It’s fine for vulnerabilities to have names — we just need not to take them too seriously


“What’s in a name? That which we call Heartbleed by any other name would be just as malicious.”

— William Shakespeare (paraphrased)

When OpenSSL vulnerability CVE-2014-0160 was discovered in April 2014, it was about as bad as vulnerabilities get: an attacker could read large chunks of server memory, including passwords and even private keys, merely by sending a small crafted request to a vulnerable server, of which there were millions. Today, however, the vulnerability is mostly remembered for the fact that it came with a

website

, a logo, and even a name: Heartbleed.

Heartbleed has been followed by many other “named bugs”, a trend that has often been mocked by security experts, even when the vulnerability was named as a joke (as was the case with

Shellshock

) or by academic researchers with no interest in marketing (as was the case with

POODLE

and DROWN).

As someone who regularly writes about security, I actually like the tendency to name vulnerabilities, as it makes them far more recognizable than generic IDs like CVE-2016-1234. Logos also help illustrate such articles and are easily recognizable when a vulnerability is discussed in a conference presentation.

badlock.png

Three weeks ago, a new vulnerability was reported: Badlock. It too came with a name (Badlock),

website

and logo — and was announced three weeks prior to being patched (in yesterday’s Patch Tuesday). While raising awareness is good, and advance notifications can be helpful, many thought this was a little over the top. After all, there are already good reasons to apply

Microsoft

‘s patches quickly: many of the vulnerabilities are soon exploited in the wild.

When yesterday it turned out that the vulnerability wasn’t as serious as had originally been suggested, a sense of Schadenfreude was felt among the Twitterati. That’s what you get for hyping vulnerabilities and naming them, seemed to be the consensus.

It turns out that the marketing department of the company that discovered the vulnerability (for which it deserves credit), saw this

a bit too eagerly

as a marketing opportunity — which has now backfired.

But maybe we should not have taken the marketing campaign so seriously in the first place. Security professionals should be able to look beyond marketing and look for technical details or advice from trusted experts. Both of these were lacking in this case.

Those who hyped Badlock look a bit red-faced now, and deservedly so, even if the vulnerability certainly

isn’t to be ignored

. But had it been something really serious, the name would have come in pretty handy.


Posted

in

by

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *