GitLab

GitLab -

GitLab Security Release: 15.8.1, 15.7.6, and 15.6.7

Today we are releasing versions 15.8.1, 15.7.6, and 15.6.7 for GitLab Community Edition (CE) and Enterprise Edition (EE). These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately. GitLab.com is already running the patched version. GitLab releases patches for vulnerabilities in dedicated security releases. There are two types of security releases: a monthly, scheduled security release, released a week after the feature release (which deploys on the 22nd of each month), and ad-hoc security releases for critical vulnerabilities. For more information, you can visit our security FAQ. You can see all of our regular and security release blog posts here. In addition, the issues detailing each vulnerability are made public on our issue tracker 30 days after the release in which they were patched. We are dedicated to ensuring all aspects of GitLab that are exposed to customers or that host customer data are held to the highest security standards. As part of maintaining good security hygiene, it is highly recommended that all customers upgrade to the latest security release for their supported version. You can read more best practices in securing your GitLab instance in our blog post. Recommended Action We strongly recommend that all installations running a version affected by the issues described below are upgraded to the latest version as soon as possible. When no specific deployment type (omnibus, source code, helm chart, etc.) of a product is mentioned, this means all types are affected. Table of Fixes Title Severity Denial of Service via arbitrarily large Issue descriptions medium CSRF via file upload allows an attacker to take over a repository. medium Sidekiq background job DoS by uploading malicious CI job artifact zips medium Sidekiq background job DoS by uploading a malicious Helm package medium Denial of Service via arbitrarily large Issue descriptions A lack of length validation in GitLab CE/EE affecting all versions from 12.4 before 15.6.7, 15.7 before 15.7.6, and 15.8 before 15.8.1 allows an authenticated attacker to create a large Issue description via GraphQL which, when repeatedly requested, saturates CPU usage. This is a medium severity issue (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H, 6.5). It is now mitigated in the latest release and is assigned CVE-2022-3411. Thanks cryptopone for reporting this vulnerability through our HackerOne bug bounty program. CSRF via file upload allows an attacker to take over a repository. A Cross Site Request Forgery issue has been discovered in GitLab CE/EE affecting all versions before 15.6.7, all versions starting from 15.7 before 15.7.6, and all versions starting from 15.8 before 15.8.1. An attacker could take over a project if an Owner or Maintainer uploads a file to a malicious project. This is a medium severity issue (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N, 6.4). It is now mitigated in the latest release and is assigned CVE-2022-4138. Thanks st4nly0n and joaxcar for reporting this vulnerability through our HackerOne bug bounty program. Sidekiq background job DoS by uploading malicious CI job artifact zips An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.3 before 15.6.7, all versions starting from 15.7 before 15.7.6, all versions starting from 15.8 before 15.8.1. An attacker may upload a crafted CI job artifact zip file in a project that uses dynamic child pipelines and make a sidekiq job allocate a lot of memory. In GitLab instances where Sidekiq is memory-limited, this may cause Denial of Service. This is a medium severity issue (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L, 4.3). It is now mitigated in the latest release and is assigned CVE-2022-3759. Thanks luryus for reporting this vulnerability through our HackerOne bug bounty program. Sidekiq background job DoS by uploading a malicious Helm package An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.0 before 15.6.7, all versions starting from 15.7 before 15.7.6, all versions starting from 15.8 before 15.8.1. It was possible to trigger a DoS attack by uploading a malicious Helm chart. This is a medium severity issue (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L, 4.3). It is now mitigated in the latest release and is assigned CVE-2023-0518. Thanks luryus for reporting this vulnerability through our HackerOne bug bounty program. Update Mattermost Mattermost has been updated to versions 7.5.2, 7.4.1, and 7.1.5 in order to mitigate security issues. Versions affected Affects versions 15.6 and 15.7 of GitLab Omnibus. GitLab 15.8 already included Mattermost 7.5.2. Non-security patches This security release also includes the following non-security patches. Into 15.6.7: Ensure Workhorse is built with FIPS for CNG Grab gitlab-logger archives from the new project location Ensure Workhorse is built in FIPS mode for Omnibus Doc: FIPS, update omnibus language Only refresh indexes that exist Clear DuplicateJobs cookies from post-deployment migration Upgrade GitLab logger to v2.3.0 Into 15.7.6: Geo - Remove parameter validation for registry notification request Into 15.8.1: Fix command in print-release-contents job Fix resource_parent in FOSS instances Geo - Remove parameter validation for registry notification request Updating To update GitLab, see the Update page. To update Gitlab Runner, see the Updating the Runner page. Receive Security Release Notifications To receive security release blog notifications delivered to your inbox, visit our contact us page. To receive release notifications via RSS, subscribe to our security release RSS feed or our RSS feed for all releases.

gitlab security

相关推荐 去reddit讨论

热榜 Top10

最近读过

  1. GitLab Security Release: 15.8.1, 15.7.6, and 15.6.7 - 约读过
  2. Docker镜像升级 - 约读过
  3. 思源笔记群晖正确的部署方法 - 约读过
  4. JavaScript 的 Reflect 和 Proxy - 约读过
  5. 通过Apple Store购买礼品卡订阅ChatGPT PLUS细节攻略 - 约读过
  6. How utilities can prepare for extreme weather with data and AI - 约读过
  7. 长岛冰茶 - 约读过
  8. 原来.NET写的Linux桌面这么好看? - 约读过
  9. 奇妙搜索 – 5合1,30+ 资源聚合搜索:网盘、磁力、影视、网页、软件[Android] - 约读过
  10. 网页出现400 Bad Request Request Header Or Cookie Too Large错误的解决方法 - 约读过
Dify.AI
Dify.AI
LigaAI
LigaAI
eolink
eolink
观测云
观测云

推荐或自荐