Rapid7 Vulnerability & Exploit Database

Microsoft CVE-2018-0870: Internet Explorer Memory Corruption Vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Microsoft CVE-2018-0870: Internet Explorer Memory Corruption Vulnerability

Severity
8
CVSS
(AV:N/AC:H/Au:N/C:C/I:C/A:C)
Published
04/10/2018
Created
07/25/2018
Added
04/10/2018
Modified
11/18/2021

Description

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. An attacker could host a specially crafted website designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of compromised websites, or websites that accept or host user-provided content or advertisements, by adding specially crafted content that could exploit the vulnerability. However, in all cases an attacker would have no way to force a user to view the attacker-controlled content. Instead, an attacker would have to convince a user to take action, typically by an enticement in an email or instant message, or by getting the user to open an attachment sent through email. The security update addresses the vulnerability by modifying how Internet Explorer handles objects in memory.

Solution(s)

  • msft-kb4092946-13e5953e-d6d1-4e00-b6f7-2c8d96eb480c
  • msft-kb4092946-2ed36b08-05c9-4dd1-b0a1-2fdaca1fb22f
  • msft-kb4092946-71e638fe-a799-4166-9c75-56a8d1263c2e
  • msft-kb4092946-95352a2d-e8b0-4e78-8bfd-ae13bccb061c
  • msft-kb4092946-aea688a8-1928-4b88-b04c-755c1b45e1f1
  • msft-kb4092946-b8ec0fbb-d9bd-45fb-8a2f-e5163f32874d
  • msft-kb4092946-c14868c3-f94c-44e7-a8b1-ec64aee1b117
  • msft-kb4092946-c9da45ae-8811-44cc-b7a1-38b8d04cefca
  • msft-kb4092946-cf760251-e3c3-41b9-9bd4-7af0396943bd
  • msft-kb4092946-e302ae72-7cf8-48ce-9b19-a9e28e197280
  • msft-kb4092946-e5f64c15-ed26-470c-a320-9f3679c06674
  • msft-kb4092946-e7e9a37e-79ec-4e2b-8729-769ba814c0c9
  • msft-kb4092946-f1c6714a-14c1-4cbd-af77-8b60c841c037
  • msft-kb4092946-f5695be6-ea46-4ba1-a87d-29eec092f0b5
  • msft-kb4093107-08089676-57b7-4989-a27a-3759fa8d6293
  • msft-kb4093107-50d58037-2bcc-4a70-88ee-08807c15d7c1
  • msft-kb4093109-98ac416f-e0b8-4ced-9de8-d229b75b4d7a
  • msft-kb4093109-a4bfa4a8-f44e-4592-86ec-e8d606a3834a
  • msft-kb4093111-8d8e864a-f255-490d-98b0-4a825a5cae59
  • msft-kb4093111-d5034640-e881-4563-bfe3-d0c3fc27fa1e
  • msft-kb4093112-7a639cb5-17a8-47d3-8879-3a2827b51b56
  • msft-kb4093112-7dd55f48-a1f3-4945-80c1-5ce237a6a28d
  • msft-kb4093112-936c76bd-d063-4f5c-82d9-7fb5dcbf720d
  • msft-kb4093119-6dff2995-bf8d-4ef1-81b1-c1bc64b59b80
  • msft-kb4093119-74292a2d-143e-450b-bdff-d56ac8c86c4f
  • msft-kb4093119-d00807b9-f15f-4e04-a1f3-b94cd2d3f66a

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;