-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.6636.2
             Advisory (icsa-22-354-03) ARC Informatique PcVue
                             10 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ARC Informatique PcVue
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-4312 CVE-2022-4311 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-354-03

Revision History:  February 10 2023: Vendor released new releases
                   December 21 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-354-03)

ARC Informatique PcVue

Original release date: December 20, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.5
  o ATTENTION: Low attack complexity
  o Vendor: ARC Informatique
  o Equipment: PcVue
  o Vulnerabilities: Cleartext Storage of Sensitive Information, Insertion of
    Sensitive Information into Log File

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an unauthorized
user to access the email account, SIM card, and other data sources associated
with the affected device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PcVue-a supervisory control and data acquisition
(SCADA) monitoring and control software-are affected:

  o PcVue Versions 15 through 15.2.2 (CVE-2022-3411 only)
  o PcVue Versions 8.10 through 15.2.3 (CVE-2022-3412 only)

3.2 VULNERABILITY OVERVIEW

3.2.1 CLEARTEXT STORAGE OF SENSITIVE INFORMATION CWE-312

A cleartext storage of sensitive information vulnerability exists in PcVue
versions 8.10 through 15.2.3. This could allow an unauthorized user to access
the email and short messaging service (SMS) accounts configuration files to
discover the associated simple mail transfer protocol (SMTP) account
credentials and the SIM card PIN code. Successful exploitation of this
vulnerability could allow an unauthorized user access to the underlying email
account and SIM card.

CVE-2022-4312 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:N/A:N ).

3.2.2 INSERTION OF SENSITIVE INFORMATION INTO LOG FILE CWE-532

An insertion of sensitive information into log file vulnerability exists in
PcVue versions 15 through 15.2.2. This could allow a user with access to the
log files to discover connection strings of data sources configured for the
DbConnect, which could include credentials. Successful exploitation of this
vulnerability could allow other users unauthorized access to the underlying
data sources.

CVE-2022-4311 has been assigned to this vulnerability. A CVSS v3 base score of
4.7 has been calculated; the CVSS vector string is ( AV:L/AC:H/PR:L/UI:N/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Transportation,
    Water and Wastewater, Energy, Critical Manufacturing, Food and Agriculture
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

ARC Informatique reported these vulnerabilities to CISA.

4. MITIGATIONS

ARC Informatique recommends users install the latest version of PcVue. Users
should contact ARC Informatique to request the latest update files.

For additional information and mitigation recommendations, see ARC
Informatique's security bulletins for these vulnerabilities (login required):

  o CVE-2022-4311: SB2022-6
  o CVE-2022-4312: SB2022-7

ARC Informatique recommends users take steps to harden system configurations.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.
  o Exercise principles of least privilege.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=m2zl
-----END PGP SIGNATURE-----