6.8
MEDIUM
CVE-2022-47632
Razer Synapse Elevated Privilege DLL Injection Vulnerability
Description

Razer Synapse before 3.7.0830.081906 allows privilege escalation due to an unsafe installation path, improper privilege management, and improper certificate validation. Attackers can place malicious DLLs into %PROGRAMDATA%\Razer\Synapse3\Service\bin if they do so before the service is installed and if they deny write access for the SYSTEM user. Although the service will not start if the malicious DLLs are unsigned, it suffices to use self-signed DLLs. The validity of the DLL signatures is not checked. As a result, local Windows users can abuse the Razer driver installer to obtain administrative privileges on Windows.

INFO

Published Date :

Jan. 27, 2023, 3:15 p.m.

Last Modified :

Sept. 18, 2023, 4:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2022-47632 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Razer synapse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-47632.

URL Resource
http://packetstormsecurity.com/files/170772/Razer-Synapse-3.7.0731.072516-Local-Privilege-Escalation.html Exploit Mitigation Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/174696/Razer-Synapse-Race-Condition-DLL-Hijacking.html
http://seclists.org/fulldisclosure/2023/Sep/6
https://syss.de Not Applicable
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-047.txt Exploit Mitigation Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-47632 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-47632 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 18, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/174696/Razer-Synapse-Race-Condition-DLL-Hijacking.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 18, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Sep/6 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/170772/Razer-Synapse-3.7.0731.072516-Local-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/170772/Razer-Synapse-3.7.0731.072516-Local-Privilege-Escalation.html Exploit, Mitigation, Third Party Advisory, VDB Entry
    Changed Reference Type https://syss.de No Types Assigned https://syss.de Not Applicable
    Changed Reference Type https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-047.txt No Types Assigned https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-047.txt Exploit, Mitigation, Third Party Advisory
    Added CWE NIST CWE-427
    Added CPE Configuration AND OR *cpe:2.3:a:razer:synapse:*:*:*:*:*:*:*:* versions up to (excluding) 3.7.0830.081906 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 27, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/170772/Razer-Synapse-3.7.0731.072516-Local-Privilege-Escalation.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-47632 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-47632 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.02%

score

0.46963

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability