Artificial Intelligence

Major ChatGPT Outage Caused by DDoS Attack

ChatGPT and its API have experienced a major outage due to a DDoS attack apparently launched by Anonymous Sudan.

ChatGPT DDoS attack

OpenAI has confirmed that ChatGPT and its API experienced a major outage on Wednesday due to what appeared to be a distributed denial-of-service (DDoS) attack.

The artificial intelligence organization first reported seeing problems with its LLM-based chatbot and API on November 7. The disruptions were initially described as partial outages, but a major outage was reported on November 8.

In an update shared late on Wednesday, OpenAI revealed that the outages were caused by “an abnormal traffic pattern reflective of a DDoS attack”.

The hacker group Anonymous Sudan has taken credit for the ChatGPT outage on its Telegram channel. The hackers claim to have targeted OpenAI for several reasons, including for being an American organization, as well as for its alleged cooperation with Israel and its anti-Palestine stance. 

Anonymous Sudan claims to be a hacktivist group motivated by religious and political causes, targeting many organizations with disruptive DDoS attacks, including major companies such as Microsoft, X (formerly Twitter), and Telegram

In reality, the group does not appear to have any ties to Sudan and instead seems to be linked to Russian hackers, including the notorious KillNet group. Some members of the cybersecurity industry believe Anonymous Sudan may even be affiliated with the Russian government

ChatGPT appears to be working at the time of writing. Only a handful of major outages were reported over the past 90 days, according to OpenAI’s status page

Related: AP News Site Hit by Apparent Denial-of-Service Attack

Advertisement. Scroll to continue reading.

Related: Hackers Join In on Israel-Hamas War With Disruptive Cyberattacks 

Related: OpenAI Patches Account Takeover Vulnerabilities in ChatGPT

Related Content

Cloud Security

SecurityWeek speaks to Tom Scholl, VP and distinguished engineer at AWS, on how the organization tackles IP Spoofing and DDoS attacks.

Network Security

New HTTP/2 DoS method named Continuation Flood can pose a greater risk than Rapid Reset, which has been used for record-breaking attacks.

Artificial Intelligence

Software developers relying on AI chatbots for building applications may end up using hallucinated software packages.

Artificial Intelligence

Artificial intelligence computing giant NVIDIA patches flaws in ChatRTX for Windows and warns of code execution and data tampering risks.

Network Security

CISA, the FBI, and MS-ISAC have released new guidance on how federal agencies can defend against DDoS attacks.

Artificial Intelligence

Three types of vulnerabilities related to ChatGPT plugins could have led to data exposure and account takeovers. 

Cybercrime

A group of hackers called Anonymous Sudan, considered by cybersecurity experts as pro-Russia, claimed responsibility for the attacks in online posts.

Cybercrime

DDoS attacks have evolved from social protests through criminal extortion, hack attack smokescreens and competitor suppression to geopolitical vengeance.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version