Vulnerabilities > Razerzone > Razer Synapse

DATE CVE VULNERABILITY TITLE RISK
2017-08-02 CVE-2017-9770 Out-of-bounds Read vulnerability in Razerzone Razer Synapse
A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse that can cause an out of bounds read operation to occur due to a field within the IOCTL data being used as a length.
local
low complexity
razerzone CWE-125
2.1
2017-08-02 CVE-2017-9769 Unspecified vulnerability in Razer Synapse 2.20.15.1104
A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.
network
low complexity
razerzone
critical
10.0