Filtered by vendor Valvesoftware Subscriptions
Total 29 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-17878 1 Valvesoftware 2 Steam Link, Steam Link Firmware 2024-09-16 N/A
An issue was discovered in Valve Steam Link build 643. Root passwords longer than 8 characters are truncated because of the default use of DES (aka the CONFIG_FEATURE_DEFAULT_PASSWD_ALGO="des" setting).
CVE-2023-38312 1 Valvesoftware 1 Counter-strike 2024-09-16 7.5 High
A directory traversal vulnerability in Valve Counter-Strike 8684 allows a client (with remote control access to a game server) to read arbitrary files from the underlying server via the motdfile console variable.
CVE-2017-17877 1 Valvesoftware 2 Steam Link, Steam Link Firmware 2024-09-16 N/A
An issue was discovered in Valve Steam Link build 643. When the SSH daemon is enabled for local development, the device is publicly available via IPv6 TCP port 22 over the internet (with stateless address autoconfiguration) by default, which makes it easier for remote attackers to obtain access by guessing 24 bits of the MAC address and attempting a root login. This can be exploited in conjunction with CVE-2017-17878.
CVE-2013-7128 1 Valvesoftware 1 Steamos 2024-09-16 N/A
Valve Bug Reporter in the valve-bugreporter package 2.10+bsos1 in Valve SteamOS Beta stores cleartext credentials in a .valve-bugreporter.cfg file upon a Remember Credentials action, which allows local users to obtain sensitive information by reading this file.
CVE-2008-7203 1 Valvesoftware 1 Counter-strike 2024-08-07 N/A
Valve Software Half-Life Counter-Strike 1.6 allows remote attackers to cause a denial of service (crash) via multiple crafted login packets.
CVE-2015-7985 1 Valvesoftware 1 Steam Client 2024-08-06 N/A
Valve Steam 2.10.91.91 uses weak permissions (Users: read and write) for the Install folder, which allows local users to gain privileges via a Trojan horse steam.exe file.
CVE-2015-4016 1 Valvesoftware 1 Steam Client 2024-08-06 N/A
The client detection protocol in Valve Steam allows remote attackers to cause a denial of service (process crash) via a crafted response to a broadcast packet.
CVE-2016-5237 1 Valvesoftware 1 Steamos 2024-08-06 N/A
Valve Steam 3.42.16.13 uses weak permissions for the files in the Steam program directory, which allows local users to modify the files and possibly gain privileges as demonstrated by a Trojan horse Steam.exe file.
CVE-2018-12270 1 Valvesoftware 1 Steam Client 2024-08-05 N/A
In Valve Steam 1528829181 BETA, it is possible to perform a homograph / homoglyph attack to create fake URLs in the client, which may trick users into visiting unintended web sites.
CVE-2019-17180 2 Microsoft, Valvesoftware 2 Windows, Steam Client 2024-08-05 7.8 High
Valve Steam Client before 2019-09-12 allows placing or appending partially controlled filesystem content, as demonstrated by file modifications on Windows in the context of NT AUTHORITY\SYSTEM. This could lead to denial of service, elevation of privilege, or unspecified other impact.
CVE-2019-15944 1 Valvesoftware 1 Counter-strike\ 2024-08-05 5.3 Medium
In Counter-Strike: Global Offensive before 8/29/2019, community game servers can display unsafe HTML in a disconnection message.
CVE-2019-15943 1 Valvesoftware 1 Counter-strike\ 2024-08-05 8.8 High
vphysics.dll in Counter-Strike: Global Offensive before 1.37.1.1 allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is mishandled during a memset call.
CVE-2019-15315 2 Microsoft, Valvesoftware 2 Windows, Steam Client 2024-08-05 N/A
Valve Steam Client for Windows through 2019-08-16 allows privilege escalation (to NT AUTHORITY\SYSTEM) because local users can replace the current versions of SteamService.exe and SteamService.dll with older versions that lack the CVE-2019-14743 patch.
CVE-2019-15316 2 Microsoft, Valvesoftware 2 Windows, Steam Client 2024-08-05 N/A
Valve Steam Client for Windows through 2019-08-20 has weak folder permissions, leading to privilege escalation (to NT AUTHORITY\SYSTEM) via crafted use of CreateMountPoint.exe and SetOpLock.exe to leverage a TOCTOU race condition.
CVE-2019-14743 2 Microsoft, Valvesoftware 2 Windows, Steam Client 2024-08-05 N/A
In Valve Steam Client for Windows through 2019-08-07, HKLM\SOFTWARE\Wow6432Node\Valve\Steam has explicit "Full control" for the Users group, which allows local users to gain NT AUTHORITY\SYSTEM access.
CVE-2020-15530 1 Valvesoftware 1 Steam Client 2024-08-04 7.8 High
An issue was discovered in Valve Steam Client 2.10.91.91. The installer allows local users to gain NT AUTHORITY\SYSTEM privileges because some parts of %PROGRAMFILES(X86)%\Steam and/or %COMMONPROGRAMFILES(X86)%\Steam have weak permissions during a critical time window. An attacker can make this time window arbitrarily long by using opportunistic locks.
CVE-2020-12242 1 Valvesoftware 1 Source 2024-08-04 7.8 High
Valve Source allows local users to gain privileges by writing to the /tmp/hl2_relaunch file, which is later executed in the context of a different user account.
CVE-2020-9005 1 Valvesoftware 1 Dota 2 2024-08-04 7.8 High
meshsystem.dll in Valve Dota 2 through 2020-02-17 allows remote attackers to achieve code execution or denial of service by creating a gaming server with a crafted map, and inviting a victim to this server. A GetValue call is mishandled.
CVE-2020-7952 1 Valvesoftware 1 Dota 2 2024-08-04 7.8 High
rendersystemdx9.dll in Valve Dota 2 before 7.23f allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is affected by memory corruption.
CVE-2020-7949 1 Valvesoftware 1 Dota 2 2024-08-04 7.8 High
schemasystem.dll in Valve Dota 2 before 7.23f allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is mishandled during a GetValue call.