What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Meltdown/Spectre Attacks

February 26, 2019 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

eSentire is aware of recently disclosed vulnerabilities in many modern processors. Speculative execution side-channel attacks (known as Meltdown and Spectre), could allow attackers to access information stored in protected memory for processes and operating systems. This can include passwords, key strokes, encryption keys and other sensitive data. eSentire has not observed mass-scale exploitation at this time.

The vulnerability is primarily caused by CPU design choices, and CERT [1] is recommending that affected hardware [2] ultimately be replaced to fully remove the underlying vulnerability.

Operating system and software vendors have released updates which mitigate these vulnerabilities. Affected parties are highly encouraged to review and apply updates for relevant CVEs (listed below) on affected systems, and monitor vendor communication for updates as they are made available.

What we’re doing about it

What you should do about it

Review and deploy the following recommended OS and software vendor updates:

Additional OS and software vendors are expected to continue releasing updates in the coming days/weeks.

Web browsers running JavaScript are at risk. Malicious JS served via web advertisements could be used to steal sensitive information.

eSentire recommends:

Additional information

This is issue is tracked in three CVEs:

CVE-2017-5754 (Meltdown) affects Intel x86-64 processors, and is easier to exploit than Spectre. Vendor updates are primarily targeting this CVE.

eSentire has not observed any attacks at this time and additionally, no major vendor has indicated that attacks have been observed at this time.

Although CERT recommends replacing affected CPU hardware, this likely not feasible for most organizations. We recommend the following guidance from OS and software vendors to apply updates on impacted systems in order to mitigate these vulnerabilities in a timely manner.

For more information please visit:

https://spectreattack.com/ contains relevant links to papers and vendor security bulletins.

[1] https://www.kb.cert.org/vuls/id/584653

[2] https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088&languageid=en-fr

[3] https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002

[4] https://blogs.vmware.com/security/2018/01/vmsa-2018-0002.html

[5] https://aws.amazon.com/security/security-bulletins/AWS-2018-013/

[6] https://azure.microsoft.com/en-us/blog/securing-azure-customers-from-cpu-vulnerability/

[7] https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/

[8] https://support.google.com/chrome/answer/7623121?hl=en-GB

[9] https://blogs.windows.com/msedgedev/2018/01/03/speculative-execution-mitigations-microsoft-edge-internet-explorer/#XO02tyH236WRcLdw.97

View Most Recent Advisories