diff --git a/.spelling b/.spelling
index 6c6e0a55ca..a829aaa77e 100644
--- a/.spelling
+++ b/.spelling
@@ -40,10 +40,12 @@
5ms
6ms
6s
+7.5
72.96ms
7Mb
7ms
7s
+8.5
8ms
8x
9ms
@@ -143,6 +145,8 @@ CSRs
Ctrl
Customizable
CVE
+CVE-2019-12243
+CVE-2019-12995
CVE-2019-14993
CVE-2019-15226
CVE-2019-18817
@@ -152,6 +156,8 @@ CVE-2019-9514
CVE-2019-9515
CVE-2019-9518
CVEs
+cves
+cvss
cyber
Datadog
datapath
@@ -470,6 +476,7 @@ schemas
SDKs
sds
Secura
+security_bulletin
selinux
serverless
serviceaccount
diff --git a/content/en/news/security/istio-security-2019-001/index.md b/content/en/news/security/istio-security-2019-001/index.md
index e41b208ef3..98b7657e02 100644
--- a/content/en/news/security/istio-security-2019-001/index.md
+++ b/content/en/news/security/istio-security-2019-001/index.md
@@ -11,11 +11,11 @@ aliases:
- /news/2019/cve-2019-12243
---
-| Information |
-|-------------------|--------
-| CVE | [CVE 2019-12243](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12243)
-| CVSS Impact Score | 8.9 [CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:H/RL:O/RC:C](https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:H/RL:O/RC:C)
-| Affected Releases | 1.1 to 1.1.6
+{{< security_bulletin
+ cves="CVE-2019-12243"
+ cvss="8.9"
+ vector="CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:H/RL:O/RC:C"
+ releases="1.1 to 1.1.6" >}}
## Context
diff --git a/content/en/news/security/istio-security-2019-002/index.md b/content/en/news/security/istio-security-2019-002/index.md
index 5e3a71683f..5dd124f578 100644
--- a/content/en/news/security/istio-security-2019-002/index.md
+++ b/content/en/news/security/istio-security-2019-002/index.md
@@ -11,11 +11,11 @@ aliases:
- /news/2019/cve-2019-12995
---
-| Information |
-|-------------------|--------
-| CVE | [CVE 2019-12995](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12995)
-| CVSS Impact Score | 7.5 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C](https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C)
-| Affected Releases | 1.0 to 1.0.8
1.1 to 1.1.9
1.2 to 1.2.1
+{{< security_bulletin
+ cves="CVE-2019-12995"
+ cvss="7.5"
+ vector="CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C"
+ releases="1.0 to 1.0.8, 1.1 to 1.1.9, 1.2 to 1.2.1" >}}
## Context
diff --git a/content/en/news/security/istio-security-2019-003/index.md b/content/en/news/security/istio-security-2019-003/index.md
index 07c378873b..0435d506e5 100644
--- a/content/en/news/security/istio-security-2019-003/index.md
+++ b/content/en/news/security/istio-security-2019-003/index.md
@@ -11,11 +11,11 @@ aliases:
- /news/2019/istio-security-003-004
---
-| Information |
-|-------------------|--------
-| CVE | [CVE-2019-14993](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14993)
-| CVSS Impact Score | 7.5 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H](https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
-| Affected Releases | 1.1 to 1.1.12
1.2 to 1.2.3
+{{< security_bulletin
+ cves="CVE-2019-14993"
+ cvss="7.5"
+ vector="CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
+ releases="1.1 to 1.1.12, 1.2 to 1.2.3" >}}
## Context
diff --git a/content/en/news/security/istio-security-2019-004/index.md b/content/en/news/security/istio-security-2019-004/index.md
index 398b2d372c..55109eea5f 100644
--- a/content/en/news/security/istio-security-2019-004/index.md
+++ b/content/en/news/security/istio-security-2019-004/index.md
@@ -8,11 +8,11 @@ keywords: [CVE]
skip_seealso: true
---
-| Information |
-|-------------------|--------
-| CVE | [CVE-2019-9512](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9512), [CVE-2019-9513](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513), [CVE-2019-9514](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9514), [CVE-2019-9515](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9515), [CVE-2019-9518](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9518)
-| CVSS Impact Score | 7.5 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H](https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
-| Affected Releases | 1.1 to 1.1.12
1.2 to 1.2.3
+{{< security_bulletin
+ cves="CVE-2019-9512, CVE-2019-9513, CVE-2019-9514, CVE-2019-9515, CVE-2019-9518"
+ cvss="7.5"
+ vector="CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
+ releases="1.1 to 1.1.12, 1.2 to 1.2.3" >}}
## Context
diff --git a/content/en/news/security/istio-security-2019-005/index.md b/content/en/news/security/istio-security-2019-005/index.md
index e3bac9f9dc..dc8e58391b 100644
--- a/content/en/news/security/istio-security-2019-005/index.md
+++ b/content/en/news/security/istio-security-2019-005/index.md
@@ -10,11 +10,11 @@ aliases:
- /news/2019/istio-security-2019-005
---
-| Information |
-|-------------------|--------
-| CVE | [CVE-2019-15226](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15226)
-| CVSS Impact Score | 7.5 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H](https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
-| Affected Releases | 1.1 to 1.1.15
1.2 to 1.2.6
1.3 to 1.3.1
+{{< security_bulletin
+ cves="CVE-2019-15226"
+ cvss="7.5"
+ vector="CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
+ releases="1.1 to 1.1.15, 1.2 to 1.2.6, 1.3 to 1.3.1" >}}
## Context
diff --git a/content/en/news/security/istio-security-2019-006/index.md b/content/en/news/security/istio-security-2019-006/index.md
index 0734a62344..dee054c7cf 100644
--- a/content/en/news/security/istio-security-2019-006/index.md
+++ b/content/en/news/security/istio-security-2019-006/index.md
@@ -10,11 +10,11 @@ aliases:
- /news/2019/istio-security-2019-006
---
-| Information |
-|-------------------|--------
-| CVE | [CVE-2019-18817](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18817)
-| CVSS Impact Score | 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:H/RL:O/RC:C](https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:H/RL:O/RC:C&version=3.1)
-| Affected Releases | 1.3 to 1.3.4
+{{< security_bulletin
+ cves="CVE-2019-18817"
+ cvss="7.5"
+ vector="CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:H/RL:O/RC:C"
+ releases="1.3 to 1.3.4" >}}
## Context
diff --git a/i18n/en.toml b/i18n/en.toml
index fe006c31b3..7fdc98fb1a 100644
--- a/i18n/en.toml
+++ b/i18n/en.toml
@@ -246,3 +246,15 @@ other = "Date"
[mark_all_as_read]
other = "Mark all as read"
+
+[security_bulletin_title]
+other = "Disclosure Details"
+
+[security_bulletin_cves]
+other = "CVE(s)"
+
+[security_bulletin_cvss]
+other = "CVSS Impact Score"
+
+[security_bulletin_affected_releases]
+other = "Affected Releases"
diff --git a/layouts/shortcodes/security_bulletin.html b/layouts/shortcodes/security_bulletin.html
new file mode 100644
index 0000000000..7d03e0cf51
--- /dev/null
+++ b/layouts/shortcodes/security_bulletin.html
@@ -0,0 +1,44 @@
+{{ $cves := .Get "cves" }}
+{{ $cvss := .Get "cvss" }}
+{{ $vector := .Get "vector" }}
+{{ $releases := .Get "releases" }}
+
+
{{ i18n "security_bulletin_title" }} | +|
---|---|
{{ i18n "security_bulletin_cves" }} | +
+ {{ $split := split $cves "," }}
+ {{ if eq (len $split) 1 }}
+ {{ $cves }}
+ {{ else }}
+ {{ range $split }}
+ {{ trim . " " }} + {{ end }} + {{ end }} + |
+
{{ i18n "security_bulletin_cvss" }} | +{{ $cvss }} {{ $vector }} | +
{{ i18n "security_bulletin_affected_releases" }} | +
+ {{ $split = split $releases "," }}
+ {{ if eq (len $split) 1 }}
+ {{ $releases }}
+ {{ else }}
+ {{ range $split }}
+ {{ trim . " " }} + {{ end }} + {{ end }} + |
+