Dear all
Recently there was an article on Cisco Security
Advisory which stated that all Cisco routers/switches
having IOS as their operating system,their Interfaces
will be blocked by IPv4 Packets.In this regard,i have
a querry.
Is it that all the router having IOS will be blocked
or certain specific IOS ?
Also they have given fixes at the bottom of that
article which states about access-list,do one need to
go ahead with implementation of these Acess-lists?
Kindly help.
Thanks in advance.

 Piyush



________________________________________________________________________
Send free SMS using the Yahoo! Messenger. Go to
http://in.mobile.yahoo.com/new/pc/




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=73470&t=73470
--------------------------------------------------
**Please support GroupStudy by purchasing from the GroupStudy Store:
http://shop.groupstudy.com
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html

Reply via email to