DigiNotar


DigiNotar was a Dutch certificate authority owned by VASCO Data Security International, Inc. On September 3, 2011, after it had become clear that a security breach had resulted in the fraudulent issuing of certificates, the Dutch government took over operational management of DigiNotar's systems. That same month, the company was declared bankrupt.
An investigation into the hacking by Dutch-government appointed Fox-IT consultancy identified 300,000 Iranian Gmail users as the main target of the hack, and suspected that the Iranian government was behind the hack. While nobody has been charged with the break-in and compromise of the certificates, cryptographer Bruce Schneier says the attack may have been "either the work of the NSA, or exploited by the NSA." However, this has been disputed, with others saying the NSA had only detected a foreign intelligence service using the fake certificates. The hack has also been claimed by the so-called Comodohacker, allegedly a 21-year-old Iranian student, who also claimed to have hacked four other certificate authorities, including Comodo, a claim found plausible by F-Secure, although not fully explaining how it led to the subsequent "widescale interception of Iranian citizens".
After more than 500 fake DigiNotar certificates were found, major web browser makers reacted by blacklisting all DigiNotar certificates. The scale of the incident was used by some organizations like
ENISA and AccessNow.org to call for a deeper reform of HTTPS in order to remove the weakest link possibility that a single compromised CA can affect that many users.

Company

DigiNotar's main activity was as a certificate authority, issuing two types of certificate. First, they issued certificates under their own name. Entrust certificates were not issued since July 2010, but some were still valid up to July 2013. Secondly, they issued certificates for the Dutch government's PKIoverheid program. This issuance was via two intermediate certificates, each of which chained up to one of the two "Staat der Nederlanden" root CAs. National and local Dutch authorities and organisations offering services for the government who want to use certificates for secure internet communication can request such a certificate. Some of the most-used electronic services offered by Dutch governments used certificates from DigiNotar. Examples were the authentication infrastructure DigiD and the central car-registration organisation.
DigiNotar's root certificates were removed from the trusted-root lists of all major web browsers and consumer operating systems on or around August 29, 2011; the "Staat der Nederlanden" roots were initially kept because they were not believed to be compromised. However, they have since been revoked.

History

DigiNotar was originally set up in 1998 by the Dutch notary Dick Batenburg from Beverwijk and the, the national body for Dutch civil law notaries. The KNB offers all kind of central services to the notaries, and because many of the services that notaries offer are official legal procedures, security in communications is important. The KNB offered advisory services to their members on how to implement electronic services in their business; one of these activities was offering secure certificates.
Dick Batenburg and the KNB formed the group TTP Notarissen, where TTP stands for trusted third party. A notary can become a member of TTP Notarissen if they comply with certain rules. If they comply with additional rules on training and work procedures, they can become an accredited TTP Notary.
Although DigiNotar had been a general-purpose CA for several years, they still targeted the market for notaries and other professionals.
On January 10, 2011, the company was sold to VASCO Data Security International. In a VASCO press release dated June 20, 2011, one day after DigiNotar first detected an incident on their systems VASCO's president and COO Jan Valcke is quoted as stating "We believe that DigiNotar's certificates are among the most reliable in the field."

Bankruptcy

On September 20, 2011, Vasco announced that its subsidiary DigiNotar was declared bankrupt after filing for voluntary bankruptcy at the Haarlem court. Effective immediately the court appointed a receiver, a court-appointed trustee who takes over the management of all of DigiNotar's affairs as it proceeds through the bankruptcy process to liquidation.

Refusal to publish report

The didn't want the report from ITSec to be published, as it might lead to additional claims towards DigiNotar. The report covered the way the company operated and details of the hack of 2011 that lead to its bankruptcy.
The report was made on request of the Dutch supervisory agency OPTA who refused to publish the report in the first place. In a freedom of information procedure started by a journalist, the receiver tried to convince the court not to allow publication of this report, and to confirm the OPTA's initial refusal to do so.
The report was ordered to be released, and was made public in October 2012. It shows a near total compromise of the systems.

Issuance of fraudulent certificates

On July 10, 2011, an attacker with access to DigiNotar's systems issued a wildcard certificate for Google. This certificate was subsequently used by unknown persons in Iran to conduct a man-in-the-middle attack against Google services. On August 28, 2011, certificate problems were observed on multiple Internet service providers in Iran. The fraudulent certificate was posted on pastebin. According to a subsequent news release by VASCO, DigiNotar had detected an intrusion into its certificate authority infrastructure on July 19, 2011. DigiNotar did not publicly reveal the security breach at the time.
After this certificate was found, DigiNotar belatedly admitted dozens of fraudulent certificates had been created, including certificates for the domains of Yahoo!, Mozilla, WordPress and The Tor Project. DigiNotar could not guarantee all such certificates had been revoked. Google blacklisted 247 certificates in Chromium, but the final known total of misissued certificates is at least 531. Investigation by F-Secure also revealed that DigiNotar's website had been defaced by Turkish and Iranian hackers in 2009.
In reaction, Mozilla revoked trust in the DigiNotar root certificate in all supported versions of its Firefox browser and Microsoft removed the DigiNotar root certificate from its list of trusted certificates with its browsers on all supported releases of Microsoft Windows. Chromium / Google Chrome was able to detect the fraudulent *.google.com certificate, due to its "certificate pinning" security feature; however, this protection was limited to Google domains, which resulted in Google removing DigiNotar from its list of trusted certificate issuers. Opera always checks the certificate revocation list of the certificate's issuer and so they initially stated they did not need a security update. However, later they also removed the root from their trust store. On September 9, 2011, Apple issued Security Update 2011-005 for Mac OS X 10.6.8 and 10.7.1, which removes DigiNotar from the list of trusted root certificates and EV certificate authorities. Without this update, Safari and Mac OS X do not detect the certificate's revocation, and users must use the Keychain utility to manually delete the certificate. Apple did not patch iOS until October 13, 2011 with the release of iOS 5.
DigiNotar also controlled an intermediate certificate which was used for issuing certificates as part of the Dutch government’s public key infrastructure "PKIoverheid" program, chaining up to the official Dutch government certification authority. Once this intermediate certificate was revoked or marked as untrusted by browsers, the chain of trust for their certificates was broken, and it was difficult to access services such as the identity management platform DigiD and the Tax and Customs Administration. , the Dutch computer emergency response team, initially did not believe the PKIoverheid certificates had been compromised, although security specialists were uncertain. Because these certificates were initially thought not to be compromised by the security breach, they were, at the request of the Dutch authorities, kept exempt from the removal of trust – although one of the two, the active "Staat der Nederlanden - G2" root certificate, was overlooked by the Mozilla engineers and accidentally distrusted in the Firefox build. However, this assessment was rescinded after an audit by the Dutch government, and the DigiNotar-controlled intermediates in the "Staat der Nederlanden" hierarchy were also blacklisted by Mozilla in the next security update, and also by other browser manufacturers. The Dutch government announced on September 3, 2011, that they will switch to a different firm as certificate authority.

Steps taken by the Dutch government

After the initial claim that the certificates under the DigiNotar-controlled intermediate certificate in the PKIoverheid hierarchy weren't affected, further investigation by an external party, the Fox-IT consultancy, showed evidence of hacker activity on those machines as well. Consequently, the Dutch government decided on September 3, 2011, to withdraw their earlier statement that nothing was wrong. The Fox-IT report identified 300,000 Iranian Gmail accounts as the main victims of the hack.
DigiNotar was only one of the available CAs in PKIoverheid, so not all certificates used by the Dutch government under their root were affected. When the Dutch government decided that they had lost their trust in DigiNotar, they took back control over the company's intermediate certificate in order to manage an orderly transition, and they replaced the untrusted certificates with new ones from one of the other providers. The much-used DigiD platform now uses a certificate issued by Getronics PinkRoccade Nederland B.V. According to the Dutch government, DigiNotar gave them its full co-operation with these procedures.
After the removal of trust in DigiNotar, there are now four Certification Service Providers that can issue certificates under the PKIoverheid hierarchy:
All four companies have opened special help desks and/or published information on their websites as to how organisations that have a PKIoverheid certificate from DigiNotar can request a new certificate from one of the remaining four providers.