CVE-2019-14743

CVSS V2 High 7.2 CVSS V3 Medium 6.6
Description
In Valve Steam Client for Windows through 2019-08-07, HKLM\SOFTWARE\Wow6432Node\Valve\Steam has explicit "Full control" for the Users group, which allows local users to gain NT AUTHORITY\SYSTEM access.
Overview
  • CVE ID
  • CVE-2019-14743
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-08-07T15:15:13
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:valvesoftware:steam_client:*:*:*:*:*:*:*:* 1 OR 2019-08-07
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • PHYSICAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 6.6
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.7
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://amonitoring.ru/article/steamclient-0day/ Exploit Patch Third Party Advisory
https://habr.com/ru/company/pm/blog/462479/ Exploit Patch Third Party Advisory
https://github.com/alexanderbittner/steam-privesc/
History
Created Old Value New Value Data Type Notes
2022-05-10 16:35:29 Added to TrackCVE
2022-12-04 00:47:40 2019-08-07T15:15Z 2019-08-07T15:15:13 CVE Published Date updated
2022-12-04 00:47:40 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 00:47:41 Modified Vulnerability Status updated