Re: Remote root telnet exploit on Solaris 10 and 11

From: Jon Reynolds <jonr@destar.net>
Date: Mon Feb 12 2007 - 19:32:47 AKST

> Now, if someone starts posting Windows vulns here ... that's a
> different story. :)
>
> Royce

If they start doing that they shall be beaten about the head and
shoulders with blunt objects.

---------
To unsubscribe, send email to <aklug-request@aklug.org>
with 'unsubscribe' in the message body.
Received on Mon Feb 12 19:34:25 2007

This archive was generated by hypermail 2.1.8 : Mon Feb 12 2007 - 19:34:25 AKST