• chevron_right

      Health care giant comes clean about recent hack and paid ransom

      news.movim.eu / ArsTechnica · 5 days ago - 20:44 · 1 minute

    Health care giant comes clean about recent hack and paid ransom

    Enlarge (credit: Getty Images)

    Change Healthcare, the health care services provider that recently experienced a ransomware attack that hamstrung the US prescription market for two weeks, was hacked through a compromised account that failed to use multifactor authentication, the company CEO told members of Congress.

    The February 21 attack by a ransomware group using the names ALPHV or BlackCat took down a nationwide network Change Healthcare administers to allow healthcare providers to manage customer payments and insurance claims. With no easy way for pharmacies to calculate what costs were covered by insurance companies, payment processors, providers, and patients experienced long delays in filling prescriptions for medicines, many of which were lifesaving. Change Healthcare has also reported that hackers behind the attacks obtained personal health information for a "substantial portion" of the US population.

    Standard defense not in place

    Andrew Witty, CEO of Change Healthcare parent company UnitedHealth Group, said the breach started on February 12 when hackers somehow obtained an account password for a portal allowing remote access to employee desktop devices. The account, Witty admitted, failed to use multifactor authentication (MFA), a standard defense against password compromises that requires additional authentication in the form of a one-time password or physical security key.

    Read 8 remaining paragraphs | Comments

    • chevron_right

      AWS S3 storage bucket with unlucky name nearly cost developer $1,300

      news.movim.eu / ArsTechnica · 5 days ago - 19:43 · 1 minute

    A blue bucket, held by red and yellow brackets, being continuously filled and overflowing

    Enlarge / Be careful with the buckets you put out there for anybody to fill. (credit: Getty Images)

    If you're using Amazon Web Services and your S3 storage bucket can be reached from the open web, you'd do well not to pick a generic name for that space. Avoid "example," skip "change_me," don't even go with "foo" or "bar." Someone else with the same "change this later" thinking can cost you a MacBook's worth of cash.

    Ask Maciej Pocwierz, who just happened to pick an S3 name that "one of the popular open-source tools" used for its default backup configuration. After setting up the bucket for a client project, he checked his billing page and found nearly 100 million unauthorized attempts to create new files on his bucket (PUT requests) within one day. The bill was over $1,300 and counting.

    Nothing, nothing, nothing, nothing, nothing … nearly 100 million unauthorized requests.

    Nothing, nothing, nothing, nothing, nothing … nearly 100 million unauthorized requests. (credit: Maciej Pocwierz )

    "All this actually happened just a few days after I ensured my client that the price for AWS services will be negligible, like $20 at most for the entire month," Pocwierz wrote over chat. "I explained the situation is very unusual but it definitely looked as if I didn't know what I'm doing."

    Read 5 remaining paragraphs | Comments

    • chevron_right

      Mysterious “gpt2-chatbot” AI model appears suddenly, confuses experts

      news.movim.eu / ArsTechnica · 5 days ago - 19:31

    Robot fortune teller hand and crystal ball

    Enlarge (credit: Getty Images )

    On Sunday, word began to spread on social media about a new mystery chatbot named "gpt2-chatbot" that appeared in the LMSYS Chatbot Arena . Some people speculate that it may be a secret test version of OpenAI's upcoming GPT-4.5 or GPT-5 large language model (LLM). The paid version of ChatGPT is currently powered by GPT-4 Turbo .

    Currently, the new model is only available for use through the Chatbot Arena website , although in a limited way. In the site's "side-by-side" arena mode where users can purposely select the model, gpt2-chatbot has a rate limit of eight queries per day—dramatically limiting people's ability to test it in detail.

    So far, gpt2-chatbot has inspired plenty of rumors online, including that it could be the stealth launch of a test version of GPT-4.5 or even GPT-5 —or perhaps a new version of 2019's GPT-2 that has been trained using new techniques . We reached out to OpenAI for comment but did not receive a response by press time. On Monday evening, OpenAI CEO Sam Altman seemingly dropped a hint by tweeting , "i do have a soft spot for gpt2."

    Read 14 remaining paragraphs | Comments

    • chevron_right

      Critics question tech-heavy lineup of new Homeland Security AI safety board

      news.movim.eu / ArsTechnica · 6 days ago - 20:15 · 1 minute

    A modified photo of a 1956 scientist carefully bottling

    Enlarge (credit: Benj Edwards | Getty Images )

    On Friday, the US Department of Homeland Security announced the formation of an Artificial Intelligence Safety and Security Board that consists of 22 members pulled from the tech industry, government, academia, and civil rights organizations. But given the nebulous nature of the term "AI," which can apply to a broad spectrum of computer technology, it's unclear if this group will even be able to agree on what exactly they are safeguarding us from.

    President Biden directed DHS Secretary Alejandro Mayorkas to establish the board, which will meet for the first time in early May and subsequently on a quarterly basis.

    The fundamental assumption posed by the board's existence, and reflected in Biden's AI executive order from October , is that AI is an inherently risky technology and that American citizens and businesses need to be protected from its misuse. Along those lines, the goal of the group is to help guard against foreign adversaries using AI to disrupt US infrastructure; develop recommendations to ensure the safe adoption of AI tech into transportation, energy, and Internet services; foster cross-sector collaboration between government and businesses; and create a forum where AI leaders to share information on AI security risks with the DHS.

    Read 13 remaining paragraphs | Comments

    • chevron_right

      Connected devices with awful default passwords now illegal in UK

      news.movim.eu / ArsTechnica · 6 days ago - 19:45 · 1 minute

    A group of Black Friday online shopping purchases photographed in delivery boxes filled with polystyrene packing pellets, taken on September 13, 2019. (Photo by Neil Godwin/Future Publishing via Getty Images)

    Enlarge / A group of Black Friday online shopping purchases photographed in delivery boxes filled with polystyrene packing pellets, taken on September 13, 2019. (Photo by Neil Godwin/Future Publishing via Getty Images) (credit: Getty Images)

    If you build a gadget that connects to the Internet and sell it in the United Kingdom, you can no longer make the default password "password." In fact, you're not supposed to have default passwords at all.

    A new version of the 2022 Product Security and Telecommunications Infrastructure Act (PTSI) is now in effect, covering just about everything that a consumer can buy that connects to the web. Under the guidelines , even the tiniest Wi-Fi board must either have a randomized password or else generate a password upon initialization (through a smartphone app or other means). This password can't be incremental ("password1," "password54"), and it can't be "related in an obvious way to public information," such as MAC addresses or Wi-Fi network names. A device should be sufficiently strong against brute-force access attacks, including credential stuffing , and should have a "simple mechanism" for changing the password.

    There's more, and it's just as head-noddingly obvious. Software components, where reasonable, "should be securely updateable," should actually check for updates, and should update either automatically or in a way  "simple for the user to apply." Perhaps most importantly, device owners can report security issues and expect to hear back about how that report is being handled.

    Read 3 remaining paragraphs | Comments

    • chevron_right

      Account compromise of “unprecedented scale” uses everyday home devices

      news.movim.eu / ArsTechnica · 6 days ago - 19:35

    Account compromise of “unprecedented scale” uses everyday home devices

    Enlarge (credit: Getty Images)

    Authentication service Okta is warning about the “unprecedented scale” of an ongoing campaign that routes fraudulent login requests through the mobile devices and browsers of everyday users in an attempt to conceal the malicious behavior.

    The attack, Okta said, uses other means to camouflage the login attempts as well, including the TOR network and so-called proxy services from providers such as NSOCKS, Luminati, and DataImpulse, which can also harness users’ devices without their knowledge. In some cases, the affected mobile devices are running malicious apps. In other cases, users have enrolled their devices in proxy services in exchange for various incentives.

    Unidentified adversaries then use these devices in credential-stuffing attacks, which use large lists of login credentials obtained from previous data breaches in an attempt to access online accounts. Because the requests come from IP addresses and devices with good reputations, network security devices don’t give them the same level of scrutiny as logins from virtual private servers (VPS) that come from hosting services threat actors have used for years.

    Read 6 remaining paragraphs | Comments

    • chevron_right

      Hackers make millions of attempts to exploit WordPress plugin vulnerability

      news.movim.eu / ArsTechnica · Friday, 26 April - 19:07

    Hackers make millions of attempts to exploit WordPress plugin vulnerability

    Enlarge (credit: Getty Images)

    Hackers are assailing websites using a prominent WordPress plugin with millions of attempts to exploit a high-severity vulnerability that allows complete takeover, researchers said.

    The vulnerability resides in WordPress Automatic , a plugin with more than 38,000 paying customers. Websites running the WordPress content management system use it to incorporate content from other sites. Researchers from security firm Patchstack disclosed last month that WP Automatic versions 3.92.0 and below had a vulnerability with a severity rating of 9.9 out of a possible 10. The plugin developer, ValvePress, silently published a patch, which is available in versions 3.92.1 and beyond.

    Researchers have classified the flaw, tracked as CVE-2024-27956, as a SQL injection, a class of vulnerability that stems from a failure by a web application to query backend databases properly. SQL syntax uses apostrophes to indicate the beginning and end of a data string. By entering strings with specially positioned apostrophes into vulnerable website fields, attackers can execute code that performs various sensitive actions, including returning confidential data, giving administrative system privileges, or subverting how the web app works.

    Read 9 remaining paragraphs | Comments

    • chevron_right

      Apple releases eight small AI language models aimed at on-device use

      news.movim.eu / ArsTechnica · Thursday, 25 April - 20:55

    An illustration of a robot hand tossing an apple to a human hand.

    Enlarge (credit: Getty Images)

    In the world of AI, what might be called "small language models" have been growing in popularity recently because they can be run on a local device instead of requiring data center-grade computers in the cloud. On Wednesday, Apple introduced a set of tiny source-available AI language models called OpenELM that are small enough to run directly on a smartphone. They're mostly proof-of-concept research models for now, but they could form the basis of future on-device AI offerings from Apple.

    Apple's new AI models, collectively named OpenELM for "Open-source Efficient Language Models," are currently available on the Hugging Face under an Apple Sample Code License . Since there are some restrictions in the license, it may not fit the commonly accepted definition of "open source," but the source code for OpenELM is available.

    On Tuesday, we covered Microsoft's Phi-3 models , which aim to achieve something similar: a useful level of language understanding and processing performance in small AI models that can run locally. Phi-3-mini features 3.8 billion parameters, but some of Apple's OpenELM models are much smaller, ranging from 270 million to 3 billion parameters in eight distinct models.

    Read 7 remaining paragraphs | Comments

    • chevron_right

      Millions of IPs remain infected by USB worm years after its creators left it for dead

      news.movim.eu / ArsTechnica · Thursday, 25 April - 18:49 · 1 minute

    Millions of IPs remain infected by USB worm years after its creators left it for dead

    Enlarge (credit: Getty Images)

    A now-abandoned USB worm that backdoors connected devices has continued to self-replicate for years since its creators lost control of it and remains active on thousands, possibly millions, of machines, researchers said Thursday.

    The worm—which first came to light in a 2023 post published by security firm Sophos—became active in 2019 when a variant of malware known as PlugX added functionality that allowed it to infect USB drives automatically. In turn, those drives would infect any new machine they connected to, a capability that allowed the malware to spread without requiring any end-user interaction. Researchers who have tracked PlugX since at least 2008 have said that the malware has origins in China and has been used by various groups tied to the country’s Ministry of State Security.

    Still active after all these years

    For reasons that aren’t clear, the worm creator abandoned the one and only IP address that was designated as its command-and-control channel. With no one controlling the infected machines anymore, the PlugX worm was effectively dead, or at least one might have presumed so. The worm, it turns out, has continued to live on in an undetermined number of machines that possibly reaches into the millions, researchers from security firm Sekoia reported .

    Read 10 remaining paragraphs | Comments