-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1436
   Blue Coat SSL Visibility Appliance contains multiple vulnerabilities
                                2 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Blue Coat SSL Visibility Appliance
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Cross-site Request Forgery     -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Access Confidential Data       -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2855 CVE-2015-2854 CVE-2015-2853
                   CVE-2015-2852  

Original Bulletin: 
   http://www.kb.cert.org/vuls/id/498348

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#498348

Blue Coat SSL Visibility Appliance contains multiple vulnerabilities

Original Release date: 29 May 2015 | Last revised: 29 May 2015

Overview

Blue Coat SSL Visibility Appliance SV800, SV1800, SV2800, and SV3800, versions
3.6.x to 3.8.3, contain multiple vulnerabilities.

Description

Blue Coat SSL Visibility Appliance SV800, SV1800, SV2800, and SV3800, versions
3.6.x to 3.8.3, contain multiple vulnerabilities.

CWE-352: Cross-Site Request Forgery (CSRF) - CVE-2015-2852

Blue Coat SSL Visibility Appliance contains a cross-site request forgery 
(CSRF) vulnerability. An attacker can perform actions with the same 
permissions as a victim user, provided the victim has an active session and is
induced to trigger the malicious request.

CWE-384: Session Fixation - CVE-2015-2853

A user's session ID is set prior to authentication, and is not invalidated or
changed at the time of authentication. An attacker capable of obtaining or 
setting a session ID can hijack a victim user's session.

CWE-20: Improper Input Validation - CVE-2015-2854

Blue Coat SSL Visibility Appliance does not enforce same origin policy in 
X-Frame-Options response headers. An attacker can conduct clickjacking attacks
via a crafted web page.

CWE-200: Information Exposure - CVE-2015-2855

Sensitive cookies do not have either the Secure or HttpOnly flags set. An 
attacker capable of sniffing network traffic can intercept or manipulate a 
victim user's session ID.

The CVSS score reflects CVE-2015-2852.

Impact

A remote, unauthenticated attacker may be able to obtain another user's 
session ID, spoof a victim user's session, and perform actions with the same 
permissions of a victim user.

Solution

Apply an update

Blue Coat has released SSL Visibility version 3.8.4 to address these issues. 
Refer to the vendor's security advisory for more details.

Vendor Information (Learn More)

Vendor Status Date Notified Date Updated

Blue Coat Systems Affected 10 Apr 2015 28 May 2015

If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

Group Score Vector

Base 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P

Temporal 5.3 E:POC/RL:OF/RC:C

Environmental 4.0 CDP:N/TD:M/CR:ND/IR:ND/AR:ND

References

    https://bto.bluecoat.com/news/ssl-visibility-v3.8.4-released

    https://bto.bluecoat.com/security-advisory/sa96

    http://cwe.mitre.org/data/definitions/352.html

    http://cwe.mitre.org/data/definitions/384.html

    http://cwe.mitre.org/data/definitions/20.html

    https://cwe.mitre.org/data/definitions/200.html

    https://cwe.mitre.org/data/definitions/79.html

Credit

Thanks to Tim MalcomVetter of FishNet Security for reporting this 
vulnerability.

This document was written by Joel Land.

Other Information

    CVE IDs: CVE-2015-2852 CVE-2015-2853 CVE-2015-2854 CVE-2015-2855

    Date Public: 29 May 2015

    Date First Published: 29 May 2015

    Date Last Updated: 29 May 2015

    Document Revision: 11

Feedback

If you have feedback, comments, or additional information about this 
vulnerability, please send us email.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVWz/qRLndAQH1ShLAQKbyg/+KlGKnCjUHWg+ADBu8MvsopXy5qvmSg92
YPqt9IXK5764hon6Dvw5EpxLXaT6/9tLC0Q4COXM/LCUcuRAAsvDme/oTJ/L2im3
i+QczKTEiQTPMQch77DS2Am8JFA+kteNZy6cyKf0z0U33vfGChttgaxS2sYvIXSv
MU7YCGxOBf+YwQRAjh0dExIqNakdSxTSJVi+D0XRX0UFfytZ5diLXqt/LPN0hXK/
bjG95PigIrVzUt+ErOKpOhEzJ2J0/XT4jjsnieKKj08nfVhrxt4xCoHLdvmvEi8i
hPi0/McGzU6LIhGKqY7Avc8WegEUACAk21W/rgFmc01sg2jkDOjshuGSocumWIMA
isij745lewQiN9d04E8EdXRbm4F4ljGO23fNCDbKGLL5VJ9u/xvmMerJF9Q7TqTy
d9xEY3+n5hRvX6OwLhIN42xeeWA8qBBhFnVJfBBUzN+IPWtItKXZnHuRnueiCwAl
Rylgmng3kAuTMc61xczzH0q0WToeVj/Uq8KHMPqnj5z5NzLcsR9K9zLI/aVQk/JL
B0+ycpmhWTTin12W1xT5DVWzNFPCmxOraglnfAs2pqckKpkw8XjZjI4DUfPQ8PM+
3i6hxBvNGpFY2KmCZTVigvclRGgB0qc96zNdbICjJiOfyv8rfMXn7IwFkf8oESjv
bV1W072qekI=
=4xHw
-----END PGP SIGNATURE-----