CVE-2018-8531

A remote code execution vulnerability exists in the way that Azure IoT Hub Device Client SDK using MQTT protocol accesses objects in memory, aka "Azure IoT Device Client SDK Memory Corruption Vulnerability." This affects Hub Device Client SDK, Azure IoT Edge.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:azure_internet_of_things_edge:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:microsoft:csharp_software_development_kit:*:*:*:*:*:azure_internet_of_things:*:*

History

No history.

Information

Published : 2018-10-10 13:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-8531

Mitre link : CVE-2018-8531

CVE.ORG link : CVE-2018-8531


JSON object : View

Products Affected

microsoft

  • csharp_software_development_kit
  • azure_internet_of_things_edge
CWE
CWE-787

Out-of-bounds Write