Discord Server Red Security Twitter Donation to Red Security Red Security Youtube Channel Red Security Tumblr Profile
Login or Register to Hide ads and Accessing all features on the forum

News 

Steam Windows Client Facing Zero Day: Valve Appearing Complacent

0 Replies, 1375 Views

[Image: dims?quality=85&image_uri=https%3A%2F%2F...c64009523f]

                           

                    Steam is facing some scrutiny after a Zero Day that has affected some 125 million users, is seemingly ignored by Valve, and was even labeled as N/A. Afterwards the threat was closed. This drew criticism from the security as well as the their own community. Miainly, the Zero-Day was ignored. that because the Zero-Day didn't fit into the scope of their bounty program. 

         The Zero-Day itself, is as follows, the vulnerability resides in the Steam Client Service. When the SDDL was reviewed, it was discovered that any user in the "Users" group can start and stop any program. Apparently, Users have permissions for all keys and subkeys. 

         While the report was filed, it doesn't seem like Valve will be addressing the Zero-Day, if it has been addressed, they have not given an official report. 

         Original article can be found here


                     That was the news folks, have a good day, and stay safe out there.

                      --Mad-Architect 


          
01001001 00100000 01000001 01001101 00100000 01011010 01001111 01000100 01001001 01000001 01000011

Messages In This Thread
Steam Windows Client Facing Zero Day: Valve Appearing Complacent - by Mad-Architect - 08-09-2019, 10:14 AM

Possibly Related Threads…
Thread Author Replies Views Last Post
Star News Update Windows 10 to patch critical vulnerability in Microsoft store games News 0 1,667 11-06-2020, 04:22 AM
Last Post: News
Star News Google Project Zero Discloses Nasty Windows 0-Day Security Exploit Already In The Wi News 0 1,723 11-01-2020, 06:12 AM
Last Post: News
Star News Homeland Security Issues Urgent Windows Security Warning Over Zerologon Exploit News 0 1,570 09-21-2020, 09:26 AM
Last Post: News
Exclamation News Windows SMB Protocol Bug Let Hackers Leak Kernel Memory & Execute a Code Remotely Mr.Kurd 0 1,687 06-12-2020, 08:24 AM
Last Post: Mr.Kurd
Question News Windows Running MS-SQL Servers Under Attack!! Hackers Installing 10 Secret Backdoors Mr.Kurd 0 1,528 04-02-2020, 08:38 AM
Last Post: Mr.Kurd
Rainbow News Microsoft Alerts Users Of Zero-Day RCE Vulnerability In Windows 7 Under Active Exploi Mr.Kurd 0 1,614 03-26-2020, 09:03 AM
Last Post: Mr.Kurd
Exclamation News Hackers Exploiting 2 Unpatched Windows 0-Day Vulnerabilities in Wide – Microsoft Warn Mr.Kurd 0 1,923 03-24-2020, 07:56 AM
Last Post: Mr.Kurd
Shocked News Unpatched Wormable Windows SMBv3 RCE Zero-day Flaw Leaked in Microsoft Security Updat Mr.Kurd 0 1,640 03-12-2020, 09:39 AM
Last Post: Mr.Kurd
Wink News Hackers Hijack Windows 10 RDP ActiveX Control To Download TrickBot Malware Mr.Kurd 0 1,534 03-01-2020, 03:32 PM
Last Post: Mr.Kurd
  News Urgent !! Windows User Urged to Patch A Critical Crypto Vulnerability on Windows 10 Mr.Kurd 1 1,677 01-15-2020, 11:38 AM
Last Post: poolclosed



Users browsing this thread: 1 Guest(s)