Monday, April 28, 2025
HomeSecurity NewsCritical WiFi Buffer Overflow Vulnerability Impacts Lenovo Thinkpad Series Laptops

Critical WiFi Buffer Overflow Vulnerability Impacts Lenovo Thinkpad Series Laptops

Published on

SIEM as a Service

Follow Us on Google News

Lenovo published a security advisory for Critical Arbitrary code execution vulnerability that affects Lenovo Thinkpad Series Laptop.

The two code execution vulnerabilities (CVE-2017-11120, CVE-2017-11121) resides with Broadcom WiFi controllers that used in ThinkPad products.

The critical buffer overflow flaws resides with the adapter used by Broadcom’s wireless LAN driver and it can be remotely exploited by an attacker. Both the vulnerabilities have Exploitability Subscore of 10.

- Advertisement - Google News

By installing the backdoor attacker can gain R/W access to the firmware and no user interaction is needed.

Also Read Most Important Network Security & Penetration Testing Tools for Hackers and Security Professionals

CVE-2017-11120 – On Broadcom BCM4355C0 Wi-Fi chips 9.44.78.27.0.1.56 and other chips, an attacker can craft a malformed RRM neighbor report frame to trigger an internal buffer overflow in the Wi-Fi firmware, aka B-V2017061204.

Upon successful execution of the exploit, a backdoor is inserted into the firmware, allowing remote read/write commands to be issued to the firmware via crafted action frames (thus allowing easy remote control over the Wi-Fi chip).Beniamini added.

CVE-2017-11121 also discovered by Beniamini – On Broadcom BCM4355C0 Wi-Fi chips 9.44.78.27.0.1.56 and other chips, properly crafted malicious over-the-air Fast Transition frames can potentially trigger internal Wi-Fi firmware heap and/or stack overflows, leading to a denial of service or other effects, aka B-V2017061205.

Lenovo Thinkpad vulnerabilities – Products Impacted

Following are the products impacted and Lenovo strongly recommends to update Wi-Fi driver’s in the affected versions.

ThinkPad 10, ThinkPad L460, ThinkPad P50s, ThinkPad T460, ThinkPad T460p, ThinkPad T460s, ThinkPad T560, ThinkPad X260 and ThinkPad Yoga 260.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

React Router Vulnerabilities Allow Attackers to Spoof Content and Alter Values

The widely used React Router library, a critical navigation tool for React applications, has...

CISA Alerts Users to Security Flaws in Planet Technology Network Products

The United States Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical security...

New iOS Vulnerability Could Brick iPhones with Just One Line of Code

A security researcher has uncovered a critical vulnerability in iOS, Apple's flagship mobile operating...

Cybercriminals Selling Sophisticated HiddenMiner Malware on Dark Web Forums

Cybercriminals have begun openly marketing a powerful new variant of the HiddenMiner malware on...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

FBI Alerts Public to Scammers Posing as IC3 Officials in Fraud Scheme

The Federal Bureau of Investigation (FBI) has issued a warning regarding an emerging scam...

New ‘Waiting Thread Hijacking’ Malware Technique Evades Modern Security Measures

Security researchers have unveiled a new malware process injection technique dubbed "Waiting Thread Hijacking"...

EU’s GDPR Article 7 Poses New Challenges for Businesses To Secure AI-Generated Image Data

As businesses worldwide embrace digital transformation, the European Union’s General Data Protection Regulation (GDPR),...