A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse that can cause an out of bounds read operation to occur due to a field within the IOCTL data being used as a length.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-02T19:00:00

Updated: 2024-08-05T17:18:02.174Z

Reserved: 2017-06-21T00:00:00

Link: CVE-2017-9770

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-02T19:29:01.133

Modified: 2017-08-09T17:38:44.313

Link: CVE-2017-9770

cve-icon Redhat

No data.