-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.4152.2
            Advisory (icsa-22-235-01-0) ARC Informatique PcVue
                             30 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ARC Informatique PcVue
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2569  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-235-01-0

Revision History:  September 30 2022: Vendor updated affected products
                   August    24 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-235-01)

ARC Informatique PcVue (Update A)

Original release date: September 29, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.5
  o ATTENTION: Low attack complexity
  o Vendor: ARC Informatique
  o Equipment: PcVue
  o Vulnerability: Cleartext Storage of Sensitive Information

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled
ICSA-22-235-01 ARC Informatique PcVue that was published August 23, 2022, to
the ICS webpage on www.cisa.gov/uscert.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to access
the OAuth web service database.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following ARC Informatique product components are affected:

- --------- Begin Update A part 1 of 2 ---------

  o PcVue 12 OAuth web service configuration versions prior to 12.0.27
  o PcVue 15 OAuth web service configuration versions prior to 15.2.3

- --------- End Update A part 1 of 2 ---------

  o PcVue 12 OAuth web service configuration
  o PcVue 15 OAuth web service configuration

4.2 VULNERABILITY OVERVIEW

4.2.1 CLEARTEXT STORAGE OF SENSITIVE INFORMATION CWE-312

The affected device stores sensitive information in cleartext, which may allow
an authenticated user to access session data stored in the OAuth database
belonging to legitimate users.

CVE-2022-2569 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/C:H/
I:N/A:N ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

4.4 RESEARCHER

An unnamed researcher reported this vulnerability to ARC Informatique.

5. MITIGATIONS

ARC Informatique recommends users apply the following updates:

  o PcVue 12: The fix is available in Maintenance release 12.0.27

- --------- Begin Update A part 2 of 2 ---------

  o PcVue 15: The fix is available in Maintenance release 15.2.3
  o After installing either fix, ARC Informatique recommends doing the
    following:
  o After installing the fix, users should update the Web Deployment Console
    (WDC) and re-deploy the Web Server.
  o All users using the affected component should install a patched release of
    the WDC and re-deploy the Web Server. This will allow the WDC to update and
    protect the database connection string, including clearing any sensitive
    information stored in the web.config file.

- --------- End Update A part 2 of 2 ---------

  o 
       After installing the fix, users should update the Web Deployment
        Console (WDC) and re-deploy the Web Server.
       All users using the affected component should install a patched release
        of the WDC and re-deploy the Web Server. This will allow the WDC to
        update and protect the database connection string, including clearing
        any sensitive information stored in the web.config file.
  o PcVue 15: A fix is forthcoming.

ARC Informatique has identified additional steps users can apply to reduce the
risk:

  o Uninstall the Web Server
       All users not using the affected component should uninstall the web
        server. The OAuth web service and its configuration are part of the Web
        Server for PcVue. If the system does not require Web & Mobile features,
        then users should not install them.

Users should contact ARC Informatique's PcVue Solutions for assistance with the
above steps.

For additional information, visit the public ARC Informatique security alert
page .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=pl6u
-----END PGP SIGNATURE-----