Cyberthreat Advisories | 1898 & Co.

Critical Vulnerability in Siemens Industrial Edge Devices: CVE-2024-54092

Written by The 1898 & Co. Team | April 10, 2025

A critical vulnerability, identified as CVE-2024-54092, has been discovered in Siemens Industrial Edge Devices and the Industrial Edge Device Kit. This vulnerability allows an unauthenticated remote attacker to bypass authentication and impersonate a legitimate user, posing significant risks to industrial environments. The issue arises from the failure to properly enforce user authentication on specific API endpoints when identity federation is in use. The vulnerability has been assigned a CVSS v3.1 base score of 9.8 and a CVSS v4.0 base score of 9.3, indicating its critical severity.

Siemens has issued security advisories SSA-634640 and SSA-819629 to address this vulnerability. The advisories detail the affected products, which include various versions of the Industrial Edge Device Kit and Siemens Industrial Edge Devices. Siemens has released updates for some affected products and is preparing further fixes for others. Users are strongly advised to update to the latest versions where available and implement recommended countermeasures.

The vulnerability's exploitation requires that identity federation is or was previously used, and the attacker has obtained the identity of a legitimate user. Siemens emphasizes the importance of limiting network access to trusted parties only and configuring environments according to their operational guidelines for Industrial Security. Users are urged to review the security advisories in full and take immediate action to mitigate potential risks.



Threats and Vulnerabilities



CVE-2024-54092 is a critical authentication bypass vulnerability affecting Siemens Industrial Edge Devices and the Industrial Edge Device Kit. It allows an unauthenticated remote attacker to impersonate a legitimate user by exploiting weaknesses in user authentication enforcement on specific API endpoints when identity federation is in use. This vulnerability could lead to unauthorized access and control over industrial systems, potentially resulting in operational disruptions or data breaches.

The vulnerability affects several versions of the Industrial Edge Device Kit, including V1.17, V1.18, and V1.19 (arm64 and x86-64), with no current fix available. Users are advised to follow workarounds and mitigations provided by Siemens. Versions V1.20 and V1.21 (arm64 and x86-64) prior to V1.20.2-1 and V1.21.1-1 respectively are also vulnerable, and users should update to V1.20.2-1 or later, and V1.21.1-1 or later.

Siemens Industrial Edge Devices are similarly affected, with specific remediation details and workarounds outlined in advisory SSA-634640. The critical nature of this vulnerability necessitates immediate attention to prevent potential exploitation.



Client Impact



Clients using Siemens Industrial Edge Devices or the Industrial Edge Device Kit may face significant risks due to this vulnerability, including operational disruptions, unauthorized access to sensitive data, and potential financial losses from system downtime or data breaches. The ability for attackers to impersonate legitimate users could also lead to reputational damage if exploited.

From a compliance perspective, organizations may encounter regulatory challenges if unauthorized access results in data breaches or non-compliance with industry standards such as IEC 62443. It is crucial for clients to address this vulnerability promptly to avoid potential audits or penalties related to security lapses.

Mitigations



To mitigate the risks associated with CVE-2024-54092, clients should take the following actions:

1. Update affected Siemens Industrial Edge Devices and Industrial Edge Device Kits to the latest versions where fixes are available.
2. Implement Siemens' recommended workarounds and mitigations for products where updates are not yet available.
3. Limit network access to affected devices to trusted parties only, using appropriate network segmentation and access controls.
4. Configure environments according to Siemens’ operational guidelines for Industrial Security.
5. Regularly review and apply security updates as they become available from Siemens.

By taking these steps, clients can reduce the risk of unauthorized access and protect their industrial environments from potential exploitation. Continuous monitoring and adherence to security best practices are essential in maintaining a robust security posture.

1898 & Co Response



1898 & Co is actively addressing the current threat landscape by offering specialized services designed to mitigate emerging threats like CVE-2024-54092. Our team provides tailored security assessments for industrial environments, focusing on identifying vulnerabilities and implementing effective countermeasures.

We have updated our security protocols to incorporate the latest threat intelligence and are collaborating with industry leaders to enhance our clients' security postures. Our ongoing research efforts ensure that we remain at the forefront of cybersecurity developments, enabling us to offer informed guidance and support.

Our case studies demonstrate successful mitigations of similar vulnerabilities, highlighting our expertise in protecting industrial systems from unauthorized access and potential exploitation. Clients can rely on 1898 & Co for comprehensive support in navigating the complexities of cybersecurity threats.


Sources


1. Siemens Security Advisory SSA-634640

2. Siemens Security Advisory SSA-819629
 
3. CVE Details for CVE-2024-54092
  
4. CISA Advisory for Siemens Industrial Edge Devices

 

Disclaimer