Cisco Security Advisory: Microsoft IIS Vulnerabilities in Cisco Products - MS02-018

From: Cisco Systems Product Security Incident Response Team (psirtat_private)
Date: Mon Apr 15 2002 - 15:00:00 PDT

  • Next message: H D Moore: "Re: IRIX XFS filesystem denial of service attack"

    -----BEGIN PGP SIGNED MESSAGE-----
    
    
    Cisco - Microsoft IIS Vulnerabilities in Cisco Products - MS02-018
    
    Revision 1.0
    
    Public Release 2002 April 15 18:00 (UTC -0400)
    
    - -------------------------------------------------------------------------------
    
    Contents
    
        Summary
        Affected Products
        Details
        Impact
        Software Versions and Fixes
        Obtaining Fixed Software
        Workarounds
        Exploitation and Public Announcements
        Status of This Notice
        Distribution
        Revision History
        Cisco Security Procedures
    
    - -------------------------------------------------------------------------------
    
    Summary
    
    This advisory describes a vulnerability that affects Cisco products and
    applications that are installed on Microsoft operating systems incorporating
    the use of the Internet Information Server (IIS), and is based on the
    vulnerability of IIS, not due to a defect of the Cisco product or application.
    
    A number of vulnerabilities were discovered that enables an attacker to execute
    arbitrary code or perform a denial of service against the server. These
    vulnerabilities were discovered and publicly announced by Microsoft in their
    Microsoft Security Bulletin MS02-018.
    
    All Cisco products and applications that are using Microsoft IIS are considered
    vulnerable.
    
    This advisory is available at the 
    http://www.cisco.com/warp/public/707/Microsoft-IIS-vulnerabilities-MS02-018.shtml.
    
    Affected Products
    
    To determine if a product is vulnerable, review the list below. If the software
    versions or configuration information are provided, then only those
    combinations are vulnerable.
    
      * Cisco CallManager 3.0, 3.1, 3.2
       
      * Cisco ICS 7750
       
      * Cisco Unity
       
      * Cisco Building Broadband Service Manager 4.x, 5.x
       
      * Cisco uOne Enterprise Edition
       
      * Cisco E-mail Manager (CEM)
       
      * Cisco Network Registrar (CNR)
       
      * Cisco Intelligent Contact Manager (ICM)
    
    Various Cisco Network Management products may be installed on Microsoft
    platforms that may be running a vulnerable version of IIS. Much older versions
    of CiscoWorks 2000 RWAN/CWSI Campus v2.x and Cisco Voice Manager v1.x are
    directly vulnerable because IIS was required as a part of the installation.
    Such systems might be offering HTTP services on default ports. These specific
    software packages are no longer supported, but are included in this notice to
    alert customers that might still be using them.
    
    No other Cisco product is known to be affected by this vulnerability.
    
    Details
    
    Implementations of the Microsoft Internet Information Server are vulnerable to
    buffer overflows and denial of service attacks. These vulnerabilities can be
    exploited to execute arbitrary code on a computer system or to disrupt normal
    operation of the server.
    
    The vulnerabilities have been described in more detail at 
    http://www.microsoft.com/technet/security/bulletin/MS02-018.asp.
    
    Impact
    
    By gaining unauthorized access an attacker can view and modify any part of the
    operating system accessible with the privileges assigned to the web server user
    possibly leading to a breach of confidentiality and integrity of the system. By
    performing a denial of service attack, an attacker can cause a disruption in
    availability of the web server.
    
    Software Versions and Fixes
    
    Cisco CallManager
       
        +--------------------------------------------------+
        | Version   | Fixed Regular Release (available     |
        | Affected  | now)                                 |
        |           | Fix carries forward into all later   |
        |           | versions                             |
        |-----------+--------------------------------------|
        | Version   | Install                              |
        | 3.0       | win-OS-Upgrade.2000-1-3spA.exe from  |
        |           | our Software Center                  |
        |-----------+--------------------------------------|
        | Version   | Install                              |
        | 3.1       | win-OS-Upgrade.2000-1-3spA.exe from  |
        |           | our Software Center                  |
        |-----------+--------------------------------------|
        | Version   | Install                              |
        | 3.2       | win-OS-Upgrade.2000-1-3spA.exe from  |
        |           | our Software Center                  |
        +--------------------------------------------------+
       
    Cisco Unity
       
        +--------------------------------------------------+
        | Version      | Fixed Regular Release (available  |
        | Affected     | now)                              |
        |              | Fix carries forward into all      |
        |              | later versions                    |
        |--------------+-----------------------------------|
        | All Versions | Install patch for MS02-018        |
        +--------------------------------------------------+
       
    Cisco Building Broadband Service Manager
       
        +--------------------------------------------------+
        | Version      | Fixed Regular Release (available  |
        | Affected     | now)                              |
        |              | Fix carries forward into all      |
        |              | later versions                    |
        |--------------+-----------------------------------|
        | Version 4.x  | Install patch for MS02-018        |
        |--------------+-----------------------------------|
        | Version 5.x  | Install patch for MS02-018        |
        +--------------------------------------------------+
       
    Obtaining Fixed Software
    
    Cisco is offering free software upgrades to address this vulnerability for all
    affected customers. Customers may only install and expect support for the
    feature sets they have purchased.
    
    Customers with service contracts should contact their regular update channels
    to obtain any software release containing the feature sets they have purchased.
    For most customers with service contracts, this means that upgrades should be
    obtained through the Software Center on Cisco's Worldwide Web site at 
    http://www.cisco.com.
    
    Customers whose Cisco products are provided or maintained through a prior or
    existing agreement with third-party support organizations such as Cisco
    Partners, authorized resellers, or service providers should contact that
    support organization for assistance with obtaining the free software upgrade
    (s).
    
    Customers who purchased directly from Cisco but who do not hold a Cisco service
    contract, and customers who purchase through third party vendors but are
    unsuccessful at obtaining fixed software through their point of sale, should
    obtain fixed software by contacting the Cisco Technical Assistance Center (TAC)
    using the contact information listed below. In these cases, customers are
    entitled to obtain an upgrade to a later version of the same release or as
    indicated by the applicable row in the Software Versions and Fixes table (noted
    above).
    
    Cisco TAC contacts are as follows:
    
      * +1 800 553 2447 (toll free from within North America)
      * +1 408 526 7209 (toll call from anywhere in the world)
      * e-mail: tacat_private
    
    See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional
    TAC contact information, including special localized telephone numbers and
    instructions and e-mail addresses for use in various languages.
    
    Please have your product serial number available and give the URL of this
    notice as evidence of your entitlement to a free upgrade.
    
    Please do not contact either "psirtat_private" or "security-alertat_private"
    for software upgrades.
    
    Workarounds
    
    Cisco is not aware of any available workarounds for these vulnerabilities and
    strongly suggests the application of the recommended patches.
    
    Exploitation and Public Announcements
    
    The Cisco PSIRT is not aware of any malicious use of the vulnerabilities
    described in this advisory. The vulnerabilities described here have been
    discussed publicly on mailing lists and via security advisories released by
    other sources.
    
    Status of This Notice: Interim
    
    This is an Interim advisory. Although Cisco cannot guarantee the accuracy of
    all statements in this notice, all of the facts have been checked to the best
    of our ability. Cisco does not anticipate issuing updated versions of this
    advisory unless there is some material change in the facts. Should here be a
    significant change in the facts, Cisco may update this advisory.
    
    Distribution
    
    This notice will be posted on Cisco's Worldwide Web site at 
    http://www.cisco.com/warp/public/707/Microsoft-IIS-vulnerabilities-MS02-018.shtml. 
    In addition to Worldwide Web posting, a text version of this notice is
    clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail
    and Usenet news recipients:
    
      * cust-security-announceat_private
      * bugtraqat_private
      * first-teamsat_private (includes CERT/CC)
      * ciscoat_private
      * comp.dcom.sys.cisco
      * firewallsat_private
      * Various internal Cisco mailing lists
    
    Revision History
    
    +-----------------------------------------------------+
    | Revision | 2002 April 15    | Initial public        |
    | 1.0      | 18:00 (UTC       | release               |
    |          | -0400)           |                       |
    +-----------------------------------------------------+
    
    Cisco Security Procedures
    
    Complete information on reporting security vulnerabilities in Cisco products,
    obtaining assistance with security incidents, and registering to receive
    security information from Cisco, is available on Cisco's Worldwide Web site at 
    http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes
    instructions for press inquiries regarding Cisco security notices. All Cisco
    Security Advisories are available at http://www.cisco.com/go/psirt.
    
    - -------------------------------------------------------------------------------
    
    This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be
    redistributed freely after the release date given at the top of the text,
    provided that redistributed copies are complete and unmodified, and include all
    date and version information.
    
    - -------------------------------------------------------------------------------
    
    -----BEGIN PGP SIGNATURE-----
    Version: PGP 6.5.2
    
    iQEVAwUBPLtN2g/VLJ+budTTAQEY+Af/WUVXxiXhg1hkiqf1Gdnmb9y8XqZyVt84
    PuEBlSyV/E67QLfwoqeEFtlSTRuXCPVTfSrT6vN/mgEs2xZDeus2JhdHV7wLlNMh
    wKFReLu5Dzcb651CL0VdCunx/lNYRFrlycT9uZjE/VrmfyiG92kfQrCv+xGVC4iZ
    ggaY8vacqBfLAI3hRwf1KnhSj8pgDZHilb2sur+3EWA1+QBQ0eSaAc5l08BIqotT
    P0rM213oM4SjSGJl7O/DZfIefbQieekciXz8UOfPa0XRho5Tze8gTLMiTYMDBXkF
    iEG1BfPAJDIdw3vHsLZoyOf75B5yUnFN4pRLeyrmhacODYIsMq9eaQ==
    =tmKC
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Tue Apr 16 2002 - 14:24:10 PDT