Skip to main content

Long read: The beauty and drama of video games and their clouds

"It's a little bit hard to work out without knowing the altitude of that dragon..."

If you click on a link and make a purchase we may receive a small commission. Read our editorial policy.

Steam in hot water after admitting security lapse exposed 34,000 users' details

Valve blames own anti-DDOS countermeasures.

Steam's Christmas Day security lapse exposed "sensitive personal information" on 34,000 users, Valve has finally admitted.

Any user whose details may have been seen by others will now be contacted by Valve, the company has said.

In a new blog post addressing the security error, Valve revealed it had been the victim of a distributed denial of service (DDOS) attack at the time.

But it was not the attack itself which caused the personal information - stored on cached pages served to the wrong users - to become visible. Instead, it was Steam's own anti-DDOS countermeasures which slipped up.

Here's Valve's explanation in full:

Steam's store quickly returned online, but it has been a five day wait for information on what exactly went wrong.

Dozens of Eurogamer readers reported being able to see details of other Steam users.

The type of personal information exposed by the security error varied from person to person, but included billing addresses, email addresses, purchase histories, the last four digits of a Steam Guard phone number and the last two digits of a credit card number.

Has Steam contacted you about your personal information being at risk? Let us know in the comments below or via email: contact[at]eurogamer.net