Vulnerabilities > CVE-2021-21940 - Out-of-bounds Write vulnerability in Anker Eufy Homebase 2 Firmware 2.1.6.9H

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
anker
CWE-787

Summary

A heap-based buffer overflow vulnerability exists in the pushMuxer processRtspInfo functionality of Anker Eufy Homebase 2 2.1.6.9h. A specially-crafted network packet can lead to a heap buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.

Vulnerable Configurations

Part Description Count
OS
Anker
1
Hardware
Anker
1

Common Weakness Enumeration (CWE)