​
DirectorySecurity Advisories
Sign In
Security Advisories

CVE-2019-14993

Published

Last updated

https://nvd.nist.gov/vuln/detail/CVE-2019-14993

Severity

7.5

High

CVSS V3

Description

Istio before 1.1.13 and 1.2.x before 1.2.4 mishandles regular expressions for long URIs, leading to a denial of service during use of the JWT, VirtualService, HTTPAPISpecBinding, or QuotaSpecBinding API.

References

  • https://github.com/advisories/GHSA-qcvw-82hh-gq38

Affected packages


Safe Source for Open Sourceâ„¢
Media KitContact Us
© 2024 Chainguard. All Rights Reserved.
Private PolicyTerms of Use

Product

Chainguard Images