Wednesday , May 15 2024

ChatGPT Account Take Over Vulnerability Let Hackers Gain User’s Online Account

A renowned security analyst and bug hunter, Nagli (@naglinagli), recently uncovered a critical security vulnerability in ChatGPT.

With just a single click, a threat actor could easily exploit the vulnerability and gain complete control of any ChatGPT user’s account.

Newly circulated reserve theft is false: Bangladesh Bank

On Tuesday (14.05.2024) Bangladesh Bank spokesperson Majbaul Haque said to media that the information published in the report is completely...
Read More
Newly circulated reserve theft is false: Bangladesh Bank

Bangladesh bank published CBS guideline Version 2.0

The banking industry in Bangladesh is the core driver in economic development of the country. The focus on inclusion and...
Read More
Bangladesh bank published CBS guideline Version 2.0

Fortinet report
Attackers exploiting vulnerabilities 50% faster, just 4.76 days

Fortinet reported that in the second half of 2023, the average time form the disclosure of a vulnerability to its...
Read More
Fortinet report  Attackers exploiting vulnerabilities 50% faster, just 4.76 days

TechCrunch report
Indian gov.t sites compromised to plant online betting ads

Indian government websites have been used by scammers to place ads that send visitors to online betting sites. TechCrunch found...
Read More
TechCrunch report  Indian gov.t sites compromised to plant online betting ads

Damage Costs Predicted To Exceed $265 Billion By 2031
Ransomware expected to attack every 2 seconds by 2031

Ransomware damage costs are predicted to exceed $265 billion by 2031, and it is expected to be the fastest growing...
Read More
Damage Costs Predicted To Exceed $265 Billion By 2031  Ransomware expected to attack every 2 seconds by 2031

ALERT CISA WARNS
Black Basta ransomware breached over 500 orgs worldwide

CISA, FBI, HHS, and MS-ISAC released a joint Cybersecurity Advisory called #StopRansomware: Black Basta. It provides tactics, techniques, procedures, and...
Read More
ALERT CISA WARNS  Black Basta ransomware breached over 500 orgs worldwide

Cyber Attack On Data Center Cooling Systems results disruption

According to cybersecurity analysts at Dragos, while cloud adoption offers many benefits for industrial companies , it also poses certain...
Read More
Cyber Attack On Data Center Cooling Systems results disruption

Chrome Zero-Day Alert — Update Your Browser to Patch

Google released an urgent security update for Chrome browser. The update fixes a critical vulnerability that is already being exploited...
Read More
Chrome Zero-Day Alert — Update Your Browser to Patch

Dell Discloses Data Breach: 49 million customers allegedly affected

A security breach has been reported, with a threat actor claiming to be selling a database with 49 million customer...
Read More
Dell Discloses Data Breach: 49 million customers allegedly affected

BIG VULNERABILITIES IN NEXT-GEN BIG-IP

Eclypsium recently found flaws in F5’s BIG-IP Next Central Manager, which could let attackers take control of the network. BIG-IP...
Read More
BIG VULNERABILITIES IN NEXT-GEN BIG-IP

As a result, opening the doors to sensitive data let attackers execute unauthorized actions; the whole is termed “Account Take Over.”

ChatGPT Account Takeover

Account takeover is a sneaky cyber attack where an attacker or hacker gains access to your account unauthorizedly by either exploiting in the system or stealing your login details.

It is possible for an attacker to conduct a variety of malicious activities after having gained access to a target system or device:-

  • Theft of personal information
  • Fraudulent transactions
  • Spread malware

To access a victim’s ChatGPT account, the attacker exploits a web cache deception vulnerability. This ChatGPT Account Take Over bug made a single-click attack possible, enabling a remote attacker to compromise any user’s account and completely take over the account.

ChatGPT Account Take Over Bug Attack Flow

A web cache deception vulnerability is a sneaky security flaw that lets attackers trick web servers’ caching systems, giving them access to users’ accounts.

A vulnerability like this can arise when a website’s server cache is set up or used incorrectly. Hackers can use this ChatGPT Account Take Over vulnerability to manipulate cached web pages or create fake ones to deceive users.

Here below, we have mentioned the complete attack flow in five key points, and these key points will give you an accessible overview of the complete attack flow:-

  • Attacker crafts a dedicated .css path of the /api/auth/session endpoint.
  • Attacker distributes the link (either directly to a victim or publicly)
  • Victims visit the legitimate link.
  • Response is cached.
  • Attacker harvests JWT Credentials.

If left unchecked, this web cache deception vulnerability could’ve given attackers access to sensitive user information, including:-

  • Names
  • Email addresses
  • Access tokens

While all of these above-mentioned data are retrieved from the OpenAI’s API server, which is accessed via the following URL:-

https[:]//chat[.]openai[.]com/api/auth/session

Then this information could be used to generate a request to “https://chat.openai.com/api/auth/session/victim.css.” No matter if the victim “.css” file was on the server, the server would respond with the same data as “/api/auth/session.”

The server would cache a CSS file and save the victim’s session content, data, and access token in the process due to the “.css” extension.

For the exploit to succeed, the CF-Cache-Status response must confirm a cached “HIT.” This means the data was cached and will be served to the following request within the same region.

An attacker can read a victim’s sensitive data from the cached response if they manipulate the Load Balancer into caching their request on a customized path.

See the flaw in action:-

When Nagli discovered the issue, he acted quickly and responsibly by reporting it to the ChatGPT team. By doing so, he helped to prevent potential harm and ensure the continued safety of ChatGPT users.

Even though the researcher did not receive any financial compensation for his efforts, he asserted that he is proud to have played a role in enhancing the security of the innovative product.

Mitigation

Web cache deception is a highly severe vulnerability that’s relatively easy to exploit. However, there are several ways to mitigate this issue, and here below we have mentioned them:-

  • The cache server should operate based on the application’s cache-control headers.
  • Only cache files if HTTP caching headers allow it.
  • Cache files based on their Content-Type header, not just the file extension.
  • Return HTTP errors like 404 or 302 for non-existent files.

Check Also

Dell

Dell Discloses Data Breach: 49 million customers allegedly affected

A security breach has been reported, with a threat actor claiming to be selling a …

Leave a Reply

Your email address will not be published. Required fields are marked *