This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Inappropriate Interface access Control Vulnerability in a Huawei PC Product

  • SA No:huawei-sa-IIaCViaHPP-71ce77ee
  • Initial Release Date: 2024-04-17
  • Last Release Date: 2024-04-17

A Huawei PC product has a vulnerability in improper interface access control. Successful exploitation of this vulnerability may cause SMRAM leaks.(Vulnerability ID:HWPSIRT-2023-98172)

This vulnerability has been assigned a (CVE)ID:CVE-2023-52712

Affected Product

Affected Version

Repair Version

CurieM-WFG9B

OTA-CurieM-B-BIOS-2.28

CurieM-WFG9B BIOS 2.29


HWPSIRT-2023-98172:

Successful exploitation could lead to SMRAM leaks.


Vulnerabilities are scored base on the CVSS v3.1 scoring system. For details please refer to: https://www.first.org/cvss/specification-document.

HWPSIRT-2023-98172:

Base Score: 7.8

Temporal Score: 7.8

Environmental Score: NA

CVSS v3.1 Vector: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X


HWPSIRT-2023-98172:

This vulnerability can be exploited only when the following conditions are present:

A common attacker interacts with the SPI flash through the SMI handler interface.

Technical details:

This vulnerability is caused by improper interface access control in a Huawei PC product. An attacker with common permissions interacts with the SPI flash through the SMI handler interface and successfully exploits this vulnerability to cause SMRAM leaks.


The product that supports automatic update will receive a system update prompt. You can install the update to fix the vulnerability.

HWPSIRT-2023-98172:

The vulnerability was reported by an external researcher under the Bug Bounty Program.


2024-04-17 V1.0 is initially released.

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.