ID CVE-2017-9769
Summary A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.
References
Vulnerable Configurations
  • cpe:2.3:a:razer:synapse:2.20.15.1104:*:*:*:*:*:*:*
    cpe:2.3:a:razer:synapse:2.20.15.1104:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 28-05-2020 - 19:13)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
exploit-db 42368
misc
Last major update 28-05-2020 - 19:13
Published 02-08-2017 - 19:29
Last modified 28-05-2020 - 19:13
Back to Top