Stories
Slash Boxes
Comments

SoylentNews is people

Log In

Log In

Create Account  |  Retrieve Password


Site News

Join our Folding@Home team:
Main F@H site
Our team page


Funding Goal
For 6-month period:
2022-07-01 to 2022-12-31
(All amounts are estimated)
Base Goal:
$3500.00

Currently:
$438.92

12.5%

Covers transactions:
2022-07-02 10:17:28 ..
2022-10-05 12:33:58 UTC
(SPIDs: [1838..1866])
Last Update:
2022-10-05 14:04:11 UTC --fnord666

Support us: Subscribe Here
and buy SoylentNews Swag


We always have a place for talented people, visit the Get Involved section on the wiki to see how you can make SoylentNews better.

What is your favorite keyboard trait?

  • QWERTY
  • AZERTY
  • Silent (sounds)
  • Clicky sounds
  • Thocky sounds
  • The pretty colored lights
  • I use Braille you insensitive clod
  • Other (please specify in comments)

[ Results | Polls ]
Comments:63 | Votes:118

posted by janrinok on Saturday April 08 2023, @08:53PM   Printer-friendly

With Zen 5 CPU and RDNA 3+ iGPU, Strix Point could be a game changer:

At CES 2023, AMD announced its Phoenix-HS APUs featuring Zen 4 CPUs and RDNA 3 iGPUs. The company is expected to follow that with the 'Strix Point' APUs, sporting Zen 5 CPUs and RDNA 3+ iGPUs. According to AMD's official roadmap, the Strix Point chips will launch sometime in 2024, although the exact ETA remains a mystery for now.

Almost a year after AMD officially teased its 'Strix Point' APUs, popular YouTube channel RedGamingTech has shared many interesting details about the upcoming hardware. According to the video, the flagship Strix Point APU will come with 16 cores, including 8 big Zen 5 and 8 smaller Zen 4D cores, alongside 32MB of L3 cache.

On the graphics side, the chip is expected to feature an RDNA 3+ iGPU with 8 Work Group Processors (WGP). The video also suggests that the iGPU on the most powerful Strix Point APU would have clock speeds of more than 3GHz.

If the reported specs hold up, it would be a little disappointing, as an earlier video from the channel claimed that Strix Point's RDNA 3+ iGPU could have 12 WGP/24 Compute Units (CU) with around 9 TFLOPS of FP32 precision performance.

Meanwhile, the mid-range Strix Point SKU will reportedly have 4x Zen 5 and 8x Zen 4D cores, paired with 16MB of L3 cache and 4 RDNA 3+ WGPs. Finally, the entry-level chip is said to come with up to 6 cores, including 2x Zen 5 and 4x Zen 4D. They are also tipped to have 8 MB of L3 cache and a 2 WGP iGPU.

The core count, cache and WGPs will not be the only differences between the high-end and entry-level Strix Point APUs. As per the video, the top-end chip in the lineup will be fabricated using TSMC's 3 nm process, while the other two SKUs will use the 4 nm process. The chips are also expected to have a powerful memory controller with support for DDR5-6400 or LPDDR5X-8533 RAM.


Original Submission

posted by janrinok on Saturday April 08 2023, @04:08PM   Printer-friendly

OpenAI threatened with landmark defamation lawsuit over ChatGPT false claims

https://arstechnica.com/tech-policy/2023/04/openai-may-be-sued-after-chatgpt-falsely-says-aussie-mayor-is-an-ex-con/

A spokesperson for Gordon Legal provided a statement to Ars confirming that responses to text prompts generated by ChatGPT 3.5 and 4 vary, with defamatory comments still currently being generated in ChatGPT 3.5. Among "several false statements" generated by ChatGPT were falsehoods stating that Brian Hood "was accused of bribing officials in Malaysia, Indonesia, and Vietnam between 1999 and 2005, that he was sentenced to 30 months in prison after pleading guilty to two counts of false accounting under the Corporations Act in 2012, and that he authorised payments to a Malaysian arms dealer acting as a middleman to secure a contract with the Malaysian Government." Because "all of these statements are false," Gordon Legal "filed a Concerns Notice to OpenAI" that detailed the inaccuracy and demanded a rectification. "As artificial intelligence becomes increasingly integrated into our society, the accuracy of the information provided by these services will come under close legal scrutiny," James Naughton, Hood's lawyer, said, noting that if a defamation claim is raised, it "will aim to remedy the harm caused" to Hood and "ensure the accuracy of this software in his case.")

It was only a matter of time before ChatGPT—an artificial intelligence tool that generates responses based on user text prompts—was threatened with its first defamation lawsuit. That happened last month, Reuters reported today, when an Australian regional mayor, Brian Hood, sent a letter on March 21 to the tool's developer, OpenAI, announcing his plan to sue the company for ChatGPT's alleged role in spreading false claims that he had gone to prison for bribery.

To avoid the landmark lawsuit, Hood gave OpenAI 28 days to modify ChatGPT's responses and stop the tool from spouting disinformation.

ChatGPT invented a sexual harassment scandal and named a real law prof as the accused

https://www.washingtonpost.com/technology/2023/04/05/chatgpt-lies/

Archive link: https://archive.is/lJj3c

One night last week, the law professor Jonathan Turley got a troubling email. As part of a research study, a fellow lawyer in California had asked the AI chatbot ChatGPT to generate a list of legal scholars who had sexually harassed someone. Turley's name was on the list.

The chatbot, created by OpenAI, said Turley had made sexually suggestive comments and attempted to touch a student while on a class trip to Alaska, citing a March 2018 article in The Washington Post as the source of the information. The problem: No such article existed. There had never been a class trip to Alaska. And Turley said he'd never been accused of harassing a student.

A regular commentator in the media, Turley had sometimes asked for corrections in news stories. But this time, there was no journalist or editor to call — and no way to correct the record.

"It was quite chilling," he said in an interview with The Post. "An allegation of this kind is incredibly harmful."

ChatGPT vs Google Bard: Which is better? We put them to the test.

https://arstechnica.com/information-technology/2023/04/clash-of-the-ai-titans-chatgpt-vs-bard-in-a-showdown-of-wits-and-wisdom/

In today's world of generative AI chatbots, we've witnessed the sudden rise of OpenAI's ChatGPT, introduced in November, followed by Bing Chat in February and Google's Bard in March. We decided to put these chatbots through their paces with an assortment of tasks to determine which one reigns supreme in the AI chatbot arena. Since Bing Chat uses similar GPT-4 technology as the latest ChatGPT model, we opted to focus on two titans of AI chatbot technology: OpenAI and Google.

We tested ChatGPT and Bard in seven critical categories: dad jokes, argument dialog, mathematical word problems, summarization, factual retrieval, creative writing, and coding. For each test, we fed the exact same instruction (called a "prompt") into ChatGPT (with GPT-4) and Google Bard. We used the first result, with no cherry-picking. Obviously, this is not a scientific study and is intended to be a fun comparison of the chatbots' capabilities. Outputs can vary between sessions due to random elements, and further evaluations with different prompts will produce different results. Also, the capabilities of these models will change rapidly over time as Google and OpenAI continue to upgrade them. But for now, this is how things stand in early April 2023.[....]


Original Submission #1Original Submission #2Original Submission #3Original Submission #4

posted by hubie on Saturday April 08 2023, @11:33AM   Printer-friendly

How to update copyright: Nigeria shows the way for Africa – and the world:

This battle over [copyright] moves to adopt an open-ended fair dealing based on the US approach, rather than one with a limited list of permitted exceptions and limitations, is an important one that is happening all around the world. Open-ended fair use is clearly more helpful for dealing with developments in technology that were never envisaged when old copyright laws were drawn up. They allow at least a basic flexibility in the way that copyright is applied, for example online.

Once again, the current resistance to countries adopting fair use or open norms is the result of the copyright industry refusing to allow any legal developments that favour the public or indeed anyone except themselves. A good example of the fierce battles being fought is South Africa, where President Ramaphosa sent the Copyright Amendment Bill back to Parliament after it was passed, largely because of lobbying by copyright supporters against its fair use provisions.

Nigeria's new law is important because the country is already a leader in Africa, and is predicted to become one of the world's top economies. What happens in Nigeria matters, because it sets an important precedent for other rising nations looking to update their outdated copyright laws to maximise the benefits of the digital world by adopting open norms.


Original Submission

posted by hubie on Saturday April 08 2023, @06:45AM   Printer-friendly
from the water-water-everywhere dept.

As the world gets drier, do we need to turn to the ocean?

Sean Bothwell can understand why people think desalination is a silver bullet. When he was a kid living in California's Orange County, the ocean was always close by. It didn't make sense to him that all the water near him wasn't usable.

"I grew up thinking, like, why the heck aren't we desalinating?" said Bothwell, who is now executive director of the California Coastkeeper Alliance. "Why are people always saying that we need to save water and conserve?"

[...] For his part, after doing his graduate school thesis on desalination as an adaptation mechanism for climate change, Bothwell's mind began to change on the process of ocean desalination, and he finally understood its problems and limitations.

"I realized all the things that people don't understand about desal—of all the issues we work on, [the efficacy] is the toughest thing to communicate to people," he said. "Everyone thinks it's a good idea."

[...] It's not just what gets sucked into plants that poses a problem for the ocean. The potable water produced by desal plants has an evil cousin: the super-salty discharge that remains, a substance known as brine, which is roughly twice as salty as the original seawater. Brine is heavier than seawater and can sink to the bottom of the ocean, where it creates a deoxygenated dead zone. [...]

"Our ocean is already under a ton of different pressures: nutrient runoff, ocean acidification, climate change," said Bothwell. "You add desal on top of it, and it creates a dead zone."

[...] "One of the reasons desalination is so expensive is that it's energy-intensive—it's one of the most energy-intensive water supply options that we have," said Heather Cooley, director of research at the Pacific Institute. "In the places where we've seen people build it, we do see the rates go up. There are cheaper options that have fewer environmental impacts and impacts on communities."

[...] Communities could also do a lot more with efficiency measures and figure out ways to reduce the current amount of water they consume. "It's not uncommon to see emerald green lawns that are irrigated poorly," said Cooley. "If you look at our urban water use in California, half is for landscapes. There's a lot of doom and gloom around drought and around climate change and water use, but we have significant opportunities to be doing better than how we've been doing."

[...] As the world gets drier, there's no question that ocean desalination can fit into our water future. But tapping into the seemingly endless supply of the ocean is more complex than it looks at first blush. The promise of desalination is understandably alluring, but a focus on it while ignoring simpler solutions shows how some see climate change as a problem to be solved with technology, rather than finding ways to fix broken systems and to make do with less. Real, sustainable change comes from making the harder, systemic fixes first—not chasing after expensive technology.

"We need to do the cheaper things first," Cooley said. "We don't know what the future holds. And the things we're talking about doing are consistent with a good quality of life—it's just about using less water."


Original Submission

posted by janrinok on Saturday April 08 2023, @02:03AM   Printer-friendly

Mediterranean cave clues show that islanders ingested mind-bending plants around 3,000 years ago:

Human hair recovered in a Mediterranean island cave has yielded Europe's oldest direct evidence of people taking hallucinogenic drugs, researchers say.

By around 3,000 years ago, visitors at Es Càrritx cave on Menorca — perhaps shamans who performed spiritual and healing rituals — consumed plants containing mind-altering and vision-inducing substances, say archaeologist Elisa Guerra-Doce of the University of Valladolid in Spain and colleagues.

Signs of human activity at the cave, including more than 200 human graves arrayed in a chamber at the entrance, were previously dated to between around 3,600 and 2,800 years ago. Researchers had also found a hoard of objects in a small pit within an inner cave chamber, including six wooden containers, each containing locks of human hair.

Chemical analyses of one container's locks, possibly from more than one person, detected three psychoactive plant substances that had been ingested and absorbed into the hair over nearly a year, the scientists report April 6 in Scientific Reports.

Two substances, atropine and scopolamine from nightshade plants, induce disorientation, hallucinations and altered physical sensations. Another, ephedrine, boosts energy and alertness. Shamans would have known how to handle and consume these potentially toxic plants safely, the investigators say.

[...] Other hair analyses have found that Inca kids slated for sacrifice more than 500 years ago ingested hallucinogenic drinks and coca leaves and alcohol (SN: 5/13/22; SN: 7/29/13). And a 2005 study found chemical signs of coca-leaf chewing in the hair of two human mummies from Chile dating to around 3,000 years ago. Indirect evidence of drug use in various parts of the world, such as artistic depictions, go back further.

Journal Reference:
E. Guerra-Doce et al. Direct evidence of the use of multiple drugs in Bronze Age Menorca (western Mediterranean) from human hair analysis [open]. Scientific Reports. Published April 6, 2023. 10.1038/s41598-023-31064-2.


Original Submission

posted by janrinok on Friday April 07 2023, @11:18PM   Printer-friendly

A new map boosts the count of fiery formations to about 85,000:

The hellscape of Venus is riddled with even more volcanoes than scientists thought.

Using radar images taken by NASA's Magellan spacecraft in the 1990s, researchers cataloged about 85,000 volcanoes strewn across the Venusian surface. That's nearly 50 times as many volcanoes as past surveys counted. Planetary scientists Rebecca Hahn and Paul Byrne of Washington University in St. Louis debuted the map in the April JGR Planets.

Such a thorough inventory of volcanism on Venus could offer clues about the planet's interior, such as hot spots of magma production, Byrne says. And with the recent discovery that Venus is volcanically active, the map could also help pinpoint places to look for new eruptions.

Almost all the volcanoes that Hahn and Byrne found are less than 5 kilometers wide. About 700 are 5 to 100 kilometers across, and about 100 are wider than 100 kilometers. The team also found many tight clusters of small volcanoes called volcanic fields.

[This map of Venus] shows the locations and sizes of all volcanoes visible in radar data from the Magellan spacecraft. The newfound volcanoes range in size from less than 5 kilometers wide to more than 100 kilometers across, though most are on the small side.

Journal Reference:
Rebecca M. Hahn, Paul K. Byrne, A Morphological and Spatial Analysis of Volcanoes on Venus [open], JGR Planets, 2023 (DOI: https://doi.org/10.1029/2023JE007753)


Original Submission

posted by janrinok on Friday April 07 2023, @08:35PM   Printer-friendly
from the I-don't-know-I-was-really-drunk-at-the-time dept.

Ars Technica is reporting on a new (published 5 April 2023) paper combining ice core, tree ring and textual analysis to "more accurately date medieval volcanic eruptions."

The primary author's inspiration to pursue this line of research included:

Sébastien Guillet, an environmental scientist at the University of Geneva in Switzerland, was rocking out to Pink Floyd's classic Dark Side of the Moon album one day when he made a prescient connection. The darkest lunar eclipses all occurred within a year or so of major volcanic eruptions. And astronomers know the exact days of those eclipses. So medieval historical accounts of lunar eclipse sightings should be able to help scientists narrow down the time frame in which major eruptions occurred during the High Medieval period spanning 1100 to 1300 CE. Guillet collaborated with several other scientists to conduct such a study, combining textual analysis with tree ring and ice core data. They described their findings in a new paper published in the journal Nature.

"Climate scientists usually identify past volcanic eruptions by measuring the acidity and amount of volcanic ash in cores drilled from polar ice, or by inferring abrupt temperature changes in tree ring records," Andrea Seim (University of Freiburg) and Eduardo Zorita (Helmholtz-Zentrum Hereon) wrote in an accompanying commentary. "However, these sources sometimes disagree, because the location, intensity, and timing of eruptions can produce varying results, as can circulation of the atmosphere. Guillet and colleagues' approach offers an independent—and perhaps even more direct—source of information about the timing of volcanic eruptions, which could resolve some of these disagreements."
[...]
Guillet's critical insight stems from the impact volcanic eruptions can have on the appearance of a lunar eclipse. If there are a lot of aerosols, the moon will appear dark during the eclipse; if aerosols are scarce, the moon will have a bright reddish appearance. So one should be able to estimate how much volcanic aerosols were in the atmosphere from medieval descriptions of the color and luminosity of the moon during lunar eclipses, and use that information to more accurately date medieval volcanic eruptions.

It's an interesting combination of science and analysis of historical writings to arrive at a better understanding of some of the forces acting on the climate in Medieval Europe.

N.B.: The Nature journal reference appears to be the full paper, not just an abstract.

References:
DOI: https://doi.org/10.1038/s41586-023-05751-z
Study Data/Code Availability: https://doi.org/10.5281/zenodo.6907654


Original Submission

posted by janrinok on Friday April 07 2023, @05:51PM   Printer-friendly

Without an information sharing and analysis center, the country's food and agriculture sector is uniquely vulnerable to hackers:

If hackers wanted to debilitate American society, they would have trouble taking down the entire power grid or financial system, but they could do serious damage to the companies that make and deliver Americans' food.

The US food and agriculture sector lacks the resources, expertise, and government support to protect itself and its products from a rapidly expanding range of cybersecurity threats, according to lawmakers, policy experts, and former government officials. These shortfalls leave gaps that foreign government operatives or cybercriminals could exploit to remotely disable farming equipment, contaminate fertilizer, cripple milk supplies, and kill chickens.

In the past few years, cyberattacks on the meat processing giant JBS Foods and the Iowa farm services firm NEW Cooperative have laid bare the industry's widespread vulnerabilities. And new technologies, including advances in artificial intelligence, are creating previously unimaginable risks, overwhelming a workforce not accustomed to dealing with digital security. Making matters worse, food and agriculture is one of only a few critical infrastructure sectors that doesn't have an information sharing and analysis center, or ISAC, helping companies fight back.

All of these shortcomings make food and agriculture companies a prime target for Russian operatives bent on vengeance for Western sanctions, Chinese spies seeking a competitive advantage for their domestic firms, and ransomware gangs looking for victims that can't afford downtime.

The federal government has recently begun addressing these dangers. Lawmakers are introducing bills and spotlighting the issue at hearings, and a presidential directive has spawned a series of reports and reviews. To the people most informed and worried about the chaos that hackers could cause, these developments are long overdue.

"Agricultural and food security is the foundation of American security," says US congressman August Pfluger, a Texas Republican who has sponsored a bill on the subject. "Without a stable food supply, society stops functioning."

Precision agriculture uses GPS sensors and satellite imagery to determine the right kind of fertilizer for every patch of soil and send instructions directly to tractors that automatically move around and spray the appropriate mixes. If hackers breached these systems, they could poison the crops of every farmer using them. The impact wouldn't be clear until months later, when the crops would begin to grow poorly or fail to grow at all.

Farmers are also vulnerable to more immediate sabotage. The same remote-access technology that enabled John Deere to remotely disable a batch of Ukrainian tractors stolen by Russian forces could let hackers turn off millions of tractors across the United States.

America's meat supply faces huge risks too. Inside the massive industrial facilities where most chickens are raised and slaughtered, the temperature and humidity are precisely controlled by internet-connected computers. With control of this system, hackers could engineer a catastrophe.

"You could lose tens of thousands of birds literally within 10 to 15 minutes," says Marcus Sachs, deputy director for research at Auburn University's McCrary Institute for Cyber and Critical Infrastructure Security. "We've seen this happen before. It's almost like a wave goes through the chicken house, where they all just die."

Just-in-time logistics mean that even short-term cyberattacks can have serious consequencesHacks that disrupt fertilizer or pesticide production can force farmers to sit out planting seasons. Breaches at meat-packing plants can cause destabilizing supply shortages. Tampering at a food processing firm can lead to deadly contamination. Already, ransomware attacks that have forced companies to shut down operations for a week have left schools without milk, juice, and eggs, according to Sachs.

"A major disruption in this sector leads to immediate public health and safety issues," says Mark Montgomery, who served as executive director of the Cyberspace Solarium Commission.

Despite being increasingly vulnerable, Sachs says, the food and agriculture sector still "doesn't really understand the threat mindset" as well as higher-profile sectors, like financial services and energy, do.

[...] "One vulnerability and attack," Pfluger says, "can lead to catastrophe for everyone downstream."


Original Submission

posted by janrinok on Friday April 07 2023, @01:13PM   Printer-friendly

Battery materials dot the ocean floor. Should we go get them?

To transform our world to address climate change, we need a lot of stuff: lithium for batteries, rare-earth elements like neodymium and dysprosium for wind turbines, copper for, well, basically everything.

We're not exactly going to run out of any of these key materials: the planet has plenty of the resources we need to build clean energy infrastructure. But mining is a huge and complicated undertaking, so the question is whether we can access what we need quickly and cheaply enough. We won't run out of key ingredients for climate action, but mining comes with social and environmental ramifications.

Take copper, for example. Demand for the metal in energy technologies alone will add up to over a million tons every year by around 2050, and it's getting harder to find good spots to dig up more. Companies are resorting to mining sites with lower concentrations of copper because we've exhausted the accessible higher-concentration spots we know about.

Because of the impressive array of metals they contain, at least one company has likened each nodule to a battery in a rock. That's why over the past decade, companies have begun to explore the possibility of commercial mining operations in the deep sea, mostly in the Clarion-Clipperton Zone.

The ocean could be a new source for copper and other crucial materials. Seabed mining could happen in a few different ways, but the stars of the show are potato-sized lumps called polymetallic nodules. These nodules dot the ocean floor in some places, especially in the Clarion-Clipperton Zone, which lies between Hawaii and Mexico in the Pacific Ocean.

Nodules form naturally over millions of years as trace elements in seawater get deposited onto small objects nestled together on the ocean floor, like bone fragments or shark teeth, and slowly grow. They contain manganese, cobalt, copper, and nickel, which are all used in the lithium-ion batteries that power electric vehicles today, as well as a bit of iron and titanium and trace amounts of rare-earth metals and lithium.

Because of the impressive array of metals they contain, at least one company has likened each nodule to a battery in a rock. That's why over the past decade, companies have begun to explore the possibility of commercial mining operations in the deep sea, mostly in the Clarion-Clipperton Zone.

But not everyone is on board with this use of the ocean, because a lot of life is found in and around these nodule fields, from corals and sea cucumbers, to worms and dumbo octopuses, not to mention all the tiny creatures we haven't discovered yet. Scientists have also raised questions about what will happen when the mining operations kick up sediment: plumes could disturb wildlife or even the natural carbon storage beneath the seabed.

Governing international waters is a complicated business. For deep-sea mining, there's a UN group in charge, called the International Seabed Authority (ISA), which was founded in 1994 and is based in Jamaica. The ISA has been developing a mining code for commercial operations, but some companies want to get things going already.


Original Submission

posted by hubie on Friday April 07 2023, @10:28AM   Printer-friendly
from the going-to-get-crowded-up-there dept.

The company is now the first in China to send a liquid fueled rocket to space:

Chinese company Space Pioneer established a pair of milestones this past Sunday, becoming the first startup to successfully reach orbit on its first attempt, and the first Chinese company to reach orbit with liquid rocket propulsion.

Space Pioneer launched its Tianlong-2 from the Jiuquan launch centre in northwest China at 4:48 a.m. ET on April 2, according to SpaceNews. The rocket carried a small satellite to a Sun-synchronous orbit, where it will test its remote sensing capabilities.

The company, officially known as Beijing Tianbing Technology Co., is the first in China to fly a rocket using liquid propellant. Tianlong-2 uses liquid oxygen kerosene rather than solid propellant made from fuel and oxidizer, which allows for more control of the thrust magnitude and is better suited for reusability.

[...] The private space venture is getting ready for the launch of Tianlong-3, a larger liquid propellant rocket that's designed with a reusable first stage similar to SpaceX's Falcon Heavy rocket. The upcoming rocket will be capable of carrying 15 tons of payload to low Earth orbit, and it's hoping to launch up to 60 satellites for China's Guowang LEO communications megaconstellation, according to Space Pioneer. The company is targeting early 2024 for the first launch of Tianlong-3, while targeting around 12 launches per year starting 2025.


Original Submission

posted by hubie on Friday April 07 2023, @07:38AM   Printer-friendly
from the could-you-be-any-more-dense? dept.

Open garage doors anywhere in the world by exploiting this "smart" device

A market-leading garage door controller is so riddled with severe security and privacy vulnerabilities that the researcher who discovered them is advising anyone using one to immediately disconnect it until they are fixed.

Each $80 device used to open and close garage doors and control home security alarms and smart power plugs employs the same easy-to-find universal password to communicate with Nexx servers. The controllers also broadcast the unencrypted email address, device ID, first name, and last initial corresponding to each one, along with the message required to open or shut a door or turn on or off a smart plug or schedule such a command for a later time.

The result: Anyone with a moderate technical background can search Nexx servers for a given email address, device ID, or name and then issue commands to the associated controller. (Nexx controllers for home security alarms are susceptible to a similar class of vulnerabilities.) Commands allow the opening of a door, turning off a device connected to a smart plug, or disarming an alarm. Worse still, over the past three months, personnel for Texas-based Nexx haven't responded to multiple private messages warning of the vulnerabilities.

"Nexx has consistently ignored communication attempts from myself, the Department of Homeland Security, and the media," the researcher who discovered the vulnerabilities wrote in a post published on Tuesday. "Device owners should immediately unplug all Nexx devices and create support tickets with the company requesting them to remediate the issue."

The researcher estimates that more than 40,000 devices, located in residential and commercial properties, are impacted and more than 20,000 individuals have active Nexx accounts [...]

[...] Researcher Sam Sabetan found that devices use the same password to communicate with the Nexx cloud. What's more, this password is easily attainable simply by analyzing the firmware shipped with the device or the back-and-forth communication between a device and the Nexx cloud.

"Using a universal password for all devices presents a significant vulnerability, as unauthorized users can access the entire ecosystem by obtaining the shared password," the researcher wrote. "In doing so, they could compromise not only the privacy but also the safety of Nexx's customers by controlling their garage doors without their consent."

When Sabetan used this password to access the server, he quickly found not only communications between his device and the cloud but communications for other Nexx devices and the cloud. That meant he could sift through the email addresses, last names, first initials, and device IDs of other users to identify customers based on unique information shared in these messages.

But it gets worse still. Sabetan could copy messages other users issued to open their doors and replay them at will—from anywhere in the world. That meant a simple cut-and-paste operation was enough to control any Nexx device no matter where he or it was located.

A proof-of-concept video from the article


Original Submission

posted by hubie on Friday April 07 2023, @04:52AM   Printer-friendly

Virgin Orbit files for bankruptcy:

Virgin Orbit, the low-Earth orbit small payload launch company that was spun out of Richard Branson's Virgin Galactic, has filed for bankruptcy protection with the U.S. Securities and Exchange Commission. The bankruptcy filing follows weeks of bad news for the company, including a pause on all operations, a brief hunt for more money to continue as a going concern, and massive layoffs to try to right-size to the company's actual available budget, which today's news essentially confirms was non-existent.

Prior to this fast and furious couple week meltdown, Virgin Orbit had already shown signs that it was essentially on life support: the company's marquee first flight from a brand new British spaceport in January ended in failure due to an anomaly, and there was very little indication on when another attempt might arrive.

Virgin Orbit spun out of Virgin Galactic way back in 2017, as the Branson-backed space company divided its efforts into two separate avenues of focus: Galactic would pursue human spaceflight, targeting suborbital trips for scientists and wealth thrill-seekers. That has borne some fruit, but also hasn't yet achieved the scale and cadence of operation that it aspired to have accomplished at this stage. Orbit, meanwhile, aimed at delivering small payloads to low-Earth orbit, using small rockets that launched from the wings of a large carrier ship, a modified 747-400 commercial passenger aircraft.

[...] Virgin Orbit will seek a sale of the entire company or its assets as possible recourses to resolve its bankruptcy status, the company said in the filing.

Previously:
    Even Before Monday's Launch Failure, Virgin Orbit's Finances Were Dismal
    Historic UK Mission Reaches Space Falls Short of Orbit


Original Submission

posted by hubie on Friday April 07 2023, @02:08AM   Printer-friendly
from the maybe-it-can-tell-me-the-combo-to-my-luggage-too dept.

A researcher used ChatGPT to create dangerous data-stealing malware

The malware even escaped detection on VirusTotal:

A cybersecurity researcher claims to have used ChatGPT to develop a zero-day exploit that can steal data from a compromised device. Alarmingly, the malware even evaded detection from all vendors on VirusTotal.

Forcepoint's Aaron Mulgrew said he decided early on in the malware creation process not to write any code himself and use only advanced techniques that are typically employed by sophisticated threat actors like rogue nation states.

Describing himself as a "novice" in malware development, Mulgrew said he used Go implementation language not only for its ease of development, but also because he could manually debug the code if needed. He also used steganography, which hides secret data within an regular file or message in order to avoid detection.

[...] Mulgrew said the entire process took "only a few hours." Without the chatbot, he believes it would have taken a team of 5-10 developers weeks to craft the malicious software and ensure it could evade detection by security apps.

While Mulgrew created the malware for research purposes, he said a theoretical zero-day attack using such a tool could target high-value individuals to exfiltrate critical documents on the C drive.

Generating Free Windows Keys with ChatGPT

Someone just used ChatGPT to generate free Windows keys:

ChatGPT is an incredibly capable piece of tech, with a huge number of interesting uses. But, perhaps inevitably, people have put it to use for less noble purposes. Now, someone has used it to generate valid Windows license keys for free.

The discovery was made by YouTuber Enderman, who used ChatGPT to create license keys for Windows 95. Why Windows 95? Well, support ended for it 20 years ago, so this was essentially an exercise in curiosity from Enderman rather than an attempt to crack more modern versions like Windows 11.

As well as that, Windows 95 uses a simpler key validation method than later versions of Microsoft's operating system, meaning the likelihood of success was much higher.

[...] While this application of ChatGPT is sure to raise a few eyebrows, it would be much harder to pull off for more recent Windows versions given the increased complexity of their keys. Still, it's an indication of just what ChatGPT can do if you get a bit creative with your prompts. From writing malware to composing music, people have been keeping OpenAI's chatbot busy, and we wouldn't be surprised if more key-generation attempts come to light after this latest escapade.


Original Submission

posted by janrinok on Thursday April 06 2023, @11:19PM   Printer-friendly

https://www.righto.com/2023/04/8086-microcode-string-operations.html

Intel introduced the 8086 microprocessor in 1978. This processor ended up being hugely influential, setting the path for the x86 architecture that is extensively used today. One interesting feature of the 8086 was instructions that can efficiently operate on blocks of memory up to 64K bytes long. These instructions rapidly copy, compare, or scan data and are known as "string" instructions.

In this blog post, I explain string operations in the 8086, analyze the microcode that it used, and discuss the hardware circuitry that helped it out.

[...] I'll explain the behavior of an ALU micro-operation since it is important for string operations. The Arithmetic/Logic Unit (ALU) is the heart of the processor, performing addition, subtraction, and logical operations. The ALU has three temporary input registers that are invisible to the programmer: tmpA, tmpB, and tmpC. An ALU operation takes its first argument from any temporary register, while the second argument always comes from tmpB. Performing an ALU operation requires two micro-instructions. The first micro-instruction specifies the ALU operation and source register, configuring the ALU. For instance, ADD tmpA configures the ALU to add the tmpA register to the default tmpB register. In the next micro-instruction (or a later one), the ALU result can be accessed through a special register called Σ (SIGMA) and moved to another register.

I'll also explain the memory read and write micro-operations. A memory operation uses two internal registers: IND (Indirect) holds the memory address, while OPR (Operand) holds the word that is read or written. A typical memory micro-instruction for a read is R DS,BL. This causes the Bus Interface Unit to compute the memory address by adding the Data Segment (DS) to the IND register and then perform the read. The Bus Interface Unit determines if the instruction is performing a byte operation or a word operation and reads a byte or word as appropriate, going through the necessary bus cycles. The BL option3 causes the Bus Interface Unit to update the IND register as appropriate,3 incrementing or decrementing it by 1 or 2 depending on the Direction Flag and the size of the access (byte or word). All of this complexity happens in the hardware of the Bus Interface Unit and is invisible to the microcode. The tradeoff is that this simplifies the microcode but makes the chip's hardware considerably more complicated.


Original Submission

posted by janrinok on Thursday April 06 2023, @08:32PM   Printer-friendly

Astronomers have detected a repeating radio signal from an exoplanet and the star that it orbits, both located 12 light-years away from Earth. The signal suggests that the Earth-size planet may have a magnetic field and perhaps even an atmosphere.

Scientists noticed strong radio waves coming from the star YZ Ceti and the rocky exoplanet that orbits it, called YZ Ceti b, during observations using the Karl G. Jansky Very Large Array of telescopes in New Mexico. The researchers believe the radio signal was created by interactions between the planet's magnetic field and the star.

[...] "We saw the initial burst and it looked beautiful," said lead study author Sebastian Pineda, a research astrophysicist at the University of Colorado Boulder, in a statement. "When we saw it again, it was very indicative that, OK, maybe we really have something here."

[...] YZ Ceti b only takes two Earth days to complete a single orbit around its star. Meanwhile, the shortest orbit in our solar system is the planet Mercury, which takes 88 Earth days to complete a lap around the sun.

While YZ Ceti b whips around its star, plasma from the star collides with the planet's magnetic field, bounces off and interacts with the star's magnetic field. All of these energetic reactions create and release strong radio waves that can be detected on Earth.

Pineda, J.S., Villadsen, J. Coherent radio bursts from known M-dwarf planet-host YZ Ceti. Nat Astron (2023). https://doi.org/10.1038/s41550-023-01914-0


Original Submission