ICS Advisory

OSIsoft PI Vision

Last Revised
Alert Code
ICSA-18-072-03

CVSS v3 6.1

ATTENTION: Exploitable remotely/low skill level to exploit

Vendor: OSIsoft

Equipment: PI Vision

Vulnerabilities: Protection Mechanism Failure, Information Exposure

AFFECTED PRODUCTS

The following versions of PI Vision, a data visualization framework, are affected:

  • PI Vision versions 2017 and prior.

IMPACT

Successful exploitation of these vulnerabilities could allow remote code execution and expose information.

MITIGATION

OSIsoft recommends that users upgrade to PI Vision 2017 R2 Update 1. Obtain the update from OSIsoft.

OSIsoft has released the following alert:

https://techsupport.osisoft.com/Troubleshooting/Alerts/AL00338

NOTE: PI Vision 2017 R2 Update 1 also addresses PI Web API vulnerabilities. Please see the following OSIsoft alerts:

https://techsupport.osisoft.com/Troubleshooting/Alerts/AL00337

https://techsupport.osisoft.com/Troubleshooting/Alerts/AL00336

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

X-XSS-Protection response header is not set to block, allowing attempts at reflected cross-site scripting.

CVE-2018-7504 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).

Server response header and referrer-policy response header each provide unintended information disclosure.

CVE-2018-7496 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).

RESEARCHER

OSIsoft self-reported the vulnerabilities to NCCIC.

BACKGROUND

Critical Infrastructure Sectors: Multiple Sectors

Countries/Areas Deployed: Worldwide

Company Headquarters Location: United States

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

OSIsoft