cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
348
Views
0
Helpful
2
Replies

Catalyst C3500XL - Interface Blocked Security Advisory

dennis
Level 1
Level 1

The C3500XL do run IOS but are they vulnerable to the DOS attack outlined in the Cisco July 18 Security Advisory?

If so I guees the only solution is to upgrade the IOS as they do not support ACL's as required for the work around.

2 Replies 2

Prashanth Krishnappa
Cisco Employee
Cisco Employee

Yes..XLs are vulnerable. The management interface could get wedged causing to loose IP connectivity to the switch.

Wouldn't be enough to configure

access-list 101 permit tcp any any

access-list 101 permit udp any any

access-list 101 deny 53 any any

access-list 101 deny 55 any any

access-list 101 deny 77 any any

access-list 101 deny 103 any any

access-list 101 permit ip any any

interface VLANx

ip access-group 101 in

while using int VLANx as the management interface?

I've just done it on my C3548-XL running IOS 12.0(5)WC5a.

Regards,

Milan

Review Cisco Networking for a $25 gift card