ICS Advisory

OSIsoft PI Server 2017

Last Revised
Alert Code
ICSA-17-164-02

CVSS v3 8.9

ATTENTION: Remotely exploitable.

Vendor: OSIsoft

Equipment: PI Server 2017

Vulnerabilities: Improper Authentication

AFFECTED PRODUCTS

OSIsoft reports that the vulnerabilities affect the following PI Server products:

  • PI Data Archive versions prior to 2017.

IMPACT

Successful exploitation of these vulnerabilities could allow the attacker to spoof a PI Server or cause undefined behavior within the PI Network Manager.

MITIGATION

OSIsoft recommends that users upgrade to PI Data Archive 2017. There is more detail in the “Security Information and Guidance” section of the release notes on the OSIsoft web page (user account required):

https://techsupport.osisoft.com/Downloads/File/bd5c24f2-4937-45e6-aaa5-939d6208f5fc

OSIsoft recommends users run the PI Data Archive on a secured internal control or corporate network. For a starting point on PI System security best practices, see Knowledge Base Article KB00833 - Seven best practices for securing your PI Server on the OSIsoft web page:

https://techsupport.osisoft.com/Troubleshooting/KB/KB00833

Please see Security Bulletin AL00315 on the OSIsoft web page for more information about this issue:

https://techsupport.osisoft.com/Troubleshooting/Alerts/AL00315

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. High skill level is needed to exploit.

VULNERABILITY OVERVIEW

PI Data Archive has protocol flaws with the potential to expose change records in the clear and allow a malicious party to spoof a server within a collective.

CVE-2017-7930 has been assigned to this vulnerability. OSIsoft calculated a CVSS v3 base score of 8.9; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L).

PI Network Manager using older protocol versions contains a flaw that could allow a malicious user to authenticate with a server and then cause PI Network Manager to behave in an undefined manner.

CVE-2017-7934 has been assigned to this vulnerability. OSIsoft calculated a CVSS v3 base score of 5.9; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

RESEARCHER

OSIsoft self-disclosed these vulnerabilities.

BACKGROUND

Critical Infrastructure Sectors: Multiple Sectors

Countries/Areas Deployed: Worldwide

Company Headquarters Location: United States

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • OSIsoft