Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Heartbleed & The Long Tail Of Vulnerabilities
Oldest First  |  Newest First  |  Threaded View
RetiredUser
RetiredUser,
User Rank: Ninja
6/13/2014 | 1:55:52 PM
Whose Responsibility?
 

Excellent point.  But it begs the question: Who is responsible?  See, for all those thousands of systems out there that make up the long tail, should it only be cyber criminals scanning the length of it until they find vulnerable systems?  The obvious answer should be the IT staff who own the systems need to be doing that, too, but as history shows, they aren't all owning up to their responsibilities.  So who?

I'd always imagined there would be an organization of white hatters who, with documented, iron-clad passports to hack from law enforcement and government agencies, would work day in and out doing exactly what the black hatters are doing except, once they find a vulnerable system, they immediately lock it down, or reach out to the owners and get them to do their job.

If that sounds like a superhero comic book more than reality, take account of the trillions of American dollars (and then add in every country on top of that subject to cyber criminal activities) lost to cyber crime and ask whether it isn't worth it to invest in a group like this that essentially mimics a cyber criminal crew up to the last action, then takes one more vulnerable system out of the equation.

The high tech industries have a responsibility to the average citizen to provide assurances like this, just as our government provides law enforcement and military, because high tech is where this threat comes from.  Software giants have established an electronic frontier that is basically pushed upon the everyday person, whether they want it or not, yet takes little global responsibility over the security and restoration of those lives harmed through the necessity of high tech in today's society.

How about the next few million dollars invested in tech go to forming a team like this that can make a real nation-wide difference, not for profit, simply to give back to the millions of people hurt by an ecosystem they may not even have wanted in their lives.  For me, someone that eats, breathes and dreams tech, I think that is the least we can do; when the power goes down, it's those people we'll need to be friends with, not silicon billionaires.
mckeay
mckeay,
User Rank: Apprentice
6/16/2014 | 5:32:47 AM
Re: Whose Responsibility?
While the idea of having a governmental agency perform environmental cleanup of old technologies and unpatched servers seems interesting, I am not sure it'd be any more well received than the real Environmental Protection agency in the US.

Let's think about this for a moment.  Right now governmental agencies who do security are already thought of in the dimmest light possible and the NSA has been accused of hoarding 0-Day vulnerabilities for their own use.  Do you think an agency that is charged with scanning for unpatched systems wouldn't be tempted to do the same or encouraged to do so by intel gathering organizations? 

Another thing to think of is that businesses aren't going to appreciate having someone from the outside doing testing on their systems and telling them they have to spend resources on fixing the problem.  Most businesses know they have systems that aren't getting patched already and rather than fixing the problem, they'd rather ignore it and take the chance it won't get discovered.  

One final point is that it's no longer just high tech businesses that this applies to.  Every business has some aspect of high tech to it, some connection to the Internet and some level of dependence on that technology.  Should the businesses that supply this technology to them be more concerned with patching and updating?  Of course, but until the businesses relying on the technology demand it and there's money relying on those patches, nothing's going to change.

The idea of a not-for-profit organization that employs scanning technology and notifies businesses of their exposed vulnerabilities is interesting.  But given the current legal environment in most western countries, this would be a risky endeavor at best, since even scanning a company can be met with legal action if you annoy the wrong person.  There's a lot of unintended consequences of the current legal system and I'm not sure there wouldn't be the same if we changed the laws to allow for scanning and notification.  
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
6/16/2014 | 8:46:21 AM
Re: Whose Responsibility?
Have to agree with Martin that a government agency isn't the answer but the idea of an intelligence-sharing effort between government and the private sector is definitely worth considering, along the lines of what the retail industry is attempting in the wake of Target and other breaches, as well as similar endeavors in financial services & defense. 

 


i
RetiredUser
RetiredUser,
User Rank: Ninja
6/16/2014 | 3:15:48 PM
Re: Whose Responsibility?
@ Marilyn Cohodas @ mckeay

When we look at the stakes and how many are affected how can we not act, regardless the fears of business owners and private organizations?  And, I can't see the government being involved directly; look at BP in the Southern US.  A travesty on a scale unforgivable - one of many incidents where a protective agency like the EPA who should have more power doesn't, or where someone is fearful of losing "big money" for the US.  I won't speak to criminal negligence here.  So if we created a CEPA (Cyber Environmental Protection Agency)?  Can't see that going well if it was government-run.  But rather than simply put the task in the hands of hacktivists who would be risking legal actions (as many do with the publishing of exploits every day), we'd need at least government sign-off and local law enforcement sign-off; highly unlikely, I know.  Something needs to be done.  I hate open questions... 
Bprince
Bprince,
User Rank: Ninja
6/23/2014 | 12:33:15 AM
unpatched systems
It's unfortunately a reality that many people are going to leave systems unpatched long after a patch is available. I think in that case if there is a breach, unless we are talking about a power plant or something that may have a reasonable excuse, there should be legal liability for the business. I mean really - if you haven't patched the vulnerability at the center of Conficker (MS08-067) by 2014, that's a problem.

BP


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file