top of page

Subscribe to our newsletter

Rainbow Six Siege Massive Breach: MongoBleed Exploit Leads to Unauthorized Distribution of Billions of In-Game Credits

  • Rescana
  • 23 hours ago
  • 5 min read
Image for post about Massive Rainbow Six Siege breach gives players billions of credits

Executive Summary

On December 27, 2025, a major security breach impacted Ubisoft's flagship title, Rainbow Six Siege, resulting in the unauthorized distribution of billions of in-game credits and exclusive items to player accounts, as well as the manipulation of moderation systems, including random bans and unban actions. The incident affected both regular and high-profile accounts across PC and console platforms. Ubisoft responded by acknowledging the breach, intentionally shutting down game servers and the in-game Marketplace, and announcing a rollback of all transactions made since 11:00 AM UTC. No players will be penalized for spending the illicitly granted credits. While rumors suggest the breach may have involved exploitation of the MongoBleed vulnerability (CVE-2025-14847) in MongoDB, and potentially broader access to internal systems, these claims remain unverified by Ubisoft. The incident has raised significant concerns about the security of in-game economies and backend infrastructure in the gaming sector. All information in this summary is based on direct evidence and statements from Ubisoft and primary reporting sources as of December 27-28, 2025 (BleepingComputer, Dexerto, Strafe).

Technical Information

The breach of Rainbow Six Siege was characterized by the mass manipulation of in-game assets and moderation systems, with attackers granting approximately two billion R6 Credits and Renown to player accounts, unlocking every cosmetic item—including developer-only skins—and issuing random bans and unbans. The technical root cause is suspected to be exploitation of the MongoBleed vulnerability (CVE-2025-14847) in MongoDB, which allows unauthenticated remote attackers to leak memory from exposed MongoDB instances, potentially exposing credentials and authentication keys (BleepingComputer, Aikido Security, OX Security).

The attack chain, as reconstructed from available evidence, likely began with attackers scanning for exposed MongoDB instances using tools such as Shodan or masscan. Upon identifying a vulnerable instance, the attackers used a public proof-of-concept (PoC) exploit for MongoBleed to leak sensitive memory contents, including credentials or session tokens. With these credentials, attackers pivoted into Ubisoft's internal backend systems, gaining access to services responsible for in-game moderation, currency, and inventory management. This access enabled the attackers to manipulate player accounts at scale, granting currency and items, and issuing or reversing bans.

The MITRE ATT&CK framework maps the attack as follows: Initial Access was achieved via Exploit Public-Facing Application (T1190) through the MongoDB vulnerability; Credential Access was obtained by extracting unsecured credentials from memory (T1552); Lateral Movement was facilitated by the use of valid accounts (T1078) derived from leaked credentials; Impact was realized through Data Manipulation (T1565) and Service Stop (T1489), the latter being Ubisoft's intentional server shutdown to contain the breach.

No custom malware was identified in this incident. The attackers relied on the MongoBleed PoC and standard scanning tools, with no evidence of ransomware or persistent implants. The attack was notable for its focus on in-game economy manipulation rather than data theft or extortion, although unverified claims suggest that some groups may have accessed internal source code or user data. These claims remain unsubstantiated, and there is no public evidence of data exfiltration or ransom demands as of the latest reporting (BleepingComputer).

Multiple threat groups have claimed responsibility or involvement, with some focusing on in-game manipulation and others alleging broader access to Ubisoft's infrastructure. Attribution remains unclear, with no advanced persistent threat (APT) groups publicly linked to the exploitation of CVE-2025-14847 in this context. The evidence hierarchy places the highest confidence in the technical exploitation of MongoDB and backend system abuse, with lower confidence in claims of source code or user data theft.

The breach had sector-specific impacts, undermining the integrity of the in-game economy and moderation systems, and affecting both regular and high-profile accounts, including streamers and possibly official Ubisoft profiles. The financial impact is significant, with the value of distributed in-game currency estimated at over $13 million. The incident also raises broader concerns about the security of in-game economies and the potential for similar exploits in other online games.

Affected Versions & Timeline

The breach affected all active versions of Rainbow Six Siege across both PC and console platforms. The incident window began on December 27, 2025, when players first reported receiving billions of R6 Credits, Renown, Alpha Packs, and exclusive items, alongside random bans and fake ban messages. At 9:10 AM UTC on December 27, 2025, Ubisoft publicly acknowledged the incident via its official X (Twitter) account. Approximately thirty minutes later, Ubisoft intentionally shut down the Rainbow Six Siege servers and the in-game Marketplace to prevent further exploitation and to begin remediation efforts.

On December 27-28, 2025, Ubisoft confirmed that no players would be banned for spending the illicitly granted credits and announced a rollback of all transactions made since 11:00 AM UTC. As of the latest updates, the servers remained offline while restoration efforts continued. The publisher has not provided a definitive timeline for full service restoration or a detailed post-incident analysis (Dexerto, Strafe).

Threat Activity

The threat activity observed in this incident was characterized by the mass manipulation of in-game assets and moderation systems. Attackers granted approximately two billion R6 Credits and Renown to player accounts, unlocked every cosmetic item—including those reserved for developers—and issued random bans and unbans. The attack affected both regular and high-profile accounts, including those belonging to streamers and possibly official Ubisoft profiles, indicating broad access to backend systems.

The attackers also manipulated the in-game ban ticker, displaying fake ban messages. Ubisoft clarified that these messages were not generated by the company and that the ticker had been disabled in a previous update. The incident did not involve the deployment of custom malware or ransomware; instead, it relied on the exploitation of a known vulnerability and abuse of legitimate backend tools.

Multiple threat groups have claimed involvement, with some focusing on in-game manipulation and others alleging broader access to internal systems, including source code repositories and user data. However, these claims remain unverified, and there is no public evidence of data exfiltration or ransom demands. The primary impact was the undermining of the in-game economy and moderation systems, with significant financial and reputational consequences for Ubisoft.

The incident highlights the risks associated with exposed backend infrastructure and the potential for large-scale manipulation of in-game economies. It also underscores the importance of timely patching of critical vulnerabilities, such as MongoBleed (CVE-2025-14847), and the need for robust access controls and monitoring of backend systems.

Mitigation & Workarounds

The following mitigation and workaround recommendations are prioritized by severity:

Critical: Immediate patching of all MongoDB instances to address MongoBleed (CVE-2025-14847) is essential. Organizations should ensure that no MongoDB instances are exposed to the public internet without proper authentication and access controls. Reference: NVD CVE-2025-14847, Aikido Security.

High: Conduct a comprehensive review of backend system access controls, ensuring that only authorized personnel and services have access to critical moderation, currency, and inventory management functions. Implement network segmentation to limit lateral movement in the event of a breach.

High: Enable and monitor detailed logging for all administrative actions on backend systems, including changes to in-game currency, inventory, and moderation tools. Establish real-time alerting for anomalous activity, such as mass granting of assets or bulk account bans.

Medium: Perform regular vulnerability assessments and penetration testing of backend infrastructure, with a focus on exposed databases and administrative interfaces. Ensure that all third-party components are kept up to date with the latest security patches.

Medium: Review and update incident response plans to address scenarios involving in-game economy manipulation and backend system compromise. Conduct tabletop exercises to ensure readiness for similar incidents.

Low: Communicate transparently with affected users regarding the nature of the breach, remediation steps, and any potential impact on their accounts. Provide guidance on best practices for account security, such as enabling multi-factor authentication where available.

References

BleepingComputer: https://www.bleepingcomputer.com/news/security/massive-rainbow-six-siege-breach-gives-players-billions-of-credits/

Dexerto: https://www.dexerto.com/rainbow-six/rainbow-six-siege-hacked-as-attackers-give-players-billions-of-in-game-currency-ubisoft-responds-3298216/

Strafe: https://www.strafe.com/news/read/rainbow-six-siege-hit-by-massive-hack-players-wake-up-to-billions-in-free-credits/

OX Security: https://www.ox.security/blog/attackers-could-exploit-zlib-to-exfiltrate-data-cve-2025-14847/

Aikido Security: https://www.aikido.dev/blog/mongobleed-mongodb-zlib-vulnerability-cve-2025-14847

NVD: https://nvd.nist.gov/vuln/detail/CVE-2025-14847

Rescana: https://www.rescana.com/post/critical-cve-2025-14847-vulnerability-in-mongodb-server-patch-now-to-prevent-remote-code-execution

About Rescana

Rescana provides a Third-Party Risk Management (TPRM) platform designed to help organizations identify, assess, and monitor risks in their digital supply chain and vendor ecosystem. Our platform enables continuous visibility into the security posture of critical third-party services, supports rapid incident response, and facilitates compliance with industry standards. For questions or further information, please contact us at ops@rescana.com.

bottom of page