A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse that can cause an out of bounds read operation to occur due to a field within the IOCTL data being used as a length.
References
Link Resource
https://warroom.securestate.com/cve-2017-9770/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-02T19:00:00

Updated: 2017-08-02T18:57:01

Reserved: 2017-06-21T00:00:00


Link: CVE-2017-9770

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-08-02T19:29:01.133

Modified: 2017-08-09T17:38:44.313


Link: CVE-2017-9770

JSON object: View

cve-icon Redhat Information

No data.

CWE