Check Point Advisories

Apple Safari Browser Memory Corruption (CVE-2018-4441)

Check Point Reference: CPAI-2018-1411
Date Published: 5 Jun 2020
Severity: High
Last Updated: Tuesday 03 January, 2023
Source:
Industry Reference:CVE-2018-4441
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Apple iOS prior to 12.1.1
Apple Safari prior to 12.0.2
Apple tvOS prior to 12.1.1
Apple watchOS prior to 5.1.2
Apple iCloud prior to 7.9
Apple iTunes prior to 12.9.2
Vulnerability Description A memory corruption vulnerability exists in Apple Safari. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R81 / R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Apple Safari Browser Memory Corruption (CVE-2018-4441) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Client Enforcement Violation.
Attack Information:  Apple Safari Browser Memory Corruption (CVE-2018-4441)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK