-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3827
               Advisory (icsa-21-313-06) OSIsoft PI Web API
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OSIsoft PI Web API
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Provide Misleading Information -- Existing Account
                   Access Confidential Data       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3093  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-313-06

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-313-06)

OSIsoft PI Web API

Original release date: November 09, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.9
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: OSIsoft
  o Equipment: PI Web API
  o Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote
authenticated attacker access to sensitive information or deliver false
information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PI Web API, a data management platform, are affected:

  o All versions of PI Web API 2019 SPI and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

A remote authenticated attacker with write access to a PI Server could trick a
user into interacting with a PI Web API endpoint and redirect them to a
malicious website. As a result, a victim may disclose sensitive information to
the attacker or be provided with false information.

CVE-2021-3093 has been assigned to this vulnerability. A CVSS v3 base score of
6.9 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:R/S:C/
C:H/I:L/A:N) .

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

OSIsoft reported this vulnerability to CISA.

4. MITIGATIONS

OSIsoft recommends upgrading to PI Web API 2021. Additional information can be
found in the OSIsoft PI Web API security bulletin (registration required).

OSIsoft recommends applying the following workaround in PI Web API to help
reduce the risk:

Remove the OSIsoft.REST.Documentation.dll from the PI Web API installation
directory.

  o The PI Web API installation directory is available at this registry entry:
       \\HKLM\SOFTWARE\PISystem\WebAPI\InstallationDirectory
  o The default PI Web API installation directory is:
       C:\Program Files\PIPC\WebAPI
       Removing this file will cause built-in documentation to no longer be
        available. Navigating to the PI Web API endpoint with a browser will
        result in an error; however, the PI Web API will continue to function
        as a REST API
  o Documentation can be found at the OSIsoft website . Alternately, users are
    encouraged to limit access to PI Web API built-in documentation to
    dedicated development environments

OSIsoft recommends users employ the following defense measures to lower the
impact of exploitation for PI Web API:

  o Avoid adding authentication type "Anonymous" in PI Web API configuration
    settings to limit exposure to authenticated users only,
  o Consider using a web application firewall to block html responses from PI
    Web API servers,
  o Audit the AF hierarchy to ensure there are no unauthorized databases,
    elements, or attributes,
  o For Kerberos authentication configurations, use Group Policy to deny
    network authentication to PI Server Administrator accounts on the PI Web
    API server.

See the OSIsoft customer portal knowledge article for additional details and
associated security updates (registration required).

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=adUJ
-----END PGP SIGNATURE-----