A directory traversal vulnerability in Valve Counter-Strike 8684 allows a client (with remote control access to a game server) to read arbitrary files from the underlying server via the motdfile console variable.
Max CVSS
7.5
EPSS Score
0.09%
Published
2023-10-15
Updated
2023-10-19
A buffer overflow in Counter-Strike through 8684 allows a game server to execute arbitrary code on a remote client's machine by modifying the lservercfgfile console variable.
Max CVSS
9.8
EPSS Score
0.12%
Published
2023-06-19
Updated
2023-06-30
A buffer overflow in the component hl.exe of Valve Half-Life up to 5433873 allows attackers to execute arbitrary code and escalate privileges by supplying crafted parameters.
Max CVSS
7.3
EPSS Score
0.06%
Published
2023-05-23
Updated
2023-05-31
Valve Steam through 2021-04-10, when a Source engine game is installed, allows remote authenticated users to execute arbitrary code because of a buffer overflow that occurs for a Steam invite after one click.
Max CVSS
9.0
EPSS Score
7.20%
Published
2021-04-10
Updated
2022-02-07
An issue was discovered in Valve Steam Client 2.10.91.91. The installer allows local users to gain NT AUTHORITY\SYSTEM privileges because some parts of %PROGRAMFILES(X86)%\Steam and/or %COMMONPROGRAMFILES(X86)%\Steam have weak permissions during a critical time window. An attacker can make this time window arbitrarily long by using opportunistic locks.
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-07-05
Updated
2021-07-21
Valve Source allows local users to gain privileges by writing to the /tmp/hl2_relaunch file, which is later executed in the context of a different user account.
Max CVSS
7.8
EPSS Score
0.06%
Published
2020-04-27
Updated
2021-07-21
meshsystem.dll in Valve Dota 2 through 2020-02-17 allows remote attackers to achieve code execution or denial of service by creating a gaming server with a crafted map, and inviting a victim to this server. A GetValue call is mishandled.
Max CVSS
7.8
EPSS Score
0.18%
Published
2020-02-17
Updated
2022-02-07
rendersystemdx9.dll in Valve Dota 2 before 7.23f allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is affected by memory corruption.
Max CVSS
7.8
EPSS Score
0.29%
Published
2020-01-27
Updated
2020-01-29
meshsystem.dll in Valve Dota 2 before 7.23e allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is affected by memory corruption.
Max CVSS
7.8
EPSS Score
0.24%
Published
2020-01-27
Updated
2021-07-21
meshsystem.dll in Valve Dota 2 before 7.23f allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is mishandled during a vulnerable function call.
Max CVSS
7.8
EPSS Score
0.29%
Published
2020-01-27
Updated
2020-01-27
schemasystem.dll in Valve Dota 2 before 7.23f allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is mishandled during a GetValue call.
Max CVSS
7.8
EPSS Score
0.91%
Published
2020-01-27
Updated
2020-01-27
Valve's Game Networking Sockets prior to version v1.2.0 improperly handles inlined statistics messages in function CConnectionTransportUDPBase::Received_Data(), leading to an exception thrown from libprotobuf and resulting in a crash.
Max CVSS
7.5
EPSS Score
0.12%
Published
2020-11-13
Updated
2022-11-03
Valve's Game Networking Sockets prior to version v1.2.0 improperly handles long encrypted messages in function AES_GCM_DecryptContext::Decrypt() when compiled using libsodium, leading to a Stack-Based Buffer Overflow and resulting in a memory corruption and possibly even a remote code execution.
Max CVSS
9.8
EPSS Score
0.63%
Published
2020-12-02
Updated
2022-04-12
Valve's Game Networking Sockets prior to version v1.2.0 improperly handles long unreliable segments in function SNP_ReceiveUnreliableSegment() when configured to support plain-text messages, leading to a Heap-Based Buffer Overflow and resulting in a memory corruption and possibly even a remote code execution.
Max CVSS
9.8
EPSS Score
0.63%
Published
2020-12-03
Updated
2022-04-12
Valve's Game Networking Sockets prior to version v1.2.0 improperly handles unreliable segments with negative offsets in function SNP_ReceiveUnreliableSegment(), leading to a Heap-Based Buffer Underflow and a free() of memory not from the heap, resulting in a memory corruption and probably even a remote code execution.
Max CVSS
10.0
EPSS Score
0.96%
Published
2020-11-18
Updated
2022-10-21
Valve Steam Client before 2019-09-12 allows placing or appending partially controlled filesystem content, as demonstrated by file modifications on Windows in the context of NT AUTHORITY\SYSTEM. This could lead to denial of service, elevation of privilege, or unspecified other impact.
Max CVSS
7.8
EPSS Score
0.13%
Published
2019-10-04
Updated
2020-01-16
In Counter-Strike: Global Offensive before 8/29/2019, community game servers can display unsafe HTML in a disconnection message.
Max CVSS
5.3
EPSS Score
0.08%
Published
2019-09-05
Updated
2019-09-09
vphysics.dll in Counter-Strike: Global Offensive before 1.37.1.1 allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is mishandled during a memset call.
Max CVSS
8.8
EPSS Score
5.42%
Published
2019-09-19
Updated
2020-08-24
Valve Steam Client for Windows through 2019-08-20 has weak folder permissions, leading to privilege escalation (to NT AUTHORITY\SYSTEM) via crafted use of CreateMountPoint.exe and SetOpLock.exe to leverage a TOCTOU race condition.
Max CVSS
7.0
EPSS Score
0.08%
Published
2019-08-21
Updated
2020-08-24
Valve Steam Client for Windows through 2019-08-16 allows privilege escalation (to NT AUTHORITY\SYSTEM) because local users can replace the current versions of SteamService.exe and SteamService.dll with older versions that lack the CVE-2019-14743 patch.
Max CVSS
7.8
EPSS Score
0.04%
Published
2019-08-21
Updated
2020-08-24
In Valve Steam Client for Windows through 2019-08-07, HKLM\SOFTWARE\Wow6432Node\Valve\Steam has explicit "Full control" for the Users group, which allows local users to gain NT AUTHORITY\SYSTEM access.
Max CVSS
7.2
EPSS Score
0.04%
Published
2019-08-07
Updated
2020-08-24
In Valve Steam 1528829181 BETA, it is possible to perform a homograph / homoglyph attack to create fake URLs in the client, which may trick users into visiting unintended web sites.
Max CVSS
5.8
EPSS Score
0.08%
Published
2019-05-20
Updated
2022-02-07
An issue was discovered in Valve Steam Link build 643. Root passwords longer than 8 characters are truncated because of the default use of DES (aka the CONFIG_FEATURE_DEFAULT_PASSWD_ALGO="des" setting).
Max CVSS
10.0
EPSS Score
0.14%
Published
2017-12-27
Updated
2018-01-11
An issue was discovered in Valve Steam Link build 643. When the SSH daemon is enabled for local development, the device is publicly available via IPv6 TCP port 22 over the internet (with stateless address autoconfiguration) by default, which makes it easier for remote attackers to obtain access by guessing 24 bits of the MAC address and attempting a root login. This can be exploited in conjunction with CVE-2017-17878.
Max CVSS
10.0
EPSS Score
0.43%
Published
2017-12-27
Updated
2019-10-03
Valve Steam 3.42.16.13 uses weak permissions for the files in the Steam program directory, which allows local users to modify the files and possibly gain privileges as demonstrated by a Trojan horse Steam.exe file.
Max CVSS
4.8
EPSS Score
0.06%
Published
2017-01-23
Updated
2017-09-07
29 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!