ICS Alert

Nordex NC2 – Cross-Site Scripting Vulnerability

Last Revised
Alert Code
ICS-ALERT-13-304-01

Description

NCCIC/ICS-CERT is aware of a public report of a Cross-Site Script vulnerability affecting the Nordex Control 2 (NC2) application, a supervisory control and data acquisition/human-machine interface (SCADA/HMI) product.

table.gridtable {
font-family: verdana,arial,sans-serif;
font-size:11px;
color:#333333;
border-width: 1px;
border-color: #666666;
border-collapse: collapse;
}
table.gridtable th {
border-width: 1px;
padding: 8px;
border-style: solid;
border-color: #666666;
background-color: #dedede;
}
table.gridtable td {
border-width: 1px;
padding: 8px;
border-style: solid;
border-color: #666666;
background-color: #ffffff;
}

SUMMARY

NCCIC/ICS-CERT is aware of a public report of a Cross-Site Scripting vulnerability affecting the Nordex Control 2 (NC2) application, a supervisory control and data acquisition/human-machine interface (SCADA/HMI) product. According to this report, the vulnerability is exploitable by allowing a specially crafted request that could execute arbitrary script code. This report was released without coordination with either the vendor or NCCIC/ICS-CERT. NCCIC/ICS-CERT is attempting to contact the vendor to notify them of the report and will ask the vendor to confirm the vulnerability and identify mitigations. NCCIC/ICS-CERT is issuing this alert to provide early notice of the public report and identify baseline mitigations for reducing risks to these and other cybersecurity attacks.

The report included vulnerability details and proof-of-concept (PoC) exploit code for the following vulnerability:

Vulnerability Type Remotely Exploitable Impact
Cross-Site Scripting (XSS) Yes Possible Remote Code Execution

Please report any issues affecting control systems in critical infrastructure environments to NCCIC/ICS-CERT.

NCCIC/ICS-CERT is aware of a report on OSVDB.com (an open-source vulnerability database Website)OSVDB Web site posting, http://www.osvdb.com/show/osvdb/98753, Web site last accessed October 31, 2013. outlining the XSS vulnerability that may allow an attacker to create a specially crafted request that would execute arbitrary script code in a user’s browser within the trust relationship between their browser and the server.

Independent researcher Darius Freamon originally published his findings on his blog and was reported on OSVDB on October 18, 2013. No specific PoC code is required as the vulnerability affects data input to the username field of the HMI Web site.

This product is used in coordination with all the Nordex wind turbine generators. The HMI is used to monitor status with the turbine and electrical production.

For details on the NC2, please visit:

http://www.nordex-online.com/fileadmin/MEDIA/Sonstiges/Nordex_Control_2_EN.pdf

For details on the Nordex wind turbines, please see the Nordex Web site:

http://www.nordex-online.com/en/products-services/wind-turbines.html

Mitigations

MITIGATION

NCCIC/ICS-CERT is attempting to coordinate with Nordex and the security researcher to identify mitigations.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems. Control system devices and/or systems should not directly face the Internet.b
  • Locate control system networks and devices behind firewalls, and isolate them from the business network.
  • If remote access is required, employ secure methods, such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

NCCIC/ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.

NCCIC/ICS-CERT also provides a recommended practices section for control systems on the US-CERT Web site. Several recommended practices are available for reading or download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.c

Organizations that observe any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC/ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Nordex