Dutch SSL Certificate Authority (CA) DigiNotar is still keeping a low profile regarding the extent of the recently disclosed intrusion by hackers. The source code of the Chromium browser project, on which Google Chrome is based, has now provided some evidence of the extent of the compromise: its list of blocked certificates has grown from 10 to 257.
A source code comment makes it clear that the newly added certificates were issued by DigiNotar. Whether the blocked certificates affect further popular web sites remains unknown. In addition to the CA's root certificate, the Chromium developers have also blacklisted two intermediate certificates derived from it.

While other browser makers such as Mozilla and Google released updated versions of their browsers, Opera's security team announced that it sees no need to respond with an update: bogus certificates don't present a problem for Opera, because the browser uses a Certificate Revocation List (CRL) to check the validity of a certificate before it accesses a HTTPS page.

The link for this article located at H Security is no longer available.