CVE Vulnerabilities

CVE-2017-9769

Published: Aug 02, 2017 | Modified: May 28, 2020
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.

Affected Software

Name Vendor Start Version End Version
Synapse Razer 2.20.15.1104 (including) 2.20.15.1104 (including)

References