operations officer, high-ranking corporate official * Concept of operations, used in Systems Engineering Management Process ...
Jan Valcke is quoted as stating "We believe that DigiNotar's certificates are among the most reliable in the field."


Bankruptcy

On September 20, 2011, Vasco announced that its subsidiary DigiNotar was declared bankrupt after filing for
voluntary bankruptcy Bankruptcy is a legal process through which people or other entities who cannot repay debts to creditors may seek relief from some or all of their debts. In most jurisdictions, bankruptcy is imposed by a court order, often initiated by the deb ...
at the
Haarlem Haarlem (; predecessor of ''Harlem'' in English) is a city and municipality in the Netherlands. It is the capital of the province of North Holland. Haarlem is situated at the northern edge of the Randstad, one of the most populated metropoli ...
court A court is any person or institution, often as a government institution, with the authority to adjudicate legal disputes between parties and carry out the administration of justice in civil, criminal, and administrative matters in accordance ...
. Effective immediately the court appointed a receiver, a court-appointed trustee who takes over the management of all of DigiNotar's affairs as it proceeds through the bankruptcy process to
liquidation Liquidation is the process in accounting by which a company is brought to an end in Canada, United Kingdom, United States, Ireland, Australia, New Zealand, Italy, and many other countries. The assets and property of the company are redistrib ...
.


Refusal to publish report

The ''
curator A curator (from la, cura, meaning "to take care") is a manager or overseer. When working with cultural organizations, a curator is typically a "collections curator" or an "exhibitions curator", and has multifaceted tasks dependent on the parti ...
'' (court-appointed receiver) didn't want the report from ITSec to be published, as it might lead to additional claims towards DigiNotar. The report covered the way the company operated and details of the hack of 2011 that led to its bankruptcy. The report was made on request of the Dutch supervisory agency OPTA who refused to publish the report in the first place. In a
freedom of information Freedom of information is freedom of a person or people to publish and consume information. Access to information is the ability for an individual to seek, receive and impart information effectively. This sometimes includes "scientific, indigeno ...
(') procedure started by a journalist, the receiver tried to convince the court not to allow publication of this report, and to confirm the OPTA's initial refusal to do so. The report was ordered to be released, and was made public in October 2012. It shows a near total compromise of the systems.


Issuance of fraudulent certificates

On July 10, 2011, an attacker with access to DigiNotar's systems issued a
wildcard Wild card most commonly refers to: * Wild card (cards), a playing card that substitutes for any other card in card games * Wild card (sports), a tournament or playoff place awarded to an individual or team that has not qualified through normal pla ...
certificate for
Google Google LLC () is an American multinational technology company focusing on search engine technology, online advertising, cloud computing, computer software, quantum computing, e-commerce, artificial intelligence, and consumer electronics. ...
. This certificate was subsequently used by unknown persons in
Iran Iran, officially the Islamic Republic of Iran, and also called Persia, is a country located in Western Asia. It is bordered by Iraq and Turkey to the west, by Azerbaijan and Armenia to the northwest, by the Caspian Sea and Turkmeni ...
to conduct a
man-in-the-middle attack In cryptography and computer security, a man-in-the-middle, monster-in-the-middle, machine-in-the-middle, monkey-in-the-middle, meddler-in-the-middle, manipulator-in-the-middle (MITM), person-in-the-middle (PITM) or adversary-in-the-middle (AiTM) ...
against Google services. On August 28, 2011, certificate problems were observed on multiple
Internet service providers An Internet service provider (ISP) is an organization that provides services for accessing, using, or participating in the Internet. ISPs can be organized in various forms, such as commercial, community-owned, non-profit, or otherwise privatel ...
in Iran. The fraudulent certificate was posted on
Pastebin A pastebin or text storage site is a type of online content-hosting service where users can store plain text (e.g. source code snippet (programming), snippets for code review via Internet Relay Chat (IRC)). The first pastebin was the eponymous ...
. According to a subsequent news release by VASCO, DigiNotar had detected an intrusion into its certificate authority infrastructure on July 19, 2011. DigiNotar did not publicly reveal the security breach at the time. After this certificate was found, DigiNotar belatedly admitted dozens of fraudulent certificates had been created, including certificates for the domains of
Yahoo! Yahoo! (, styled yahoo''!'' in its logo) is an American web services provider. It is headquartered in Sunnyvale, California and operated by the namesake company Yahoo Inc., which is 90% owned by investment funds managed by Apollo Global Man ...
,
Mozilla Mozilla (stylized as moz://a) is a free software community founded in 1998 by members of Netscape. The Mozilla community uses, develops, spreads and supports Mozilla products, thereby promoting exclusively free software and open standards, wi ...
,
WordPress WordPress (WP or WordPress.org) is a free and open-source content management system (CMS) written in hypertext preprocessor language and paired with a MySQL or MariaDB database with supported HTTPS. Features include a plugin architecture ...
and
The Tor Project The Tor Project, Inc. is a Seattle-based 501(c)(3) research-education nonprofit organization founded by computer scientists Roger Dingledine, Nick Mathewson and five others. The Tor Project is primarily responsible for maintaining software fo ...
. DigiNotar could not guarantee all such certificates had been revoked. Google
blacklist Blacklisting is the action of a group or authority compiling a blacklist (or black list) of people, countries or other entities to be avoided or distrusted as being deemed unacceptable to those making the list. If someone is on a blacklist, t ...
ed 247 certificates in
Chromium Chromium is a chemical element with the symbol Cr and atomic number 24. It is the first element in group 6. It is a steely-grey, lustrous, hard, and brittle transition metal. Chromium metal is valued for its high corrosion resistance and hardne ...
, but the final known total of misissued certificates is at least 531. Investigation by
F-Secure F-Secure Corporation is a global cyber security and privacy company, which has its headquarters in Helsinki, Finland. The company has offices in Denmark, Finland, France, Germany, India, Italy, Japan, Malaysia, Netherlands, Norway, Poland, Sweden, ...
also revealed that DigiNotar's website had been defaced by Turkish and Iranian hackers in 2009. In reaction, Mozilla revoked trust in the DigiNotar root certificate in all supported versions of its
Firefox Mozilla Firefox, or simply Firefox, is a free and open-source web browser developed by the Mozilla Foundation and its subsidiary, the Mozilla Corporation. It uses the Gecko rendering engine to display web pages, which implements current and ...
browser and
Microsoft Microsoft Corporation is an American multinational technology corporation producing computer software, consumer electronics, personal computers, and related services headquartered at the Microsoft Redmond campus located in Redmond, Washing ...
removed the DigiNotar root certificate from its list of trusted certificates with its browsers on all supported releases of Microsoft Windows.
Chromium Chromium is a chemical element with the symbol Cr and atomic number 24. It is the first element in group 6. It is a steely-grey, lustrous, hard, and brittle transition metal. Chromium metal is valued for its high corrosion resistance and hardne ...
/
Google Chrome Google Chrome is a cross-platform web browser developed by Google. It was first released in 2008 for Microsoft Windows, built with free software components from Apple WebKit and Mozilla Firefox. Versions were later released for Linux, macOS ...
was able to detect the fraudulent *.google.com certificate, due to its "
certificate pinning HTTP Public Key Pinning (HPKP) is an obsolete Internet security mechanism delivered via an HTTP header which allows HTTPS websites to resist impersonation by attackers using misissued or otherwise fraudulent digital certificates. A server uses it ...
" security feature; however, this protection was limited to Google domains, which resulted in Google removing DigiNotar from its list of trusted certificate issuers.
Opera Opera is a form of theatre in which music is a fundamental component and dramatic roles are taken by singers. Such a "work" (the literal translation of the Italian word "opera") is typically a collaboration between a composer and a librett ...
always checks the certificate revocation list of the certificate's issuer and so they initially stated they did not need a security update. However, later they also removed the root from their trust store. On September 9, 2011,
Apple An apple is an edible fruit produced by an apple tree (''Malus domestica''). Apple fruit tree, trees are agriculture, cultivated worldwide and are the most widely grown species in the genus ''Malus''. The tree originated in Central Asia, wh ...
issued Security Update 2011-005 for
Mac OS X macOS (; previously OS X and originally Mac OS X) is a Unix operating system developed and marketed by Apple Inc. since 2001. It is the primary operating system for Apple's Mac (computer), Mac computers. Within the market of ...
10.6.8 and 10.7.1, which removes DigiNotar from the list of trusted root certificates and EV certificate authorities. Without this update, Safari and Mac OS X do not detect the certificate's revocation, and users must use the
Keychain A keychain (also key fob or keyring) is a small ring or chain of metal to which several keys can be attached. The length of a keychain allows an item to be used more easily than if connected directly to a keyring. Some keychains allow one or b ...
utility to manually delete the certificate. Apple did not patch iOS until October 13, 2011, with the release of iOS 5. DigiNotar also controlled an intermediate certificate which was used for issuing certificates as part of the
Dutch government The politics of the Netherlands take place within the framework of a parliamentary representative democracy, a constitutional monarchy, and a decentralised unitary state.''Civil service systems in Western Europe'' edited by A. J. G. M. Bekk ...
’s
public key infrastructure A public key infrastructure (PKI) is a set of roles, policies, hardware, software and procedures needed to create, manage, distribute, use, store and revoke digital certificates and manage public-key encryption. The purpose of a PKI is to facilit ...
"PKIoverheid" program, chaining up to the official Dutch government certification authority (''Staat der Nederlanden''). Once this intermediate certificate was revoked or marked as untrusted by browsers, the
chain of trust In computer security, a chain of trust is established by validating each component of hardware and software from the end entity up to the root certificate. It is intended to ensure that only trusted software and hardware can be used while still ...
for their certificates was broken, and it was difficult to access services such as the identity management platform
DigiD DigiD is an identity management platform which government agencies of the Netherlands, including the Tax and Customs Administration and Dienst Uitvoering Onderwijs, can use to verify the identity of Dutch residents on the Internet. In 2015 it was ...
and the
Tax and Customs Administration The Tax and Customs Administration ( nl, Belastingdienst, translation=Tax Service) is the tax collection and customs service of the Kingdom of the Netherlands. It is part of the Ministry of Finance and is responsible for levying and collecting tax ...
. , the Dutch
computer emergency response team A computer emergency response team (CERT) is an expert group that handles computer security incidents. Alternative names for such groups include computer emergency readiness team and computer security incident response team (CSIRT). A more modern ...
, initially did not believe the PKIoverheid certificates had been compromised, although security specialists were uncertain. Because these certificates were initially thought not to be compromised by the security breach, they were, at the request of the Dutch authorities, kept exempt from the removal of trust – although one of the two, the active "Staat der Nederlanden - G2" root certificate, was overlooked by the Mozilla engineers and accidentally distrusted in the Firefox build. However, this assessment was rescinded after an audit by the Dutch government, and the DigiNotar-controlled intermediates in the "Staat der Nederlanden" hierarchy were also blacklisted by Mozilla in the next security update, and also by other browser manufacturers. The Dutch government announced on September 3, 2011, that they will switch to a different firm as certificate authority.


Steps taken by the Dutch government

After the initial claim that the certificates under the DigiNotar-controlled intermediate certificate in the
PKIoverheid PKIoverheid is the public key infrastructure (PKI) from the Dutch government The politics of the Netherlands take place within the framework of a parliamentary representative democracy, a constitutional monarchy, and a decentralised unita ...
hierarchy weren't affected, further investigation by an external party, the Fox-IT consultancy, showed evidence of hacker activity on those machines as well. Consequently, the Dutch government decided on September 3, 2011, to withdraw their earlier statement that nothing was wrong.Newsrelease Dutch Government
Overheid zegt vertrouwen in de certificaten van Diginotar op
, September 3, 2011. Retrieved September 5, 2011.
(The Fox-IT investigators dubbed the incident "Operation Black Tulip".) The Fox-IT report identified 300,000 Iranian Gmail accounts as the main victims of the hack. DigiNotar was only one of the available CAs in PKIoverheid, so not all certificates used by the Dutch government under their root were affected. When the Dutch government decided that they had lost their trust in DigiNotar, they took back control over the company's intermediate certificate in order to manage an orderly transition, and they replaced the untrusted certificates with new ones from one of the other providers. The much-used DigiD platform now uses a certificate issued by
Getronics Getronics is a Dutch-headquartered Information and communications technology, ICT services business, founded in 1887 and today employing approximately 4,000 employees across Europe, Asia Pacific, and Latin America. Getronics has over 2000 customer ...
PinkRoccade Nederland B.V. According to the Dutch government, DigiNotar gave them its full co-operation with these procedures. After the removal of trust in DigiNotar, there are now four ''Certification Service Providers'' (CSP) that can issue certificates under the
PKIoverheid PKIoverheid is the public key infrastructure (PKI) from the Dutch government The politics of the Netherlands take place within the framework of a parliamentary representative democracy, a constitutional monarchy, and a decentralised unita ...
hierarchy:Website Logiu
Replacing Certificates
Retrieved September 5, 2011.
:* Digidentity :* ESG or De Electronische SignatuurPKIOverheids certificates
. Retrieved September 5, 2011.
:* QuoVadisWebsite Dutch office of Quovadis o
PKIOverheid
. Retrieved September 5, 2011.
:*
KPN KPN (in full Koninklijke KPN N.V., also Royal KPN N.V.) is a Dutch landline and mobile telecommunications company. KPN originated from a government-run postal, telegraph and telephone service and is based in Rotterdam, Netherlands. History Un ...
Certificatiedienstverlening All four companies have opened special help desks and/or published information on their websites as to how organisations that have a PKIoverheid certificate from DigiNotar can request a new certificate from one of the remaining four providers.Website Getronics o
Requesting PKIOverheid certificate
. Retrieved September 5, 2011.


See also

* *
Operation Shady RAT Operation Shady RAT is an ongoing series of cyber attacks starting in mid-2006 reported by Dmitri Alperovitch, Vice President of Threat Research at Internet security company McAfee in August 2011, who also led and named the Night Dragon Operation ...
*
PLA Unit 61398 PLA Unit 61398 (also known as APT 1, Comment Crew, Comment Panda, GIF89a, and Byzantine Candor) (, Pinyin: 61398 ''bùduì'') is the Military Unit Cover Designator (MUCD) of a People's Liberation Army advanced persistent threat unit that has be ...
*
Stuxnet Stuxnet is a malicious computer worm first uncovered in 2010 and thought to have been in development since at least 2005. Stuxnet targets supervisory control and data acquisition ( SCADA) systems and is believed to be responsible for causing su ...
*
Tailored Access Operations The Office of Tailored Access Operations (TAO), now Computer Network Operations, and structured as S32, is a cyber-warfare intelligence-gathering unit of the National Security Agency (NSA). It has been active since at least 1998, possibly 1997, ...


References


Further reading

* Fox-IT (August 2012).
Black Tulip: Report of the investigation into the DigiNotar Certificate Authority breach
'.


External links

* (English, not mentioning the bankruptcy) * (Dutch, mentioning the bankruptcy)
Fraudulent Certificates ‐ List of Common Names

DigiNotar reports security incident
*
Pastebin A pastebin or text storage site is a type of online content-hosting service where users can store plain text (e.g. source code snippet (programming), snippets for code review via Internet Relay Chat (IRC)). The first pastebin was the eponymous ...
posts: *
Gmail.com SSL MITM ATTACK BY Iranian Government -27/8/2011
*
Internet death sentence for DigiNotar's Root CA!


* ttps://www.microsoft.com/technet/security/advisory/2607712.mspx Microsoft Security Advisory (2607712): Fraudulent Digital Certificates Could Allow Spoofing
DigiNotar Compromise
-
Mozilla Mozilla (stylized as moz://a) is a free software community founded in 1998 by members of Netscape. The Mozilla community uses, develops, spreads and supports Mozilla products, thereby promoting exclusively free software and open standards, wi ...
's Gervase Markham's account of how and why Mozilla blacklisted DigiNotar. * Account by the Director of Firefox Engineering at the Mozilla Corporation of why Mozilla's removal of DigiNotar from the trusted list is not a temporary suspension, but a complete revocation of trust. * by Fox-IT, showing the subsequent
OCSP The Online Certificate Status Protocol (OCSP) is an Internet protocol used for obtaining the revocation status of an X.509 digital certificate. It is described in RFC 6960 and is on the Internet standards track. It was created as an alternative t ...
requests by Iranian users of DigiNotar certificates (likely attacks). {{Hacking in the 2010s Former certificate authorities Companies established in 1997 Companies disestablished in 2011