A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-02T19:00:00

Updated: 2024-08-05T17:18:01.814Z

Reserved: 2017-06-21T00:00:00

Link: CVE-2017-9769

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-02T19:29:01.100

Modified: 2020-05-28T19:13:08.983

Link: CVE-2017-9769

cve-icon Redhat

No data.