Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

XZERES Fixes CSRF Vulnerability in Small Wind Turbine

ICS-CERT has published an advisory detailing a cross-site request forgery (CSRF) vulnerability found in 442SR wind turbines produced by Wilsonville, OR-based wind energy solutions provider XZERES Wind.

ICS-CERT has published an advisory detailing a cross-site request forgery (CSRF) vulnerability found in 442SR wind turbines produced by Wilsonville, OR-based wind energy solutions provider XZERES Wind.

The XZERES 442SR small wind turbine, which according to the manufacturer has the most efficient rotor design in the small wind industry, is deployed in the energy sector across the world.

XZERES wind turbine

According to ICS-CERT, independent security researcher Maxim Rupp discovered that the product’s web-based interface is plagued by a CSRF vulnerability (CVE-2015-3950) that allows a remote attacker to hijack user sessions.

The turbine generator operating system accepts both POST and GET requests for data input. Because user input is not sanitized, a remote attacker can use a GET request to retrieve the user ID from the browser and change the default user ID. This allows the attacker to conduct actions in the context of the default user, which has administrator privileges on the system.

“This exploit can cause a loss of power for all attached systems,” reads ICS-CERT’s security advisory for CVE-2015-3950.

While the vulnerability cannot be exploited without user interaction, ICS-CERT has pointed out that a working exploit can be easily created by modifying publicly available code.

XZERES has released a patch to address the flaw. Organizations that need assistance in applying the patch can contact XZERES at 1-877-404-9438 (option 4).

This isn’t the first CSRF vulnerability identified by Rupp in small wind turbines from XZERES. Back in March, ICS-CERT revealed that the researcher had identified a vulnerability that can be exploited by a remote attacker to change the default user password.

Advertisement. Scroll to continue reading.

The energy sector accounted for nearly one third of the cyber security incidents reported in 2014 to ICS-CERT. This sector has been targeted by advanced persistent threat groups such as Energetic Bear and Sandworm.

Authorities in the United States are aware that vulnerable ICS can pose a serious threat. In order to help ICS operators secure their systems, the National Institute of Standards and Technology (NIST) recently released an update to its guide on ICS cyber security.

Related: Learn more at the ICS Cyber Security Conference

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.