Fortinet Data Breach Exposes VPN Credentials and Device Configurations

The recent data breach involving Fortinet, a leading cybersecurity firm renowned for its security appliances and software, has sent shockwaves through the industry. The exposure of dated configuration data and virtual private network (VPN) credentials for 15,474 Fortinet devices on the Dark Web has raised serious concerns about the potential repercussions for the affected organizations.

The Breach and Its Immediate Impact

Disclosure of CVE-2024-55591

The timing of this data breach coincided with Fortinet’s disclosure of a severe authentication bypass vulnerability in its FortiOS operating system and FortiProxy Web gateway, designated as CVE-2024-55591. This newly revealed vulnerability revived memories of a related exploit from October 2022, CVE-2022-40684, which had similarly thrust Fortinet into the cybersecurity spotlight. The October 2022 vulnerability allowed unauthenticated attackers to conduct administrative operations on vulnerable devices using specially crafted HTTP requests, earning it a “critical” CVSS rating of 9.8.

As a consequence of the CVE-2022-40684 disclosure, security researchers promptly developed a proof-of-concept (PoC) exploit and a template for identifying vulnerable devices, leading to a notable increase in exploitation attempts. During this period, a threat actor known as “Belsen Group” successfully infiltrated and exfiltrated data from compromised Fortinet devices, amassing a significant collection of sensitive information in the process.

Exploitation and Data Exfiltration

Following the revelation of CVE-2022-40684, security researchers quickly created proof-of-concept exploits and tools to scan for vulnerable devices. This proactive approach exposed the sheer volume of exploitation attempts that surged as CVE-2022-40684 vulnerabilities were targeted by cybercriminals. The Belsen Group, a threat actor group notorious for its cyber exploits, took advantage of the situation, managing to penetrate and extract sensitive data from compromised Fortinet devices.

In their systematic operations, the Belsen Group gathered a substantial trove of confidential information, leveraging these vulnerabilities before they were publicly disclosed. This capability to exploit zero-day vulnerabilities highlights the sophisticated methodologies employed by modern cyber adversaries. The meticulous orchestration and execution of these attacks underscored the critical importance of timely patching and the constant need for vigilance in cybersecurity practices.

The Belsen Group’s Data Dump

Release of Compromised Data

On the same day that CVE-2024-55591 was publicly announced, the Belsen Group seized the moment to release the compromised data from over 15,000 Fortinet devices. This breach, highlighted by researchers from CloudSEK, underscored the exploitation of CVE-2022-40684, likely during its zero-day status. The Belsen Group, after utilizing the stolen data for its purposes—either by selling or using the access—chose to publicly leak it in 2025 as part of its continued cyber activities.

The malicious data dump was facilitated through an onion website and referenced on the known cybercrime forum, BreachForums. The 1.6GB of data was methodically organized into folders categorized by country, IP address, and firewall port number. This thorough categorization demonstrated the global reach of the breach, with countries like Belgium, Poland, the US, and the UK being the hardest hit. Notably, the data did not include devices from Iran, despite Shodan indicating the presence of nearly 2,000 reachable devices there, and only one device from Russia, specifically in the annexed Crimea region. Security researcher Kevin Beaumont, known as GossiTheDog, pointed out these exclusions, suggesting potential clues about the origins or motivations of the Belsen Group. However, these remain speculative without concrete evidence.

Content and Organization of the Data

The data that surfaced was strategic, with meticulous organization into folders categorized by geographical regions and technical specifications. These folders contained extensive details about the compromised devices, illustrating the Belsen Group’s comprehensive approach to data theft and dissemination. The lack of data from certain regions like Iran and Russia raises questions about the group’s motives and possible geopolitical influences or affiliations.

Security researcher Kevin Beaumont highlighted these exclusions, noting the potential significance in understanding the threat actor’s background or operational strategy. Nevertheless, the absence of Iran and Russia in the data dump remains speculative and unproven. This categorization not only underscores the global impact of the breach but also points to the calculated nature of the Belsen Group’s actions. The orchestrated release demonstrates the group’s attempt to maximize the impact of their breach by capturing a wide array of targets while selectively excluding certain geopolitical entities.

Analysis of the Leaked Data

Components of the Leaked Data

The compromised data consists of two primary components. The first, contained in “config.conf” files, includes detailed configurations of affected devices—such as IP addresses, usernames and passwords, device management certificates, and complete firewall rules. These detailed configurations have been compromised through the exploitation of CVE-2022-40684. The second significant component, housed in “vpn-password.txt” files, comprises SSL-VPN credentials, purportedly acquired via an older path traversal vulnerability, CVE-2018-13379.

The presence of these components in the leaked data is concerning because they expose crucial elements of the affected organizations’ network infrastructures. For instance, the detailed “.conf” files contain comprehensive information that could allow attackers to ascertain the internal structure and security protocols of the organizations to which these devices belong. The VPN credentials, on the other hand, could enable unauthorized access to sensitive internal networks, presenting both immediate and long-term security risks.

Implications of the Data Breach

Despite the age of the data, its implications are profound. Security expert Beaumont emphasized that even older device configurations, including firewall rules, remain significantly important. Similarly, CloudSEK reiterated that the exposure of detailed firewall configurations could provide insights into an organization’s internal network architecture, which might still be relevant and exploitable. Compounding the issue is the common organizational practice of retaining usernames and passwords over extended periods, meaning that older authentication details could still be in use and thus vulnerable.

The broader ramifications of this data breach underscore a critical aspect of cybersecurity: the persistence and longevity of risk associated with exposed data. Organizations must acknowledge that even historical data can offer cybercriminals a foothold into current network environments. This situation highlights the ongoing need for continuous security reviews and the implementation of rigorous credential management practices to mitigate potential exploitation of both new and old vulnerabilities.

Fortinet’s Response and Recommendations

Fortinet’s Mitigation Efforts

Fortinet, in response to the breach and mounting concerns, published a comprehensive security analysis on Jan. 16. The company underscored that organizations adhering to standard security protocols—including regular updates and prompt credential refreshes—were at minimized risk. Fortinet stressed that following these best practices could significantly limit the impact of the threat actors’ disclosures on compromised configuration or credential details.

Fortinet’s recommendations emphasize the critical need for proactive security management. Organizations are urged to constantly update their systems with the latest patches, regularly refresh their authentication credentials, and conduct continuous security assessments to identify and mitigate potential vulnerabilities. This proactive approach not only helps in minimizing the risk from known vulnerabilities but also prepares organizations to better handle unforeseen zero-day threats.

Lessons in Cybersecurity

The recent breach involving Fortinet, a top player in cybersecurity known for its security devices and software, has caused significant alarm across the industry. A substantial amount of dated configuration data and virtual private network (VPN) credentials for 15,474 Fortinet devices were exposed on the Dark Web, creating serious concerns about the potential fallout for the impacted organizations.

This incident highlights vulnerabilities even within companies specializing in security, reminding us that no entity is fully immune to cyber threats. The exposed data could potentially be exploited by malicious actors to infiltrate networks and access sensitive information, leading to financial loss, operational disruption, and harm to reputations.

Affected organizations are now on high alert, likely implementing additional security measures to protect their systems from further breaches. This event underscores the critical importance of regularly updating and securing all aspects of digital infrastructure, including configurations and VPN credentials, to prevent such risks. The cybersecurity community is closely watching the situation for further developments and potential lessons that can be learned about both prevention and response strategies.

Explore more