Please support Game Informer. Print magazine subscriptions are less than $2 per issue

X
News

Valve Provides More Information On Steam’s ‘Troubled Christmas’ That Affected 34,000

by Mike Futter on Dec 30, 2015 at 07:22 AM

On Christmas, many Steam users found themselves looking at account information that wasn’t their own. That day, Valve provided a brief statement indicating that the problem was due to a caching error. Today, the company detailed exactly what happened.

In a statement, Valve indicates that the caching problem began with a denial of service attack that spiked traffic by 2,000 percent. The attack triggered a protocol with the company that handles Steam’s caching, as attacks on the store are frequent occurrences. 

In this case, a second attack triggered another caching protocol that resulted in users seeing pages in the wrong language or, as we reported, viewing account information belonging to others. Valve says that approximately 34,000 individual accounts were affected.

The full statement follows:

What happened

On December 25th, a configuration error resulted in some users seeing Steam Store pages generated for other users. Between 11:50 PST and 13:20 PST store page requests for about 34k users, which contained sensitive personal information, may have been returned and seen by other users.

The content of these requests varied by page, but some pages included a Steam user’s billing address, the last four digits of their Steam Guard phone number, their purchase history, the last two digits of their credit card number, and/or their email address. These cached requests did not include full credit card numbers, user passwords, or enough data to allow logging in as or completing a transaction as another user.

If you did not browse a Steam Store page with your personal information (such as your account page or a checkout page) in this time frame, that information could not have been shown to another user.

Valve is currently working with our web caching partner to identify users whose information was served to other users, and will be contacting those affected once they have been identified. As no unauthorized actions were allowed on accounts beyond the viewing of cached page information, no additional action is required by users.

How it happened

Early Christmas morning (Pacific Standard Time), the Steam Store was the target of a DoS attack which prevented the serving of store pages to users. Attacks against the Steam Store, and Steam in general, are a regular occurrence that Valve handles both directly and with the help of partner companies, and typically do not impact Steam users. During the Christmas attack, traffic to the Steam store increased 2000% over the average traffic during the Steam Sale. 

In response to this specific attack, caching rules managed by a Steam web caching partner were deployed in order to both minimize the impact on Steam Store servers and continue to route legitimate user traffic. During the second wave of this attack, a second caching configuration was deployed that incorrectly cached web traffic for authenticated users. This configuration error resulted in some users seeing Steam Store responses which were generated for other users. Incorrect Store responses varied from users seeing the front page of the Store displayed in the wrong language, to seeing the account page of another user.

Once this error was identified, the Steam Store was shut down and a new caching configuration was deployed. The Steam Store remained down until we had reviewed all caching configurations, and we received confirmation that the latest configurations had been deployed to all partner servers and that all cached data on edge servers had been purged.

We will continue to work with our web caching partner to identify affected users and to improve the process used to set caching rules going forward. We apologize to everyone whose personal information was exposed by this error, and for interruption of Steam Store service.

This is the first time Valve has directly addressed the compromised information, which includes addresses (both physical and email) and Steam Guard-associated phone numbers. It appears that payment information was partially redacted and users could not make purchases via improperly viewed accounts.

[Source: Steam]


Our Take
The disclosure of addresses and phone numbers is disturbing. And while there appears to be no need to panic over improper charges on related payment methods, users should remain vigilant.