CVE-2017-9769

A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:razer:synapse:2.20.15.1104:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-02 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9769

Mitre link : CVE-2017-9769

CVE.ORG link : CVE-2017-9769


JSON object : View

Products Affected

razer

  • synapse