ICS Advisory

XZERES 442SR Wind Turbine Cross-site Scripting Vulnerability (Update C)

Last Revised
Alert Code
ICSA-15-342-01C

OVERVIEW

This updated advisory is a follow-up to the updated advisory titled ICSA-15-342-01B XZERES 442SR Wind Turbine Cross-site Scripting Vulnerability that was published March 21, 2016, on the NCCIC/ICS-CERT web site.

--------- Begin Update C Part 1 of 2 --------

Independent researchers Karn Ganeshen and Tim Thurlings have identified a cross-site scripting vulnerability in XZERES’s 442SR turbine generator operating system (OS). XZERES has produced a patch to mitigate this vulnerability.

--------- End Update C Part 1 of 2 --------

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following XZERES product is affected:

  • 442SR Wind Turbine.

IMPACT

Successful exploitation of this vulnerability could allow the injection of malicious script.

This exploit can cause a loss of power for all attached systems.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

XZERES is a US-based energy company that maintains offices in several countries around the world, including the UK, Italy, Japan, Vietnam, Philippines, and Myanmar.

The affected product, 442SR Wind Turbine, has a web-based interface system. According to XZERES, the 442SR is deployed across the Energy sector. XZERES estimates that this product is used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

CROSS-SITE SCRIPTINGCWE-79: Improper Neutralization of Input During Web Page Generation (“Cross-site Scripting”), http://cwe.mitre.org/data/definitions/79.html, web site last accessed December 08, 2015.

The 442SR OS does not provide adequate input validation. This could allow malicious script to be injected into the program.

CVE-2016-2287NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-2287, web site last accessed March 21, 2016. has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H, web site last accessed December 08, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

Crafting a working exploit for this vulnerability would be easy. There is no public exploit for this exact vulnerability; however, code exists online that can be easily modified to initiate an XSS with this vulnerability.

MITIGATION

--------- Begin Update C Part 2 of 2 --------

XZERES has developed a Secure Gateway that is a module that installs in-line with the Internet to the Controller board. Once this module is installed, only authorized users will be allowed to access the system. Access is granted by verified users through XZERES or a dealer. For more information and availability please contact XZERES at 1-877-404-9438.

XZERES has also issued Netbook Computers with the sale of the 442 turbine to some users. These Netbook systems are pre-configured by XZERES for a Secure Remote Connection system that will provide adequate protection from the vulnerability mentioned above.

XZERES recommends that any users currently operating turbines without the XZERES Secure Gateway and with Port Forwarding through their Internet router to proactively shut that port forwarding feature down to mitigate risk to operation. For users utilizing a cellular solution that does not have a firewall/router installed, XZERES recommends turning off the connection to the Internet until one of the recommended solutions has been proactively implemented.

For questions or concerns about the vulnerability or remote access, users may contact technical@xzeres.com or call 1-877-404-9438 (Option 4) for instructions and support implementing the mitigations.

--------- End Update C Part 2 of 2 ----------

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

XZERES