This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Connection Hijacking Vulnerability in Some Huawei Home Routers

  • SA No:huawei-sa-CHViSHHR-d616b19e
  • Initial Release Date: 2024-06-19
  • Last Release Date: 2024-06-19

Some Huawei home routers have a connection hijacking vulnerability. Successful exploitation of this vulnerability may cause DoS or information leakage.(Vulnerability ID:HWPSIRT-2023-76605)
This vulnerability has been assigned a (CVE)ID:CVE-2023-7266

Affected Product 

Affected Version

Repair Version

TC7001-10

TC7001-10 2.0.0.336(SP6C300)

TC7001-10 2.0.0.336(SP19C300)

WS7200-10

WS7200-10-OTA 3.0.3.215-fullpackage(auto_1)

WS7200-10 4.2.0.13(V5R2)

WS7206-10

WS7206-10-OTA 4.0.0.16(V3R2)-fullpackage(auto)

WS7206-10 4.2.0.11(V5R2)


HWPSIRT-2023-76605:

Successful exploitation could result in Dos or information leakage.

Vulnerabilities are scored based on the CVSS v3.1 scoring system. For details please refer to: https://www.first.org/cvss/specification-document.

HWPSIRT-2023-76605:

Base Score: 7.5

Temporal Score: 7.5

Environmental Score: NA

CVSS v3.1 Vector: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

HWPSIRT-2023-76605:

This vulnerability can be exploited only when the following conditions are present:

The attacker accesses the same LAN as the victim device and obtains information about the victim device and the network.

Technical details:

Some Huawei home routers have the connection hijacking vulnerability. Due to the lack of reverse address check and TCP connection tracing, attackers on the same LAN with the victim device successfully exploit this vulnerability to hijack TCP sessions and connections and inject forged messages. Successful exploitation of this vulnerability may cause DoS or information leakage on the victim device.


The product that supports automatic update will receive a system update prompt. You can install the update to fix the vulnerability.

This vulnerability was discovered by the BrafumSec team of Tsinghua University. Thank them for their attention to the vulnerabilities of Huawei products.

2024-06-19 V1.0 is initially released.

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.