-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3105
               Advisory (icsa-19-225-02) OSIsoft PI Web API
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OSIsoft PI Web API
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
                   Access Confidential Data   -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13516 CVE-2019-13515 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-225-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-225-02)

OSIsoft PI Web API

Original release date: August 13, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.5
  o ATTENTION: Exploitable remotely
  o Vendor: OSIsoft LLC
  o Equipment: OSIsoft PI Web API
  o Vulnerabilities: Inclusion of Sensitive Information in Log Files,
    Protection Mechanism Failure

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow direct attacks
against the product and disclose sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of OSIsoft PI Web API, a RESTful service access layer,
are affected:

  o PI Web API 2018 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 INCLUSION OF SENSITIVE INFORMATION IN LOG FILES CWE-532

Successful exploitation of this vulnerability may allow disclosure of sensitive
information.

CVE-2019-13515 has been assigned to this vulnerability. A CVSS v3 base score of
8.5 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:L/UI:N/S:C/C:H/
I:H/A:H ).

3.2.2 PROTECTION MECHANISM FAILURE CWE-693

The affected product is vulnerable to a direct attack due to a cross-site
request forgery protection setting that has not taken effect.

CVE-2019-13516 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Government Facilities, Healthcare and Public Health,
    Information Technology, Metals and Mining, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

OSIsoft reported these vulnerabilities to CISA.

4. MITIGATIONS

OSIsoft recommends users upgrade to PI Web API 2018 SP1 or later to resolve
these issues. To download PI Web API 2018 SP1, please access the OSIsoft
customer portal (login required).

To avoid exposing sensitive information in the PI Web API Application Debug
log, ensure that the Debug log is disabled on the Windows machine running PI
Web API. Follow these steps to disable the Debug log:
1. Open Command Prompt and run the command eventvwr.msc.
2. Navigate to View > Show Analytic and Debug Logs.
3. Under Applications and Services Logs, find the PIWebAPI folder.
4. Right click on the log entitled Debug, and click Disable Log.

Also be sure to clear existing entries in the Debug log.

Assuming the log is Disabled but contains Events (e.g., after a troubleshooting
session), enable the log and then disable it immediately.

If the log is already enabled, disable it, enable it, and finally disable it
again to wipe out the contents.

The CSRF defense is enabled by default in new installations of PI Web API.
OSIsoft recommends leaving the EnableCSRFDefense configuration setting
unchanged so that the CSRF defense is always in effect. If it is necessary to
toggle this setting, OSIsoft recommends restarting the PI Web API service after
changing the state.

For more information on these vulnerabilities, please refer to OSIsoft's
Security Bulletin:
PI Web API Multiple security vulnerabilities resolved

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. High skill
level is needed to exploit.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kaaj
-----END PGP SIGNATURE-----