ICS Advisory

OSIsoft PI Data Archive

Last Revised
Alert Code
ICSA-18-072-02

CVSS v3 7.5

ATTENTION: Exploitable remotely/low skill level to exploit.

Vendor: OSIsoft

Equipment: PI Data Archive

Vulnerabilities: Deserialization of Untrusted Data, Improper Input Validation, Incorrect Default Permissions

AFFECTED PRODUCTS

The following versions of PI Data Archive, a data storage solution, are affected:

  • PI Data Archive versions 2017 and prior.

IMPACT

Successful exploitation of these vulnerabilities could cause loss of network access to the device or allow escalated privileges that may result in gaining full control of the PI Data Archive server.

MITIGATION

OSIsoft recommends that customers upgrade to PI Data Archive 2017 R2.  Obtain the update from OSIsoft.

OSIsoft has released the following advisory:

https://techsupport.osisoft.com/Troubleshooting/Alerts/AL00339

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the
ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. 

VULNERABILITY OVERVIEW

Unauthenticated users may modify deserialized data to send custom requests that crash the server.

CVE-2018-7529 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

Insecure default configuration may allow escalation of privileges that gives the actor full control over the system.

CVE-2018-7533 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H).

Unauthenticated users may use unvalidated custom requests to crash the server.

CVE-2018-7531 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

RESEARCHER

OSIsoft self reported these vulnerabilities to NCCIC.

BACKGROUND

Critical Infrastructure Sectors: Multiple Sectors

Countries/Areas Deployed: Worldwide

Company Headquarters Location: USA

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

OSIsoft