Apr 30, 2019 - Ethan Strike  

GitLab Security Release: 11.10.3, 11.9.11, and 11.8.10

Learn more about GitLab Security Release: 11.10.3, 11.9.11, and 11.8.10 for GitLab Community Edition (CE) and Enterprise Edition (EE)

Today we are releasing versions 11.10.3, 11.9.11, and 11.8.10 for GitLab Community Edition (CE) and Enterprise Edition (EE).

The GitLab EE versions contain an important security fix, and we strongly recommend that all GitLab EE installations be upgraded immediately. GitLab CE is not affected, but the version numbers were increased to be consistent with EE versioning.

The vulnerability details will be made public on our issue tracker in approximately 30 days.

Please read on for more information regarding this release.

Information Disclosure with Limited Scope Token

A small number of GitLab API endpoints would disclose project information when using a read_user scoped token. The issue is now mitigated in the latest release and is assigned CVE-2019-11605.

Thanks to @ngalog for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab CE/EE 11.8 and later.

Remediation

We strongly recommend that all installations running an affected version above to be upgraded to the latest version as soon as possible.

Updating

To update, check out our update page.

We want to hear from you

Enjoyed reading this blog post or have questions or feedback? Share your thoughts by creating a new topic in the GitLab community forum.

Share your feedback

Take GitLab for a spin

See what your team could do with The DevSecOps Platform.

Get free trial

Have a question? We're here to help.

Talk to an expert
Edit this page View source