Arbitrary Process Handle Opening Vulnerability in Razer Synapse 2.20.15.1104

Arbitrary Process Handle Opening Vulnerability in Razer Synapse 2.20.15.1104

CVE-2017-9769 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.

Learn more about our Web Application Penetration Testing UK.