Categories: Security

Siemens fixed WinCC flaws likely being exploited in the wild

The industrial supplier Siemens has patched two critical vulnerabilities in its solutions, Siemens WinCC application in use must be updated urgently.

The industrial supplier Siemens has patched two critical vulnerabilities in the Siemens application that bad actors are exploiting in the wild.

Siemens has also informed its customers that its researchers are already working on updates for other products affected by the same flaw. Every company that is using Siemens WinCC application is invited to apply the patches as soon as possible.

The Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) issued a security advisory (ICSA-14-329-02) that includes the list of affected systems:

  • SIMANTIC WinCC: V7.0 SP2 and earlier: All versions; V7.0 SP3 and earlier: All versions; V7.2: All versions prior to V7.2 Update 9; and V7.3: All versions prior to V7.3 Update 2.
  • SIMANTIC PCS7: V7.1 SP4 and earlier: All versions; V8.0: All versions prior to V8.0 SP2 with WinCC V7.2 Update 9; and V8.1: All versions with WinCC V7.3 prior to V8.1 Update 2.
  • TIA Portal V13 (including WinCC Professional Runtime): All versions prior to V13 Update 6.

The SIMATIC WinCC is a SCADA application widely used in the industrial environments as visualization tool for the control systems. WinCC is part of the Simantic product family and is integrated into the HMI, or Human Machine Interface, component. TIA Portal is an engineering software used in the Simantic product line.

“The affected product, SIMANTIC WinCC, is a supervisory control and data acquisition (SCADA) system. PCS7 is a distributed control system (DCS) integrating SIMANTIC WinCC. TIA Portal is engineering software for SIMATIC products. This software is deployed across several sectors including Chemical, Energy, Food and Agriculture, and Water and Wastewater Systems. Siemens estimates that these products are used primarily in the United States and Europe with a small percentage in Asia.” states the advisory of the ICS-CERT.

The Siemens systems affected by the vulnerabilities are vital components for the control of processes in several industries, including energy, chemical, food and agriculture and wastewater systems in the United States and Europe. Unfortunately the number of cyber attacks against these system is in constant increase, both cyber criminals and state-sponsored hackers have recently hit the SCADA systems for different purposes causing great concerns to the authorities.

One of the vulnerabilities is a remote code execution flaw coded as CVE-2014-8551 that is ranked by the ICS-CERT as very critical, its rating is 10 of 10.

“A component within WinCC could allow remote code execution for unauthenticated users if specially crafted packets are sent to the WinCC server,” ICS-CERT reports.

The vulnerabilities allow remote code execution without any authentication, and as explained by the experts their impact depends on many factors specific to each organization.

The exploitation of the first flaw allows a remote code execution while the second allows an attacker to steal files from a targeted server running the WinCC application.

“An attacker with a low skill would be able to exploit these vulnerabilities,” states the advisory.

Pierluigi Paganini

(Security Affairs –  Siemens WinCC, SCADA)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

4 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

6 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

6 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

9 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

11 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

21 hours ago

This website uses cookies.