-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3447
              Advisory (icsa-19-253-06) OSIsoft PI SQL Client
                             11 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OSIsoft PI SQL Client
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9765  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-253-06

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-253-06)

OSIsoft PI SQL Client

Original release date: September 10, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.1
  o ATTENTION: Exploitable remotely
  o Vendor: OSIsoft LLC
  o Equipment: OSIsoft PI SQL Client
  o Vulnerability: Integer Overflow or Wraparound

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow remote code execution
or cause a denial of service, resulting in disclosure, deletion, or
modification of information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of OSIsoft PI SQL Client, a component interface that
enables data access via SQL queries to the PI System, are affected:

  o PI SQL Client 2018 (PI SQL Client OLEDB 2018)

3.2 VULNERABILITY OVERVIEW

3.2.1 INTEGER OVERFLOW OR WRAPAROUND CWE-190

An attacker could exploit this vulnerability in a third-party component to
remotely execute code on the client computer with the same permissions as the
PI SQL Client user.

Communication with a malicious PI SQL Data Access Server (RTQP Engine) is
needed to expose a PI SQL client to this vulnerability.

CVE-2017-9765 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy, Government Facilities, Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

OSIsoft reported this vulnerability to CISA.

4. MITIGATIONS

OSIsoft recommends users upgrade to PI SQL Client 2018 R2 or later to resolve
this issue. To download PI SQL Client 2018 R2, please access the OSIsoft
customer portal (login required).

OSIsoft also provides the following measures to be used to avoid exploitation:

Configure the PI SQL Client OLEDB 2018 Data Link Advanced Properties to use
NetTcp (Port 5465) and delete Https/Soap (Port 5464) from the network protocol
order.

The following measures can be used to lower the likelihood of exploitation:

  o Restrict PI SQL Client outbound network connections to trusted servers.
  o Monitor network infrastructure for spoofing attacks on PI SQL Data Access
    Servers.
  o Monitor PI SQL Data Access Servers for unauthorized access.

The following measures can be used to lower the potential impact of
exploitation:

  o Execute PI SQL Client using a least privilege account.
  o Use application whitelisting on the PI SQL Client to block unauthorized
    code execution.

For more information on this vulnerability, please refer to OSIsoft's security
bulletin (login required): OSIsoft releases security update to PI SQL Client
2018

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill
level is needed to exploit.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RuHv
-----END PGP SIGNATURE-----