I found part of the answer in Dennis Jackson, Cas Cremers, Katriel Cohn-Gordon and Ralf Sasse: Seems Legit: Automated Analysis of Subtle Attacks on Protocols that Use Signatures, in Cryptology ePrint Archive, Report 2019/779, originally in proceedings of ACM CCS 2019.
Their term for the attack against the signature scheme is Colliding Signatures, rather than Duplicate Signatures in the original paper in footnote 1 of the question.
They name the desirable property ECDSA lacks Non-Colliding Signatures. Sec1v2 dismiss that's a worrying repudiation risk, as follows:
The malicious signer may try to repudiate the signature on one of the messages. An argument for repudiation entailing that some third party caused the duplicate signature to occur seems to presuppose the existence of genuine forgery attack. Because such attacks are unknown, the balance of the probabilities falls to malice by the signer, since the signer has access to the private key and therefore much greater ability to generate signatures. Over and above these general concerns, this duplicate signature attack has the added deficit that it exposes the signer’s private key. Because the private key is determined by the signature and the two messages signed, the probability that the signer had generated the private key in an honest manner is negligible, and one can deduce almost certainly that the private key was deliberately generated in order to launch this attack. To repudiate the signatures, a signer would therefore have to assert that some third party generated the signer’s private key, which contradicts the usual assertion that signers must make for non-repudiation: namely, that the signer has generated the private key and not revealed it to anybody else.
I get the argument, but "better safe than sorry" comes to mind. As a practitioner, I wish ECDSA had forced the $Y$ coordinate to be even, which would have prevented this and made the scheme SEUF-CMA in one move. In the same vein, I wish EdDSA had rejected the few low-order public keys from the onset.
The formalization as security experiment goes: on input $1^n$, adversaries try to output $(\mathrm{pk},m,m',\sigma)$ with the correct $n$ conveyed in $\mathrm{pk}\,$, $m\ne m'\,$, $\mathsf{Vrfy}(\mathrm{pk},m,\sigma)=1\,$, and $\mathsf{Vrfy}(\mathrm{pk},m',\sigma)=1$.
But the question also asks about a more worrying attack on the Schnorr short signature, which differs because the public/private keys is not maliciously generated, and several message pairs can be generated.
For this one, I have not found a reference (I won't mark the answer as accepted for this reason). I tentatively name the attack Non-Premeditated Colliding Signatures. I hesitate for the security property.
The formalization as security experiment can go: on input $(\mathrm{pk},\mathrm{sk})$ output by $\mathsf{Gen}$, adversaries try to output $(m,m',\sigma)$ with $m\ne m'\,$, $\mathsf{Vrfy}(\mathrm{pk},m,\sigma)=1\,$, and $\mathsf{Vrfy}(\mathrm{pk},m',\sigma)=1$. A small variant would additionally give as input a copy of $\mathsf{Gen}$'s random tape/generator.