Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-21-313-06
HistoryNov 10, 2021 - 12:00 p.m.

OSIsoft PI Web API

2021-11-1012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
31

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

6.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.1%

1. EXECUTIVE SUMMARY

  • CVSS v3 6.9 ***ATTENTION: **Exploitable remotely/low attack complexity
  • **Vendor:**OSIsoft
  • **Equipment:**PI Web API
  • Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote authenticated attacker access to sensitive information or deliver false information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PI Web API, a data management platform, are affected:

  • All versions of PI Web API 2019 SPI and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (β€˜CROSS-SITE SCRIPTING’) CWE-79

A remote authenticated attacker with write access to a PI Server could trick a user into interacting with a PI Web API endpoint and redirect them to a malicious website. As a result, a victim may disclose sensitive information to the attacker or be provided with false information.

CVE-2021-43549 has been assigned to this vulnerability. A CVSS v3 base score of 6.9 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**United States

3.4 RESEARCHER

OSIsoft reported this vulnerability to CISA.

4. MITIGATIONS

OSIsoft recommends upgrading to PI Web API 2021. Additional information can be found in the OSIsoft PI Web API security bulletin (registration required).

OSIsoft recommends applying the following workaround in PI Web API to help reduce the risk:

Remove the OSIsoft.REST.Documentation.dll from the PI Web API installation directory.

  • The PI Web API installation directory is available at this registry entry:
    • \\HKLM\SOFTWARE\PISystem\WebAPI\InstallationDirectory
  • The default PI Web API installation directory is:
    • C:\Program Files\PIPC\WebAPI
    • Removing this file will cause built-in documentation to no longer be available. Navigating to the PI Web API endpoint with a browser will result in an error; however, the PI Web API will continue to function as a REST API
  • Documentation can be found at the OSIsoft website. Alternately, users are encouraged to limit access to PI Web API built-in documentation to dedicated development environments

OSIsoft recommends users employ the following defense measures to lower the impact of exploitation for PI Web API:

  • Avoid adding authentication type β€œAnonymous” in PI Web API configuration settings to limit exposure to authenticated users only,
  • Consider using a web application firewall to block html responses from PI Web API servers,
  • Audit the AF hierarchy to ensure there are no unauthorized databases, elements, or attributes,
  • For Kerberos authentication configurations, use Group Policy to deny network authentication to PI Server Administrator accounts on the PI Web API server.

See the OSIsoft customer portal knowledge article for additional details and associated security updates (registration required).

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability.

References

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

6.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.1%

Related for ICSA-21-313-06