This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Traffic Hijacking Vulnerability in Huawei Routers

  • SA No:huawei-sa-THViHR-7015cbae
  • Initial Release Date: 2023-05-17
  • Last Release Date: 2023-05-17

There is a traffic hijacking vulnerability in Huawei routers. Successful exploitation of this vulnerability can cause packets to be hijacked by attackers.(Vulnerability ID:HWPSIRT-2022-82592)

This vulnerability has been assigned a (CVE)ID:CVE-2022-48469


Affected Product

Affected Version

Repair Versions

B535-232a

B535-232a 2.0.0.1(H318SP5C983)

B535-232a 2.0.0.1(H318SP6C983)


HWPSIRT-2022-82592:

Successful exploitation of this vulnerability can cause packets to be hijacked by attackers.


Vulnerabilities are scored base on the CVSS v3.1 scoring system. For details please refer to: http://www.first.org/cvss/specification-document.

HWPSIRT-2022-82592

Base Score: 7.6

Temporal Score: 7.1

Environmental Score: NA

CVSS v3.1 Vector: AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L/E:F/RL:O/RC:C


HWPSIRT-2022-82592:

This vulnerability can be exploited only when the following conditions are present:

An attacker can access the device remotely.

Technical details:

Huawei routers have a traffic hijacking vulnerability due to improper domain name resolution. An attacker who can access the victim device can construct a malicious domain name to exploit this vulnerability. Successful exploitation of this vulnerability can cause packets to be hijacked by attackers.


The product that supports automatic update will receive a system update prompt. You can install the update to fix the vulnerability.

HWPSIRT-2022-82592:

The vulnerability was discovered by an external researcher.


2023-05-17 V1.0 Initial Release;

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.