ICS Advisory

OSIsoft PI Integrator

Last Revised
Alert Code
ICSA-17-220-01

CVSS v3 9.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: OSIsoft

Equipment: PI Integrator

Vulnerabilities: Cross-Site Scripting, Improper Authorization

AFFECTED PRODUCTS

The following versions of PI Integrator, a data management platform, are affected:

  • PI Integrator for SAP HANA 2016,
  • PI Integrator for Business Analytics 2016 - Data Warehouse (All Editions),
  • PI Integrator for Business Analytics 2016 - Business Intelligence (All Editions),
  • PI Integrator for Business Analytics and SAP HANA SQL Utility 2016, and
  • PI Integrator for Microsoft Azure 2016.

IMPACT

Successful exploitation of these vulnerabilities could allow an unauthorized attacker to gain privileged access to the system. An attacker may also be able to store a malicious script in the application database.

MITIGATION

OSIsoft recommends that users update their software at the earliest opportunity. Users and administrators are encouraged to upgrade to PI Integrator for Business Analytics 2016 R2 or later, PI Integrator for Microsoft Azure 2016 R2 SP1 or later, or PI Integrator for SAP HANA 2017 or later for the corresponding edition.

OSIsoft has released an alert that can be found at:

https://techsupport.osisoft.com/Troubleshooting/Alerts/AL00324

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

An attacker may be able to upload a malicious script that attempts to redirect users to a malicious web site.

CVE-2017-9655 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H).

An attacker is able to gain privileged access to the system while unauthorized.

CVE-2017-9653 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

These vulnerabilities were self-reported by OSIsoft.

BACKGROUND

Critical Infrastructure Sector: Multiple Sectors

Countries/Areas Deployed: Worldwide

Company Headquarters Location: United States

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

OSIsoft