Stories
Slash Boxes
Comments

SoylentNews is people

SoylentNews is powered by your submissions, so send in your scoop. Only 17 submissions in the queue.
posted by mrpg on Monday July 24 2017, @05:40AM   Printer-friendly
from the who-watches-the-watchers dept.

Last August, after being alerted by GitHub's security team that the certificate authority WoSign had errantly issued a certificate for a GitHub domain to someone other than GitHub, Google began an investigation in collaboration with the Mozilla Foundation and a group of security professionals into the company's certificate issuance practices. The investigation uncovered a pattern of bad practices at WoSign and its subsidiary StartCom dating back to the spring of 2015. As a result, Google moved last October to begin distrusting new certificates issued by the two companies, stating "Google has determined that two CAs, WoSign and StartCom, have not maintained the high standards expected of CAs and will no longer be trusted by Google Chrome."

WoSign (based in Shenzen, China) and StartCom (based in Eliat, Israel) are among the few low-cost certificate providers who've offered wildcard certificates. StartCom's StartSSL offers free Class 1 certificates, and $60-per-year wildcard certificates—allowing the use of a single certificate on multiple subdomains with a single confirmation. This made the service wildly popular. But bugs in WoSign's software allowed a number of misregistrations of certificates. One bug allowed someone with control of a subdomain to claim control of the whole root domain for certificates. The investigation also found that WoSign was backdating the SSL certificates it issued to get around the deadline set for certificate authorities to stop issuing SHA-1 SSL certificates by January 1, 2016. WoSign continued to issue the less secure SHA-1 SSL certificates well into 2016.

Source: Google drops the boom on WoSign, StartCom certs for good

Previously:
Heads Roll as Qihoo 360 Moves to End Wosign, Startcom Certificate Row
Game Over for WoSign and StartCom Certificate Authorities?


Original Submission

Related Stories

Game Over for WoSign and StartCom Certificate Authorities? 18 comments

Over the last several months Mozilla has been investigating a large number of breaches of what Mozilla deems to be acceptable CA protocols by the Chinese root CA WoSign and their perhaps better known subsidiary StartCom, whose acquistion by WoSign is one of the issues in question. Mozilla has now published their proposed solution (GoogleDocs link), and it's not looking good for WoSign and Startcom. Mozilla's position is that they have lost trust in WoSign and, by association StartCom, with a proposed action to give WoSign and StartCom a "timeout" by distrusting any certificates issued after a date to be determined in the near future for a period of one year, essentially preventing them issuing any certificates that will be trusted by Mozilla. Attempts to circumvent this by back-dating the valid-from date will result in an immediate and permanent revocation of trust, and there are some major actions required to re-establish that trust at the end of the time out as well.

This seems like a rather elegant, if somewhat draconian, solution to the issue of what to do when a CA steps out of line. Revoking trust for certificates issued after a given date does not invalidate existing certificates and thereby inconvenience their owners, but it does put a severe - and potentially business ending - penalty on the CA in question. Basically, WoSign and StartCom will have a year where they cannot issue any new certificates that Mozilla will trust, and will also have to inform any existing customers that have certificate renewals due within that period they cannot do so and they will need to go else where - hardly good PR!

What do the Soylentils think? Is Mozilla going too far here, or is their proposal justified and reasonable given WoSign's actions, making a good template for potential future breaches of trust by root CAs, particularly in the wake of other CA trust breaches by the likes of CNNIC, DigiNotar, and Symantec?

It appears this situation developed from this discussion at Google Groups.

[Editor's Note: SoylentNews used StartCom certificates in the past but we now use only certificates from Gandi and "Let's Encrypt."]


Original Submission

Heads Roll as Qihoo 360 Moves to End Wosign, Startcom Certificate Row 7 comments

Arthur T Knackerbracket has found the following story:

After being pinged by Mozilla for issuing backdated SHA-1 certificates, Chinese certificate authority WoSign's owner has put the cleaners through the management of WoSign and StartCom.

Mozilla put WoSign and StartCom on notice at the end of September.

As part of its response, the company has posted around 200,000 certificates with the Google transparency log server as well as on its own CT log server, covering everything issued in 2015 and 2016, with a promise to expand that to "all certificates past and present".

In this discussion thread, Bugzilla lead developer Gervase Markham explains that people from WoSign's majority shareholder Qihoo 360 and StartCom met with Mozilla representatives last Tuesday in London.

WoSign's full response is here (PDF). In it, as summarised in the mailing list discussion by StartCom founder Eddy Nigg, the company promises to:

Qihoo 360 is taking the issue of backdated SHA-1 certs, in January 2016, as the most serious violation, and the reason for the executive re-organisation.

The incident report states: "Wosign is in process of making legal and personnel changes in both WoSign and StartCom to ensure that both WoSign and StartCom have leadership that understand and follow the standards of running a CA".

The incident report lists more than 60 backdated certificates, including the one issued to Australian-headquartered payments processor Tyro (The Register has previously contacted Tyro for comment, but received no response).


Original Submission

StartCom Termination Announcement 12 comments

StartCom customers received word that the company would close down as a certification authority due to the protective action browser manufacturers took against it, over a year ago. The news of the company closing down had been published November 16th on their website, but went unnoticed until now.

StartCom has played a critical role as a Certification Authority in data security and electronic commerce by providing an independent "trusted third party" guarantee all these years.
Around a year ago the majority of the browser makers decided to distrust StartCom, remove the StartCom root certificates from their root stores and not accept newly end entity certificates issued by StartCom.
Despite the efforts made during this time by StartCom, up to now, there has not been any clear indication from the browsers that StartCom would be able to regain the trust. Therefore, the owners of StartCom have decided to terminate StartCom as a Certification Authority (CA).
From January 1st, 2018, StartCom will not issue any new end entity certificate and will only provide validation services through its OCSP and CRL services for two years from January 1st, 2018. Starting 2020, all remaining valid certificates will be revoked.
StartCom wants to thank all of our customers and partners during these years for their support.

Disclaimer: Early on, SoylentNews used StartCom certs.


Original Submission

This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
(1)
  • (Score: 3, Insightful) by RamiK on Monday July 24 2017, @08:07AM (1 child)

    by RamiK (1813) on Monday July 24 2017, @08:07AM (#543603)

    Why are we still discussing CAs in 2017? Might as well ask people to show you their drivers license...

    --
    compiling...
    • (Score: -1, Troll) by Anonymous Coward on Monday July 24 2017, @10:29AM

      by Anonymous Coward on Monday July 24 2017, @10:29AM (#543626)

      Why are we still discussing blockchains in 2017? Blockchains are chains, blockhead!

  • (Score: 4, Interesting) by shipofgold on Monday July 24 2017, @12:04PM (3 children)

    by shipofgold (4696) on Monday July 24 2017, @12:04PM (#543641)

    While I understand the need to make WWW surfing easy for the unwashed masses, I would like for the browsers to include an option that by default distrusts all certificates until I can verify them and add them to a white list.

    This is similar to SSH's known_hosts list.

    The first time I surf to a site, I am presented with the certificate (including the CA who signed it) and can decide for myself whether I want to trust it.

    I just did a count of CAs in Chrome 58 and there are almost 100 listed. Any of these could issue a rogue certificate for my bank and the browser would accept it without a blink. I can't find a "remove" button to delete CAs I don't want in Chrome...since Google blessed it, I need to accept it I guess. I can explicitly distrust their certs, but then I can't see who is trusted and who is not.

    I agree that not everybody wants to go through the hassle of accepting every certificate, and exporting/importing the accepted list across computers and across browsers can be quite a hassle if you have multiple devices, but it is an option that is simple to implement and will allow those who want it.

    Most certificates will be easy to accept since I am not planning to give that site my information...just surf their info. Other sites like my bank I want to give extra scrutiny to make sure I am talking to who I think I am talking to.

    • (Score: 0) by Anonymous Coward on Monday July 24 2017, @12:06PM (2 children)

      by Anonymous Coward on Monday July 24 2017, @12:06PM (#543642)

      First thing I would get rid of are all CAs from China, Russia, Middle East and Africa.

      If I encounter a WWW site signed by one of these CAs, give me the scary warning and I will decide to click through or not.

      • (Score: 0) by Anonymous Coward on Monday July 24 2017, @01:52PM

        by Anonymous Coward on Monday July 24 2017, @01:52PM (#543679)

        Yeah. Only trust 'merican authorities. Can't trust the damn ruskies or chiners...

      • (Score: 0) by Anonymous Coward on Monday July 24 2017, @03:53PM

        by Anonymous Coward on Monday July 24 2017, @03:53PM (#543734)

        This message brought to you by "The NSA". When you want national security you know who not to call.

  • (Score: 0) by Anonymous Coward on Monday July 24 2017, @01:15PM

    by Anonymous Coward on Monday July 24 2017, @01:15PM (#543661)

    They are apparently too big to fail (or be detrusted).

  • (Score: -1, Troll) by Anonymous Coward on Monday July 24 2017, @04:57PM

    by Anonymous Coward on Monday July 24 2017, @04:57PM (#543763)

    StartCom (based in Eliat, Israel)

    There is your problem. Greasy jews will sell you down the river without a second thought.

    To them, it is just money whether it is received reselling items other people make or selling your info to anyone willing to pay.

    Anything that a jewish hand touches should be considered unclean. Those devil-worshipping Zionist Khazar Jews are not to be trusted.

    Jews say their wares are the best and the cheapest, but their wares are the worst and the most expensive. The expense comes when they sell your domain certificate to another buyer.

(1)