Lucene search

K

Galaxy Security Vulnerabilities - January

cve
cve

CVE-2018-3974

An exploitable local privilege elevation vulnerability exists in the file system permissions of GOG Galaxy's install directory. An attacker can overwrite an executable that is launched as a system service on boot by default to exploit this vulnerability and execute arbitrary code with system privil...

7.8CVSS

7.8AI Score

0.001EPSS

2019-04-02 04:29 PM
32
cve
cve

CVE-2018-4048

An exploitable local privilege elevation vulnerability exists in the file system permissions of the Temp directory in GOG Galaxy 1.2.48.36 (Windows 64-bit Installer). An attacker can overwrite executables of the Desktop Galaxy Updater to exploit this vulnerability and execute arbitrary code with SY...

7.8CVSS

7.7AI Score

0.001EPSS

2019-05-30 05:29 PM
41
2
cve
cve

CVE-2018-4049

An exploitable local privilege elevation vulnerability exists in the file system permissions of GOG Galaxy's “Games” directory, version 1.2.48.36 (Windows 64-bit Installer). An attacker can overwrite executables of installed games to exploit this vulnerability and execute arbitrary code with elevat...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-04-02 04:29 PM
31
cve
cve

CVE-2018-4050

An exploitable local privilege escalation vulnerability exists in the privileged helper tool of GOG Galaxy's Games, version 1.2.47 for macOS. An attacker can globally adjust folder permissions leading to execution of arbitrary code with elevated privileges.

7.8CVSS

7.8AI Score

0.0004EPSS

2019-04-01 07:29 PM
37
cve
cve

CVE-2018-4051

An exploitable local privilege escalation vulnerability exists in the privileged helper tool of GOG Galaxy's Games, version 1.2.47 for macOS. An attacker can globally create directories and subdirectories on the root file system, as well as change the permissions of existing directories.

5.5CVSS

5.6AI Score

0.0004EPSS

2019-04-02 04:29 PM
40
cve
cve

CVE-2018-4052

An exploitable local information leak vulnerability exists in the privileged helper tool of GOG Galaxy's Games, version 1.2.47 for macOS. An attacker can pass a PID and receive information running on it that would usually only be accessible to the root user.

5.5CVSS

5.2AI Score

0.0004EPSS

2019-04-02 04:29 PM
37
cve
cve

CVE-2018-4053

An exploitable local denial-of-service vulnerability exists in the privileged helper tool of GOG Galaxy's Games, version 1.2.47 for macOS. An attacker can send malicious data to the root-listening service, causing the application to terminate and become unavailable.

5.5CVSS

5.3AI Score

0.0004EPSS

2019-04-02 04:29 PM
29
cve
cve

CVE-2019-15511

An exploitable local privilege escalation vulnerability exists in the GalaxyClientService installed by GOG Galaxy. Due to Improper Access Control, an attacker can send unauthenticated local TCP packets to the service to gain SYSTEM privileges in Windows system where GOG Galaxy software is installed...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-11-21 06:15 PM
171
cve
cve

CVE-2020-11827

In GOG Galaxy 1.2.67, there is a service that is vulnerable to weak file/service permissions: GalaxyClientService.exe. An attacker can put malicious code in a Trojan horse GalaxyClientService.exe. After that, the attacker can re-start this service as an unprivileged user to escalate his/her privile...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 06:15 PM
189
cve
cve

CVE-2020-15528

An issue was discovered in GOG Galaxy Client 2.0.17. Local escalation of privileges is possible when a user starts or uninstalls a game because of weak file permissions and missing file integrity checks.

7.8CVSS

7.8AI Score

0.001EPSS

2020-07-05 01:15 AM
44
cve
cve

CVE-2020-15529

An issue was discovered in GOG Galaxy Client 2.0.17. Local escalation of privileges is possible when a user installs a game or performs a verify/repair operation. The issue exists because of weak file permissions and can be exploited by using opportunistic locks.

7.8CVSS

7.8AI Score

0.001EPSS

2020-07-05 01:15 AM
47
cve
cve

CVE-2020-24574

The client (aka GalaxyClientService.exe) in GOG GALAXY through 2.0.41 (as of 12:58 AM Eastern, 9/26/21) allows local privilege escalation from any authenticated user to SYSTEM by instructing the Windows service to execute arbitrary commands. This occurs because the attacker can inject a DLL into Ga...

7.8CVSS

7.8AI Score

0.001EPSS

2020-08-21 04:15 AM
866
cve
cve

CVE-2020-7352

The GalaxyClientService component of GOG Galaxy runs with elevated SYSTEM privileges in a Windows environment. Due to the software shipping with embedded, static RSA private key, an attacker with this key material and local user permissions can effectively send any operating system command to the s...

8.8CVSS

8.7AI Score

0.001EPSS

2020-08-06 04:15 PM
177
3
cve
cve

CVE-2021-26807

GalaxyClient version 2.0.28.9 loads unsigned DLLs such as zlib1.dll, libgcc_s_dw2-1.dll and libwinpthread-1.dll from PATH, which allows an attacker to potentially run code locally through unsigned DLL loading.

7.8CVSS

7.6AI Score

0.001EPSS

2021-04-30 11:15 AM
42
cve
cve

CVE-2022-31262

An exploitable local privilege escalation vulnerability exists in GOG Galaxy 2.0.46. Due to insufficient folder permissions, an attacker can hijack the %ProgramData%\GOG.com folder structure and change the GalaxyCommunication service executable to a malicious file, resulting in code execution as SY...

7.8CVSS

7.8AI Score

0.0005EPSS

2022-08-17 03:15 PM
668
4