A remote code execution vulnerability exists in the way that Azure IoT Hub Device Client SDK using MQTT protocol accesses objects in memory, aka "Azure IoT Device Client SDK Memory Corruption Vulnerability." This affects Hub Device Client SDK, Azure IoT Edge.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2018-10-10T13:00:00

Updated: 2018-10-11T09:57:01

Reserved: 2018-03-14T00:00:00


Link: CVE-2018-8531

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-10T13:29:06.243

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-8531

JSON object: View

cve-icon Redhat Information

No data.

CWE