Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Two CVSS 10.0 Bugs in Red Lion RTUs Could Hand Hackers Full Industrial Control

Posted on October 15, 2025October 15, 2025 By CWS

Oct 15, 2025Ravie LakshmananVulnerability / Important Infrastructure
Cybersecurity researchers have disclosed two vital safety flaws impacting Crimson Lion Sixnet distant terminal unit (RTU) merchandise that, if efficiently exploited, might end in code execution with the very best privileges.
The shortcomings, tracked as CVE-2023-40151 and CVE-2023-42770, are each rated 10.0 on the CVSS scoring system.
“The vulnerabilities have an effect on Crimson Lion SixTRAK and VersaTRAK RTUs, and permit an unauthenticated attacker to execute instructions with root privileges,” Claroty Staff 82 researchers stated in a report printed Tuesday.
Crimson Lion’s Sixnet RTUs present superior automation, management, and knowledge acquisition capabilities in industrial automation and management methods, primarily throughout power, water, and wastewater remedy, transportation, utilities, and manufacturing sectors.
These industrial units are configured utilizing a Home windows utility known as Sixnet IO Software Package, with a proprietary Sixnet “Common” protocol used to interface and allow communication between the package and the RTUs.

There additionally exists a user-permission system atop this mechanism to help file administration, set/get station info, acquire Linux kernel and boot model, amongst others, over the UDP protocol.
The 2 vulnerabilities recognized by Claroty are listed beneath –

CVE-2023-42770 – An authentication bypass that arises because of the Sixnet RTU software program listening to the identical port (quantity 1594) in UDP and TCP that solely prompts for an authentication problem over UDP, whereas accepting the incoming message over TCP with out prompting for any authentication

CVE-2023-40151 – A distant code execution vulnerability that leverages Sixnet Common Driver’s (UDR) built-in help for Linux shell command execution to run arbitrary code with root privileges

Consequently, an attacker might chain each flaws to sidestep authentication protections to run instructions and obtain distant code execution.
“Crimson Lion SixTRAK and VersaTRAK Sequence RTUs with authenticated customers enabled (UDR-A), any Sixnet UDR message acquired over TCP/IP, the RTU will settle for the message with no authentication problem,” Crimson Lion stated in an advisory launched again in June 2025. “When consumer authentication just isn’t enabled, the shell can execute instructions with the very best privileges.”
Customers are suggested to use the patches for the 2 vulnerabilities as quickly as attainable. It is also really helpful to allow consumer authentication within the Crimson Lion RTU and block entry over TCP to the affected RTUs.

In keeping with an alert issued by the U.S. Cybersecurity and Infrastructure Safety Company (CISA) in November 2023, the issues impression the next merchandise –

ST-IPm-8460: Firmware 6.0.202 and later
ST-IPm-6350: Firmware model 4.9.114 and later
VT-mIPm-135-D: Firmware model 4.9.114 and later
VT-mIPm-245-D: Firmware model 4.9.114 and later
VT-IPm2m-213-D: Firmware model 4.9.114 and later
VT-IPm2m-113-D: Firmware model 4.9.114 and later

“Crimson Lion’s RTUs are distinguished in lots of industrial automation settings, and an attacker with entry to the units and the power to run instructions at root presents vital prospects for course of disruption or injury,” Claroty famous.

The Hacker News Tags:Bugs, Control, CVSS, Full, Hackers, Hand, Industrial, Lion, Red, RTUs

Post navigation

Previous Post: Critical Veeam Backup RCE Vulnerabilities Let Attackers Execute Malicious Code Remotely
Next Post: High-Severity Vulnerabilities Patched by Fortinet and Ivanti

Related Posts

Russia-Linked APT28 Exploited MDaemon Zero-Day to Hack Government Webmail Servers The Hacker News
New China-Linked Hacker Group Hits Governments With Stealth Malware The Hacker News
ConnectWise to Rotate ScreenConnect Code Signing Certificates Due to Security Risks The Hacker News
New Flaw in IDEs Like Visual Studio Code Lets Malicious Extensions Bypass Verified Status The Hacker News
Automating vCISO and Compliance Services The Hacker News
AI-Powered Villager Pen Testing Tool Hits 11,000 PyPI Downloads Amid Abuse Concerns The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • TigerJack Hacks Infiltrated Developer Marketplaces with 11 Malicious VS Code Extensions
  • ICS Patch Tuesday: Fixes Announced by Siemens, Schneider, Rockwell, ABB, Phoenix Contact
  • Windows 11 And Server 2025 Will Start Caching Plaintext Credentials By Enabling WDigest Authentication
  • Windows Agere Modem Driver 0-Day Vulnerabilities Actively Exploited To Escalate Privileges
  • Two New Windows Zero-Days Exploited in the Wild — One Affects Every Version Ever Shipped

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • TigerJack Hacks Infiltrated Developer Marketplaces with 11 Malicious VS Code Extensions
  • ICS Patch Tuesday: Fixes Announced by Siemens, Schneider, Rockwell, ABB, Phoenix Contact
  • Windows 11 And Server 2025 Will Start Caching Plaintext Credentials By Enabling WDigest Authentication
  • Windows Agere Modem Driver 0-Day Vulnerabilities Actively Exploited To Escalate Privileges
  • Two New Windows Zero-Days Exploited in the Wild — One Affects Every Version Ever Shipped

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News