Razer Synapse CVE-2017-9769 Arbitrary Code Execution Vulnerability

description-logoDescription

A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.

affected-products-logoAffected Applications

Razer Synapse

CVE References

CVE-2017-9769