+++ to secure your transactions use the Bitcoin Mixer Service +++

 

Skip the navigation
News

Hackers may have stolen over 200 SSL certificates

Source say DigiNotar breach generated fraudulent certs for Mozilla, Yahoo and Tor, not just Google

By Gregg Keizer
August 31, 2011 04:07 PM ET

Computerworld - Hackers may have obtained more than 200 digital certificates from a Dutch company after breaking into its network, including ones for Mozilla, Yahoo and the Tor project, a security researcher reported today.

The count is considerably higher than DigiNotar has acknowledged. Earlier this week, a company spokesman said that "several dozen" certificates had been acquired by the attackers.

"About 200 certificates were generated by the attackers," said Hans Van de Looy, principal security consultant and founder of Madison Gurka, a Dutch security company, citing a source he said wished to remain confidential.

Among the certificates acquired by the attackers in a mid-July hack of DigiNotar, Van de Looy's source said, were ones valid for mozilla.com, yahoo.com and torproject.org.

Tor is a system that lets people connect to the Web anonymously, and is often used in countries where governments monitor their citizens' online activities.

Mozilla confirmed that a certificate for its add-on site had been obtained by the DigiNotar attackers. "DigiNotar informed us that they issued fraudulent certs for addons.mozilla.org in July, and revoked them within a few days of issue," said Johnathan Nightingale, director of Firefox development, in a statement today.

Looy's number is similar to the tally of certificates that Google has blacklisted in Chrome.

An entry in the Chromium bug-tracking database lists 247 certificates that the project blacklisted yesterday. Chromium is the open-source project that feeds code to the Chrome browser and Chrome OS.

"Were these all issued by DigiNotar? It is difficult to tell," said Chet Wisniewski, a security researcher with U.K.-based Sophos, in a blog post Tuesday. "However, considering only 10 were blocked previously, this is a strong indication that these additional blacklisted certificates were most likely part of this incident."

DigiNotar, a Dutch firm that was acquired by U.S.-based Vasco earlier this year, discovered the network breach on July 19, and has confirmed intruders issued themselves valid certificates for a number of domains.

The company claimed that it had revoked all the fraudulent certificates, but then realized it had overlooked one that could be used to impersonate any Google service, including Gmail. DigiNotar went public with its mea culpa only after users reported their findings to Google last week.

Security researchers now wonder what else DigiNotar hasn't told users.

"They say they found all but the [certificate for] google.com," said Wisniewski in an interview Tuesday. "But what other sites were we at risk from visiting earlier? Were those other certificates for Microsoft or Yahoo or PayPal? How come they're not saying?"

Wisniewski was concerned because of the timeline that DigiNotar laid out.

DigiNotar essentially admitted that it was unaware of the hack for over a week: The Google certificate was issued July 10, according to information posted to Pastebin.com last Saturday, nine days before DigiNotar said it became aware of the attack.

"For nine days they didn't know about it," said Wisniewski. "Then how long did it take them to revoke those they knew about?"

Wisniewski said DigiNotar had revoked multiple certificates on July 19, July 26 and Aug. 16, all dates that were prior to the Dutch firm acknowledging the attack.

"We should be very concerned about this. When this kind of thing happens, the sweeping under the rug is almost an abuse of the entire system of trust," said Wisniewski, referring to the SSL (secure socket layer) certificate model.

Roel Schouwenberg, a senior malware researcher at Moscow-based Kaspersky Lab, also took DigiNotar to the woodshed.

"According to DigiNotar, they're not able to track which rogue certificates were generated," said Schouwenberg in a Wednesday blog. "So more of these rogue certificates may be out there. How is this possible? Either DigiNotar performs no logging of the certificates they create or their logs got cleaned out during the attack."



Additional Resources
Options for Protecting against Web Threats
WHITE PAPER
This independent paper from senior analyst Jon Collins at FreeForm Dynamics considers how Web-based security threats are evolving, within the context of IT trends including mobile, home computing and other forms of remote access that could potentially increase the attack surface of the companies. It defines the scale and types of threat, what to look for in a corporate web security solution and compares the different types of technological approach available to companies and the processes that need to be considered for effective protection.

Read now.

Security KnowledgeVault
WHITE PAPER
Security is not an option. This KnowledgeVault Series offers professional advice how to be proactive in the fight against cybercrimes and multi-layered security threats; how to adopt a holistic approach to protecting and managing data; and how to hire a qualified security assessor. Make security your Number 1 priority.

Read now.

Guide to SMB Communications
WHITE PAPER
To date, small businesses have been unable to cost justify an IP-based communications system. This paper provides organizations with fewer than 250 employees a way to meet unique voice and data communications needs even with a limited budget and small IT staff.

Read now.

Security White Papers
Prepare for 2048 SSL
Step up to 21st century security with 2048-bit RSA encryption keys while maintaining SSL transaction performance. Citrix NetScaler uses multiple SSL chips enabled...
Move from Paper to Digital Document Capture for Improved Business Processes
Document intensive business processes are costly and often waste paper as well as storage - pushing costs higher. Digitizing these processes can help...
Setting a Strategy for Secure Mobile Printing
HP's mobile printing solutions help employees to print securely and easily no matter if they're on the go, in the office or at...
The Philosophy of Security
Security is often looked at from the perspective of fear, but a holistic approach can prove more effective. This paper explains how to...
Key Data Integrity and Privacy Regulations for Businesses
Information is currency in today's converged world. Safeguarding this valuable asset not only enables business acceleration, it also ensures business continuity. In an...
All Security White Papers
Security Webcasts
Operational Decision Management for Improving Governance, Risk and Compliance: How to rapidly adapt automated decisions to ever changing market and regulatory environments
Date: Monday, September 26, 2011, 11:00 AM EDT

In this webcast you'll learn how your organization can become more responsive to financial market challenges...
Operational Decision Management for Improving Governance, Risk and Compliance: How to rapidly adapt automated decisions to ever changing market and regulatory environments
Date: Monday, September 26, 2011, 11:00 AM EDT

In this webcast you'll learn how your organization can become more responsive to financial market challenges...
Seven Emerging Trends in Endpoint Encryption
As breach notification laws began to emerge that offered safe harbor protections for encrypted data, enterprises found a renewed, and urgent, interest in...
Selecting a DDoS Mitigation Provider
Learn how Verisign manages and helps protect the Internet against DDoS attacks. This webinar will also provide you with best practices for business...
Cloud Security and Risk Management
What's TRENDing is a video/podcast series in which recognized information security leaders are interviewed on timely topics and how they solved or were...
All Security Webcasts
Featured Security Blog
Richi Jennings

Do you know who's in your building at night? Can you positively vouch for all those here-today, gone-tomorrow contract staff who clean and maintain your offices? Physical access is a worryingly simple vector for data-stealing malware. INSIDER (free registration requested) more

Newsletter Sign-Up

Receive the latest news test, reviews and trends on your favorite technology topics

Choose a newsletter
  1. View all newsletters | Privacy Policy
IT Jobs