CVE-2024-54678: CWE-502: Deserialization of Untrusted Data in Siemens SIMATIC PCS neo V4.1
A vulnerability has been identified in SIMATIC PCS neo V4.1 (All versions), SIMATIC PCS neo V5.0 (All versions), SIMATIC PCS neo V6.0 (All versions), SIMATIC S7-PLCSIM V17 (All versions), SIMATIC STEP 7 V17 (All versions), SIMATIC STEP 7 V18 (All versions), SIMATIC STEP 7 V19 (All versions < V19 Update 4), SIMATIC STEP 7 V20 (All versions < V20 Update 4), SIMATIC WinCC V17 (All versions), SIMATIC WinCC V18 (All versions), SIMATIC WinCC V19 (All versions < V19 Update 4), SIMATIC WinCC V20 (All versions < V20 Update 4), SIMOCODE ES V17 (All versions), SIMOCODE ES V18 (All versions), SIMOCODE ES V19 (All versions), SIMOCODE ES V20 (All versions), SIMOTION SCOUT TIA V5.4 (All versions), SIMOTION SCOUT TIA V5.5 (All versions), SIMOTION SCOUT TIA V5.6 (All versions < V5.6 SP1 HF7), SIMOTION SCOUT TIA V5.7 (All versions), SINAMICS Startdrive V17 (All versions), SINAMICS Startdrive V18 (All versions), SINAMICS Startdrive V19 (All versions), SINAMICS Startdrive V20 (All versions), SIRIUS Safety ES V17 (TIA Portal) (All versions), SIRIUS Safety ES V18 (TIA Portal) (All versions), SIRIUS Safety ES V19 (TIA Portal) (All versions), SIRIUS Safety ES V20 (TIA Portal) (All versions), SIRIUS Soft Starter ES V17 (TIA Portal) (All versions), SIRIUS Soft Starter ES V18 (TIA Portal) (All versions), SIRIUS Soft Starter ES V19 (TIA Portal) (All versions), SIRIUS Soft Starter ES V20 (TIA Portal) (All versions), TIA Portal Cloud V17 (All versions), TIA Portal Cloud V18 (All versions), TIA Portal Cloud V19 (All versions < V5.2.1.1), TIA Portal Cloud V20 (All versions < V5.2.2.2), TIA Portal Test Suite V20 (All versions < V20 Update 4). Affected products do not properly sanitize Interprocess Communication input received through a Windows Named Pipe accessible to all local users. This could allow an authenticated local attacker to cause a type confusion and execute arbitrary code within the affected application.
AI Analysis
Technical Summary
CVE-2024-54678 is a deserialization of untrusted data vulnerability (CWE-502) identified in a broad range of Siemens industrial automation and control software products, including SIMATIC PCS neo (versions 4.1 through 6.0), SIMATIC STEP 7 (versions 17 through 20 with certain updates), SIMATIC WinCC (versions 17 through 20 with certain updates), SIMOCODE ES, SIMOTION SCOUT TIA, SINAMICS Startdrive, SIRIUS Safety ES, SIRIUS Soft Starter ES, TIA Portal Cloud, and TIA Portal Test Suite. The root cause is improper sanitization of Interprocess Communication (IPC) input received via Windows Named Pipes, which are accessible to all local users on the system. This IPC channel allows an authenticated local attacker with low privileges to send crafted data that causes a type confusion during deserialization. Type confusion can lead to arbitrary code execution within the context of the affected application, compromising confidentiality, integrity, and availability. The vulnerability requires local authentication and some user interaction but has a scope that crosses security boundaries (S: C) due to the IPC mechanism. The CVSS v3.1 score is 8.2 (high), reflecting the significant impact and relatively low attack complexity. No public exploits or active exploitation have been reported yet. The vulnerability affects critical industrial control systems widely used in manufacturing, energy, and infrastructure sectors, making it a significant threat to operational technology environments.
Potential Impact
For European organizations, this vulnerability poses a substantial risk to industrial control systems and critical infrastructure. Siemens products affected are widely deployed across European manufacturing plants, energy utilities, transportation systems, and process industries. Successful exploitation could allow attackers to execute arbitrary code, potentially leading to disruption of industrial processes, data theft, sabotage, or safety incidents. The compromise of these systems could result in operational downtime, financial losses, regulatory penalties, and damage to reputation. Given the integration of these Siemens products in critical infrastructure, the impact extends beyond individual organizations to national security and public safety. The requirement for local authenticated access somewhat limits remote exploitation but insider threats or attackers gaining initial footholds could leverage this vulnerability to escalate privileges and move laterally within networks. The broad range of affected products increases the attack surface, and the shared IPC mechanism means multiple components could be targeted simultaneously.
Mitigation Recommendations
1. Apply Siemens-provided patches and updates as soon as they become available for all affected products and versions. 2. Restrict access to Windows Named Pipes used by these applications by enforcing strict local user permissions and limiting the number of users with local access rights. 3. Implement application whitelisting and endpoint protection to detect and prevent unauthorized code execution within industrial control systems. 4. Monitor IPC channels and system logs for anomalous or unexpected activity indicative of exploitation attempts, including unusual named pipe communications. 5. Enforce network segmentation and strict access controls to minimize the risk of attackers gaining local access to affected systems. 6. Conduct regular security audits and user privilege reviews to reduce the risk of insider threats exploiting this vulnerability. 7. Educate operational technology personnel about the risks of local privilege escalation and the importance of applying security updates promptly. 8. Consider deploying host-based intrusion detection systems tailored for industrial environments to detect exploitation behaviors.
Affected Countries
Germany, France, Italy, United Kingdom, Spain, Netherlands, Belgium, Poland, Sweden, Finland
CVE-2024-54678: CWE-502: Deserialization of Untrusted Data in Siemens SIMATIC PCS neo V4.1
Description
A vulnerability has been identified in SIMATIC PCS neo V4.1 (All versions), SIMATIC PCS neo V5.0 (All versions), SIMATIC PCS neo V6.0 (All versions), SIMATIC S7-PLCSIM V17 (All versions), SIMATIC STEP 7 V17 (All versions), SIMATIC STEP 7 V18 (All versions), SIMATIC STEP 7 V19 (All versions < V19 Update 4), SIMATIC STEP 7 V20 (All versions < V20 Update 4), SIMATIC WinCC V17 (All versions), SIMATIC WinCC V18 (All versions), SIMATIC WinCC V19 (All versions < V19 Update 4), SIMATIC WinCC V20 (All versions < V20 Update 4), SIMOCODE ES V17 (All versions), SIMOCODE ES V18 (All versions), SIMOCODE ES V19 (All versions), SIMOCODE ES V20 (All versions), SIMOTION SCOUT TIA V5.4 (All versions), SIMOTION SCOUT TIA V5.5 (All versions), SIMOTION SCOUT TIA V5.6 (All versions < V5.6 SP1 HF7), SIMOTION SCOUT TIA V5.7 (All versions), SINAMICS Startdrive V17 (All versions), SINAMICS Startdrive V18 (All versions), SINAMICS Startdrive V19 (All versions), SINAMICS Startdrive V20 (All versions), SIRIUS Safety ES V17 (TIA Portal) (All versions), SIRIUS Safety ES V18 (TIA Portal) (All versions), SIRIUS Safety ES V19 (TIA Portal) (All versions), SIRIUS Safety ES V20 (TIA Portal) (All versions), SIRIUS Soft Starter ES V17 (TIA Portal) (All versions), SIRIUS Soft Starter ES V18 (TIA Portal) (All versions), SIRIUS Soft Starter ES V19 (TIA Portal) (All versions), SIRIUS Soft Starter ES V20 (TIA Portal) (All versions), TIA Portal Cloud V17 (All versions), TIA Portal Cloud V18 (All versions), TIA Portal Cloud V19 (All versions < V5.2.1.1), TIA Portal Cloud V20 (All versions < V5.2.2.2), TIA Portal Test Suite V20 (All versions < V20 Update 4). Affected products do not properly sanitize Interprocess Communication input received through a Windows Named Pipe accessible to all local users. This could allow an authenticated local attacker to cause a type confusion and execute arbitrary code within the affected application.
AI-Powered Analysis
Technical Analysis
CVE-2024-54678 is a deserialization of untrusted data vulnerability (CWE-502) identified in a broad range of Siemens industrial automation and control software products, including SIMATIC PCS neo (versions 4.1 through 6.0), SIMATIC STEP 7 (versions 17 through 20 with certain updates), SIMATIC WinCC (versions 17 through 20 with certain updates), SIMOCODE ES, SIMOTION SCOUT TIA, SINAMICS Startdrive, SIRIUS Safety ES, SIRIUS Soft Starter ES, TIA Portal Cloud, and TIA Portal Test Suite. The root cause is improper sanitization of Interprocess Communication (IPC) input received via Windows Named Pipes, which are accessible to all local users on the system. This IPC channel allows an authenticated local attacker with low privileges to send crafted data that causes a type confusion during deserialization. Type confusion can lead to arbitrary code execution within the context of the affected application, compromising confidentiality, integrity, and availability. The vulnerability requires local authentication and some user interaction but has a scope that crosses security boundaries (S: C) due to the IPC mechanism. The CVSS v3.1 score is 8.2 (high), reflecting the significant impact and relatively low attack complexity. No public exploits or active exploitation have been reported yet. The vulnerability affects critical industrial control systems widely used in manufacturing, energy, and infrastructure sectors, making it a significant threat to operational technology environments.
Potential Impact
For European organizations, this vulnerability poses a substantial risk to industrial control systems and critical infrastructure. Siemens products affected are widely deployed across European manufacturing plants, energy utilities, transportation systems, and process industries. Successful exploitation could allow attackers to execute arbitrary code, potentially leading to disruption of industrial processes, data theft, sabotage, or safety incidents. The compromise of these systems could result in operational downtime, financial losses, regulatory penalties, and damage to reputation. Given the integration of these Siemens products in critical infrastructure, the impact extends beyond individual organizations to national security and public safety. The requirement for local authenticated access somewhat limits remote exploitation but insider threats or attackers gaining initial footholds could leverage this vulnerability to escalate privileges and move laterally within networks. The broad range of affected products increases the attack surface, and the shared IPC mechanism means multiple components could be targeted simultaneously.
Mitigation Recommendations
1. Apply Siemens-provided patches and updates as soon as they become available for all affected products and versions. 2. Restrict access to Windows Named Pipes used by these applications by enforcing strict local user permissions and limiting the number of users with local access rights. 3. Implement application whitelisting and endpoint protection to detect and prevent unauthorized code execution within industrial control systems. 4. Monitor IPC channels and system logs for anomalous or unexpected activity indicative of exploitation attempts, including unusual named pipe communications. 5. Enforce network segmentation and strict access controls to minimize the risk of attackers gaining local access to affected systems. 6. Conduct regular security audits and user privilege reviews to reduce the risk of insider threats exploiting this vulnerability. 7. Educate operational technology personnel about the risks of local privilege escalation and the importance of applying security updates promptly. 8. Consider deploying host-based intrusion detection systems tailored for industrial environments to detect exploitation behaviors.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- siemens
- Date Reserved
- 2024-12-05T13:36:49.955Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68ee16327eab8b438c025da8
Added to database: 10/14/2025, 9:21:54 AM
Last enriched: 10/14/2025, 9:35:13 AM
Last updated: 10/14/2025, 12:10:49 PM
Views: 3
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2024-33698: CWE-122: Heap-based Buffer Overflow in Siemens Opcenter Quality
CriticalCVE-2023-52236: CWE-327: Use of a Broken or Risky Cryptographic Algorithm in Siemens RUGGEDCOM i800
HighCVE-2025-40812: CWE-125: Out-of-bounds Read in Siemens Solid Edge SE2024
HighCVE-2025-40811: CWE-125: Out-of-bounds Read in Siemens Solid Edge SE2024
HighCVE-2025-40810: CWE-787: Out-of-bounds Write in Siemens Solid Edge SE2024
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.