Tag Archive for: sensitive

ChatGPT Spit Out Sensitive Data When Told to Repeat ‘Poem’ Forever


OpenAI didn’t immediately respond to WIRED’s request for comment on the researchers’ findings. When we tried the “repeat ‘poem’ forever” and “repeat ‘book’ forever” prompts ourselves, they didn’t produce training data but instead threw up flags for a potential violation of ChatGPT’s terms of use, suggesting at least some instances of the problem may have been fixed.

In the midst of Israel’s ongoing war with Hamas, US and Israeli government agencies on Friday warned that hackers calling themselves “Cyberav3ngers” but working for Iran’s Revolutionary Guard Corps had breached the networks of multiple US water and wastewater utilities. The breaches, which affected “less than 10” utilities, according to a CNN source, aimed to deface computer screens in the facilities with an anti-Israel message. In each case, the hackers took advantage of vulnerabilities in equipment sold by Unitronics, an Israeli company. “You have been hacked, down with Israel. Every equipment ‘made in Israel’ is Cyberav3ngers legal target,” some of the defaced screens read. While the intrusions appear to have been opportunistic and aimed at sending a message, the ability of a foreign government to gain broad access to US critical infrastructure led the Cybersecurity and Infrastructure Security agency to brief members of Congress on the hacking campaign on Thursday.

In a sprawling bust that spanned multiple Ukrainian cities, at least five key members of a ransomware gang were arrested this week in raids coordinated by Europol along with law enforcement agents from Ukraine, the US, Canada, the Netherlands, and other European countries. The group’s members are accused of deploying multiple ransomware variants including LockerGoga, Hive, MegaCortex, and Dharma. According to Ukrainian police, the gang allegedly did at least $82 million in damage in attacks that encrypted more than a thousand servers on victim networks over the past five years.

In a very different sort of Ukrainian criminal case, Ukrainian law enforcement this week detained Viktor Zhora, the deputy director of the State Special Communications Service of Ukraine, its agency focused on cybersecurity. Zhora, along with the agency’s…

Source…

American Airlines Pilots Union Hit By Major Ransomware Attack That Took Down Website And Could Have Resulted in Sensitive Data Being Stolen


The union, which represents more than 15,000 pilots at American Airlines, says it fell victim to a ransomware attack that took down its website and may have allowed hackers to steal the sensitive personal data of its members.

The Allied Pilots Association (APA) says it became aware of the hack attack on October 30 when its servers were taken offline, blocking access to both the union’s public website and secure member-only pages, as well as specific tools built for pilots.

The APA website and its online services are completely separate from American Airlines, and there is no suggestion that the airline’s systems have been compromised.

The attack was so widespread that APA was forced to update its members via social channels because its website was inaccessible and email systems had been taken offline.

In a statement set up on a temporary new website, APA said it was still assessing the full extent of the damage and that cyber security experts were trying to determine whether personal data had been compromised.

The union warned that it may take some time to figure out whether sensitive information has actually been stolen.

“On October 30, we experienced a cybersecurity incident,” the union confirmed on Thursday. “Upon discovery of the incident, we immediately took steps to secure our network.”

“Our IT team, with the support of outside experts, continues to work nonstop to restore our systems. We are pleased to report that our restoration efforts are progressing, and we will soon be able to begin to bring back some of our online services”.

The union said it could take days to restore all of its online services.

A preliminary investigation suggests APA was targeted in a ransomware attack and that the hackers had managed to encrypt certain systems, which has blocked access to the union’s IT team.

“The restoration of those systems has entailed a methodical and time-consuming process for our IT team and outside experts,” the union warned.

Earlier this year, thousands of pilots who had applied for positions at American Airlines and Southwest had their personal details stolen by hackers who…

Source…

Boeing ‘Sensitive Data’ Reportedly Stolen by Ransomware Group Linked to Russia


A hacking group called LockBit claimed Friday that it had infiltrated Boeing Co. and stolen sensitive information from the aerospace giant.

The group, which has been linked to Russia, set a Nov. 2 deadline for Boeing to contact it, otherwise threatening to publish “all available data,” Cybernews reported, citing a LockBit “dark leak” website.

“We are assessing this claim,” a Boeing spokesman said in an email to The Messenger.

Beyond its commercial aircraft business, Boeing is a major defense contractor, selling everything from weapons to satellites to fighter jets to the U.S. and allied governments. The Pentagon referred questions on the matter to Boeing.

Source…

New speculative execution hack can expose passwords and other sensitive data on Apple SoCs


TL;DR: Researchers at Georgia Tech have developed a side-channel exploit for Apple M-series and A-series chips running macOS and iOS. The attack, cleverly dubbed iLeakage, can force Safari and other browsers to reveal Gmail messages, passwords, and other sensitive and private information.

iLeakage works similarly to the Spectre and Meltdown exploits that gave chip manufacturers so much trouble in 2018. The attack leverages the speculative execution feature of modern processors to gain access to information that would normally be hidden.

The method Georgia Tech developed is not a simple matter. While it doesn’t require specialized equipment, the attacker must have a decent knowledge of reverse engineering Apple hardware and side-channel exploits. It also involves creating a malicious website that uses JavaScript to covertly open another webpage, Gmail, for example, to scrape data into a separate popup window on the hacker’s computer. It’s not a hack that script kiddies could execute.

https://www.youtube.com/watch?v=Z2RtpN77H8o

The technique can reveal the contents of an email so long as the user is logged into Gmail (masthead video). It can also grab credentials if the victim uses a password manager’s auto-fill function (above). Theoretically, the exploit could show the hacker practically anything that goes through the processor’s speculative execution pipe. Below they demo how it can access a target’s YouTube history.

iLeakage utilizes WebKit, so it only works with Safari on Macs with an M-series chip (2020 or later). However, any browser on recent iPhones or iPads is vulnerable since Apple requires developers to use its browser engine on those operating systems. It is unclear if the method could be tweaked to use non-WebKit browsers in macOS.

Although there is no CVE tracking designator, Georgia Tech notified Apple of the security issue on September 12, 2022. Cupertino developers are still working on fully mitigating it. At the time of public disclosure, Apple had patched the vulnerability in macOS, but it’s not on by default and is considered “unstable.” The researchers listed steps to enable the…

Source…