Aggregator
CrowdStrike 与达美航空互撕,拒付 5 亿美元赔偿
5 months 3 weeks ago
近日,达美航空的首席执行官Ed Bastian公开表示,由于CrowdStrike的技术故障,导致该航空公司遭受了高达5亿美元的损失,达美航空已经向CrowdStrike和微软发出了诉讼准备通知。 在7月19日CrowdStrike错误更新引发的全球IT系统崩溃中,美国主要航空公司包括达美航空、联合航空和美国航空都于上周五当日上午短暂停飞。 联合航空和美国航空在周末迅速恢复了运营,而达美航空却花费了比其他航空公司更长的时间恢复运营,其航班中断持续到了接下来的一周,累积取消了超过6000个航班,严重影响了业务正常运行。此外,由于运营混乱期间客户服务质量低下,达美航空还引来了美国运输部的调查。 据报道,达美航空已经聘请了知名律师David Boies,向CrowdStrike和微软发出了诉讼准备通知。Bastian在接受CNBC采访时强调,达美航空别无选择,只能寻求让CrowdStrike赔偿(5亿美元)损失。他指出,除了收入损失外,达美航空还承担了(因航班中断和延误导致的)数千万美元的赔偿和酒店费用。 然而,CrowdStrike坚决否认对此次事故负有全部责任,并指责达美航空试图“甩锅”。 在一封回应达美航空的公开信中,CrowdStrike表示,达美航空对事故的描述带有误导性。 CrowdStrike的律师Michael Carlinsky在上周日的一封信中表示,达美航空编造了一种“误导性的说法”,称CrowdStrike在这次事故中“严重疏忽”,导致达美航空在这次事故中损失了5亿美元。 根据GoUpSec此前的报道,CrowdStrike始终否认该事件是“安全事件”,同时否认自身存在严重过失。 虽然上周三CrowdStrike发布的初步事件调查报告(PIR)的结果显示其更新工具和测试流程存在严重漏洞,但CrowdStrike否认自己在该事件中存在“不负责任”的行为。相反,CrowdStrike认为自己在事件响应中的表现堪称行业楷模,业务严重中断是达美航空自身问题。 CrowdStrike的律师指出,如果采取法律行动,达美航空将不得不解释为何其竞争对手能够更快地恢复运营。他还警告达美航空:“如果达美航空选择这条路,它就必须向公众、股东以及最终的陪审团解释,为什么CrowdStrike能够积极对其行为承担责任,而且是迅速、透明和建设性的,而达美航空却没有。” 面对达美航空的巨额索赔,CrowdStrike还强调,其合同责任上限在“数百万美元”范围内,而非达美航空所声称的5亿美元。 CrowdStrike进一步表示,在事件发生后,他们曾向达美航空提供现场支持,但被告知不需要。同时,CrowdStrike要求达美航空保留与此次事件以及过去五年内其他IT问题相关的所有文件和记录。 目前,达美航空仍在进行内部分析,以汲取此次事件的教训。有业内人士指出,达美航空的遭遇不仅暴露了关键信息基础设施和企业IT系统的脆弱性,也凸显了关键业务过于依赖技术合作伙伴的风险。 达美航空首席执行官Bastian也坦承,达美航空过于依赖微软和CrowdStrike,是该公司遭受如此严重损失的主要原因。他在上周致员工的信中写道,达美航空的IT、运营和客户服务团队正在对此次事件进行深入分析,以期从中吸取教训。 转自GoUpSec,原文链接:https://mp.weixin.qq.com/s/FAoPVv7LRhO8gbsisW1SMQ 封面来源于网络,如有侵权请联系删除
内容转载
CVE-2024-7511 | Trimble SketchUp Pro prior 24.0.553 SKP File Parser out-of-bounds (ZDI-24-1057)
5 months 3 weeks ago
A vulnerability was found in Trimble SketchUp Pro. It has been declared as problematic. This vulnerability affects unknown code of the component SKP File Parser. The manipulation leads to out-of-bounds read.
This vulnerability was named CVE-2024-7511. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-7510 | Trimble SketchUp 13.0.4124 SKP File Parser use after free (ZDI-24-1056)
5 months 3 weeks ago
A vulnerability was found in Trimble SketchUp 13.0.4124. It has been classified as critical. This affects an unknown part of the component SKP File Parser. The manipulation leads to use after free.
This vulnerability is uniquely identified as CVE-2024-7510. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-7509 | Trimble SketchUp Viewer 13.0.4124 SKP File Parser stack-based overflow (ZDI-24-1055)
5 months 3 weeks ago
A vulnerability was found in Trimble SketchUp Viewer 13.0.4124 and classified as critical. Affected by this issue is some unknown functionality of the component SKP File Parser. The manipulation leads to stack-based buffer overflow.
This vulnerability is handled as CVE-2024-7509. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
Google Patches New Android Kernel Vulnerability Exploited in the Wild
5 months 3 weeks ago
Google has addressed a high-severity security flaw impacting the Android kernel that it said has been actively exploited in the wild.
The vulnerability, tracked as CVE-2024-36971, has been described as a case of remote code execution impacting the kernel.
"There are indications that CVE-2024-36971 may be under limited, targeted exploitation," the tech giant noted in its monthly Android security
The Hacker News
CVE-2024-7508 | Trimble SketchUp Viewer 13.0.4124 SKP File Parser heap-based overflow (ZDI-24-1054)
5 months 3 weeks ago
A vulnerability has been found in Trimble SketchUp Viewer 13.0.4124 and classified as critical. Affected by this vulnerability is an unknown functionality of the component SKP File Parser. The manipulation leads to heap-based buffer overflow.
This vulnerability is known as CVE-2024-7508. The attack can be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
上周关注度较高的产品安全漏洞(20240729-20240804)
5 months 3 weeks ago
CNVD漏洞周报2024年第31期
5 months 3 weeks ago
CVE-2024-7317 | Folders Plugin up to 3.0.3 on WordPress SVG File Upload cross site scripting
5 months 3 weeks ago
A vulnerability, which was classified as problematic, was found in Folders Plugin up to 3.0.3 on WordPress. Affected is an unknown function of the component SVG File Upload Handler. The manipulation leads to cross site scripting.
This vulnerability is traded as CVE-2024-7317. It is possible to launch the attack remotely. There is no exploit available.
vuldb.com
CVE-2024-7006 | LibTIFF tif_dirinfo.c null pointer dereference
5 months 3 weeks ago
A vulnerability, which was classified as problematic, has been found in LibTIFF. This issue affects some unknown processing of the file tif_dirinfo.c. The manipulation leads to null pointer dereference.
The identification of this vulnerability is CVE-2024-7006. The attack may be initiated remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
马斯克重启对 OpenAI 和 Sam Altman 的诉讼
5 months 3 weeks ago
今年初,马斯克(Elon Musk)向旧金山高等法院起诉 OpenAI 及联合创始人 Sam Altman 等人,称其为了利润而非人类的利益开发人工智能,此举违反了合同。OpenAI 随后公开了马斯克的邮件,证明作为曾经的联合创始人,马斯克同意 OpenAI 建立一个盈利实体,还表示将提供资金,但之后暂停了资金支持,他的目的是获得多数股权和董事会控制权,双方最终因此终止了合作。七周前马斯克撤回了诉讼。现在马斯克向加州联邦法院重启诉讼,再次指控 OpenAI 联合创始人 Sam Altman 和 Greg Brockman 违反公司的创始原则,将商业利益置于公共利益之上。起诉书声称,这是莎士比亚式的...背信弃义和欺骗。
CVE-2024-6200 | Halo Service Solutions HaloITSM up to 2.146.0 cross site scripting
5 months 3 weeks ago
A vulnerability classified as problematic was found in Halo Service Solutions HaloITSM up to 2.146.0. This vulnerability affects unknown code. The manipulation leads to cross site scripting.
This vulnerability was named CVE-2024-6200. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-5963 | Hitachi Device Manager 8.5.2-01/8.8.5-02/8.8.5-04 on Windows Server unquoted search path (sec-2024-135)
5 months 3 weeks ago
A vulnerability classified as critical has been found in Hitachi Device Manager 8.5.2-01/8.8.5-02/8.8.5-04 on Windows. This affects an unknown part of the component Server. The manipulation leads to unquoted search path.
This vulnerability is uniquely identified as CVE-2024-5963. An attack has to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-7009 | Calibre up to 7.15.0 SQLite Database sql injection
5 months 3 weeks ago
A vulnerability was found in Calibre up to 7.15.0. It has been rated as critical. Affected by this issue is some unknown functionality of the component SQLite Database. The manipulation leads to sql injection.
This vulnerability is handled as CVE-2024-7009. The attack may be launched remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-6782 | Calibre up to 7.14.0 authorization
5 months 3 weeks ago
A vulnerability was found in Calibre up to 7.14.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to incorrect authorization.
This vulnerability is known as CVE-2024-6782. The attack can be launched remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-7008 | Calibre 7.15.0 cross site scripting
5 months 3 weeks ago
A vulnerability was found in Calibre 7.15.0. It has been classified as problematic. Affected is an unknown function. The manipulation leads to cross site scripting.
This vulnerability is traded as CVE-2024-7008. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-6781 | Calibre 7.14.0 path traversal
5 months 3 weeks ago
A vulnerability was found in Calibre 7.14.0 and classified as critical. This issue affects some unknown processing. The manipulation leads to path traversal.
The identification of this vulnerability is CVE-2024-6781. The attack may be initiated remotely. There is no exploit available.
It is recommended to apply a patch to fix this issue.
vuldb.com
CVE-2024-6886 | Gitea Open Source Git Server 1.22.0 cross site scripting
5 months 3 weeks ago
A vulnerability has been found in Gitea Open Source Git Server 1.22.0 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to cross site scripting.
This vulnerability was named CVE-2024-6886. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com
CVE-2024-5828 | Hitachi Tuning Manager 05_10/8.8.5-00/8.8.5-04 on Windows/Linux/Solaris Expression Language expression language injection (hitachi-sec-2024-140)
5 months 3 weeks ago
A vulnerability, which was classified as critical, was found in Hitachi Tuning Manager 05_10/8.8.5-00/8.8.5-04 on Windows/Linux/Solaris. This affects an unknown part of the component Expression Language Handler. The manipulation leads to improper neutralization of special elements used in an expression language statement.
This vulnerability is uniquely identified as CVE-2024-5828. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
vuldb.com