Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Many Siemens Products Affected by Foreshadow Vulnerabilities

Siemens informed customers this week that many of its products are affected by the recently disclosed processor vulnerabilities known as Foreshadow and L1 Terminal Fault (L1TF).

Siemens informed customers this week that many of its products are affected by the recently disclosed processor vulnerabilities known as Foreshadow and L1 Terminal Fault (L1TF).

There are a total of three Foreshadow vulnerabilities affecting Intel Core and Xeon CPUs: CVE-2018-3615, which impacts Intel’s Software Guard Extensions (SGX); CVE-2018-3620, which impacts operating systems and System Management Mode (SMM); and CVE-2018-3646, which affects virtualization software and Virtual Machine Monitors (VMM).Foreshadow/ L1TF vulnerabilities affect Siemens products

The security holes could allow malicious applications to obtain potentially sensitive information from a device’s memory, including data associated with operating systems, apps and virtual machines.

Siemens noted that several of its industrial products use the impacted Intel processors, including RUGGEDCOM, SIMATIC, SIMOTION and SINUMERIK devices. The Siemens advisory lists more than 30 affected products.

The company has released BIOS updates, workarounds and mitigations to help users prevent potential attacks exploiting the Foreshadow vulnerabilities. The German industrial giant has also advised customers to install available operating system updates.

BIOS updates are currently available for SIMATIC IPC, SIMATIC Field PG, SIMATIC ITP, SIMOTION P and SINUMERIK PCU devices, and the company is working on releasing firmware patches for other products as well.

Since Foreshadow requires the attacker to execute a malicious application on the targeted system, Siemens recommends “limiting the possibilities to run untrusted code if possible,” including by applying defense-in-depth methods.

Several organizations have released advisories for the Foreshadow vulnerabilities, including Cisco, F5 Networks, HPE, Synology, Huawei, Lenovo, SonicWall, NetApp, and CERT/CC. While NIST and some of the vendors have classified the flaws as “medium severity,” Siemens, Huawei, Lenovo, SonicWall, NetApp, and HPE have assigned CVSS scores that put them in the “high severity” category.

Related: ICS Vendors Assessing Impact of Meltdown, Spectre Flaws

Advertisement. Scroll to continue reading.

Related: Industry Reactions to Foreshadow Flaws

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...