-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2064
           ICS Advisory (ICSA-20-163-01) OSIsoft PI Web API 2019
                               15 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OSIsoft PI Web API 2019
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Cross-site Scripting -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12021  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-163-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-163-01)

OSIsoft PI Web API 2019

Original release date: June 11, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.7
  o ATTENTION: Exploitable remotely
  o Vendor: OSIsoft
  o Equipment: PI Web API 2019
  o Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote
authenticated attacker with write access to a PI Server to trick a user into
interacting with a PI Web API endpoint that executes arbitrary JavaScript in
the user's browser, resulting in view, modification, or deletion of data as
allowed for by the victim's user permissions.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PI Web API are affected:

  o PI Web API 2019 Patch 1 (1.12.0.6346) and all previous versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The affected product is vulnerable to a cross-site scripting attack, which may
allow an attacker to remotely execute arbitrary code.

CVE-2020-12021 has been assigned to this vulnerability. A CVSS v3 base score of
7.7 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:L/UI:R/S:C/C:H/
I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Government Facilities, Healthcare and Public Health,
    Information Technology, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

OSIsoft, working with Dor Yardeni and Eliad Mualem at OTORIO, reported this
vulnerability to CISA.

4. MITIGATIONS

OSIsoft recommends affected users upgrade to PI Web API 2019 SP1 .
OSIsoft also recommends affected users implement the following measures to
reduce exploitation:

  o Avoid adding authentication type anonymous in PI Web API configuration
    settings to limit exposure to authenticated users only.
  o Consider using a web application firewall to block HTML responses from PI
    Web API servers.
  o Limit write access to PI Server to trusted users.
  o Remove PI Web API write access to PI AF servers with the "DisableWrite"
    setting. For more information on the "DisableWrite" setting, please consult
    the PI Web API User Guide.
  o Enable IE Enhanced Security Configuration on Windows servers where the
    Desktop Experience feature is installed.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. High skill
level is needed to exploit.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pSrG
-----END PGP SIGNATURE-----