CVE-2021-21955

An authentication bypass vulnerability exists in the get_aes_key_info_by_packetid() function of the home_security binary of Anker Eufy Homebase 2 2.1.6.9h. Generic network sniffing can lead to password recovery. An attacker can sniff network traffic to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1382 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:anker:eufy_homebase_2_firmware:2.1.6.9h:*:*:*:*:*:*:*
cpe:2.3:h:anker:eufy_homebase_2:-:*:*:*:*:*:*:*

History

03 Sep 2022, 03:32

Type Values Removed Values Added
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1382 - Third Party Advisory (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1382 - Exploit, Third Party Advisory

14 Dec 2021, 00:32

Type Values Removed Values Added
CWE CWE-287
CPE cpe:2.3:o:anker:eufy_homebase_2_firmware:2.1.6.9h:*:*:*:*:*:*:*
cpe:2.3:h:anker:eufy_homebase_2:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1382 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1382 - Third Party Advisory

09 Dec 2021, 16:38

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-09 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-21955

Mitre link : CVE-2021-21955

CVE.ORG link : CVE-2021-21955


JSON object : View

Products Affected

anker

  • eufy_homebase_2_firmware
  • eufy_homebase_2
CWE
CWE-287

Improper Authentication

CWE-334

Small Space of Random Values