Massive hack targets AI workloads in Ray framework

0 0
Read Time:2 Minute

The Implications of AI Workload and Network Hacks

A series of cyberattacks targeting servers storing AI workloads and network credentials have caused significant disruptions within the tech industry. Reportedly exploiting a vulnerability in Ray, a computing framework utilized by major players such as OpenAI, Uber, and Amazon, these attacks have persisted for a period of at least seven months. The ramifications include the manipulation of AI models and unauthorized access to network credentials, enabling entry into internal systems and databases, as well as the theft of tokens for accessing various platforms like OpenAI, Hugging Face, Stripe, and Azure.

Monetizing Attacks

The attackers have not only compromised models and stolen credentials but have also taken advantage of the hacked infrastructure by installing cryptocurrency miners and reverse shells. Utilizing these tools, hackers gain access to substantial computing power and establish remote control over servers, remaining undetected in the shadows with the potential for substantial financial gains.

Exposing Sensitive Data

An analysis by Oligo revealed that attackers have accessed and disclosed sensitive information, including AI workloads and credentials to databases and various platforms such as OpenAI and Stripe. By exploiting vulnerable clusters, intruders could tamper with the integrity of models during the training phase, posing a significant threat to data privacy and security.

The Vulnerability in Ray

Ray, an open-source framework designed to scale AI applications by efficiently running numerous processes simultaneously, has a central dashboard pivotal to its operation. Known as the Jobs API, this interface allows users to issue commands to the cluster without any authentication requirements. Security experts flagged this behavior as a high-severity code-execution vulnerability, enabling attackers to manipulate jobs, retrieve sensitive data, and potentially exploit other vulnerabilities within the system.

Response and Controversy

Following the discovery of the vulnerability, Anyscale, the developers of Ray, disputed its severity by emphasizing that Ray is designed as a distributed execution framework with security boundaries outside the cluster. While they acknowledged the potential value of enforcing authentication in the API, the company hesitated due to concerns that users might rely on flawed security measures.

However, critics have pointed out that the lack of authentication enforcement has left many systems vulnerable, with repositories and deployment setups allowing for open access to the dashboard. Anyscale’s stance on the issue has hindered security tools from detecting potential threats, raising concerns about the overall security posture of Ray.

Conclusion

As the cyberattacks targeting AI workloads and network infrastructure continue to evolve, it is imperative for organizations utilizing frameworks like Ray to prioritize security measures. By following best practices outlined by Oligo and Anyscale, users can mitigate risks and safeguard their systems from potential breaches. Enhancing the security of AI frameworks is essential in protecting sensitive data and upholding the integrity of digital ecosystems in a rapidly evolving technological landscape.

Image/Photo credit: source url

About Post Author

Chris Jones

Hey there! 👋 I'm Chris, 34 yo from Toronto (CA), I'm a journalist with a PhD in journalism and mass communication. For 5 years, I worked for some local publications as an envoy and reporter. Today, I work as 'content publisher' for InformOverload. 📰🌐 Passionate about global news, I cover a wide range of topics including technology, business, healthcare, sports, finance, and more. If you want to know more or interact with me, visit my social channels, or send me a message.
Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
0 %