ETC-Logo-transparente
ETC-Logo-transparente

OpenAI API and ChatGPT Services Hit by DDoS Attacks

OpenAI, the research organization behind some of the most advanced artificial intelligence models, has been facing “periodic outages” in its API and ChatGPT services due to DDoS attacks. The attacks started yesterday and have been disrupting the availability and performance of the services that allow developers and researchers to access and use OpenAI’s models.

DDoS attacks are malicious attempts to overwhelm a server or a network with a large volume of traffic, usually from compromised devices or servers. The attackers aim to disrupt the target’s normal functioning or extort money from the victim. DDoS attacks are common on the internet and can affect any online service or platform.

“We are dealing with periodic outages due to an abnormal traffic pattern reflective of a DDoS attack. We are continuing work to mitigate this,” OpenAI said in the incident report.

OpenAI confirmed that DDoS attacks caused the outages but did not provide further details on the source or the attackers’ motive. The company said it is working hard to mitigate the attacks and restore the services as soon as possible.

OpenAI’s API and ChatGPT services are widely used by developers and researchers who want to leverage the power of OpenAI’s models, such as GPT-3, DALL-E, CLIP, and Codex. These models can perform various tasks, such as natural language processing, computer vision, text generation, code synthesis, and conversational AI. The services are also used by many applications and platforms that integrate OpenAI’s models into their features and functionalities.

The impact of the DDoS attacks on OpenAI’s users and customers is not clear yet, but some of them have likely experienced delays, errors, or failures in their requests or interactions with the services. OpenAI has not disclosed how many users or customers have been affected by the attacks or how long it will take to recover from them fully.

The company has issued a statement regarding another major outage of ChatGPT and its API that occurred yesterday, following partial ChatPT disruptions on Tuesday and Dall-E errors on Monday.

The company apologized for the inconvenience and asked for patience from the users, as it is facing unprecedented demand. The company is working hard to scale up its systems and restore normal functionality as soon as possible.

DDoS attacks are a serious threat to any online service or platform, especially those that rely on high-performance computing and large-scale data processing. AI companies like OpenAI need to be prepared for such attacks and have robust security measures and contingency plans in place to protect their services and their users.

DDoS attacks claimed by Anonymous Sudan

OpenAI has not identified the source of these DDoS attacks, but a threat actor known as Anonymous Sudan took responsibility for them on Wednesday. They stated that they were motivated by the company’s “general bias towards Israel and against Palestine.”

The attackers announced on their Telegram channel that they had successfully disrupted the ChatGPT Services link worldwide, and challenged OpenAI to admit it was a DDoS attack.

They also revealed that they used the SkyNet botnet, which has been offering stresser services since October and added Layer 7 (L7) DDoS attacks to its arsenal last week.

Layer 7 DDoS attacks target the application level and overload services with a huge number of requests, making the services unable to handle them all. These attacks are very effective because they put a lot of pressure on the targets’ server and network resources, unlike network layer attacks that rely on bandwidth consumption.

Anonymous Sudan previously attacked Microsoft’s Outlook.com, OneDrive, and Azure Portal with Layer 7 DDoS attacks in June, and Microsoft confirmed their claims and tracked their activity as Storm-1359. Microsoft said that Anonymous Sudan uses three kinds of Layer 7 DDoS attacks: HTTP (S) flood attacks, Cache bypass, and Slowloris.

Anonymous Sudan emerged in January 2023, declaring that they would target anyone who opposes Sudan. Later, they expanded their scope to include global organizations and government agencies, affecting their web-facing infrastructure. However, some cybersecurity researchers doubt their claims and suspect they might be connected to Russia instead.

Keep in touch with our blog to read the latest news and innovations in the cybersecurity world. 

ChatGPT Services

Facebook: Eagle Tech Corp

Instagram: @eagletech_corp

Twitter: @eagletechcorp

LinkedIn: Eagle Tech

YouTube: Eagle Tech Corp

Cyber security & IT Managed Services

Table of Contents

Share this Article
Related Articles