Normal view

Received before yesterday

US air traffic control still runs on Windows 95 and floppy disks

9 June 2025 at 15:36

On Wednesday, acting FAA Administrator Chris Rocheleau told the House Appropriations Committee that the Federal Aviation Administration plans to replace its aging air traffic control systems, which still rely on floppy disks and Windows 95 computers, Tom's Hardware reports. The agency has issued a Request For Information to gather proposals from companies willing to tackle the massive infrastructure overhaul.

"The whole idea is to replace the system. No more floppy disks or paper strips," Rocheleau said during the committee hearing. Transportation Secretary Sean Duffy called the project "the most important infrastructure project that we've had in this country for decades," describing it as a bipartisan priority.

Most air traffic control towers and facilities across the US currently operate with technology that seems frozen in the 20th century, although that isn't necessarily a bad thing—when it works. Some controllers currently use paper strips to track aircraft movements and transfer data between systems using floppy disks, while their computers run Microsoft's Windows 95 operating system, which launched in 1995.

Read full article

Comments

© Getty Images

Anthropic releases custom AI chatbot for classified spy work

6 June 2025 at 21:12

On Thursday, Anthropic unveiled specialized AI models designed for US national security customers. The company released "Claude Gov" models that were built in response to direct feedback from government clients to handle operations such as strategic planning, intelligence analysis, and operational support. The custom models reportedly already serve US national security agencies, with access restricted to those working in classified environments.

The Claude Gov models differ from Anthropic's consumer and enterprise offerings, also called Claude, in several ways. They reportedly handle classified material, "refuse less" when engaging with classified information, and are customized to handle intelligence and defense documents. The models also feature what Anthropic calls "enhanced proficiency" in languages and dialects critical to national security operations.

Anthropic says the new models underwent the same "safety testing" as all Claude models. The company has been pursuing government contracts as it seeks reliable revenue sources, partnering with Palantir and Amazon Web Services in November to sell AI tools to defense customers.

Read full article

Comments

© Anthropic

Millions of low-cost Android devices turn home networks into crime platforms

6 June 2025 at 19:15

Millions of low-cost devices for media streaming, in-vehicle entertainment, and video projection are infected with malware that turns consumer networks into platforms for distributing malware, concealing nefarious communications, and performing other illicit activities, the FBI has warned.

The malware infecting these devices, known as BadBox, is based on Triada, a malware strain discovered in 2016 by Kaspersky Lab, which called it "one of the most advanced mobile Trojans" the security firm's analysts had ever encountered. It employed an impressive kit of tools, including rooting exploits that bypassed security protections built into Android and functions for modifying the Android OS's all-powerful Zygote process. Google eventually updated Android to block the methods Triada used to infect devices.

The threat remains

A year later, Triada returned, only this time, devices came pre-infected before they reached consumers’ hands. In 2019, Google confirmed that the supply-chain attack affected thousands of devices and that the company had once again taken measures to thwart it.

Read full article

Comments

© Getty Images

“In 10 years, all bets are off”—Anthropic CEO opposes decadelong freeze on state AI laws

5 June 2025 at 14:35

On Thursday, Anthropic CEO Dario Amodei argued against a proposed 10-year moratorium on state AI regulation in a New York Times opinion piece, calling the measure shortsighted and overbroad as Congress considers including it in President Trump's tax policy bill. Anthropic makes Claude, an AI assistant similar to ChatGPT.

Amodei warned that AI is advancing too fast for such a long freeze, predicting these systems "could change the world, fundamentally, within two years; in 10 years, all bets are off."

As we covered in May, the moratorium would prevent states from regulating AI for a decade. A bipartisan group of state attorneys general has opposed the measure, which would preempt AI laws and regulations recently passed in dozens of states.

Read full article

Comments

© Bloomberg via Getty Images

Meta and Yandex are de-anonymizing Android users’ web browsing identifiers

3 June 2025 at 12:00

Tracking code that Meta and Russia-based Yandex embed into millions of websites is de-anonymizing visitors by abusing legitimate Internet protocols, causing Chrome and other browsers to surreptitiously send unique identifiers to native apps installed on a device, researchers have discovered. Google says it's investigating the abuse, which allows Meta and Yandex to convert ephemeral web identifiers into persistent mobile app user identities.

The covert tracking—implemented in the Meta Pixel and Yandex Metrica trackers—allows Meta and Yandex to bypass core security and privacy protections provided by both the Android operating system and browsers that run on it. Android sandboxing, for instance, isolates processes to prevent them from interacting with the OS and any other app installed on the device, cutting off access to sensitive data or privileged system resources. Defenses such as state partitioning and storage partitioning, which are built into all major browsers, store site cookies and other data associated with a website in containers that are unique to every top-level website domain to ensure they're off-limits for every other site.

A blatant violation

“One of the fundamental security principles that exists in the web, as well as the mobile system, is called sandboxing,” Narseo Vallina-Rodriguez, one of the researchers behind the discovery, said in an interview. “You run everything in a sandbox, and there is no interaction within different elements running on it. What this attack vector allows is to break the sandbox that exists between the mobile context and the web context. The channel that exists allowed the Android system to communicate what happens in the browser with the identity running in the mobile app.”

Read full article

Comments

© Aurich Lawson | Getty Images

Broadcom ends business with VMware’s lowest-tier channel partners

2 June 2025 at 21:43

Broadcom has cut the lowest tier in its VMware partner program. The move allows the enterprise technology firm to continue its focus on customers with larger VMware deployments, but it also risks more migrations from VMware users and partners.

Broadcom ousts low-tier VMware partners

In a blog post on Sunday, Broadcom executive Brian Moats announced that the Broadcom Advantage Partner Program for VMware Resellers, which became the VMware partner program after Broadcom eliminated the original one in January 2024, would now offer three tiers instead of four. Broadcom is killing the Registered tier, leaving the Pinnacle, Premier, and Select tiers.

The reduction is a result of Broadcom's "strategic direction" and a "comprehensive partner review" and affects VMware's Americas, Asia-Pacific, and Japan geographies, Moats wrote. Affected partners are receiving 60 days' notice, Laura Falko, Broadcom’s head of global partner programs, marketing, and experience, told The Register.

Read full article

Comments

© Getty

Destructive malware available in NPM repo went unnoticed for 2 years

22 May 2025 at 19:15

Researchers have found malicious software that received more than 6,000 downloads from the NPM repository over a two-year span, in yet another discovery showing the hidden threats users of such open source archives face.

Eight packages using names that closely mimicked those of widely used legitimate packages contained destructive payloads designed to corrupt or delete important data and crash systems, Kush Pandya, a researcher at security firm Socket, reported Thursday. The packages have been available for download for more than two years and accrued roughly 6,200 downloads over that time.

A diversity of attack vectors

“What makes this campaign particularly concerning is the diversity of attack vectors—from subtle data corruption to aggressive system shutdowns and file deletion,” Pandya wrote. “The packages were designed to target different parts of the JavaScript ecosystem with varied tactics.”

Read full article

Comments

© Getty Images

Report calls for regulation of “legally and ethically flawed” VMware

22 May 2025 at 17:19

VMware's business model under Broadcom is "legally and ethically flawed," a group of cloud service provider (CSP) customers and partners alleged in a report released today.

The report (PDF) comes from the European Cloud Competition Observatory (ECCO), which describes itself as "independent monitoring body" composed of members of the Cloud Infrastructure Services Providers in Europe (CISPE) trade association, "with the support—acting as observers—of European customer organizations." ECCO says its goals include "highlighting ongoing or new unfair software licensing practices from any software vendors in the cloud sector," and it has previously written similar reports about Broadcom and Microsoft.

In its announcement of the report, ECCO said that CISPE members have met with Broadcom once about the changes it has made to VMware's business model, which is now built around subscriptions of bundled products, but didn't see any changes.

Read full article

Comments

© Getty

New Claude 4 AI model refactored code for 7 hours straight

22 May 2025 at 16:45

On Thursday, Anthropic released Claude Opus 4 and Claude Sonnet 4, marking the company's return to larger model releases after primarily focusing on mid-range Sonnet variants since June of last year. The new models represent what the company calls its most capable coding models yet, with Opus 4 designed for complex, long-running tasks that can operate autonomously for hours.

Alex Albert, Anthropic's head of Claude Relations, told Ars Technica that the company chose to revive the Opus line because of growing demand for agentic AI applications. "Across all the companies out there that are building things, there's a really large wave of these agentic applications springing up, and a very high demand and premium being placed on intelligence," Albert said. "I think Opus is going to fit that groove perfectly."

Before we go further, a brief refresher on Claude's three AI model "size" names (introduced in March 2024) is probably warranted. Haiku, Sonnet, and Opus offer a tradeoff between price (in the API), speed, and capability.

Read full article

Comments

© Anthropic

Authorities carry out global takedown of infostealer used by cybercriminals

A consortium of global law enforcement agencies and tech companies announced on Wednesday that they have disrupted the infostealer malware known as Lumma. One of the most popular infostealers worldwide, Lumma has been used by hundreds of what Microsoft calls “cyber threat actors” to steal passwords, credit card and banking information, and cryptocurrency wallet details. The tool, which officials say is developed in Russia, has provided cybercriminals with the information and credentials they needed to drain bank accounts, disrupt services, and carry out data extortion attacks against schools, among other things.

Microsoft’s Digital Crimes Unit (DCU) obtained an order from a United States district court last week to seize and take down about 2,300 domains underpinning Lumma’s infrastructure. At the same time, the US Department of Justice seized Lumma’s command and control infrastructure and disrupted cybercriminal marketplaces that sold the Lumma malware. All of this was coordinated, too, with the disruption of regional Lumma infrastructure by Europol’s European Cybercrime Center and Japan’s Cybercrime Control Center.

Microsoft lawyers wrote on Wednesday that Lumma, which is also known as LummaC2, has spread so broadly because it is “easy to distribute, difficult to detect, and can be programmed to bypass certain security defenses.” Steven Masada, assistant general counsel at Microsoft’s DCU, says in a blog post that Lumma is a “go-to tool,” including for the notorious Scattered Spider cybercriminal gang. Attackers distribute the malware using targeted phishing attacks that typically impersonate established companies and services, like Microsoft itself, to trick victims.

Read full article

Comments

The empire strikes back with F-bombs: AI Darth Vader goes rogue with profanity, slurs

16 May 2025 at 19:25

For a short period of time on Friday, Darth Vader could drop F-bombs in the video game Fortnite as part of a voice AI implementation gone wrong, reports GameSpot. Epic Games rapidly deployed a hotfix after players encountered the Sith Lord responding to their comments with profanity and strong language.

In Fortnite, the AI-voiced Vader appears as both a boss in battle royale mode and an interactive character. The official Star Wars website encourages players to "ask him all your pressing questions about the Force, the Galactic Empire… or you know, a good strat for the last Storm circle," adding that "the Sith Lord has opinions."

The F-bomb incident involved a Twitch streamer named Loserfruit, who triggered the forceful response when discussing food with the virtual Vader. The Dark Lord of the Sith responded by repeating her words "freaking" and "fucking" before adding, "Such vulgarity does not become you, Padme." The exchange spread virally across social media platforms on Friday.

Read full article

Comments

© Disney / Starwars.com

Spies hack high-value mail servers using an exploit from yesteryear

15 May 2025 at 12:18

Threat actors, likely supported by the Russian government, hacked multiple high-value mail servers around the world by exploiting XSS vulnerabilities, a class of bug that was among the most commonly exploited in decades past.

XSS is short for cross-site scripting. Vulnerabilities result from programming errors found in webserver software that, when exploited, allow attackers to execute malicious code in the browsers of people visiting an affected website. XSS first got attention in 2005, with the creation of the Samy Worm, which knocked MySpace out of commission when it added more than one million MySpace friends to a user named Samy. XSS exploits abounded for the next decade and have gradually fizzled more recently, although this class of attacks continues now.

Just add JavaScript

On Thursday, security firm ESET reported that Sednit, a Kremlin-backed hacking group also tracked as APT28, Fancy Bear, Forest Blizzard, and Sofacy—gained access to high-value email accounts by exploiting XSS vulnerabilities in mail server software from four different makers. Those packages are: Roundcube, MDaemon, Horde, and Zimbra.

Read full article

Comments

© Getty Images

OpenAI adds GPT-4.1 to ChatGPT amid complaints over confusing model lineup

14 May 2025 at 22:16

On Wednesday, OpenAI announced that ChatGPT users now have access to GPT-4.1, an AI language model previously available only through the company's API since its launch one month ago. The update brings what OpenAI describes as improved coding and web development capabilities to paid ChatGPT subscribers, with wider enterprise rollout planned in the coming weeks.

Adding GPT-4.1 and 4.1 mini to ChatGPT adds to an already complex model selection that includes GPT-4o, various specialized GPT-4o versions, o1-pro, o3-mini, and o3-mini-high models. There are technically nine AI models available for ChatGPT Pro subscribers. Wharton professor Ethan Mollick recently publicly lampooned the awkward situation on social media.

As of May 14, 2025, ChatGPT Pro users have access to 8 different main AI models, plus Deep Research. As of May 14, 2025, ChatGPT Pro users have access to eight main AI models, plus Deep Research. Credit: Benj Edwards

Deciding which AI model to use can be daunting for AI novices. Reddit users and OpenAI forum members alike commonly voice confusion about the available options. "I do not understand the reason behind having multiple models available for use," wrote one Reddit user in March. "Why would anyone use anything but the best one?" Another Redditor said they were "a bit lost" with the many ChatGPT models available after switching back from using Anthropic Claude.

Read full article

Comments

© Getty Images

AI use damages professional reputation, study suggests

8 May 2025 at 20:23

Using AI can be a double-edged sword, according to new research from Duke University. While generative AI tools may boost productivity for some, they might also secretly damage your professional reputation.

On Thursday, the Proceedings of the National Academy of Sciences (PNAS) published a study showing that employees who use AI tools like ChatGPT, Claude, and Gemini at work face negative judgments about their competence and motivation from colleagues and managers.

"Our findings reveal a dilemma for people considering adopting AI tools: Although AI can enhance productivity, its use carries social costs," write researchers Jessica A. Reif, Richard P. Larrick, and Jack B. Soll of Duke's Fuqua School of Business.

Read full article

Comments

© demaerre via Getty Images

Fidji Simo joins OpenAI as new CEO of Applications

8 May 2025 at 18:45

On Wednesday, OpenAI announced that Instacart CEO Fidji Simo will join the maker of ChatGPT as "CEO of Applications" later this year, according to a company blog post. Simo, who has served on the company's board since March 2024, will oversee business and operational teams while continuing to report directly to Altman in the newly created role. Altman will remain the primary CEO of OpenAI.

According to Reuters, Simo spent a decade at Meta, including a stint serving as the head of Facebook from 2019 to 2021. She also currently sits on the board of e-commerce services site Shopify.

The announcement came earlier than planned due to what Altman described as "a leak" that "accelerated our timeline." At OpenAI, Simo will manage what Altman called "traditional company functions" as the organization enters its "next phase of growth." The applications category at OpenAI includes products like ChatGPT, the popular AI assistant.

Read full article

Comments

© Joel Saget via Getty Images

DOGE software engineer’s computer infected by info-stealing malware

8 May 2025 at 18:27

Login credentials belonging to an employee at both the Cybersecurity and Infrastructure Security Agency and the Department of Government Efficiency have appeared in multiple public leaks from info-stealer malware, a strong indication that devices belonging to him have been hacked in recent years.

Kyle Schutt is a 30-something-year-old software engineer who, according to Dropsite News, gained access in February to a “core financial management system” belonging to the Federal Emergency Management Agency. As an employee of DOGE, Schutt accessed FEMA’s proprietary software for managing both disaster and non-disaster funding grants. Under his role at CISA, he likely is privy to sensitive information regarding the security of civilian federal government networks and critical infrastructure throughout the US.

A steady stream of published credentials

According to journalist Micah Lee, user names and passwords for logging in to various accounts belonging to Schutt have been published at least four times since 2023 in logs from stealer malware. Stealer malware typically infects devices through trojanized apps, phishing, or software exploits. Besides pilfering login credentials, stealers can also log all keystrokes and capture or record screen output. The data is then sent to the attacker and, occasionally after that, can make its way into public credential dumps.

Read full article

Comments

© Getty Images

Trump admin to roll back Biden’s AI chip restrictions

8 May 2025 at 14:37

On Wednesday, the Trump administration announced plans to rescind and replace a Biden-era rule regulating the export of high-end AI accelerator chips worldwide, Bloomberg and Reuters reported.

A Department of Commerce spokeswoman told Reuters that officials found the previous framework "overly complex, overly bureaucratic, and would stymie American innovation" and pledged to create "a much simpler rule that unleashes American innovation and ensures American AI dominance."

The Biden administration issued the Framework for Artificial Intelligence Diffusion in January during its final week in office. The regulation represented the last salvo of a four-year effort to control global access to so-called "advanced" AI chips (such as GPUs made by Nvidia), with a focus on restricting China's ability to obtain tech that could enhance its military capabilities.

Read full article

Comments

© SEAN GLADWELL via Getty Images

WhatsApp provides no cryptographic management for group messages

7 May 2025 at 22:04

The world has been abuzz for weeks now about the inclusion of a journalist in a group message of senior White House officials discussing plans for a military strike. In that case, the breach was the result of then-National Security Advisor Mike Waltz accidentally adding The Atlantic Editor-in-Chief Jeffrey Goldberg to the group chat and no one else in the chat noticing. But what if someone controlling or hacking a messenger platform could do the same thing?

When it comes to WhatsApp—the Meta-owned messenger that’s frequently touted for offering end-to-end encryption—it turns out you can.

A clean bill of health except for...

A team of researchers confirmed that behavior in a recently released formal analysis of WhatsApp group messaging. They reverse-engineered the app, described the formal cryptographic protocols, and provided theorems establishing the security guarantees that WhatsApp provides. Overall, they gave the messenger a clean bill of health, finding that it works securely and as described by WhatsApp.

Read full article

Comments

© Stan Honda / Getty Images

Jury orders NSO to pay $167 million for hacking WhatsApp users

7 May 2025 at 00:26

A jury has awarded WhatsApp $167 million in punitive damages in a case the company brought against Israel-based NSO Group for exploiting a software vulnerability that hijacked the phones of thousands of users.

The verdict, reached Tuesday, comes as a major victory not just for Meta-owned WhatsApp but also for privacy- and security-rights advocates who have long criticized the practices of NSO and other exploit sellers. The jury also awarded WhatsApp $444 million in compensatory damages.

Clickless exploit

WhatsApp sued NSO in 2019 for an attack that targeted roughly 1,400 mobile phones belonging to attorneys, journalists, human-rights activists, political dissidents, diplomats, and senior foreign government officials. NSO, which works on behalf of governments and law enforcement authorities in various countries, exploited a critical WhatsApp vulnerability that allowed it to install NSO’s proprietary spyware Pegasus on iOS and Android devices. The clickless exploit worked by placing a call to a target's app. A target did not have to answer the call to be infected.

Read full article

Comments

© Getty Images | the-lightwriter

Data centers say Trump’s crackdown on renewables bad for business, AI

6 May 2025 at 13:26

The US data center industry has warned that the Trump administration’s crackdown on renewable energy could slow its growth and undermine Washington’s goal to win the global artificial intelligence race.

Renewables have become a flashpoint since Donald Trump re-entered the White House, with his administration suspending clean energy developments on federal land, pausing federal loans, and last month canceling high-profile projects such as Equinor’s $5 billion Empire Wind site.

For tech companies struggling to secure reliable energy supplies to power and train AI, a clampdown on renewables could create power bottlenecks, drive up costs, and push operators towards dirtier energy, experts said.

Read full article

Comments

© Ashley Cooper

❌