Checkpoint Firewall-1 HTTP Parsing Format String Vulnerabilities

ISS Security Advisoryより。Checkpoint Firewall-1のHTTP Security Serverに脆弱性。この脆弱性は影響を受けるバージョンが広いですね。

Affected Versions:
Checkpoint Firewall-1 NG-AI R55, R54, including SSL hotfix
Checkpoint Firewall-1 HTTP Security Server included with NG FP1, FP2, FP3
Checkpoint Firewall-1 HTTP Security Server included with 4.1

(2/9:追記)