Home Blog Page 3823

Broadcom is working to combine optical connectivity instantly into GPUs

0


Ahead-looking: We’re approaching some extent the place conventional copper interconnections will not be capable to carry sufficient knowledge to maintain GPUs and different specialised chips absolutely utilized. The AI market is urgently demanding a next-generation resolution to this interconnection bottleneck, and Broadcom seems to be engaged on an optics-based resolution that’s nearer to the chip itself.

Broadcom is creating new silicon photonics know-how aimed toward considerably rising the bandwidth out there to GPUs and different AI accelerators. By using co-packaged optics (CPOs), the fabless chip producer goals to combine optical connectivity elements instantly into GPUs, enabling greater knowledge charges whereas concurrently decreasing energy necessities.

The corporate has been engaged on CPO options for a number of years and showcased its newest developments on the latest Sizzling Chips conference. Broadcom’s “optical engine” reportedly delivers a complete interconnect bandwidth of 1.6 TB/sec, equal to six.4 Tbit/sec or 800 GB/sec in every course.

This new connection can present “error-free” knowledge switch to a single chiplet, reaching efficiency ranges akin to Nvidia’s NVLink and different specialised knowledge middle options. Nevertheless, Broadcom has not but included its optical interconnections right into a market-ready GPU, such because the A100 or MI250X. As a substitute, it used a take a look at chip designed to emulate an actual GPU for demonstration functions.

In keeping with Manish Mehta, Broadcom’s vp of the optical techniques division, copper connections begin to degrade after simply 5 meters. Whereas optical communications have lengthy been seen as the answer to this sign degradation concern, they historically require way more energy than copper-based applied sciences.

For instance, Nvidia estimates that an optics-powered NVL72 system would require a further 20 kilowatts per rack, on high of the 120 kilowatts the system already consumes.

Broadcom has managed to scale back energy consumption with the usage of co-packaged optics, which locations particular person transceivers in direct contact with the GPU. The corporate utilized TSMC’s chip-on-wafer-on-substrate (CoWoS) packaging know-how to bond a pair of high-bandwidth reminiscence stacks to the compute die. The logic and reminiscence elements of the chip sit on a silicon interposer, whereas Broadcom’s optical engine is situated on the substrate.

Mehta defined that CPO know-how may join as much as 512 particular person GPUs throughout eight racks, permitting all the setup to operate as a single system. Compared, Nvidia’s NVL72 can obtain comparable unified computing capabilities with “simply” 72 GPUs, suggesting that Broadcom’s resolution may ultimately supply a aggressive benefit for next-generation AI workloads.

North Korean Hackers Goal Builders with Malicious npm Packages


Aug 30, 2024Ravie LakshmananCryptocurrency / Malware

North Korean Hackers Goal Builders with Malicious npm Packages

Risk actors with ties to North Korea have been noticed publishing a set of malicious packages to the npm registry, indicating “coordinated and relentless” efforts to focus on builders with malware and steal cryptocurrency property.

The newest wave, which was noticed between August 12 and 27, 2024, concerned packages named temp-etherscan-api, ethersscan-api, telegram-con, helmet-validate, and qq-console.

“Behaviors on this marketing campaign lead us to consider that qq-console is attributable to the North Korean marketing campaign generally known as ‘Contagious Interview,'” software program provide chain safety agency Phylum mentioned.

Contagious Interview refers to an ongoing marketing campaign that seeks to compromise software program builders with info stealing malware as a part of a purported job interview course of that entails tricking them into downloading bogus npm packages or faux installers for video conferencing software program comparable to MiroTalk hosted on decoy web sites.

The tip objective of the assaults is to deploy a Python payload named InvisibleFerret that may exfiltrate delicate knowledge from cryptocurrency pockets browser extensions and arrange persistence on the host utilizing legit distant desktop software program comparable to AnyDesk. CrowdStrike is monitoring the exercise below the moniker Well-known Chollima.

Cybersecurity

The newly noticed helmet-validate package deal adopts a brand new method in that it embeds a bit of JavaScript code file referred to as config.js that instantly executes JavaScript hosted on a distant area (“ipcheck[.]cloud”) utilizing the eval() perform.

“Our investigation revealed that ipcheck[.]cloud resolves to the identical IP deal with (167[.]88[.]36[.]13) that mirotalk[.]web resolved to when it was on-line,” Phylum mentioned, highlighting potential hyperlinks between the 2 units of assaults.

The corporate mentioned it additionally noticed one other package deal referred to as sass-notification that was uploaded on August 27, 2024, which shared similarities with beforehand uncovered npm libraries like call-blockflow. These packages have been attributed to a different North Korean risk group referred to as Moonstone Sleet.

“These assaults are characterised through the use of obfuscated JavaScript to write down and execute batch and PowerShell scripts,” it mentioned. “The scripts obtain and decrypt a distant payload, execute it as a DLL, after which try to scrub up all traces of malicious exercise, forsaking a seemingly benign package deal on the sufferer’s machine.”

Well-known Chollima Poses as IT Employees in U.S. Corporations

The disclosure comes as CrowdStrike linked Well-known Chollima (previously BadClone) to insider risk operations that entail infiltrating company environments below the pretext of legit employment.

“Well-known Chollima carried out these operations by acquiring contract or full-time equal employment, utilizing falsified or stolen id paperwork to bypass background checks,” the corporate mentioned. “When making use of for a job, these malicious insiders submitted a résumé sometimes itemizing earlier employment with a distinguished firm in addition to extra lesser-known firms and no employment gaps.”

Cybersecurity

Whereas these assaults are primarily financially motivated, a subset of the incidents are mentioned to have concerned the exfiltration of delicate info. CrowdStrike mentioned it has recognized the risk actors making use of to or actively working at greater than 100 distinctive firms over the previous yr, most of that are positioned within the U.S., Saudi Arabia, France, the Philippines, and Ukraine, amongst others.

Prominently focused sectors embody expertise, fintech, monetary providers, skilled providers, retail, transportation, manufacturing, insurance coverage, pharmaceutical, social media, and media firms.

“After acquiring employee-level entry to sufferer networks, the insiders carried out minimal duties associated to their job position,” the corporate additional mentioned. In some instances, the insiders additionally tried to exfiltrate knowledge utilizing Git, SharePoint, and OneDrive.”

“Moreover, the insiders put in the next RMM instruments: RustDesk, AnyDesk, TinyPilot, VS Code Dev Tunnels, and Google Chrome Distant Desktop. The insiders then leveraged these RMM instruments in tandem with firm community credentials, which allowed quite a few IP addresses to connect with the sufferer’s system.”

Discovered this text attention-grabbing? Comply with us on Twitter and LinkedIn to learn extra unique content material we publish.



layer2 – MTU mismatch state of affairs, two hosts deal with another way ingoing packets greater than native interface MTU. How does MTU actually work?


I’ve been fighting the MTU matter for some time and I nonetheless can’t get the way it actually works. Nearly all of books that I learn and the programs that I attended all appear to deal with this topic in a superficial manner.

I attempted sending pings between a Mac Os host and a Home windows host by simulating completely different mtu situations.
Each hosts are in the identical Lan and are linked to a Wifi router.

Situation A

Mac Os host , mtu 1500

Home windows host, mtu 1300

I despatched a 1500 bytes ip packet with icmp echo request out of the Mac Os interface to the Home windows 1300 mtu interface.
The Home windows machine accepts the packet usually after which sends again the echo reply by fragmenting the ip packet into two elements .

Situation B

Mac Os host , mtu 1300

Home windows host, mtu 1500

This state of affairs is the other of the primary one. Hower once I ship a 1500 bytes ip packet with ping request to the Mac Os host I don’t get any reply ( shouldn’t the Mac Os host have despatched icmp error fragmentation wanted ? ).

This behaviour it’s just a little complicated. Is the mtu involved with ingoing, outgoing or each instructions site visitors ?

How may very well be defined the completely different behaviour of the Mac Os and Home windows hosts ?

A whole lot of books and sources discuss “subsequent hop mtu” when referring to icmp error fragmentation wanted.
This assertion appears applicable if now we have a state of affairs like this :

enter image description here

On this case after we ship a packet greater than 1492 destined to host B the router goes to ship an ICMP error fragmentation wanted ( offered that it hasn’t a firewall that stops that from occurring ).
It’s because the “mtu interface to the subsequent hop” is barely 1492 bytes.

Nevertheless take into account this different state of affairs :

enter image description here

Let’s say I ship a 1500 bytes ip packet with icmp echo request to R1 ( handle 10.0.0.2 ). What’s R1 going to do on this case ? Settle for the packet because the Home windows host did ? Merely drop the packet because the Mac Os host did ? Drop the packet and ship an icmp error fragmentation wanted ?

Is there some mtu wizard who might clarify how issues actually work in relation to mtu and attempt to make some order by explaining and placing collectively the situations I simply confirmed ? What is that this mtu at its core ? Is it a {hardware} limitation ( NIC )? Is it a software program limitation ?

Large thanks to whoever goes to make clear this matter !

CISA Highlights Apache OFBiz Flaw After PoC Emerges


CISA has added a vital safety flaw within the Apache OFBiz open supply enterprise useful resource planning (ERP) system to its Recognized Exploited Vulnerabilities (KEV) catalog.

Apache OFBiz is a system that helps industries handle their operations, comparable to buyer relations, human useful resource capabilities, order processing, and warehouse administration. Roughly 170 corporations use Apache OFBiz, 41% of them within the US. These embody bigwigs comparable to United Airways, Residence Depot, and HP Improvement, amongst many others, in line with the platform web site.

Tracked as CVE-2024-38856, the bug carries a rating of 9.8 out of 10 on the CVSS vulnerability-severity scale, because it permits pre-authentication distant code execution (RCE). CISA’s transfer comes after proof-of-concept (PoC) exploits have been made accessible to the general public following the flaw’s disclosure in early August.

Organizations ought to replace to model 18.12.15 to mitigate in opposition to the menace. Federal Civilian Govt Department (FCEB) businesses have been given a deadline of Sept. 17 to take action.

One Vulnerability Results in One other

CVE-2024-38856 initially was found earlier this month by researchers at SonicWall, whereas they have been analyzing a special RCE flaw within the platform, CVE-2024-36104.

CVE-2024-36104 permits distant attackers to entry system directories, on account of an insufficient validation of person requests. This happens particularly as a result of ControlServlet and RequestHandler capabilities receiving totally different endpoints to course of after receiving the identical request. If functioning accurately, each ought to get the identical endpoint to course of.

Whereas testing a patch for CVE-2024-36104, the researchers found the subsequent flaw, CVE-2024-38856, which allows unauthenticated entry by the use of the ProgramExport endpoint, which may probably allow arbitrary code execution and needs to be restricted.

Avoiding Exploitation

In a weblog put up, the SonicWall researchers supplied an instance of an assault chain during which a menace actor may exploit CVE-2024-38856 utilizing the next enter, after which gaining the next output:

“POST /webtools/management/forgotPassword/ProgramExport HTTP/1.1

groovyProgram=throw new Exception (‘whoami’ .execute () .textual content) ;”

Different URLs that can be utilized to use CVE-2024-36104 are:

  • POST /webtools/management/forgotPassword/ProgramExport

  • POST /webtools/management/showDateTime/ProgramExport

  • POST /webtools/management/TestService/ProgramExport

  • POST /webtools/management/view/ProgramExport

  • POST /webtools/management/primary/ProgramExport

This vulnerability impacts each model of the Apache OFBiz as much as 18.12.14, and there are not any interim patches accessible; customers and organizations should improve to the the most recent model to stop potential exploitation of the flaw.

Failure to promptly improve may “allow menace actors to govern login parameters and execute arbitrary code on the goal server,” in line with researchers at Zscaler who additionally analyzed the bug earlier this month, particularly as attackers more and more capitalize off of publicly disclosed PoC exploits for vulnerabilities. 



Common Robots updates UR Care and Subject Care service for cobot purposes

0


Hearken to this text

Voiced by Amazon Polly
A collage showing six demos that UR will be doing at IMTS.
Common Robots is planning six demonstrations that includes its collaborative robots at IMTS. | Supply: UR

Led by Common Robots A/S, the collaborative robotic market was valued at $1.23 billion in 2022. It’s anticipated to expertise a compound annual progress charge of 32.0% from 2023 to 2030, in line with Grand View Analysis.

A lot of this progress is because of small or midsize enterprises (SMEs) adopting cobots, mentioned the analysis agency. For these enterprises, a robotic is simply pretty much as good because the time it spends working. Each second of downtime means cash misplaced.

That is why Common Robots  is in search of to extend uptime with its enhanced UR Care Service Plans. The Odense, Denmark-based firm now gives preventative discipline service, onsite break-fix, and devoted distant help. Its enhanced service plans additionally help safe cloud-based efficiency monitoring by UR Join.

“We need to be our clients’ steadfast ally, serving to them optimize efficiency, keep peak {hardware} situation and uptime, and lengthen the lifespan of their cobots,” mentioned Anurag Thakur, vp of service and aftermarket at Common Robots.

Common Robots gives help by myUR portal

Thakur additionally emphasised UR Care’s new Subject Service program. He mentioned this providing ensures immediate onsite repairs with industry-leading response occasions and preventive upkeep visits by expert automation consultants.

In contrast to different service and restore choices that always contain quite a few platforms, channels, and logins, Common Robots mentioned it now gives all help and coaching by the myUR fleet administration portal.

The corporate is premiering its cobot help options on the Worldwide Manufacturing Know-how Present (IMTS) subsequent month in Chicago. UR can even present a machine-tending software with new AI-based notion capabilities working on NVIDIA Jetson and Isaac acceleration libraries built-in into UR’s new PolyScope X platform.

This mixture permits dynamic path planning, making certain the robotic takes the simplest, collision-free paths out and in of the machine with out requiring intensive consumer configuration, mentioned Common Robots. It plans to make this expertise accessible for a variety of purposes, together with machine tending and different supplies dealing with duties.

UR focuses on AI and purposes

In a latest survey of practically 1,200 producers, Common Robots discovered that about half plan to put money into AI. About 40% mentioned they plan to put money into robotic automation.

“AI isn’t simply hype,” mentioned Ujjwal Kumar, group president of Teradyne Robotics, dad or mum firm of Common Robots. “We’re seeing vital curiosity in bodily AI.”

“By including high-performance compute {hardware} to our management methods and investing in focused software program upgrades, we’re establishing UR as the popular robotics platform for creating and deploying AI purposes,” he asserted. Kumar spoke on the 2024 Robotics Summit & Expo.

Common Robots plans to indicate purposes at IMTS together with “The Finisher,” a cell developed with Brinkman Precision to automate deburring, sprucing, and half cleansing. UR cobots will probably be even be featured with companions for CNC machine tending, laser marking, components feeding, and extended-reach and superior welding.

Editor’s observe: Eric Truebenbach, managing director of Teradyne Robotics Ventures, will take part in panels on the way forward for robotics innovation and robotics funding traits at RoboBusiness 2024, which will probably be on Oct. 16 and 17 in Santa Clara, Calif. Teradyne is the dad or mum firm of Common Robots and Cell Industrial Robots.

Banner to register now for networking opportunities at RoboBusiness 2024.