Home > Cyber News > OpenAI Faces Ongoing DDoS, ChatGPT Affected
CYBER NEWS

OpenAI Faces Ongoing DDoS, ChatGPT Affected

In a series of relentless distributed denial-of-service attacks over the last 24 hours, OpenAI has grappled with intermittent outages affecting its API and ChatGPT services. While the company is actively working to mitigate the disruptions, the root cause remains undisclosed. The incidents compound an already challenging week for OpenAI, marked by a major ChatGPT outage and partial outages on Tuesday, coupled with elevated error rates for DALL-E on Monday.

OpenAI Faces Ongoing DDoS, Anonymous Sudan Claims Responsibility

ChatGPT Outages and DDoS: What Is Happening?

Users experiencing issues encounter error messages such as “something seems to have gone wrong” and “There was an error generating a response” when interacting with ChatGPT. OpenAI, in an update to an incident report, acknowledged the abnormal traffic patterns indicative of a DDoS attack and assured users that efforts to counteract the assault are underway.

In a surprising turn of events, the DDoS attacks on OpenAI have been claimed by the hacktivist group, Anonymous Sudan. The attackers assert that their motive behind targeting OpenAI is the company’s alleged “general biasness towards Israel and against Palestine.” The group openly declared responsibility on their Telegram channel, stating that the ChatGPT link is now “completely dead worldwide.”




Layer 7 DDoS Attacks and SkyNet Botnet

Anonymous Sudan confirmed the use of the SkyNet botnet in these assaults, a botnet known for providing stresser services since October. Recently, it added support for Layer 7 (L7) DDoS attacks, a sophisticated method targeting the application layer to overwhelm services with a massive volume of requests. Layer 7 attacks are particularly effective in straining server and network resources, in contrast to traditional volumetric DNS amplification attacks.

This is not the first time Anonymous Sudan has employed Layer 7 DDoS attacks. In June, the group targeted Microsoft’s Outlook.com, OneDrive, and Azure Portal using similar techniques. However, skepticism surrounds the group’s identity, with some cybersecurity researchers suggesting it could be a false flag operation linked to Russia.

Conclusion
As OpenAI contends with the aftermath of these DDoS assaults, the cybersecurity community closely watches the evolving situation. The claims made by Anonymous Sudan raise questions about the motivations behind such attacks and underline the persistent challenges faced by organizations in safeguarding their digital infrastructure against politically-motivated threats. As the investigation unfolds, it remains crucial for OpenAI and similar entities to enhance their cybersecurity measures to withstand and mitigate the impact of future attacks.

Milena Dimitrova

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

More Posts

Follow Me:
Twitter

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree