cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
529
Views
0
Helpful
2
Replies

12.0(5.3)WC(1)

lformelli
Level 1
Level 1

Does somebody tell me if there are some issues about release 12.0(5.3)WC(1) for Catalyst 3500 ?

Thanks

Lorenzo

2 Replies 2

Hello Lorenzo,

I think the best source is the Release Notes for this release, check the following link and look for open/resolved caveats:

Release Notes for the Catalyst 2900 Series XL and Catalyst 3500 Series XL Switches,

Cisco IOS Release 12.0(5.3)WC(1)

http://www.cisco.com/univercd/cc/td/doc/product/lan/c2900xl/29_35wc/rn53/1061505.htm

Regards,

GP

Craig Norborg
Level 4
Level 4

Yes there is, them most serious being the IPv4 bug that could allow an attacker to basically "shut down" ports on the affected products. I would recommend upgrading to WC8 or WC9 (the latest revisions). You should be able to get a free upgrade to correct that bug.