Cisco vulnerability on smaller catalyst switches

Haesu haesu at towardex.com
Sat Jul 19 00:18:26 UTC 2003


> I tested Catalyst 2924-XL-EN with 12.0(5)WC5a and I found that without
> L3 capability it does not seem to be affected.  But with L3
> connectivity, if you direct the attack at the VLAN1 interface it is
> definitely susceptible. 

I believe directing the attack to VLAN1 should just kill the remote managmeent
and won't effect switching capability. Can anyone confirm?

-hc

-- 
Sincerely,
  Haesu C.
  TowardEX Technologies, Inc.
  WWW: http://www.towardex.com
  E-mail: haesu at towardex.com
  Cell: (978) 394-2867

> 
> I've tested 12.0(5)WC8 and it has the fix.
> 
> --steve




More information about the NANOG mailing list