Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Unpatched Firefox Flaws Exposed in Bugzilla Breach

An attacker had access to a privileged account on Mozilla’s Bugzilla bug tracker for at least a year and is believed to have accessed the details of 185 non-public vulnerabilities before the breach was discovered.

An attacker had access to a privileged account on Mozilla’s Bugzilla bug tracker for at least a year and is believed to have accessed the details of 185 non-public vulnerabilities before the breach was discovered.

According to Mozilla, the attacker downloaded information on vulnerabilities affecting Firefox and other Mozilla products after obtaining the credentials of a privileged Bugzilla user. The targeted user had apparently set the same password on at least another website that was breached.

Logs showed that the intruder had access since September 2014, but there are some indications that the account may have been compromised since as far back as September 2013.

Mozilla said the attacker accessed 185 private bugs, 110 of which were not security related. Of the remaining 75 issues, 22 were classified as low or moderate severity issues, while the other 53 were rated as having high or critical impact.

Fortunately, 43 of the high and critical vulnerabilities had already been fixed by the time the attacker learned about them. On the other hand, it’s possible that the remaining ten security holes have been leveraged in attacks against Firefox users because they were patched only days, weeks or even months after the attacker learned of their existence. The longest vulnerability window was 335 days, Mozilla said.

The web browser vendor claims to have evidence of only one attack leveraging an exposed vulnerability. On August 6, the company updated Firefox to version 39.0.3 after learning that a zero-day flaw in the browser had been exploited on a Russian news website to steal sensitive information from users.

The two vulnerabilities patched by Mozilla on August 27 with the release of version 40.0.3 were the last ones that could have been exploited by the attacker against Firefox users.

The compromised Bugzilla account was shut down as soon as the breach was discovered and Mozilla’s security team launched an investigation to determine the extent of the incident. A forensic analysis was also conducted by an external security firm hired by Mozilla.

Advertisement. Scroll to continue reading.

“We are updating Bugzilla’s security practices to reduce the risk of future attacks of this type. As an immediate first step, all users with access to security-sensitive information have been required to change their passwords and use two-factor authentication,” explained Richard Barnes of Mozilla’s Security Engineering team. “We are reducing the number of users with privileged access and limiting what each privileged user can do. In other words, we are making it harder for an attacker to break in, providing fewer opportunities to break in, and reducing the amount of information an attacker can get by breaking in.”

This is not the first Bugzilla-related security incident. In August 2014, Mozilla warned that the email addresses and encrypted passwords of 97,000 users who had tested Bugzilla builds were dumped on a public server.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.