Page 4 of 29 results (0.011 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 3

Valve Steam Client before 2019-09-12 allows placing or appending partially controlled filesystem content, as demonstrated by file modifications on Windows in the context of NT AUTHORITY\SYSTEM. This could lead to denial of service, elevation of privilege, or unspecified other impact. Valve Steam Client antes del 12-09-2019, permite colocar o agregar contenido del sistema de archivos parcialmente controlado, como es demostrado por las modificaciones de archivos en Windows en el contexto de NT AUTHORITY\SYSTEM. Esto podría conllevar a la denegación de servicio, elevación de privilegios u otro impacto no especificado. • https://amonitoring.ru/article/steam_vuln_3 https://habr.com/ru/company/pm/blog/469507 https://hackerone.com/reports/583184 https://hackerone.com/reports/682774 https://store.steampowered.com/news/54236 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 8.8EPSS: 5%CPEs: 1EXPL: 2

vphysics.dll in Counter-Strike: Global Offensive before 1.37.1.1 allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is mishandled during a memset call. La biblioteca vphysics.dll en Counter-Strike: Global Offensive versiones anteriores a 1.37.1.1, permite a atacantes remotos alcanzar la ejecución de código o la denegación de servicio mediante la creación de un servidor de juegos e invitar a una víctima a este servidor, porque un mapa diseñado es manejado inapropiadamente durante una llamada de memset. Counter-Strike Global Offensive (vphysics.dll) versions prior to 1.37.1.1 allow remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, using a crafted map that causes memory corruption. • https://www.exploit-db.com/exploits/47454 http://packetstormsecurity.com/files/154705/Counter-Strike-Global-Offensive-Code-Execution-Denial-Of-Service.html https://blog.counter-strike.net/index.php/category/updates https://github.com/bi7s/CVE/blob/master/CVE-2019-15943/README.md • CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

In Counter-Strike: Global Offensive before 8/29/2019, community game servers can display unsafe HTML in a disconnection message. En Counter-Strike: Global Offensive antes del 8/29/2019, los servidores de juegos comunitarios pueden mostrar HTML inseguro en un mensaje de desconexión. • https://blog.counter-strike.net/index.php/2019/08/25353 • CWE-116: Improper Encoding or Escaping of Output •

CVSS: 7.0EPSS: 0%CPEs: 2EXPL: 2

Valve Steam Client for Windows through 2019-08-20 has weak folder permissions, leading to privilege escalation (to NT AUTHORITY\SYSTEM) via crafted use of CreateMountPoint.exe and SetOpLock.exe to leverage a TOCTOU race condition. Valve Steam Client para Windows hasta 2019-08-20 tiene permisos de carpeta débiles, lo que lleva a la escalada de privilegios (a NT AUTHORITY \ SYSTEM) mediante el uso diseñado de CreateMountPoint.exe y SetOpLock.exe para aprovechar una condición de carrera TOCTOU. • https://amonitoring.ru/article/onemore_steam_eop_0day https://habr.com/ru/company/pm/blog/464367 https://www.youtube.com/watch?v=I93aH86BUaE https://www.youtube.com/watch?v=ZCHrjP0cMew • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Valve Steam Client for Windows through 2019-08-16 allows privilege escalation (to NT AUTHORITY\SYSTEM) because local users can replace the current versions of SteamService.exe and SteamService.dll with older versions that lack the CVE-2019-14743 patch. Valve Steam Client para Windows hasta 2019-08-16 permite la escalada de privilegios (a NT AUTHORITY \ SYSTEM) porque los usuarios locales pueden reemplazar las versiones actuales de SteamService.exe y SteamService.dll con versiones anteriores que carecen del parche CVE-2019-14743. • https://xiaoyinl.github.io/steam_EoP_bypass.html • CWE-732: Incorrect Permission Assignment for Critical Resource •