We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Chinese Hackers Breach 20,000 FortiGate Systems Globally

Chinese Hackers Breach 20,000 FortiGate Systems Globally
Hendrik Human Published on 14th June 2024 Cybersecurity Researcher

The Dutch Military Intelligence and Security Service (MIVD) has revealed that a Chinese cyber-espionage campaign exploited a critical vulnerability in FortiGate systems, affecting over 20,000 devices globally between 2022 and 2023.

Earlier this year, the MIVD and the General Intelligence and Security Service (AIVD) disclosed that Chinese hackers leveraged a remote code execution vulnerability (CVE-2022-42475) in FortiOS/FortiProxy. The vulnerability was first exploited in a zero-day attack, with Fortinet disclosing the issue in January 2023.

This vulnerability allowed them to deploy the Coathanger remote access trojan (RAT) malware on FortiGate network security appliances. The MIVD's latest findings indicate that the scale of the breach is far more extensive than initially reported. Numerous Western governments, international organizations, and companies in the defense sector are among those affected.

In the initial report, it was thought that 14,000 devices were compromised. Known targets included the Dutch Ministry of Defence's network used for research and development (R&D) of unclassified projects.

However, according to MIVD’s latest information, the true scope of the attack remains unknown, "It is not known how many victims actually have malware installed. The Dutch intelligence services and the NCSC consider it likely that the state actor could potentially expand its access to hundreds of victims worldwide and carry out additional actions such as stealing data."

The Coathanger malware's stealth capabilities, such as intercepting system calls to evade detection and its resilience against firmware upgrades, make it particularly challenging to remove. Even after applying security patches, some systems may still be infiltrated, posing significant ongoing risk.

The MIVD and the National Cyber Security Centre (NCSC) also believe the hackers could potentially expand their reach, stealing sensitive data and conducting further cyber-espionage activities.

This is not the first time that Chinese groups have successfully targeted Western institutions. The country is suspected of a cyberattack on the UK military, leading to a data breach that involves its personnel’s private information. The NCSC also accused China-affiliated APT31 of reconnoitering UK parliamentarians’ email accounts in 2021.

About the Author

Hendrik is a writer at vpnMentor, specializing in VPN comparisons and user guides. With 5+ years of experience as a tech and cybersecurity writer, plus a background in corporate IT, he brings a variety of perspectives to test VPN services and analyze how they address the needs of different users.

Please, comment on how to improve this article. Your feedback matters!

Leave a comment

Sorry, links are not allowed in this field!

Name should contain at least 3 letters

The field content should not exceed 80 letters

Sorry, links are not allowed in this field!

Please enter a valid email address