CVE-2022-26073

A denial of service vulnerability exists in the libxm_av.so DemuxCmdInBuffer functionality of Anker Eufy Homebase 2 2.1.8.5h. A specially-crafted set of network packets can lead to a device reboot. An attacker can send packets to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1480 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:anker:eufy_homebase_2_firmware:2.1.8.5h:*:*:*:*:*:*:*
cpe:2.3:h:anker:eufy_homebase_2:-:*:*:*:*:*:*:*

History

27 Oct 2022, 17:51

Type Values Removed Values Added
CPE cpe:2.3:o:anker:eufy_homebase_2_firmware:2_2.1.8.5h:*:*:*:*:*:*:* cpe:2.3:o:anker:eufy_homebase_2_firmware:2.1.8.5h:*:*:*:*:*:*:*

17 May 2022, 15:52

Type Values Removed Values Added
CWE CWE-190
CPE cpe:2.3:h:anker:eufy_homebase_2:-:*:*:*:*:*:*:*
cpe:2.3:o:anker:eufy_homebase_2_firmware:2_2.1.8.5h:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1480 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1480 - Exploit, Third Party Advisory
First Time Anker eufy Homebase 2 Firmware
Anker
Anker eufy Homebase 2
CVSS v2 : unknown
v3 : unknown
v2 : 6.1
v3 : 6.5

05 May 2022, 18:21

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-05 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-26073

Mitre link : CVE-2022-26073

CVE.ORG link : CVE-2022-26073


JSON object : View

Products Affected

anker

  • eufy_homebase_2_firmware
  • eufy_homebase_2
CWE
CWE-190

Integer Overflow or Wraparound