Software Update: GitLab 14.9.2, 14.8.5, 14.7.7 and 14.6.7

Spread the love

You can compare GitLab with the more famous GitHubbut contains some subtle differences† It is an environment for managing Git repositories on-premises and is released under the MIT Expat license and developed in Ruby on Rails. It is available in two versions, namely the free-to-use Community Edition and a paid Enterprise Edition, with more features aimed at large businesses. The two flavors are on this page explained. The development team released updates for GitLab versions 14.9.2, 14.8.5, and 14.7.7, as well as a day later 14.6.7which is supposed to fix several security vulnerabilities.

GitLab Critical Security Release: 14.9.2, 14.8.5, and 14.7.7

Updated: we have updated this blog post with a script to be used by self-managed instance admins to identify user accounts potentially impacted by CVE-2022-1162

Today we are releasing versions 14.9.2, 14.8.5, and 14.7.7 for GitLab Community Edition (CE) and Enterprise Edition (EE). Please note, this critical release will also serve as our monthly security release for March.

We strongly recommend that all GitLab installations be upgraded to one of these versions immediately.

These versions contain important security fixes. GitLab.com is already running the patched version. GitLab releases patches for vulnerabilities in dedicated security releases. There are two types of security releases: a monthly, scheduled security release, released a week after the feature release (which deploys on the 22nd of each month), and ad-hoc security releases for critical vulnerabilities. For more information, you can visit our security FAQ† You can see all of our regular and security release blog posts here† In addition, the issues detailing each vulnerability are made public on our issue tracker 30 days after the release in which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to customers or that host customer data are held to the highest security standards. As part of maintaining good security hygiene, it is highly recommended that all customers upgrade to the latest security release for their supported version. You can read more best practices in securing your GitLab instance in our blog post.

Recommended Action

We strongly recommend that all installations running a version affected by the issues described below are upgraded to the latest version as soon as possible. When no specific deployment type (omnibus, source code, helm chart, etc.) of a product is mentioned, this means all types are affected.

Version number 14.9.2, 14.8.5, 14.7.7 and 14.6
Release status Final
Operating systems Linux
Website GitLab
Download
License type Conditions (GNU/BSD/etc.)
.fb-background-color { background: #ffffff !important; } .fb_iframe_widget_fluid_desktop iframe { width: 100% !important; }
CommunityEnterpriseGitLabMITSecuritySoftware
Share