Out of Bounds Read Vulnerability in Razer Synapse rzpnk.sys Driver

Out of Bounds Read Vulnerability in Razer Synapse rzpnk.sys Driver

CVE-2017-9770 · LOW Severity

AV:L/AC:L/AU:N/C:N/I:N/A:P

A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse that can cause an out of bounds read operation to occur due to a field within the IOCTL data being used as a length.

Learn more about our Web Application Penetration Testing UK.