CVE-2021-21940

A heap-based buffer overflow vulnerability exists in the pushMuxer processRtspInfo functionality of Anker Eufy Homebase 2 2.1.6.9h. A specially-crafted network packet can lead to a heap buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1369 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:anker:eufy_homebase_2_firmware:2.1.6.9h:*:*:*:*:*:*:*
cpe:2.3:h:anker:eufy_homebase_2:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-10-12 14:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-21940

Mitre link : CVE-2021-21940

CVE.ORG link : CVE-2021-21940


JSON object : View

Products Affected

anker

  • eufy_homebase_2_firmware
  • eufy_homebase_2
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow