Steam Windows Client Zero-day Privilege Escalation Vulnerability Affects Over 125 Million Users

The Steam windows client privilege escalation vulnerability allows an attacker with normal user privilege can run arbitrary code as an administrator.

The Zero-day vulnerability was discovered by Vasily Kravets and the vulnerability resides in the Steam Client Service which was installed by steam for some internal purpose.

Steam Windows Client

While reviewing the SDDL (Security Descriptor Definition Language), the researcher noted that any user associated with the group “Users” are allowed to start and stop the programs. The SDDL is a string that defines user access rights in the text form.

Regardless of the user permission Steam sets explicit key permissions, full control for all the users under “Users” group, and the same permission inherited for all the subkeys and their subkeys.

Windows Registry Key

To demonstrate this Vasily created a test key, “HKLM\Software\Wow6432Node\Valve\Steam\Apps\test and restarted the service (Procmon’s log is above) and checked registry key permissions. Here I found that HKLM\SOFTWARE\Wow6432Node\Valve\Steam has explicit “Full control” for “Users” group, and these permissions inherit for all subkeys and their subkeys.”

The problem is this contain any symlink, then the malicious user in the “Users” group can restart other programs as well. The symlink is termed as a soft link that points to another file.

Vasily further chose the key HKLM\SYSTEM\ControlSet001\Services\msiserver, the msiserver is the windows installer service which can be started and stopped by any user that belongs to the user group “Users” same as like Steam’ service, but the program should be executed as NT AUTHORITY\SYSTEM.

Permissions

Put all things together and we get to exploit that allows running any program with the highest possible rights on any Windows computer with Steam installed, Vasily added.

The vulnerability was reported to Valve on June 15, but the vendor marked the vulnerability as marked as “N\A” and the threat has been closed. Steam provided updates on August 6, 2019, but the vulnerability was not yet addressed.

Another researcher Matt Nelson also found the permission issue with the registry keys.

Recently it was reported that Zero-Day Flaws in Counter-Strike 1.6 Exploited by Malicious Servers to Hack Players Computer

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication. To exploit this vulnerability, an attacker…

1 day ago

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes…

1 day ago

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with…

1 day ago

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine.…

1 day ago

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of the most influential operating systems…

1 day ago

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which utilized SSLoad malware for its operations…

1 day ago