-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0441
                Advisory (ICSA-19-043-01) OSIsoft PI Vision
                             13 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OSIsoft PI Vision
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Cross-site Scripting -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19006  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-043-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-043-01)

OSIsoft PI Vision

Original release date: February 12, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v4.8
  o ATTENTION: Low skill level to exploit
  o Vendor: OSIsoft
  o Equipment: PI Vision
  o Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to read
and modify the contents of the PI Vision web page and data related to the PI
Vision application in the victim's browser.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PI Vision, a process visualization tool are affected:

  o PI Vision 2017, and
  o PI Vision 2017 R2

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The application contains a cross-site scripting vulnerability where displays
that reference AF elements and attributes containing JavaScript are affected.
This vulnerability requires the ability of authorized AF users to store
JavaScript in AF elements and attributes.

CVE-2018-19006 has been assigned to this vulnerability. A CVSS v3 base score of
4.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:R/S:C/
C:L/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

OSIsoft reported this vulnerability to NCCIC.

4. MITIGATIONS

OSIsoft recommends users upgrade to PI Vision 2017 R2 SP1 to address this
issue. This update can be obtained directly from OSIsoft.

Additionally, OSIsoft recommends the following defensive measures. All access
to the AF Server is protected by Windows authentication, so the modifications
to AF data items required by an attacker would have to be performed by a user
with write access to either the AF hierarchy or templates. Periodic review of
AF Server permissions to ensure only intended users are granted write access to
elements, element templates, and event frame templates is a good practice to
reduce exposure.

Similarly, which data items are available to PI Vision is controlled by the PI
Vision administrators through the administrative site. Only add data sources to
PI Vision that you can verify as legitimate with appropriate access control
configured.

For additional guidance on web security for PI Vision, please see KB01631 -
Security Tips for PI Vision using the link below:

https://techsupport.osisoft.com/Troubleshooting/KB/KB01631/

For more information on this vulnerability, please refer to OSIsoft's Security
Bulletin AL00344 using the link below:

https://techsupport.osisoft.com/Troubleshooting/Alerts/AL00344

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n2qb
-----END PGP SIGNATURE-----