ICS Advisory

OSIsoft PI Web API 2015 R2 Service Account Permissions Vulnerability

Last Revised
Alert Code
ICSA-16-287-01

OVERVIEW

OSIsoft has identified a permissions vulnerability in its own PI Web API. OSIsoft has produced a new version to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

OSIsoft reports that the vulnerability affects the following versions of PI Web API:

  • PI Web API 2015 R2 (Version 1.5.1).

IMPACT

Successful exploit of this vulnerability would allow access to the PI System via the service account user. Unauthorized viewing or alteration of PI System data is possible if the service account user had been configured with elevated permissions.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

OSIsoft is a US-based company that maintains headquarters in San Leandro, California, with global operations.

The affected product, PI Web API, is part of OSIsoft’s PI Developer Technologies family of products and is used to access PI system data. According to OSIsoft, the PI Web API is deployed across several critical infrastructure sectors. OSIsoft estimates that this product is used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

PERMISSIONS, PRIVILEGES, AND ACCESS CONTROLSCWE-264: Permissions, Privileges, and Access Controls, https://cwe.mitre.org/data/definitions/264.html, web site last accessed October 13, 2016.

There is a weakness in this product that may allow an attacker to access the PI system without the proper permissions.

CVE-2016-8353NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8353, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 6.4 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N, web site last accessed October 13, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

OSIsoft recommends upgrading to PI Web API version 2016 (1.7.0.176) or greater to address the vulnerability.

OSIsoft recommends configuring least privilege mappings in the PI System for the PI Web API service account user. If the PI Web API service account user is a domain account, the implicit default mappings are to the Everyone and PIWorld PI identities, which typically serve read-only access roles.

OSIsoft also recommends using a host-based firewall to limit access to PI Web API port 443 to only trusted workstations and software.

For more information on this vulnerability, please refer to OSIsoft’s Security Bulletin AL00306 on this topic, which was released on OSIsoft’s web site on September 13, 2016:

https://techsupport.osisoft.com/Troubleshooting/Alerts/AL00306

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

OSIsoft