Cisco Blog » The Platform

2015年9月1日星期二

Cisco Notification Alert -Cisco 3900 Series Router-01-Sep-2015 16:53 GMT

 

 

 

 

 

 

 


Software Updates for 3900 Series Integrated Services Routers

Alert Type:
New Release
Product Name:
3925E Integrated Services Router
Software Type:
IOS Software
Release Version:
15.3.3M6
Release Date:
07-AUG-2015

Software Updates for 3900 Series Integrated Services Routers

Product Name:
3925E Integrated Services Router
Software Type:
IOS Software
Release Version:
15.3.3M5
Alert Type:
Software Advisory
File Name:
c3900e-universalk9-mz.SPA.153-3.M5.bin
File Description:

UNIVERSAL

Software Advisory Date:
07-AUG-2015
Alert Type:
Software Advisory
File Name:
c3900e-universalk9_npe-mz.SPA.153-3.M5.bin
File Description:

UNIVERSAL - NO PAYLOAD ENCRYPTION

Software Advisory Date:
07-AUG-2015

Software Updates for 3900 Series Integrated Services Routers

Product Name:
3925E Integrated Services Router
Software Type:
IOS Software
Alert Type:
 
Suggested:
Previously Suggested:

Find additional information in Software Downloads index.

Software Updates for 3900 Series Integrated Services Routers

Product Name:
3945E Integrated Services Router
Software Type:
IOS Software
Release Version:
15.3.3M5
Alert Type:
Software Advisory
File Name:
c3900e-universalk9-mz.SPA.153-3.M5.bin
File Description:

UNIVERSAL

Software Advisory Date:
07-AUG-2015
Alert Type:
Software Advisory
File Name:
c3900e-universalk9_npe-mz.SPA.153-3.M5.bin
File Description:

UNIVERSAL - NO PAYLOAD ENCRYPTION

Software Advisory Date:
07-AUG-2015

Software Updates for 3900 Series Integrated Services Routers

Alert Type:
New Release
Product Name:
3945E Integrated Services Router
Software Type:
IOS Software
Release Version:
15.3.3M6
Release Date:
07-AUG-2015

Software Updates for 3900 Series Integrated Services Routers

Product Name:
3945E Integrated Services Router
Software Type:
IOS Software
Alert Type:
 
Suggested:
Previously Suggested:

Find additional information in Software Downloads index.

Software Updates for 3900 Series Integrated Services Routers

Alert Type:
New Release
Product Name:
3925 Integrated Services Router
Software Type:
IOS Software
Release Version:
15.3.3M6
Release Date:
07-AUG-2015

Software Updates for 3900 Series Integrated Services Routers

Product Name:
3925 Integrated Services Router
Software Type:
IOS Software
Release Version:
15.3.3M5
Alert Type:
Software Advisory
File Name:
c3900-universalk9_npe-mz.SPA.153-3.M5.bin
File Description:

UNIVERSAL - NO PAYLOAD ENCRYPTION

Software Advisory Date:
07-AUG-2015
Alert Type:
Software Advisory
File Name:
c3900-universalk9-mz.SPA.153-3.M5.bin
File Description:

UNIVERSAL

Software Advisory Date:
07-AUG-2015

Software Updates for 3900 Series Integrated Services Routers

Product Name:
3925 Integrated Services Router
Software Type:
IOS Software
Alert Type:
 
Suggested:
Previously Suggested:

Find additional information in Software Downloads index.

Software Updates for 3900 Series Integrated Services Routers

Product Name:
3945 Integrated Services Router
Software Type:
IOS Software
Release Version:
15.3.3M5
Alert Type:
Software Advisory
File Name:
c3900-universalk9-mz.SPA.153-3.M5.bin
File Description:

UNIVERSAL

Software Advisory Date:
07-AUG-2015
Alert Type:
Software Advisory
File Name:
c3900-universalk9_npe-mz.SPA.153-3.M5.bin
File Description:

UNIVERSAL - NO PAYLOAD ENCRYPTION

Software Advisory Date:
07-AUG-2015

Software Updates for 3900 Series Integrated Services Routers

Alert Type:
New Release
Product Name:
3945 Integrated Services Router
Software Type:
IOS Software
Release Version:
15.3.3M6
Release Date:
07-AUG-2015

Software Updates for 3900 Series Integrated Services Routers

Product Name:
3945 Integrated Services Router
Software Type:
IOS Software
Alert Type:
 
Suggested:
Previously Suggested:

Find additional information in Software Downloads index.

Known Bugs - 3900 Series Integrated Services Routers

Alert Type:
Updated *
Bug Id:
CSCuj17818
Title:
PPPOE_DISCOVERY packets stuck in input_queue after PADT has been sent
Status:
Fixed
Severity:
2 Severe
Description:

Symptom: PPPoE is configured on radio interfaces. When a shut and no shut are issued on remote interface Router2, nine packets get stuck in the Router1 input queue.
Conditions: This problem is seen in Router1 when shut is issued on the Router2 interface to disconnect the PPPoE session between Router1 and Router2. In this case the Radio Emulator sends the PADQ packets to Router1 which gets stuck in input queue.
Workaround: Reloading the box to clear the input queue.

Last Modified:
20-AUG-2015
Known Affected Releases:
15.4(2.16.1)GC
Known Fixed Releases: *
15.2(4)GC1, 15.2(4)GC2, 15.2(4)M7.1, 15.2(4)M8, 15.2(4)S5.5, 15.2(4)S6, 15.3(3)S2.9, 15.3(3)S3, 15.3(3)S4, 15.4(1)S0.1
Alert Type:
Updated *
Bug Id:
CSCus89791
Title:
g722-64 codec crash during dial tone with country code
Status:
Fixed
Severity:
2 Severe
Description:

Symptom:
Router gateway may crash with the g722-64 codec when processing country codes.

Conditions:
g722-64 codec must be configured. This issue is still under investigation

Workaround:
Remove g722-64 if possible.

Further Problem Description:

Last Modified:
09-AUG-2015
Known Affected Releases:
15.3(3)M4
Known Fixed Releases: *
15.3(3)M5.2, 15.3(3)M6, 15.3(3)S5.7, 15.3(3)S6, 15.4(3)M2.1, 15.4(3)M3, 15.4(3)M3.1, 15.4(3)S2.7, 15.4(3)S3, 15.5(1)S1.1
Alert Type:
Updated *
Bug Id:
CSCuj17827
Title:
Withdraw message incompatible with CUCM
Status:
Fixed
Severity:
2 Severe
Description:

Symptom: CCD unable to unpublish hosted DN patterns on forwarders running service-routing code. This can result in stale or duplicate routes in remote cluster's Learned Pattern table.
Conditions: This symptom is observed during disabling the advertising service, resetting the CCD sip trunk, rebooting a cluster, or a cluster losing connection to all SAF forwarders may trigger this defect.
Workaround: No workaround for preventing duplicate or stale routes, these routes can be purged from a remote cluster by resetting that cluster's requesting service or configuring a temporary Blocked Learn Pattern that matches the affected patterns.

Last Modified:
03-AUG-2015
Known Affected Releases:
15.2(4)M3.11
Known Fixed Releases: *
15.1(2)IC66.3, 15.2(1)IC273.60, 15.2(1)ICA4.30, 15.2(2)DB101.101, 15.2(2)DB101.112, 15.2(4)GC1, 15.2(4)GC2, 15.2(4)M5.1, 15.2(4)M6, 15.2(4)M6a
Alert Type:
Updated *
Bug Id:
CSCul58283
Title:
GM crashes while registering to key server with GDOI MIB poll
Status:
Fixed
Severity:
2 Severe
Description:

Symptom:
Cisco 3945-E running 15.3(2)T Crash while registering on the Key server.

Conditions:
The symptom is observed using GETVPN on Cisco IOS release 15.3(2)T.

Workaround:
There is no workaround.

Further Problem Description:

Last Modified:
12-AUG-2015
Known Affected Releases:
15.3(2)T1.2
Known Fixed Releases: *
15.1(2)IC66.3, 15.2(1)IC273.70, 15.2(1)ICA4.30, 15.2(2)DB101.101, 15.2(2)DB101.112, 15.2(2)E, 15.2(2.2.70)ST, 15.2(2b)E, 15.2(4.0)ST, 15.2(4.0.64a)E
Alert Type:
Updated *
Bug Id:
CSCun88463
Title:
Router reload due to memory corruption with IP SLA
Status:
Fixed
Severity:
2 Severe
Description:

Symptom:
A router may reload unexpectedly. Chunk corruption error messages may be observed, similar to the following:

Mar 23 17:58:00.183: %SYS-2-CHUNKBADMAGIC: Bad magic number in chunk header, chunk 25946BCC data 26F39424 chunkmagic 0 chunk_freemagic EF4321CD -Process= "Exec", ipl= 0, pid= 3
-Traceback= 1AD57A1z 3242562z 3242317z 324116Bz 32334EAz 3236097z 692AF39z 19FE57Dz 1A22D87z 1A224FFz 1A2062Az 1A37585z
chunk_diagnose, code = 1
chunk name is MallocLite

current chunk header = 0x26F39414
data check, ptr = 0x26F39424

next chunk header = 0x26F3943C
data check, ptr = 0x26F3944C

previous chunk header = 0x26F393EC
data check, ptr = 0x26F393FC



Conditions:
This has been observed on the ISR 3900E, running 15.2(4)M4, 15.4(1)T, 15.4(2)T. It likely affects all other releases.

The crash requires inter-device redundancy to be configured - a common example of this would be CUBE HA. No application needs to be configured for HA - the crash will occur with only base redundancy configured.

Once redundancy is configured, enabling IP SLA probes on the standby router will cause it to crash. The active router has NOT been observed to crash.

Workaround:
Do not use IP SLA on the standby router, or disable inter-device redundancy if IP SLA probes must be configured.

Further Problem Description:

Last Modified:
05-AUG-2015
Known Affected Releases:
15.2(4)M3.11, 15.4(1)T1, 15.4(2)T1
Known Fixed Releases: *
15.2(4.0)ST, 15.2(5.0)ST, 15.5(0.18)S0.6, 15.5(0.22)T, 15.5(1)S, 15.5(1)SN, 15.5(1.12)S, 15.5(1.2.1a)GB, 7.0(0)BZ(0.46), 7.0(0)HSK(0.317)
Alert Type:
Updated *
Bug Id:
CSCuq80985
Title:
Traceback seen at AFW_Snr_IsSipSnr
Status:
Fixed
Severity:
2 Severe
Description:

Symptom:
CME crashes intermittently

Conditions:
SNR configured on SIP CME

Workaround:
NONE

Further Problem Description:
NONE

Last Modified:
09-AUG-2015
Known Affected Releases:
15.2TPI19
Known Fixed Releases: *
15.3(3)M5.2, 15.3(3)M6, 15.3(3)S5.9, 15.3(3)S6, 15.5(1.10.1)GB, 15.5(1.13)S, 15.5(1.7)T, 15.5(2)S
Alert Type:
Updated *
Bug Id:
CSCui88426
Title:
Cisco IOS Software IKEv2 Denial of Service Vulnerability
Status:
Fixed
Severity:
2 Severe
Description: *

Symptom:
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of the affected device that would lead to a denial of service (DoS) condition.

The vulnerability is due to how an affected device processes certain malformed IKEv2 packets. An attacker could exploit this vulnerability by sending malformed IKEv2 packets to an affected device to be processed. An exploit could allow the attacker to cause a reload of the affected device that would lead to a DoS condition.

Although IKEv2 is automatically enabled on a Cisco IOS Software and Cisco IOS XE Software devices when the Internet Security Association and Key Management Protocol (ISAKMP) is enabled, the vulnerability can be triggered only by sending a malformed IKEv2 packet.

Only IKEv2 packets can trigger this vulnerability.

Cisco has released free software updates that address this vulnerability. There are no workarounds to mitigate this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140326-ikev2

Note: The March 26, 2014, Cisco IOS Software Security Advisory bundled publication includes six Cisco Security Advisories. All advisories address vulnerabilities in Cisco IOS Software. Each Cisco IOS Software Security Advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all Cisco IOS Software vulnerabilities in the March 2014 bundled publication.

Individual publication links are in Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication at the following link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar14.html

Conditions:
See published Cisco Security Advisory

Workaround:
See published Cisco Security Advisory

Further Problem Description:
PSIRT Evaluation:
The Cisco PSIRT has assigned this bug the following CVSS version 2 score. The Base and Temporal CVSS scores as of the time of evaluation are 7.8/6.4:

http://tools.cisco.com/security/center/cvssCalculator.x?vector=AV:N/AC:L/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C&version=2.0

CVE ID CVE-2014-2108 has been assigned to document this issue.

Additional information on Cisco's security vulnerability policy can be found at the following URL:

http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html


Last Modified:
11-AUG-2015
Known Affected Releases:
15.4(0.12)T, 15.4(2)S
Known Fixed Releases: *
15.0(2)EJ1, 15.0(2)EK, 15.0(2)EK1, 15.0(2)EX5, 15.0(2)SE6, 15.1(1)ICA4.122, 15.1(1)SY2.45, 15.1(1)SY3, 15.1(1)XO1, 15.1(1.0.33)XO1
Alert Type:
Updated *
Bug Id:
CSCut17816
Title:
On ISM, OCE reinject ha mem leak seen with v6 traffic through tunnel
Status:
Fixed
Severity:
2 Severe
Description:

Symptom:
Memory leak seen on 3900 with iSM

Conditions:
High rate, small size ipv6 traffic through crypto map tunnel

Workaround:
disable ip cef #no ip cef

Further Problem Description:

Last Modified:
09-AUG-2015
Known Affected Releases:
15.5(3)M
Known Fixed Releases: *
15.3(3)M5.2, 15.3(3)M6
Alert Type:
Updated *
Bug Id:
CSCut66144
Title:
VXML GW fails to handoff call to VXML Application on second VRU leg
Status:
Fixed
Severity:
2 Severe
Description:

Symptom:
Call comes in to VXML GW and the TCL script for bootstrap comes up but VXML does not.

HTTP Get is never sent to CVP Server so then CVP Server times out and disconnects the call as never got any HTTP get from GW.

15.3.3.M5

Conditions:
High volume on the GW.

Workaround:
no workaround.

Further Problem Description:
GW is showing this.

9931429: Mar 26 14:22:21.839: //873876//MSM :/ms_handle_stream_timer: >>ms_start_play()
9931430: Mar 26 14:22:21.839: //873876//MSM :/ms_start_play: 1w4d, Tstart(ply: num 22 max 196 StDly 10)

Message should be.

ms_start_play: 1w4d mgdTstop(ply)

Last Modified:
09-AUG-2015
Known Affected Releases:
15.3(0.1)
Known Fixed Releases: *
15.3(3)M5.2, 15.3(3)M6, 15.3(3)S5.12, 15.3(3)S6, 15.4(3)M3.1, 15.4(3)S3.3, 15.5(2)S0.9, 15.5(2)S1, 15.5(2)SN, 15.5(2)T0.1
Alert Type:
Updated *
Bug Id:
CSCua60785
Title:
Metadata class-map matches only the first match statement for mediatype
Status:
Fixed
Severity:
2 Severe
Description:

Symptoms: Metadata class-map matches only the first of the following filter, if
present, in a class map (the other media-type matches are skipped):

match application attribute [category, sub-category, media-type,
device-class] value-string
match application application-group
value-string

Conditions: Seen in a case where the class map has the aforementioned filters.

Workaround: There is no workaround.

Last Modified:
10-AUG-2015
Known Affected Releases:
15.2(3.8)T
Known Fixed Releases: *
15.1(1)SY0.1, 15.1(1)SY1, 15.1(1)SY1.32, 15.1(1)SY1.55, 15.1(1)SY1.57, 15.1(1)SY2, 15.1(1)SY3, 15.1(2)SY, 15.1(2)SY1, 15.1(2)SY2
Alert Type:
Updated *
Bug Id:
CSCuc66122
Title:
Crash show ip sla summary with ip-sla-voip-rtp
Status:
Fixed
Severity:
2 Severe
Description:

Symptoms: A crash occurs with the show ip sla summary
command with the IP SLAs RTP-Based VoIP Operation.

Conditions: This symptom occurs when the IP SLAs RTP-Based VoIP Operation is
configured on the box.

Workaround: Use the show ip sla statistics command to check
the status and statistics of the IP SLAs RTP-Based VoIP Operation rather than
show ip sla summary command, when the IP SLAs RTP-Based
VoIP Operation is configured on the box.




Last Modified:
10-AUG-2015
Known Affected Releases:
15.3(0.18)T
Known Fixed Releases: *
15.1(1)ICA4.122, 15.2(1)E, 15.2(1)E1, 15.2(1)E2, 15.2(1)E3, 15.2(1)EY, 15.2(1)IC273.5, 15.2(1.2.3)PI22, 15.2(2)E, 15.2(4.0)ST
Alert Type:
New
Bug Id:
CSCuv84210
Title:
DSMP crash with corrupted dsp_intf value
Status:
Open
Severity:
2 Severe
Description:

Symptom:
DSMP crash with corrupted dsp_intf value

Conditions:
unknown

Workaround:
none

Further Problem Description:

Last Modified:
28-AUG-2015
Known Affected Releases:
15.4(3)M
Known Fixed Releases:
Alert Type:
Updated *
Bug Id:
CSCuc37407
Title:
Crash config replace after initiator/path address type mismatch poll
Status:
Fixed
Severity:
2 Severe
Description:

Symptoms: If configuration replace is tried after session-based poll, which has
an address type (IPv4/IPv6) mismatch with initiator source-IP, then a crash is
seen.

Conditions: This symptom occurs when configuring Mediatrace initiator with a
particular type of address, for example, IPv4 only or IPv6 only. This issue is
seen when trying a session-based poll with the address type for a
path-specifier not matching the address type of the initiator. Then,
configuration replace on the same configurations leads to a crash.

Workaround: There is no workaround.

Last Modified:
10-AUG-2015
Known Affected Releases:
15.3(0.16)T
Known Fixed Releases: *
15.1(1)ICA4.122, 15.2(1)E, 15.2(1)E1, 15.2(1)E2, 15.2(1)E3, 15.2(1)EY, 15.2(1)IC273.5, 15.2(1.2.3)PI22, 15.2(2)E, 15.2(4.0)ST
Alert Type:
Updated *
Bug Id:
CSCul52326
Title:
L2TP/IPsec with NAT-T to ISR-G2 with ISM-VPN module fails
Status:
Fixed
Severity:
2 Severe
Description:

Symptom:
IKE Phase 1 and Phase 2 establishes, but we only see few packets decrypted (none encrypted). After couple of seconds both phases get cleared.
Traceback seen on ISM-VPN shim layer debug:
debug crypto engine ism shim

Conditions:
This symptom is observed under the following condition:
- ISR-G2 [1900/2900/3900] with active ISM-VPN module acting as L2TP over IPSec Server.
- L2TP PC is behind a NAT device, triggering NAT-traversal in IKE.

Workaround:
Perform the following workarounds:
- PCs that do not get NAT'ed can connect fine.
- switch to onboard crypto engine using the command, no crypto engine slot 0

Further Problem Description:
To see if ISM-VPN module is active:
1. show crypto engine brief
crypto engine name: Virtual Private Network (VPN) Module
crypto engine type: hardware
State: Enabled
Location: slot 0
Product Name: ISM VPN Accelerator
or

2. show crypto eli
Hardware Encryption : ACTIVE
Number of hardware crypto engines = 1

CryptoEngine ISM VPN details: state = Active

Last Modified:
09-AUG-2015
Known Affected Releases:
15.3(3)M
Known Fixed Releases: *
15.2(4)M8, 15.3(3)M5.2, 15.3(3)M6, 15.4(3)M2.2, 15.4(3)M3, 15.4(3)M3.1, 15.5(1.11)T
Alert Type:
New
Bug Id:
CSCut84146
Title:
On ISM qos not applied to all frags through VTI having qos-pre-classify
Status:
Fixed
Severity:
2 Severe
Description:

Symptom:





QoS pre-classify is not working for cef switched (passthrough) packets with ISM. All the packets are getting classified as default QoS policy map.

Conditions:



VTI configured with pre-classify and with ISM. Passthrough traffic fails to get classified.
Workaround:


No workaround. Process switched packets work.
More Info:












Last Modified:
21-AUG-2015
Known Affected Releases:
15.5(3)M
Known Fixed Releases:
15.3(3)M5.2, 15.3(3)M6
Alert Type:
Updated *
Bug Id:
CSCul71382
Title:
C3925:bus error with IP SLA config from SNMP
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
C3925 router may reload by bus error when
several IP SLA entries are configured in a short time via SNMP.

Conditions:
It was found on 15.1(4)M6 first and is seen on 15.3(3)M1 also.

Workaround:
-config from CLI

Further Problem Description:

Last Modified:
12-AUG-2015
Known Affected Releases:
15.3(3)M
Known Fixed Releases: *
15.2(1)IC273.6, 15.2(2.2.70)ST, 15.2(4.0)ST, 15.2(4.0.64a)E, 15.2(5.0)ST, 15.3(3)M2.1, 15.3(3)M3, 15.3(3)S2.9, 15.3(3)S3, 15.4(1)S0.10
Alert Type:
Updated *
Bug Id:
CSCum22694
Title:
Cannot add 'logging source-interface #'
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
Cannot add 'logging source-interface #' on SM-ES2-24P

Conditions:
NA

Workaround:
Issue is not present on 12.2(58)SE2 & 122-52.EX1 for SM-ES2-24P

Further Problem Description:

Last Modified:
12-AUG-2015
Known Affected Releases:
15.0(2)SE
Known Fixed Releases: *
15.0(2)SE7, 15.2(2)E, 15.2(2.2.70)ST, 15.2(2b)E, 15.2(4.0)ST, 15.2(4.0.64a)E, 15.2(5.0)ST
Alert Type:
Updated *
Bug Id:
CSCug70023
Title:
ADD Onep DPSS support when using serial/T1 interfaces
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
Onep DPSS Punt and inject packets does not work when you use serial interfaces

Conditions:
Happens when you try to punt and inject packets to a interface other than Ethernet. IN the scenario observed here we were using serail.

Workaround:
Use DPSS punt and inject feature with Ethernet interfaces only until fix is available

Further Problem Description:

Last Modified:
11-AUG-2015
Known Affected Releases:
15.3(2.1)T, 15.3(2.17)T, 15.3(2.21)PI23
Known Fixed Releases: *
15.1(1)ICA4.122, 15.2(1)IC273.5, 15.2(2.4.11)EA, 15.2(2.6.89)EA, 15.2(4.0)ST, 15.2(4.0.64a)E, 15.2(5.0)ST, 15.3(3)M0.2, 15.3(3)M1, 15.3(3)M2
Alert Type:
Updated *
Bug Id:
CSCuc67664
Title:
Failed IKE negotiations lead to multiple KEY_EXCH states from same spoke
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
Multiple failed IKE negotiations result in multiple MM_KEY_EXCH states from same spoke. The older failed SA's are never deleted from the IKE SA db.
This ultimately would exhaust the call admission limit set on the router.
Conditions:
3945 router running 15.(1)4M5 code.
Workaround:
No workaround other than staying at 15.1(4)M4 at the moment.

Last Modified:
11-AUG-2015
Known Affected Releases:
15.1(4)M5
Known Fixed Releases: *
15.1(1)IB273.155, 15.1(1)ICA4.122, 15.1(1)ICB29.21, 15.1(1)SY2.45, 15.1(1)SY3, 15.1(2)SY0.1, 15.1(2)SY1, 15.1(3)MRA4, 15.1(4)GC2, 15.1(4)M6.4
Alert Type:
Updated *
Bug Id:
CSCue87778
Title:
PFR config crashes 3900E router every 20 minutes, same works on 3945
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
Customer has 2 3900E routers with PFR configured.
Software versions are 152-4.M2 and 152-4.M1.
The routers crashed every 20 minutes.
Conditions:
none
Workaround:
None

Last Modified:
11-AUG-2015
Known Affected Releases:
15.2(4)M1, 15.2(4)M2
Known Fixed Releases: *
15.1(1)ICA4.122, 15.2(1)E, 15.2(1)E1, 15.2(1)E2, 15.2(1)E3, 15.2(1)EX0.54, 15.2(1)EY, 15.2(1)IC273.5, 15.2(1.1)EY, 15.2(2)E
Alert Type:
Updated *
Bug Id:
CSCtz38876
Title:
Rekey SA not created when ipv6 crypto map applied to tunnel interface
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
When crypto map is applied to a tunnel interface, the GM can not register to KS and can not be initialized. This problem is specific to tunnel interface.
Conditions:
The crypto map is applied to a tunnel interface
Workaround:
none

Last Modified:
10-AUG-2015
Known Affected Releases:
15.2(3.7)T
Known Fixed Releases: *
15.1(1)SY, 15.1(1)SY1, 15.1(1)SY2, 15.1(1)SY3, 15.1(2)SY, 15.1(2)SY1, 15.1(2)SY2, 15.1(2)SY3, 15.2(2)E, 15.2(2.19)S0.6
Alert Type:
Updated *
Bug Id:
CSCut15147
Title:
Spurious access produces invalid traceback and show align rework
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
1) The traceback that is printed as part of ALIGN-3-SPURIOUS is not a valid traceback
2) The output of "show align" is not populated with spurious access information after a spurious access occurs

Conditions:
seen on c2951 and c3900

Workaround:
no workaround

Further Problem Description:

Last Modified:
09-AUG-2015
Known Affected Releases:
15.4(3), 15.5(2)T, 15.5(2.5)T
Known Fixed Releases: *
15.3(3)M6, 15.4(3)M3.1, 15.6(0.5)T
Alert Type:
Updated *
Bug Id:
CSCtt17490
Title:
%GDOI-5-COOP_KS_REACH is shown too early
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:

GetVPN setup with KS1 and KS2, KS1 shows the following message:

Aug 25 10:44:21.968: %GDOI-5-COOP_KS_REACH: Reachability restored with Cooperative KS 10.30.0.21 in group bw600.

This log message is shown after ISAKMP phase 1 is established, but the GetVPN COOP connectivity has not yet been restored, as KS2 has no GDOI configuration.


Conditions:
In a GetVPN KS-COOP scenario, KS1 is up and KS2 is newly added.
ISAKMP is configured, but the GDOI configuration is still missing on KS2.

KS1 will still show the GDOI-5-COOP_KS_REACH message, what is wrong.


Workaround:
No workaround available.

Last Modified:
09-AUG-2015
Known Affected Releases:
12.4(15)T13
Known Fixed Releases: *
15.0(2)EJ, 15.0(2)EJ1, 15.0(2)EX, 15.0(2)EX1, 15.0(2)EX3, 15.0(2)EX4, 15.0(2)EX5, 15.0(2)EZ, 15.0(2)SE1, 15.0(2)SE2
Alert Type:
Updated *
Bug Id:
CSCue79042
Title:
Unexpected Reload: Exception to CPU vector D - AFW_application_process
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
Unexpected reload occurs on the Cisco 3900e:

Unexpected exception to CPU: vector D, PC = 0x4BF1884

Conditions:
This symptom is observed with the Cisco 3935 running Cisco IOS
Release 15.2(4)M1.

Workaround:
There is no workaround.

Further Problem Description:

Last Modified:
09-AUG-2015
Known Affected Releases:
15.2(4)M1
Known Fixed Releases: *
15.3(3)M5.2, 15.3(3)M6, 15.3(3)S5.16, 15.3(3)S6, 15.4(3)M2.1, 15.4(3)M3, 15.4(3)M3.1, 15.4(3)S2.9, 15.4(3)S3, 15.5(2.13)S
Alert Type:
Updated *
Bug Id:
CSCuu04937
Title:
SM-D-72FXS - not enough DSP resource to configure additional voice ports
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
VIC3-2EM on 0/0 is not up after boot up due to not enough DSP resource

Conditions:
c3945 has 2 PVMD3-32, 2 PVDM3-16 on motherboard PVDM slots, 1 SM-D-72FXS on slot 2, VIC3-2EM on 0/0,

Workaround:
Need to install more PVDM3

Further Problem Description:

Last Modified:
09-AUG-2015
Known Affected Releases:
15.3(3)M3
Known Fixed Releases: *
15.3(3)M5.2, 15.3(3)M6, 15.4(3)M2.2, 15.4(3)M3, 15.4(3)M3.1, 15.5(2)T0.1, 15.5(2)T1, 15.5(2.15)T, 15.5(2.16.1)PIH28, 15.5(2.18)PI29a
Alert Type:
Updated *
Bug Id:
CSCur66196
Title:
OvrTh value is wrong in enhanced-history distribution stats
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
OvrTh value is wrong in enhanced-history distribution stats

Conditions:
Cisco 3900 running 15.1(3)T4

Workaround:
Verify the over threshold operations using "show ip sla statistics"

Further Problem Description:

Last Modified:
05-AUG-2015
Known Affected Releases:
15.1(3)T4
Known Fixed Releases: *
15.2(4.0)ST, 15.2(5.0)ST, 15.5(1.13)T, 15.5(2)S, 15.5(2.1)S, 16.1(0.5), 7.0(3)I2(0.47), 7.0(3)I2(1)
Alert Type:
Updated *
Bug Id:
CSCuj33229
Title:
Tracebacks seen with IPV4/V6 traffic, ISM-VPN and CEF disabled
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
Tracebacks seen on UUT

Conditions:
With GetVPN, IPv4/IPv6 data traffic, ISM-VPN enabled and IP CEF disabled on UUT

Workaround:
1. turn CEF on
2. Use Onboard or Software crypto engine instead of ISM-VPN.

Further Problem Description:

Last Modified:
03-AUG-2015
Known Affected Releases:
15.4(0.18)T
Known Fixed Releases: *
15.2(1)SY1.13, 15.2(4.0)ST, 15.2(4.0.21)E, 15.2(5.0)ST, 15.4(1.16)S0.6, 15.4(1.16)S0.7, 15.4(1.20)PI25, 15.4(1.20)T, 15.4(2)CG, 15.4(2)S
Alert Type:
Updated *
Bug Id:
CSCud73994
Title:
error when deleting the intf under the flow path of the mediatrace
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
The error message 'PERFMON C3PL: EXTRA: tgt for FO_TGT is not equal' is shown when removing the target.
Conditions:
When the mediatrace session is scheduled and c3pl attaches dynamic service-policy on the target, the error message is shown when the target and dynamic service-policy are removed.
Workaround:
None
More Info:

Last Modified:
01-AUG-2015
Known Affected Releases:
15.3(1.10)T, 15.3(3)S
Known Fixed Releases: *
15.1(1)ICA4.122, 15.2(1)IC273.5, 15.2(1.2.41)PI22, 15.2(2)E, 15.2(2b)E, 15.2(4.0)ST, 15.2(5.0)ST, 15.3(2.19)S0.7, 15.3(2.23)T, 15.3(3)M
Alert Type:
Updated *
Bug Id:
CSCus67448
Title:
Router crashing on command "show sip call dtmf-relay sip-info"
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
Router crash

Conditions:
Executing sip call dtmf-relay sip-info after show sip call command

Workaround:
none

Further Problem Description:

Last Modified:
03-AUG-2015
Known Affected Releases:
n/a
Known Fixed Releases: *
15.3(3)S5.19, 15.3(3)S6, 15.4(3)M2.1, 15.4(3)M3, 15.4(3)M3.1, 15.4(3)S2.11, 15.4(3)S3, 15.5(2.13)S, 15.5(2.5)T
Alert Type:
Updated *
Bug Id:
CSCut93221
Title:
RAI targets in VXML gateway
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
Customer trying to configure RAI targets in VXML Gateways so that CVP Call servers can proactively monitor the resources on VXML Gateways and also produce data in CVP reporting server to report against.

The configuration to configure RAI targets worked fine while configuring for 1000 build as it has only 4 CVP servers. However while configuring the 4000 Build we hit an issue as we found that RAI Target only support up to 5 Targets and in 12K build we have 48 CVP servers.

So, SIP-RAI targets count needs to be increased to 50

Conditions:
HCS 12K build

Workaround:
SIP-RAI targets count needs to be increased to 50

Further Problem Description:

Last Modified:
24-AUG-2015
Known Affected Releases:
15.3(2.12.1)T
Known Fixed Releases: *
15.5(2.15)T, 15.5(2.16.1)PIH28, 15.5(2.18)PI29a, 15.5(2.21)S0.12, 15.5(2.21)S0.2, 15.5(2.22)S, 15.5(3)S, 15.5(3)S0a, 15.5(3)SN
Alert Type:
Updated *
Bug Id:
CSCuf24809
Title:
shut/noshut on firebee port brings up uncabled port on another firebee
Status:
Fixed
Severity:
3 Moderate
Description: *

Symptom:
Uncabled ports on EHWIC-D-8E-SG-P are up.

Conditions:
shut/noshut on ports on another EHWIC-4e-SG-P module.

Workaround:
None.

Last Modified:
21-AUG-2015
Known Affected Releases:
15.2(4)M2
Known Fixed Releases:
15.2(1.2.41)PI22, 15.2(4)GC1, 15.2(4)GC2, 15.2(4)M5.5, 15.2(4)M6, 15.2(4)M6a, 15.2(4)M6b, 15.3(2.23)T, 15.3(3)M, 15.3(3)M1
Alert Type:
Updated *
Bug Id:
CSCus65541
Title:
SIP Ad-hoc hardware conference creator cannot hear others
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
Failed conference:
A, B and C IP phones are all internal SIP IP phone which register to the same CME.

1.A call B
2.B pick up
3.A press conference
4.A call C
5.C pick up
6.A press conference

B & C can hear A and each other.
A cannot hear B & C.



Normal conference:
A & C IP phones are internal SIP IP phone which register to the same CME, B is external phone via PSTN (may cellphone or others).

1.A call B
2.B pick up
3.A press conference
4.A call C
5.C pick up
6.A press conference

A, B and C all can hear each other, there are normal.

Conditions:
All SIP IP phone register to a same CME and create a internal Ad-hoc conference.
Customer use c3945 and SW:c3900-universalk9-mz.SPA.154-3.M1.

Workaround:
Do not use dtmf-relay rtp-nte under SIP-phone pool.
Or use software conference or call to PSTN first.

Further Problem Description:

Last Modified:
24-AUG-2015
Known Affected Releases:
15.4(3)M1, 15.5(1)T
Known Fixed Releases: *
15.5(2.16)T, 15.5(2.16.1)PIH28, 15.5(2.18)PI29a, 15.5(2.21)S0.12, 15.5(2.21)S0.2, 15.5(2.23)S, 15.5(3)S, 15.5(3)S0a, 15.5(3)SN
Alert Type:
Updated *
Bug Id:
CSCut94062
Title:
Answering Machine tone not detected during AMD / CPA
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
When the gateway is instructed by the ICM Outbound Dialer to conduct call progress analysis and answering machine detection, it will not always "hear" or "see" the answering machine beep/tone.

Conditions:
SIP call with CPA and answer machine detection enable.

Workaround:
N/A

Further Problem Description:

Last Modified:
24-AUG-2015
Known Affected Releases:
n/a
Known Fixed Releases: *
15.4(3)M2.2, 15.4(3)M3, 15.4(3)M3.1, 15.4(3)S2.14, 15.4(3)S3, 15.5(1)S1.1, 15.5(1)S2, 15.5(1)S2.1, 15.5(1)T1.2, 15.5(1)T2
Alert Type:
New
Bug Id:
CSCuv67919
Title:
Wrong interface counter when l2vpn points to crypto interface
Status:
Open
Severity:
4 Minor
Description:

Symptom:
Wrong interface counters

Conditions:
When L2VPN points to a directly connected neighbor and this interface has crypto configured

Workaround:
Use Xconnect between loopbacks

Further Problem Description:

Last Modified:
17-AUG-2015
Known Affected Releases:
15.4(3)M
Known Fixed Releases:
Alert Type:
New
Bug Id:
CSCuv67928
Title:
Wrong interface counters when xconnect points to a crypto interface
Status:
Open
Severity:
4 Minor
Description:

Symptom:
Wrong interface counter

Conditions:
L2VPN is pointing to a directly connected IP and the interface to reach this neighbor is configured with crypto

Workaround:
Configure l2vpn to use loopback interfaces

Further Problem Description:

Last Modified:
19-AUG-2015
Known Affected Releases:
15.4(3)M
Known Fixed Releases:

Find additional information in Bug Search index.

 

2013 Cisco and/or its affiliates. All rights reserved. Terms & Conditions | Privacy Statement | Cookie Policy | Trademarks

 

没有评论:

发表评论