CVE-2022-25989

An authentication bypass vulnerability exists in the libxm_av.so getpeermac() functionality of Anker Eufy Homebase 2 2.1.8.5h. A specially-crafted DHCP packet can lead to authentication bypass. An attacker can DHCP poison to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1479 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:anker:eufy_homebase_2_firmware:2.1.8.5h:*:*:*:*:*:*:*
cpe:2.3:h:anker:eufy_homebase_2:-:*:*:*:*:*:*:*

History

27 Oct 2022, 18:17

Type Values Removed Values Added
First Time Anker eufy Homebase 2 Firmware
CPE cpe:2.3:o:anker:eufy_homebase_firmware_2:2.1.8.5h:*:*:*:*:*:*:* cpe:2.3:o:anker:eufy_homebase_2_firmware:2.1.8.5h:*:*:*:*:*:*:*

17 May 2022, 16:05

Type Values Removed Values Added
First Time Anker eufy Homebase Firmware 2
Anker
Anker eufy Homebase 2
CWE CWE-290
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 8.8
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1479 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1479 - Exploit, Third Party Advisory
CPE cpe:2.3:o:anker:eufy_homebase_firmware_2:2.1.8.5h:*:*:*:*:*:*:*
cpe:2.3:h:anker:eufy_homebase_2:-:*:*:*:*:*:*:*

05 May 2022, 18:21

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-05 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-25989

Mitre link : CVE-2022-25989

CVE.ORG link : CVE-2022-25989


JSON object : View

Products Affected

anker

  • eufy_homebase_2_firmware
  • eufy_homebase_2
CWE
CWE-290

Authentication Bypass by Spoofing