Address #5902 add 1-liner description to CVEs (#5978)

* Address #5902 add 1-liner description to CVEs

* Apply suggestions from code review
This commit is contained in:
Francois Pesce 2019-12-04 13:57:05 -08:00 committed by Martin Taillefer
parent a888849a2e
commit 67f7b26c01
6 changed files with 6 additions and 6 deletions

View File

@ -1,7 +1,7 @@
---
title: ISTIO-SECURITY-2019-001
subtitle: Security Bulletin
description: Security vulnerability disclosure for CVE-2019-12243.
description: Incorrect access control.
cves: [CVE-2019-12243]
cvss: "8.9"
vector: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:H/RL:O/RC:C"

View File

@ -1,7 +1,7 @@
---
title: ISTIO-SECURITY-2019-002
subtitle: Security Bulletin
description: Security vulnerability disclosure for CVE-2019-12995.
description: Denial of service affecting JWT access token parsing.
cves: [CVE-2019-12995]
cvss: "7.5"
vector: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C"

View File

@ -1,7 +1,7 @@
---
title: ISTIO-SECURITY-2019-003
subtitle: Security Bulletin
description: Security vulnerability disclosure for CVE-2019-14993.
description: Denial of service in regular expression parsing.
cves: [CVE-2019-14993]
cvss: "7.5"
vector: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"

View File

@ -1,7 +1,7 @@
---
title: ISTIO-SECURITY-2019-004
subtitle: Security Bulletin
description: Security vulnerability disclosure for multiple CVEs.
description: Multiple denial of service vulnerabilities related to HTTP2 support in Envoy.
cves: [CVE-2019-9512, CVE-2019-9513, CVE-2019-9514, CVE-2019-9515, CVE-2019-9518]
cvss: "7.5"
vector: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"

View File

@ -1,7 +1,7 @@
---
title: ISTIO-SECURITY-2019-005
subtitle: Security Bulletin
description: Security vulnerability disclosure for CVE-2019-15226.
description: Denial of service caused by the presence of numerous HTTP headers in client requests.
cves: [CVE-2019-15226]
cvss: "7.5"
vector: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"

View File

@ -1,7 +1,7 @@
---
title: ISTIO-SECURITY-2019-006
subtitle: Security Bulletin
description: Security vulnerability disclosure for CVE-2019-18817.
description: Denial of service.
cves: [CVE-2019-18817]
cvss: "7.5"
vector: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:H/RL:O/RC:C"