CVE-2022-21806

A use-after-free vulnerability exists in the mips_collector appsrv_server functionality of Anker Eufy Homebase 2 2.1.8.5h. A specially-crafted set of network packets can lead to remote code execution. The device is exposed to attacks from the network.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1440 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:anker:eufy_homebase_2_firmware:2.1.8.5h:*:*:*:*:*:*:*
cpe:2.3:h:anker:eufy_homebase_2:-:*:*:*:*:*:*:*

History

28 Jun 2022, 14:27

Type Values Removed Values Added
CPE cpe:2.3:o:anker:eufy_homebase_2_firmware:2.1.8.5h:*:*:*:*:*:*:*
cpe:2.3:h:anker:eufy_homebase_2:-:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1440 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1440 - Exploit, Third Party Advisory
First Time Anker eufy Homebase 2 Firmware
Anker
Anker eufy Homebase 2
CWE CWE-416
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

17 Jun 2022, 18:44

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-17 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-21806

Mitre link : CVE-2022-21806

CVE.ORG link : CVE-2022-21806


JSON object : View

Products Affected

anker

  • eufy_homebase_2_firmware
  • eufy_homebase_2
CWE
CWE-416

Use After Free

CWE-368

Context Switching Race Condition