Cisco Security Advisory
Microsoft IIS Vulnerabilities in Cisco Products - MS02-018
-
This advisory describes a vulnerability that affects Cisco products and applications that are installed on Microsoft operating systems incorporating the use of the Internet Information Server (IIS), and is based on the vulnerability of IIS, not due to a defect of the Cisco product or application.
A number of vulnerabilities were discovered that enables an attacker to execute arbitrary code or perform a denial of service against the server. These vulnerabilities were discovered and publicly announced by Microsoft in their Microsoft Security Bulletin MS02-018.
This advisory is available at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20020415-ms02-018.
-
This section provides details on affected products.
Vulnerable Products
All Cisco products and applications that are using Microsoft IIS are considered vulnerable.
To determine if a product is vulnerable, review the list below. If the software versions or configuration information are provided, then only those combinations are vulnerable.
-
Cisco CallManager 3.0, 3.1, 3.2
-
Cisco ICS 7750
-
Cisco Unity
-
Cisco Building Broadband Service Manager 4.x, 5.x
-
Cisco uOne Enterprise Edition
-
Cisco Network Registrar (CNR)
-
Cisco Intelligent Contact Manager (ICM)
The following Cisco products may be installed on various web servers and are vulnerable if installed on a Microsoft IIS server:
-
Cisco Collaboration Server (CCS)
-
Cisco Dynamic Content Adapter (DCA)
-
Cisco Media Blender (CMB)
-
TrailHead (Part of the Web Gateway solution)
Various Cisco Network Management products may be installed on Microsoft platforms that may be running a vulnerable version of IIS. Much older versions of CiscoWorks 2000 RWAN/CWSI Campus v2.x and Cisco Voice Manager v1.x are directly vulnerable because IIS was required as a part of the installation. Such systems might be offering HTTP services on default ports. These specific software packages are no longer supported, but are included in this notice to alert customers who might still be using them.
Products Confirmed Not Vulnerable
No other Cisco products are currently known to be affected by these vulnerabilities.
-
Cisco CallManager 3.0, 3.1, 3.2
-
Implementations of the Microsoft Internet Information Server are vulnerable to buffer overflows and denial of service attacks. These vulnerabilities can be exploited to execute arbitrary code on a computer system or to disrupt normal operation of the server.
The vulnerabilities have been described in more detail at http://www.microsoft.com/technet/security/Bulletin/MS02-018.mspx .
-
Cisco is not aware of any available workarounds for these vulnerabilities and strongly suggests the application of the recommended patches.
-
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center ("TAC") or your contracted maintenance provider for assistance.
Cisco CallManager
Version Affected
Fixed Regular Release (available now) Fix carries forward into all later versions
Version 3.0
Install win-OS-Upgrade.2000-1-3spA.exe from our Software Center ( registered customers only)
Version 3.1
Install win-OS-Upgrade.2000-1-3spA.exe from our Software Center ( registered customers only)
Version 3.2
Install win-OS-Upgrade.2000-1-3spA.exe from our Software Center ( registered customers only)
Cisco Unity
Version Affected
Fixed Regular Release (available now) Fix carries forward into all later versions
All versions
Install patch for MS02-018
Cisco Building Broadband Service Manager
Version Affected
Fixed Regular Release (available now) Fix carries forward into all later versions
Version 4.x
Install patch for MS02-018
Version 5.x
Install patch for MS02-018
Cisco Intelligent Contact Manager
Version Affected
Fixed Regular Release (available now) Fix carries forward into all later versions
All versions
Install patch for MS02-018
-
The Cisco PSIRT is not aware of any malicious use of the vulnerabilities described in this advisory. The vulnerabilities described here have been discussed publicly on mailing lists and via security advisories released by other sources.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.1
2002-April-16
Removed Cisco E-mail Manager from Affected Products, added fixes for Cisco ICM.
Revision 1.0
2002-April-15
Initial public release
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.