Vulnerability Disclosure Considered Stressful

Author:

Moura Giovane C. M.1,Heidemann John2

Affiliation:

1. SIDN Labs and TU Delft, Arnhem and Delft, The Netherlands

2. USC/ISI and CS Dept., Los Angeles, California, USA

Abstract

Vulnerability disclosure is a widely recognized practice in the software industry, but there is a lack of literature detailing the firsthand experiences of researchers who have gone through the process. This work aims to bridge that gap by sharing our personal experience of accidentally discovering a DNS vulnerability and navigating the vulnerability disclosure process for the first time. We document our mistakes and highlight the important lessons we learned, such as the fact that public disclosure can be effective but can also be more time-consuming and emotionally taxing than anticipated. Additionally, we discuss the ethical considerations and potential consequences that may arise during each step of the disclosure process. Lastly, drawing from our own experiences, we identify and discuss issues with the current disclosure process and propose recommendations for its improvement. Our ultimate aim is to provide valuable insights to fellow researchers who may encounter similar challenges in the future and contribute to the enhancement of the overall disclosure process for the benefit of the wider community.

Publisher

Association for Computing Machinery (ACM)

Subject

Computer Networks and Communications,Software

Reference55 articles.

1. ACM. 2023. ACM Code of Ethics and Professional Conduct. https://www.acm.org/code-of-ethics ACM. 2023. ACM Code of Ethics and Professional Conduct. https://www.acm.org/code-of-ethics

2. ACM. 2023. CISA Coordinated Vulnerability Disclosure (CVD) Process. https://www.cisa.gov/coordinated-vulnerability-disclosure-process ACM. 2023. CISA Coordinated Vulnerability Disclosure (CVD) Process. https://www.cisa.gov/coordinated-vulnerability-disclosure-process

3. Software vulnerability markets: Discoverers and buyers;Algarni Abdullah M;International Journal of Computer and Information Engineering,2014

4. Does information security attack frequency increase with vulnerability disclosure? An empirical analysis

5. Economics of software vulnerability disclosure

Cited by 2 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

1. Comparison of Methods for Automatically Predicting CVSS Base Vector;2024 IEEE 48th Annual Computers, Software, and Applications Conference (COMPSAC);2024-07-02

2. Three Challenges to Secure AI Systems in the Context of AI Regulations;IEEE Access;2024

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3