46829 policies in database
Link to program      
2018-05-07
2019-08-22
Valve logo
Thank
Gift
HOF
Reward

Reward

100 $ 

Valve

If you are a Steam user and have a security issue to report regarding your personal Steam account, please visit our Support site. This includes password problems, login issues, suspected fraud, and account abuse issues.

Please read the scope, bounty, and severity information carefully before submission. Our intent is to guide researcher attention to the most important areas and to reward the most actionable reports.

This policy document applies to reports submitted on or after May 22, 2020.

Scope

This program covers the Steam platform and current games developed and published by Valve. Please review the reward tables and scope descriptions below.

The Steam components in-scope are:

  • Steam Client, Steam Client Service, and the SteamCmd command-line utility for Windows, Mac and Linux

  • Steamworks SDK

  • Steam mobile apps on iOS and Android

  • Steam Servers

  • The following websites: steampowered.com, steamcommunity.com, valvesoftware.com, partner.steamgames.com, counter-strike.net, dota2.com, teamfortress.com and sub-domains, excluding domains explicitly removed in the scope section below.

For games developed and published by Valve, the following components are in scope:

  • Game client and server binaries.

  • First-party, unmodified, game servers.

  • Game coordinators.

Please note that game bugs, glitches or gameplay exploits are not part of the bug bounty program.

No authorization is given to test any other web applications, game titles or mobile applications. No bounties will be given for any disclosures relating to any applications outside the scope of this program.

Exclusions

The following items are considered out-of-scope for all Valve offerings:

  • Hypothetical issues that do not have any practical impact. Examples include:

  • Vulnerabilities reported by use of automated tools/scanners, without accompanying validation / POC.

  • User enumeration without any further impact.

  • Clickjacking without a well-defined security/privacy risk.

  • Disclosure of software version numbers (we maintain forks of several tools, and apply security patches accordingly).

  • Attacks that require social engineering/phishing.

  • Attacks that require physical access to the user’s device.

  • Attacks that involve the user running malware that then places or modifies content on the target machine, which Steam could later run as the local user.

  • However, any case that allows malware or compromised software to perform privilege elevation through Steam, without providing administrative credentials or confirming a UAC dialog, is in scope.

  • Additionally, any unauthorized modification of the privileged Steam Client Service is also in scope.

  • Open redirects or linkfilter bypasses that cannot be leveraged to programmatically exfiltrate sensitive information (e.g., cookies, OAuth tokens, etc.).

  • Content Spoofing / Text Injection that cannot be leveraged for XSS or sensitive data disclosure.

  • Host header injection without a specific proof of concept.

  • Self XSS or XSS that affects only out-of-date browsers.

  • Denial of Service Attacks.

Additionally, the following items are out-of-scope for issues with Valve games and related components:

  • Attacks that only affect or are only triggered in single-player games that are not caused by a previous multiplayer session (e.g., game files or resources downloaded by a game server).

  • Reports against Source Engine tools, e.g. Hammer, Source Filmmaker.

  • Reports that require the user to open a crafted game demo file.

While researching, we'd like to ask you to refrain from:

  • Denial of service.

  • Spamming.

  • Social engineering (including phishing) of Valve staff or contractors.

  • Any physical attempts against Valve property or data centers.

Dependencies

Valve services make use of a number of open source and commercial packages. If you discover a vulnerability in a library or OS component, we strongly advise you to follow responsible disclosure procedures directly with the vendor. We will not pay bounties on undisclosed vulnerabilities in dependent components.

Patches to dependent libraries are generally rolled out by our internal change management systems. Reports will not be accepted if they refer to vulnerabilities that have been fixed upstream, and scheduled, but not yet applied to our software or production systems.

We welcome reports that identify Valve systems that have fallen out of date (indicating a problem with our update or change-management procedures).

Special Note for Valve Websites

Many Valve websites use a cookie called 'sessionid.' This is used only as an anti CSRF token and is not used for user authentication. Please do not report attacks resulting in leaking the value of this cookie as account takeover vulnerabilities.

Assessing Severity and Rewards

For valid reports that are in scope, Valve will determine appropriate rewards.

Valve uses the CVSS score as a starting point in assessing severity and the reward to be paid. We may adjust the severity and reward at our discretion based on other factors including business impact, clarity and simplicity of the report, and similarity to other issues.

Please carefully review our guidelines for remote-code-execution exploits in Valve games.

Remote Code Execution reports - Severity

Remote code execution attacks can be complex to triage and assess. We place a premium on reports that can clearly demonstrate impact to users, and which are faster to technically validate.

Your report must meet the following requirements to be accepted:

  • Actual RCE must be demonstrated. Your report should include clear steps that reliably launch another application - e.g. Calculator - on the target machine.

  • The payload must be delivered over the network - not loading resource files already on the target computer.

Highest Severity

Issues of the following types are among our highest priority for assessment, reward, and resolution:

  • Exfiltration of sensitive data from a Game Coordinator.

  • Client-to-client: malicious payload transmitted from one game client to another when playing peer-to-peer or connected to an unmodified game server.

  • Client-to-client: malicious clients that can crash other connected game clients with or without demonstrated RCE behavior.

  • Communication from malicious clients that can crash a vanilla dedicated server (i.e. no mods; using only default game assets).

Reduced Severity

Reports of the following types may have their severity, and therefore reward, reduced one or more levels from the initial CVSS score:

  • Community server-to-client - malicious content including maps and textures, delivered from a community server.

  • User interaction required - reports that require victim to execute unusual console commands.

  • Client vulnerabilities that cannot be demonstrated against Windows game clients.

Ineligible for Bounty

Reports of any of the following types may be accepted as in-scope, but will not be eligible for a reward:

  • Reports that require crafted content (maps, sounds, mods, etc.) delivered via the Steam Workshop.

  • Techniques not specifically mentioned above that cause a game-client crash without demonstrated RCE behavior.

  • Techniques that require information from the target machine in order to function - for example, returning an address offset in memory in order to craft the payload.

  • Techniques that require the game to be run in a non-standard way - for example, with a debugger attached or with unusual startup parameters.

Rewards

The following reward tables are based on Valve's severity assessment, as described above.

Steam

| Critical | High | Medium | Low |

| --------------------- | --------------------- | --------------------- | --------------------- |

| $7,500 | $2,500 | $750 | $200 |

CS:GO, Dota2, Team Fortress 2, Dota Underlords, Artifact, Half-Life: Alyx

| Critical | High | Medium | Low |

| --------------------- | --------------------- | --------------------- | --------------------- |

| $7,500 | $2,500 | $750 | $200 |

Left 4 Dead 2, Left 4 Dead

| Critical | High | Medium | Low |

| --------------------- | --------------------- | --------------------- | --------------------- |

| $2,500 | $750 | $200 | $100 |

Portal 2, Portal, Counter-Strike: Source, Half-Life 2 titles

| Critical | High | Medium | Low |

| --------------------- | --------------------- | --------------------- | --------------------- |

| $1200 | $500 | $200 | $100 |

Legacy Titles

Other titles including all titles using the GoldSrc engine - including Counter-Strike 1.6, Half-Life, and Day of Defeat.

| Critical | High | Medium | Low |

| --------------------- | --------------------- | --------------------- | --------------------- |

| $750 | $400 | $200 | $100 |

Responsible Disclosure and Guidelines

When submitting potential vulnerabilities, we ask that you follow HackerOne's general guidelines for disclosure as well as the following additional guidelines. A submission that does not meet these requirements may not qualify for a bounty.

  • Let us know as soon as possible upon discovery of a potential security issue, and we'll make every effort to quickly resolve the issue.

  • Provide us a reasonable amount of time to resolve the issue before any disclosure to the public or a third-party.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with explicit permission of the account holder.

Valve embraces transparency in our security. We will generally disclose the details of vulnerabilities found, upon request. We will generally permit external discussions of them (such as blog posts), with our permission. We reserve the right to make exceptions to this policy at our discretion.

Please note that we will not consent to disclose reports if they have been marked out-of-scope or inapplicable, or where Valve has not taken a specific corrective action / mitigation.

The Fine Print

You must comply with all applicable laws in connection with your participation in this program. You are also responsible for any applicable taxes associated with any reward you receive.

We may modify the terms of this program or terminate this program at any time. We won’t apply any changes we make to these program terms retroactively.

Valve will have the right to determine CVSS classification, report validity, duplications, exclusions and out-of-scope bugs in its sole discretion.

Reports received through other channels prior to the paid bug bounty program launch are not eligible for monetary rewards.

In Scope

Scope Type Scope Name
android_application

com.valvesoftware.Steam

application

steam.exe

application

csgo.exe

application

dota2.exe

application

tf2.exe

application

hl.exe

ios_application

com.valvesoftware.Steam

ios_application

com.valvesoftware.Steam

other

Steam Servers

web_application

www.valvesoftware.com

web_application

support.steampowered.com

web_application

partner.steampowered.com

web_application

partner.steamgames.com

web_application

steamcommunity.com

web_application

www.dota2.com

web_application

help.steampowered.com

web_application

store.steampowered.com

web_application

playartifact.com

web_application

www.counter-strike.net

web_application

www.teamfortress.com

web_application

api.steampowered.com

web_application

developer.valvesoftware.com

web_application

wiki.teamfortress.com

web_application

storefront.steampowered.com

web_application

https://github.com/valvesoftware

Out of Scope

Scope Type Scope Name
web_application

www.steamgames.com

web_application

translation.steampowered.com

web_application

www.steampowered.com

web_application

list.valvesoftware.com

web_application

valvestore.forfansbyfans.com,store.valvesoftware.com


This program have been found on Hackerone on 2018-05-07.

FireBounty © 2015-2024

Legal notices | Privacy policy