CISA Updates KEV Catalog with 3 New Vulnerabilities Affecting AMI MegaRAC, D-Link, and Fortinet

On June 26, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added three security vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, all of which are subject to active exploitation. These vulnerabilities affect AMI MegaRAC, D-Link DIR-859 routers, and Fortinet FortiOS. The details of the vulnerabilities are as follows:

  • CVE-2024-54085 (CVSS score: 10.0): An authentication bypass vulnerability in the Redfish Host Interface of AMI MegaRAC SPx, which could enable a remote attacker to gain control.
  • CVE-2024-0769 (CVSS score: 5.3): A path traversal vulnerability in D-Link DIR-859 routers that facilitates privilege escalation and unauthorized control (currently unpatched).
  • CVE-2019-6693 (CVSS score: 4.2): A hard-coded cryptographic key issue in FortiOS, FortiManager, and FortiAnalyzer used for encrypting password data in CLI configurations, potentially allowing an attacker with access to the CLI configuration or backup file to decrypt sensitive information.

CISA Updates KEV Catalog with Three Critical Vulnerabilities Affecting AMI MegaRAC, D-Link, and Fortinet

On June 26, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) expanded its Known Exploited Vulnerabilities (KEV) catalog to include three significant security flaws. These vulnerabilities have been identified as actively exploited and are associated with the AMI MegaRAC SPx management interface, the D-Link DIR-859 router, and the Fortinet FortiOS system. This latest update underscores the pressing cybersecurity risks present in widely-used technologies.

One of the critical vulnerabilities listed is CVE-2024-54085, which carries a CVSS score of 10.0. This authentication bypass flaw allows attackers to exploit the Redfish Host Interface of AMI MegaRAC SPx, potentially enabling them to seize control of the system remotely. Such a breach could have serious implications for organizations relying on this firmware for server management, emphasizing the urgency for timely patch implementations.

Additionally, the vulnerability CVE-2024-0769 with a CVSS score of 5.3 pertains to a path traversal flaw within D-Link DIR-859 routers. This vulnerability paves the way for privilege escalation and unauthorized control. Notably, the issue remains unpatched, further increasing the risk for businesses that utilize these routers in their operations. The possibility of exploitation remains a critical concern, as unauthorized access could lead to a range of malicious activities.

Another vulnerability of concern is CVE-2019-6693, which has a CVSS score of 4.2. This issue relates to a hard-coded cryptographic key within the FortiOS, FortiManager, and FortiAnalyzer environments. This vulnerability could allow an attacker with access to the command-line interface (CLI) configuration or its backup file to decrypt sensitive password data. The presence of hardcoded keys is a known risk factor, as it can significantly compromise the security of critical systems.

In considering the tactics employed by potential adversaries exploiting these vulnerabilities, it is important to reference the MITRE ATT&CK framework. Techniques such as initial access via authentication bypass and privilege escalation through path traversal are central to understanding how these attacks unfold. An adversary might leverage these vulnerabilities to establish persistence within a targeted network, thereby maintaining a foothold for further malicious activity.

The inclusion of these vulnerabilities in the KEV catalog highlights the active landscape of cyber threats facing organizations today. Business owners must remain vigilant and proactive in assessing their infrastructure for these and similar vulnerabilities. Failure to address these issues can leave organizations exposed to significant data breaches and operational disruptions.

As the cybersecurity landscape continues to evolve, it is essential for businesses to stay informed about emerging vulnerabilities and implement robust security measures. The presence of these newly identified vulnerabilities in the CISA catalog serves as a critical reminder of the ongoing need for vigilance and proactive cybersecurity strategies in safeguarding sensitive data and maintaining operational integrity.

Source link