CVE-2018-8531

A remote code execution vulnerability exists in the way that Azure IoT Hub Device Client SDK using MQTT protocol accesses objects in memory, aka "Azure IoT Device Client SDK Memory Corruption Vulnerability." This affects Hub Device Client SDK, Azure IoT Edge.
References
Configurations

Configuration 1

cpe:2.3:a:microsoft:azure_internet_of_things_edge:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:csharp_software_development_kit:*:*:*:*:*:azure_internet_of_things:*:*

Information

Published : 2018-10-10 01:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-8531

Mitre link : CVE-2018-8531

Products Affected
No products.
CWE