Feb 13, 2020 - Jeremy Matos  

GitLab Critical Security Release: 12.7.6, 12.6.7, and 12.5.10

Learn more about GitLab Critical Security Release: 12.7.6, 12.6.7, and 12.5.10 for GitLab Community Edition (CE) and Enterprise Edition (EE)

Today we are releasing versions 12.7.6, 12.6.7, and 12.5.10 for GitLab Community Edition (CE) and Enterprise Edition (EE).

These versions contain an important security fix, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.

The vulnerability details will be made public on our issue tracker in approximately 30 days.

Please read on for more information regarding this release.

Incorrect membership handling of group sharing feature

Sharing a group with another group could grant project access to unauthorized users. The issue is now mitigated in the latest release and is assigned CVE-2020-8795.

Versions Affected

Affects GitLab CE/EE 12.5.0 and later.

Remediation

We strongly recommend that all installations running an affected version above are upgraded to the latest version as soon as possible.

Updating

To update GitLab, see the Update page.

Receive Security Release Notifications

To receive security release blog notifications delivered to your inbox, visit our contact us page. To receive security release blog notifications via RSS, subscribe to our RSS feed.

We want to hear from you

Enjoyed reading this blog post or have questions or feedback? Share your thoughts by creating a new topic in the GitLab community forum.

Share your feedback

Take GitLab for a spin

See what your team could do with The DevSecOps Platform.

Get free trial

Have a question? We're here to help.

Talk to an expert
Edit this page View source