// For flags

CVE-2017-9769

Razer Synapse rzpnk.sys ZwOpenProcess

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

5
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.

Se podría enviar una llamada IOCTL especialmente manipulada al controlador rzpnk.sys en Razer Synapse 2.20.15.1104 que se reenviaría a ZwOpenProcess, permitiendo que se abra un manipulador para un proceso arbitrario.

A vulnerability exists in the latest version of Razer Synapse (v2.20.15.1104 as of the day of disclosure) which can be leveraged locally by a malicious application to elevate its privileges to those of NT_AUTHORITY\SYSTEM.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-03-22 First Exploit
  • 2017-06-21 CVE Reserved
  • 2017-07-22 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-08-13 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Razer
Search vendor "Razer"
Synapse
Search vendor "Razer" for product "Synapse"
2.20.15.1104
Search vendor "Razer" for product "Synapse" and version "2.20.15.1104"
-
Affected