May 12, 2014 - Job van der Voort

GitLab 6.8.2-CE & 6.8.1-EE Security Release

Learn more about GitLab Release 6.8.2 for GitLab Community Edition (CE) and 6.8.1 Enterprise Edition (EE)

We have released GitLab Community Edition 6.8.2 and GitLab Enterprise Edition 6.8.1 in light of the Rails security vulnerability CVE-2014-0130.

We recommend everyone to upgrade their GitLab installation to the latest version using our upgrade guides.

We have also released new packages for Ubuntu, Enterprise Linux and Debian. GitLab Enterprise Edition packages can be found in the subscribers repository. GitLab Community Edition packages are found here.

Please contact us at support.gitlab.comif you have any questions.

We want to hear from you

Enjoyed reading this blog post or have questions or feedback? Share your thoughts by creating a new topic in the GitLab community forum.

Share your feedback

Take GitLab for a spin

See what your team could do with The DevSecOps Platform.

Get free trial

Have a question? We're here to help.

Talk to an expert
Edit this page View source