Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2018-8178: Microsoft Browser Memory Corruption Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2018-8178: Microsoft Browser Memory Corruption Vulnerability

Severity
8
CVSS
(AV:N/AC:H/Au:N/C:C/I:C/A:C)
Published
05/08/2018
Created
07/25/2018
Added
05/08/2018
Modified
09/05/2024

Description

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge.

Solution(s)

  • microsoft-windows-windows_10-1507-kb4103716
  • microsoft-windows-windows_10-1607-kb4103723
  • microsoft-windows-windows_10-1703-kb4103731
  • microsoft-windows-windows_10-1709-kb4103727
  • microsoft-windows-windows_10-1803-kb4103721
  • microsoft-windows-windows_server_2012_r2-kb4103768
  • microsoft-windows-windows_server_2016-1607-kb4103723
  • msft-kb4103768-3d089cf0-cd9e-4022-a947-56388c8d296b
  • msft-kb4103768-52e8437a-cde8-496d-a5d0-8cba94feb7b8
  • msft-kb4103768-67fdf8a0-07a0-49a8-b641-5f1bb0641629
  • msft-kb4103768-82276c89-f98c-4231-99dc-84275fb5ea7b
  • msft-kb4103768-8bdc279b-231a-48de-92f1-6027f441d92b
  • msft-kb4103768-9bce7cfb-3eb0-4522-aa53-2775747d2fab
  • msft-kb4103768-9dd12bb1-4ef4-4db2-9012-42de3bbec6d5
  • msft-kb4103768-d2715e4d-ba4d-441f-8197-6c67b0d857ab
  • msft-kb4103768-e2877951-4110-4302-81b1-b567d6cb7b54
  • msft-kb4103768-f3f4c660-ff91-4692-a3de-4447808df520

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;