On Wednesday a vulnerability was reported in Cisco IOS software that
causes a DOS simply by sending a specific packet through it.  This _was_
a serious issue.  Now an exploit has been fully disclosed and it is a
critical issue.  Cisco urges, "in the strongest terms," everyone to
upgrade their IOS.  If you have a cisco router, chances are its
vulnerable.

http://www.theregister.co.uk/content/55/31790.html
http://theregister.co.uk/content/55/31825.html
http://www.cisco.com/warp/public/707/cisco-sa-20030717-blocked.shtml

They have made an upgrade freely available to everyone.  I received
instructions for downloading my correct version within 2 hours after
emailing [EMAIL PROTECTED], and I do not have any type of support contract
or VAR support.

Cory

-- 
Cory Petkovsek                                       Adapting Information
Adaptable IT Consulting                                Technology to your   
(541) 914-8417                                                   business
[EMAIL PROTECTED]                                  www.AdaptableIT.com
_______________________________________________
EuG-LUG mailing list
[EMAIL PROTECTED]
http://mailman.efn.org/cgi-bin/listinfo/eug-lug

Reply via email to