-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2412
   OSIsoft PI Web API 2015 R2 Service Account Permissions Vulnerability
                              14 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OSIsoft PI Web
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8353  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-287-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-287-01)

OSIsoft PI Web API 2015 R2 Service Account Permissions Vulnerability

Original release date: October 13, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

OSIsoft has identified a permissions vulnerability in its own PI Web
API. OSIsoft has produced a new version to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

OSIsoft reports that the vulnerability affects the following versions of
PI Web API:

    PI Web API 2015 R2 (Version 1.5.1).

IMPACT

Successful exploit of this vulnerability would allow access to the PI
System via the service account user. Unauthorized viewing or alteration of
PI System data is possible if the service account user had been configured
with elevated permissions.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

OSIsoft is a US-based company that maintains headquarters in San Leandro,
California, with global operations.

The affected product, PI Web API, is part of OSIsoft's PI Developer
Technologies family of products and is used to access PI system
data. According to OSIsoft, the PI Web API is deployed across several
critical infrastructure sectors. OSIsoft estimates that this product is
used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

PERMISSIONS, PRIVILEGES, AND ACCESS CONTROLS[a]

There is a weakness in this product that may allow an attacker to access
the PI system without the proper permissions.


CVE-2016-8353[b] has been assigned to this vulnerability. A CVSS
v3 base score of 6.4 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

OSIsoft recommends upgrading to PI Web API version 2016 (1.7.0.176) or
greater to address the vulnerability.

OSIsoft recommends configuring least privilege mappings in the PI System
for the PI Web API service account user. If the PI Web API service account
user is a domain account, the implicit default mappings are to the Everyone
and PIWorld PI identities, which typically serve read-only access roles.

OSIsoft also recommends using a host-based firewall to limit access to PI
Web API port 443 to only trusted workstations and software.

For more information on this vulnerability, please refer to OSIsoft's
Security Bulletin AL00306 on this topic, which was released on OSIsoft's
web site on September 13, 2016:

https://techsupport.osisoft.com/Troubleshooting/Alerts/AL00306

ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of this vulnerability. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a.
    CWE-264: Permissions, Privileges, and Access Controls,
    https://cwe.mitre.org/data/definitions/264.html, web site last accessed
    October 13, 2016.
    b.
    NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8353,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    c.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S...,
    web site last accessed October 13, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9/gM
-----END PGP SIGNATURE-----