-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3828
                Advisory (icsa-21-313-05) OSIsoft PI Vision
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OSIsoft PI Vision
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Modify Arbitrary Files   -- Existing Account
                   Cross-site Scripting     -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3095 CVE-2021-3090 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-313-05

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-313-05)

OSIsoft PI Vision

Original release date: November 09, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: OSIsoft
  o Equipment: PI Vision
  o Vulnerabilities: Cross-site Scripting, Incorrect Authorization

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead to information
disclosure, modification, or deletion.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PI Vision, a data management platform, are affected:

  o PI:Vision: All versions prior to 2021

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

A remote attacker with write access to PI Vision could inject code into a
display. Unauthorized information disclosure, modification, or deletion is
possible if a victim views or interacts with the infected display using
Microsoft Internet Explorer. The impact affects PI System data and other data
accessible with victim's user permissions.

CVE-2021-3090 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:L/UI:R/S:C/
C:H/I:L/A:N ).

3.2.2 INCORRECT AUTHORIZATION CWE-863

PI Vision could disclose information to a user with insufficient privileges for
an AF attribute that is the child of another attribute and is configured as a
Limits property.

CVE-2021-3095 has been assigned to this vulnerability. A CVSS v3 base score of
3.1 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:L/UI:N/S:U/
C:L/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

OSIsoft reported these vulnerabilities to CISA.

4. MITIGATIONS

OSIsoft recommends upgrading to PI vision 2021. Information can be found in the
OSIsoft PI Vision security bulletin (registration required).

OSIsoft recommends users apply the following workarounds for PI Vision to help
reduce risk:

  o Configure Publisher and Explorer roles in PI Vision User Access Levels to
    restrict which users can create or modify displays.
  o Remove any Limits properties from AF child attributes using PI System
    Explorer or a bulk editing tool.

OSIsoft recommends the following defense measures to lower the impact of
exploitation for PI Vision:

  o Use a modern web browser such as Microsoft Edge, Google Chrome, or Mozilla
    FireFox. Do not use Microsoft Internet Explorer.
  o If upgrade is not an option, administrators should regularly audit the AF
    hierarchy to ensure there are no unexpected or unknown elements,
    attributes, or attribute properties. It is recommended security on elements
    in AF be configured and enforced in addition to configuring PI point
    security.
  o Potential unauthorized viewing of PI System data due to this issue is
    limited to permissions granted to the PI Vision Application Pool Identity.
    Configure a dedicated identity mapping for PI Vision servers and manage
    permissions in accordance with a data classification policy.

See OSIsoft customer portal knowledge article for additional details and
associated security updates (registration required).

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AX7e
-----END PGP SIGNATURE-----