CVE-2021-21951

An out-of-bounds write vulnerability exists in the CMD_DEVICE_GET_SERVER_LIST_REQUEST functionality of the home_security binary of Anker Eufy Homebase 2 2.1.6.9h in function read_udp_push_config_file. A specially-crafted network packet can lead to code execution.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1378 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:anker:eufy_homebase_2_firmware:2.1.6.9h:*:*:*:*:*:*:*
cpe:2.3:h:anker:eufy_homebase_2:-:*:*:*:*:*:*:*

History

26 Jun 2023, 19:04

Type Values Removed Values Added
CWE CWE-119 CWE-1284

29 Jul 2022, 15:08

Type Values Removed Values Added
CWE CWE-787 CWE-119
CVSS v2 : 10.0
v3 : 9.8
v2 : 10.0
v3 : 10.0

14 Dec 2021, 16:20

Type Values Removed Values Added
CPE cpe:2.3:o:anker:eufy_homebase_2_firmware:2.1.6.9h:*:*:*:*:*:*:*
cpe:2.3:h:anker:eufy_homebase_2:-:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1378 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1378 - Exploit, Third Party Advisory
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8

08 Dec 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-08 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-21951

Mitre link : CVE-2021-21951

CVE.ORG link : CVE-2021-21951


JSON object : View

Products Affected

anker

  • eufy_homebase_2
  • eufy_homebase_2_firmware
CWE
CWE-1284

Improper Validation of Specified Quantity in Input

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer