-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4026
       Advisory (icsa-20-315-01) OSIsoft PI Interface for OPC XML-DA
                             12 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OSIsoft PI Interface for OPC XML-DA
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0006  

Reference:         ESB-2013.0025

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-315-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-315-01)

OSIsoft PI Interface for OPC XML-DA

Original release date: November 10, 2020

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.1
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: OSIsoft
  o Equipment: PI Interface
  o Vulnerability: Numeric Errors

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an
attacker-controlled OPC XML-DA Server to respond with a crafted XML message and
exploit the PI Interface for OPC XML-DA, resulting in code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

All versions of PI Interface for OPC XML-DA prior to 1.7.3.x are affected.

3.2 VULNERABILITY OVERVIEW

3.2.1 NUMERIC ERRORS CWE-189

The affected product is vulnerable to a stack-based buffer overflow, which may
allow an attacker to remotely execute arbitrary code.

CVE-2013-0006 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

OSIsoft reported this vulnerability to CISA.

4. MITIGATIONS

Upgrade to PI Interface for OPC XML-DA Version 1.7.3.x to remove this
vulnerability.

Security bulletin and access to security update is available on the OSIsoft
customer portal (login required).

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=32eZ
-----END PGP SIGNATURE-----