Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Siemens Informs Customers of New Meltdown, Spectre Variants

Siemens recently updated its security bulletin for the Meltdown and Spectre vulnerabilities to inform customers of the latest variants, specifically the ones known as LazyFP and Spectre 1.1.

Siemens recently updated its security bulletin for the Meltdown and Spectre vulnerabilities to inform customers of the latest variants, specifically the ones known as LazyFP and Spectre 1.1.

Several industrial control systems (ICS) vendors published security advisories for the CPU flaws shortly after they were disclosed in early January. Siemens published a bulletin on speculative side-channel vulnerabilities on January 11.

In late May, the company updated its bulletin to include information about Variant 3a and Variant 4, which are also known as Spectre-NG. On Tuesday, Siemens once again updated the security bulletin to describe the variants known as LazyFP, a medium severity Meltdown-like flaw disclosed in mid-June and tracked as CVE-2018-3665, and Spectre 1.1, disclosed earlier this month and tracked as CVE-2017-5753.

LazyFP is related to the floating point unit (FPU), also known as the math coprocessor. Researchers discovered that if certain conditions are met an attacker may be able to access FPU state data, which can contain sensitive information, such as cryptographic keys.

Spectre 1.1, described as a bounds check bypass store (BCBS) issue, was disclosed along with Spectre 1.2. Intel awarded $100,000 to the researchers who identified these variants.

While LazyFP and Spectre 1.1 are related to the original Meltdown and Spectre vulnerabilities, CPU and operating system vendors are not as concerned about their impact.

Register for SecurityWeek’s 2018 ICS Cyber Security Conference

Siemens has advised customers to keep an eye out for software and firmware updates provided for operating systems and processors, but warned that some of these updates “can result in compatibility, performance or stability issues.”

Advertisement. Scroll to continue reading.

The German industrial giant continues to analyze the impact of these vulnerabilities on its products.

In the case of the original Meltdown and Spectre flaws, they have been found to impact many Siemens products, including SIMATIC, RUGGEDCOM, SIMOTION, SINEMA and SINUMERIK devices. The company has released both software and BIOS updates, along with workarounds and mitigations.

Related: Siemens Patches Flaws in SIMATIC Controllers, Mobile Apps

Related: Flaws Expose Siemens Central Plant Clocks to Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.