Vulnwatch mailing list archives

Checkpoint Firewall-1 HTTP Parsing Format String Vulnerabilities


From: Chris Wysopal <weld () vulnwatch org>
Date: Wed, 4 Feb 2004 20:50:55 -0500 (EST)


ISS has issued an advisory for the Checkpoint HTTP Application
Intelligence component of Firewall-1. Remote execution as SYSTEM or root
is possible.

http://xforce.iss.net/xforce/alerts/id/162


Current thread: