Vulnerability CVE-2018-8531


Published: 2018-10-10

Description:
A remote code execution vulnerability exists in the way that Azure IoT Hub Device Client SDK using MQTT protocol accesses objects in memory, aka "Azure IoT Device Client SDK Memory Corruption Vulnerability." This affects Hub Device Client SDK, Azure IoT Edge.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Azure internet of things edge 
Microsoft -> Csharp software development kit 

 References:
http://www.securityfocus.com/bid/105472
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8531

Copyright 2024, cxsecurity.com

 

Back to Top