RE: Cisco vulnerability on smaller catalyst switches

I tested Catalyst 2924-XL-EN with 12.0(5)WC5a and I found that

without

L3 capability it does not seem to be affected. But with L3
connectivity, if you direct the attack at the VLAN1 interface it is
definitely susceptible.

I believe directing the attack to VLAN1 should just kill the remote
management and won't effect switching capability. Can anyone confirm?

Ah, you are right. I just tested it, and the switching through the
catalyst continues without interruption. Only the management interface
is unavailable.

--steve