Today, we are releasing versions 18.6.2, 18.5.4, 18.4.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important bug and security fixes, and we strongly recommend that all self-managed GitLab installations be upgraded to one of these versions immediately. GitLab.com is already running the patched version. GitLab Dedicated customers do not need to take action.
GitLab releases fixes for vulnerabilities in patch releases. There are two types of patch releases: scheduled releases and ad-hoc critical patches for high-severity vulnerabilities. Scheduled releases are released twice a month on the second and fourth Wednesdays. For more information, please visit our releases handbook and security FAQ. You can see all of GitLab release blog posts here.
For security fixes, the issues detailing each vulnerability are made public on our issue tracker 30 days after the release in which they were patched.
We are committed to ensuring that all aspects of GitLab that are exposed to customers or that host customer data are held to the highest security standards. To maintain good security hygiene, it is highly recommended that all customers upgrade to the latest patch release for their supported version. You can read more best practices in securing your GitLab instance in our blog post.
Recommended Action
We strongly recommend that all installations running a version affected by the issues described below are upgraded to the latest version as soon as possible.
When no specific deployment type (omnibus, source code, helm chart, etc.) of a product is mentioned, it means all types are affected.
Security fixes
Table of security fixes
CVE-2025-12716 - Cross-site scripting issue in Wiki impacts GitLab CE/EE
GitLab has remediated an issue that, under certain conditions, could have allowed an authenticated user to perform unauthorized actions on behalf of another user by creating wiki pages with malicious content.
Impacted Versions: GitLab CE/EE: all versions from 18.4 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2
CVSS 8.7 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N)
Thanks yvvdwf for reporting this vulnerability through our HackerOne bug bounty program
CVE-2025-8405 - Improper encoding in vulnerability reports impacts GitLab CE/EE
GitLab has remediated a security issue that could have allowed an authenticated user to perform unauthorized actions on behalf of other users by injecting malicious HTML into vulnerability code flow displays.
Impacted Versions: GitLab CE/EE: all versions from 17.1 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2
CVSS 8.7 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N)
Thanks yvvdwf for reporting this vulnerability through our HackerOne bug bounty program
CVE-2025-12029 - Cross-site scripting issue in Swagger UI impacts GitLab CE/EE
GitLab has remediated an issue that could have, under certain circumstances, allowed an unauthenticated user to perform unauthorized actions on behalf of another user by injecting malicious external scripts into the Swagger UI.
Impacted Versions: GitLab CE/EE: all versions from 15.11 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2
CVSS 8.0 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N)
Thanks x0abcd_ for reporting this vulnerability through our HackerOne bug bounty program
CVE-2025-12562 - Denial of service issue in GraphQL endpoints impacts GitLab CE/EE
GitLab has remediated an issue that could have allowed an unauthenticated user to create a denial of service condition by sending crafted GraphQL queries that bypass query complexity limits.
Impacted Versions: GitLab CE/EE: all versions from 11.10 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2
CVSS 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Thanks joaxcar for reporting this vulnerability through our HackerOne bug bounty program
CVE-2025-11984 - Authentication bypass issue for WebAuthn users impacts GitLab CE/EE
GitLab has remediated an issue that could have allowed an authenticated user to bypass WebAuthn two-factor authentication by manipulating the session state under certain conditions.
Impacted Versions: GitLab CE/EE: all versions from 13.1 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2
CVSS 6.8 (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N)
Thanks jcarre for reporting this vulnerability through our HackerOne bug bounty program
CVE-2025-4097 - Denial of service issue in ExifTool processing impacts GitLab CE/EE
GitLab has remediated an issue that could have allowed an authenticated user to cause a denial of service condition by uploading specially crafted images.
Impacted Versions: GitLab CE/EE: all versions from 11.10 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2
CVSS 6.5 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
CVE-2025-14157 - Denial of service issue in Commit API impacts GitLab CE/EE
GitLab has remediated an issue that could have allowed an authenticated user to cause a Denial of Service condition by sending crafted API calls with large content parameters.
Impacted Versions: GitLab CE/EE: all versions from 6.3 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2
CVSS 6.5 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
This vulnerability has been discovered internally by GitLab team member Thong Kuah
CVE-2025-11247 - Information disclosure issue in compliance frameworks impacts GitLab EE
GitLab has remediated an issue that could have allowed a user to disclose sensitive information from private projects by executing specifically crafted GraphQL queries.
Impacted Versions: GitLab EE: all versions from 13.2 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2
CVSS 4.3 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
Thanks weasterhacker for reporting this vulnerability through our HackerOne bug bounty program
CVE-2025-13978 - Information disclosure through error messages impacts GitLab CE/EE
GitLab has remediated an issue that could have allowed an authenticated user to discover the names of private projects they do not have access through API requests.
Impacted Versions: GitLab CE/EE: all versions from 17.5 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2
CVSS 4.3 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
This vulnerability has been discovered internally by GitLab team member Rohit Shambhuni
CVE-2025-12734 - HTML injection issue in merge request titles impacts GitLab CE/EE
GitLab has remediated an issue that could have allowed an authenticated user to leak sensitive information from specifically crafted merge request titles.
Impacted Versions: GitLab CE/EE: all versions from 15.6 before 18.4.6, 18.5 before 18.5.4, and 18.6 before 18.6.2
CVSS 3.5 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N)
Thanks joaxcar for reporting this vulnerability through our HackerOne bug bounty program
Bug fixes
18.6.2
- [18.6] Backport - Fix gitlab-go build by updating Go download URL
- Update azcopy to v10.31.0 [Backport 18.6]
- Pipeline: Fixup gitlab-base version calculation 18-6 backport
- Backport of registration banner bugfix
- Backport of Ensure LFS imports work correctly with nil revisions
- Backport of 'Fix OAuth for relative path'
- Remove redundant aria roles from recycle scroller (18.6 backport)
- Backport 18-6 Fix Duo Chat test to work with new feedback button UI
- [18.6] CI: bump DOCKER_VERSION to 28.5.2
- Update diff note representation
- Backport of 'Bump test-tooling gem version to 3.1.0'
- Backport MR flaky test fix
- Backport of 'GitHub importer fails to handle rate limits when importing note attachments'
- Backport Fix: Restore branch protection check in cache_suffix_for
- Backport of 'Use Rust parser for tasklist parsing'
- Backport of Fix partition missing error in project_daily_statistics backfill (18.6)
- Backport of 'Add migrations for missing merge_requests indexes for bigint'
- Backport of Make 4XX responses not retriable for attachment downloads 18-6
- Backport of 'Handle 429s during github LFS import'
- 18-6 Stable Bump Container Registry to v4.31.1-gitlab
- Backport Pulp support to 18.6
- [18.6] Revert update to sshd_config mandating stronger algorithms
- [18.6] Fix RHEL 10 not working with SELinux
- Backport Pulp production release jobs to 18.6
18.5.4
- [18.5] Backport - Fix gitlab-go build by updating Go download URL
- Update azcopy to v10.31.0 [Backport 18.5]
- Pipeline: Fixup gitlab-base version calculation 18-5 backport
- middleware: Ignore non proto endpoints
- Backport of Ensure LFS imports work correctly with nil revisions
- Remove redundant aria roles from recycle scroller (18.5 backport)
- [18.5] CI: bump DOCKER_VERSION to 28.5.2
- Backport of registration banner bugfix
- Update diff note representation
- Backport of Fix partition missing error in project_daily_statistics backfill (18.5)
- Backport of 'GitHub importer fails to handle rate limits when importing note attachments'
- Backport fix: Restore branch protection check in cache_suffix_for
- Backport Make 4XX responses not retriable for attachment downloads 18-5
- Backport Pulp support to 18.5
- Backport Pulp production release jobs to 18.5
18.4.6
- [18.4] Backport - Fix gitlab-go build by updating Go download URL
- Pipeline: Fixup gitlab-base version calculation 18-4 backport
- [18.4] CI: bump DOCKER_VERSION to 28.5.2
- Backport Fix: Restore branch protection check in cache_suffix_for
- Update diff note representation
- Backport of 'GitHub importer fails to handle rate limits when importing note attachments'
- Backport Make 4XX responses not retriable for attachment downloads 18-4
- Backport of 'Handle 429s during github LFS import'
- Backport Pulp support to 18.4
- Backport Pulp production release jobs to 18.4
Important notes on upgrading
This patch includes database migrations that may impact your upgrade process.
Impact on your installation:
- Single-node instances: This patch will cause downtime during the upgrade as migrations must complete before GitLab can start.
- Multi-node instances: With proper zero-downtime upgrade procedures, this patch can be applied without downtime.
Post-deploy migrations
The following versions include post-deploy migrations that can run after the upgrade:
- 18.6.2
- 18.5.4
To learn more about the impact of upgrades on your installation, see:
- Zero-downtime upgrades for multi-node deployments
- Standard upgrades for single-node installations
Updating
To update GitLab, see the Update page. To update GitLab Runner, see the Updating the Runner page.
Receive Patch Notifications
To receive patch blog notifications delivered to your inbox, visit our contact us page. To receive release notifications via RSS, subscribe to our patch release RSS feed or our RSS feed for all releases.
We want to hear from you
Enjoyed reading this blog post or have questions or feedback? Share your thoughts by creating a new topic in the GitLab community forum.
Share your feedback