Commit Graph

83 Commits

Author SHA1 Message Date
Yuka
3f18b72c1e
gitlab: 14.0.1 -> 14.0.2 (#128963)
https://about.gitlab.com/releases/2021/07/01/security-release-gitlab-14-0-2-released/
2021-07-06 08:16:33 +02:00
Yureka
facd0c68cc gitlab: 13.12.4 -> 14.0.1
https://about.gitlab.com/releases/2021/06/22/gitlab-14-0-released/
https://about.gitlab.com/releases/2021/06/24/gitlab-14-0-1-released/
2021-06-25 01:21:19 +02:00
Milan Pässler
5c04139da2
gitlab: 13.12.3 -> 13.12.4
https://about.gitlab.com/releases/2021/06/14/gitlab-13-12-4-released/
2021-06-15 00:03:56 +02:00
Milan Pässler
d62aac819b gitlab: 13.12.2 -> 13.12.3 2021-06-14 08:04:31 +02:00
Milan
2a1c29ef4b
gitlab: 13.12.0 -> 13.12.2 (#125271)
https://about.gitlab.com/releases/2021/06/01/security-release-gitlab-13-12-2-released/
2021-06-03 00:53:34 +02:00
Milan Pässler
1ded8ef44e
gitlab: 13.11.2 -> 13.12.0 2021-05-24 21:33:56 +02:00
Milan
5e2bfae1b8
gitlab: 13.10.2 -> 13.11.2 (#120947) 2021-04-28 15:16:06 +02:00
Milan Pässler
35aca2bada
gitlab: add back GITLAB_WORKHORSE_VERSION
9b30cda2f6 (r49247855)
2021-04-08 09:56:05 +02:00
talyz
9b30cda2f6 gitlab: 13.9.4 -> 13.10.2 2021-04-07 23:23:24 +02:00
Ben Gamari
3df0d950d8
gitlab: 13.8.6 -> 13.9.4 (#116798) 2021-03-20 15:04:54 +01:00
Milan
324f46b31b
gitlab: 13.8.5 -> 13.8.6 (#116740)
https://about.gitlab.com/releases/2021/03/17/security-release-gitlab-13-9-4-released/
2021-03-19 00:56:29 +01:00
Milan
86ee8dd8ff
gitlab: 13.8.4 -> 13.8.5 (#115393)
https://about.gitlab.com/releases/2021/03/04/security-release-gitlab-13-9-2-released/
2021-03-10 12:42:58 +01:00
Milan
bd4b22a87a
gitlab: 13.7.4 -> 13.8.4 (#112836) 2021-02-17 22:55:14 +01:00
Jeff Slight
e2c0897eba
gitlab: 13.7.1 -> 13.7.4 (#108720) 2021-01-29 21:13:59 +01:00
Jeff Slight
e86efbc48b
gitlab: 13.6.1 -> 13.7.1 (#107558) 2020-12-26 22:06:22 +01:00
Milan Pässler
c1c2ff4a97 gitlab: 13.6.0 -> 13.6.1 2020-11-26 14:12:14 +01:00
Milan Pässler
2429d5a307 gitlab: 13.5.1 -> 13.6.0
Changed ruby version to 2.7.x to match upstream.
Added a gem config for gitlab-pg_query as it tries to download a source
tarball during the build process.
Also removed a patch for gitaly that has become obsolete by upstream fix
[here](de04077c25).
2020-11-21 01:38:35 +01:00
Milan Pässler
4555a26b06 gitlab: 13.4.3 -> 13.5.1 2020-11-20 19:26:30 +01:00
Jeff Slight
2cf524c825 gitlab: add new line to end of data.json file 2020-11-20 19:26:30 +01:00
Jeff Slight
c16a977386 gitlab: 13.0.14 -> 13.4.3
13.4.3
2020-11-20 19:26:30 +01:00
Milan Pässler
6956ce821d gitlab: 13.0.12 -> 13.0.14 2020-08-30 11:24:25 -07:00
Florian Klink
5aa6b4c2a1
gitlab: 13.0.9 -> 13.0.12 (#94968) 2020-08-11 14:11:39 +02:00
Milan Pässler
f3a353f184 gitlab: 13.0.8 -> 13.0.9
Security release: https://about.gitlab.com/releases/2020/07/06/critical-security-release-gitlab-13-1-3-released/
2020-07-07 22:15:03 +02:00
Florian Klink
d986fccd9d
gitlab: 13.0.6 -> 13.0.8 (#92060) 2020-07-06 22:44:18 +02:00
Florian Klink
38a4af7d19 gitlab: 13.0.4 -> 13.0.6
CI Token Access Control

An authorization issue discovered in the mirroring logic allowed read access to private repositories. This issue is now mitigated in the latest release and is waiting for a CVE ID to be assigned.

https://about.gitlab.com/releases/2020/06/10/critical-security-release-13-0-6-released/
2020-06-11 00:27:11 +02:00
talyz
0b5c534598
gitlab: 13.0.3 -> 13.0.4
https://about.gitlab.com/releases/2020/06/03/critical-security-release-13-0-4-released/
2020-06-04 14:32:45 +02:00
Robin Gloster
79454f15ac
gitlab: 12.10.8 -> 13.0.3
https://about.gitlab.com/releases/2020/05/22/gitlab-13-0-released/
https://about.gitlab.com/releases/2020/05/27/security-release-13-0-1-released/
https://about.gitlab.com/releases/2020/05/29/gitlab-13-0-3-released/

The gitaly gitlab-shell config has moved into gitaly.toml. See
https://gitlab.com/gitlab-org/gitaly/-/issues/2182 for more info.
2020-06-04 14:32:39 +02:00
Robin Gloster
af05325f10
gitlab: 12.10.6 -> 12.10.8 2020-05-31 03:11:57 +02:00
Milan Pässler
f61370214c gitlab: 12.8.10 -> 12.10.6 2020-05-18 18:34:46 +02:00
Florian Klink
fdd0d0de1f gitlab: 12.8.9 -> 12.8.10 2020-04-30 23:16:50 +02:00
Florian Klink
d1902923fa gitlab: 12.8.8 -> 12.8.9
See
https://about.gitlab.com/releases/2020/04/14/critical-security-release-gitlab-12-dot-9-dot-3-released/
for details.
2020-04-27 10:31:36 +02:00
Florian Klink
8ab04fd87b gitlab: 12.8.7 -> 12.8.8 2020-03-27 10:08:59 +01:00
Kim Lindberger
3a173c1d75
gitlab: 12.8.6 -> 12.8.7 (#82838)
https://about.gitlab.com/releases/2020/03/16/gitlab-12-8-7-released/
2020-03-24 18:45:39 +01:00
Florian Klink
ab3b836350 gitlab: 12.8.5 -> 12.8.6
https://about.gitlab.com/releases/2020/03/11/critical-security-release-gitlab-12-dot-8-dot-6-released/
2020-03-12 02:57:39 +01:00
Milan
f391999026
gitlab: 12.8.2 -> 12.8.5 (#82142)
https://about.gitlab.com/releases/2020/03/09/gitlab-12-8-5-released/
2020-03-09 17:23:51 +01:00
Milan
c25756f91c
gitlab: 12.8.1 -> 12.8.2 (#81803)
Includes multiple security fixes mentioned in
https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
(unfortunately, no CVE numbers as of yet)

 - Directory Traversal to Arbitrary File Read
 - Account Takeover Through Expired Link
 - Server Side Request Forgery Through Deprecated Service
 - Group Two-Factor Authentication Requirement Bypass
 - Stored XSS in Merge Request Pages
 - Stored XSS in Merge Request Submission Form
 - Stored XSS in File View
 - Stored XSS in Grafana Integration
 - Contribution Analytics Exposed to Non-members
 - Incorrect Access Control in Docker Registry via Deploy Tokens
 - Denial of Service via Permission Checks
 - Denial of Service in Design For Public Issue
 - GitHub Tokens Displayed in Plaintext on Integrations Page
 - Incorrect Access Control via LFS Import
 - Unescaped HTML in Header
 - Private Merge Request Titles Leaked via Widget
 - Project Namespace Exposed via Vulnerability Feedback Endpoint
 - Denial of Service Through Recursive Requests
 - Project Authorization Not Being Updated
 - Incorrect Permission Level For Group Invites
 - Disclosure of Private Group Epic Information
 - User IP Address Exposed via Badge images
 - Update postgresql (GitLab Omnibus)
2020-03-05 16:37:21 +01:00
talyz
7d8a2004cf gitlab: 12.7.6 -> 12.8.1
https://about.gitlab.com/releases/2020/02/22/gitlab-12-8-released/
https://about.gitlab.com/releases/2020/02/24/gitlab-12-8-1-released/
2020-03-03 21:19:01 +01:00
Florian Klink
0a87568b03 gitlab: 12.7.5 -> 12.7.6 2020-02-13 22:18:27 +01:00
Florian Klink
0142bd49cc gitlab: 12.7.4 -> 12.7.5
https://about.gitlab.com/releases/2020/01/31/gitlab-12-7-5-released/
2020-02-01 17:07:55 +01:00
Florian Klink
cb02372211 gitlab: 12.6.4 -> 12.7.4
- CVE-2020-7966
 - CVE-2020-8114
 - CVE-2020-7973
 - CVE-2020-6833
 - CVE-2020-7971
 - CVE-2020-7967
 - CVE-2020-7972
 - CVE-2020-7968
 - CVE-2020-7979
 - CVE-2020-7969
 - CVE-2020-7978
 - CVE-2020-7974
 - CVE-2020-7977
 - CVE-2020-7976
 - CVE-2019-16779
 - CVE-2019-18978
 - CVE-2019-16892
2020-01-31 12:34:57 +01:00
Florian Klink
57560cc028 gitlab: 12.6.2 -> 12.6.4 2020-01-13 21:49:34 +01:00
Florian Klink
d075e33bf5 gitlab: 12.6.1 -> 12.6.2
- CVE-2019-20146
 - CVE-2019-20143
 - CVE-2019-20147
 - CVE-2019-20145
 - CVE-2019-20142
 - CVE-2019-20148
 - CVE-2020-5197
2020-01-02 23:09:53 +01:00
talyz
0825e382c0 gitlab: 12.6.0 -> 12.6.1 2019-12-28 14:00:04 +01:00
talyz
ff28cfa6d3 gitlab: 12.5.5 -> 12.6.0 2019-12-23 00:39:33 +01:00
talyz
7d602d3d36 gitlab: 12.5.4 -> 12.5.5 2019-12-17 22:18:10 +01:00
Florian Klink
5bf07d665f gitlab: 12.5.3 -> 12.5.4
https://about.gitlab.com/blog/2019/12/10/critical-security-release-gitlab-12-5-4-released/

Insufficient parameter sanitization for Maven package registry could lead to privilege escalation and remote code execution vulnerabilities under certain conditions. The issue is now mitigated in the latest release and is assigned CVE-2019-19628.

When transferring a public project to a private group, private code would be disclosed via the Group Search API provided by Elasticsearch integration. The issue is now mitigated in the latest release and is assigned CVE-2019-19629.

The Git dependency has been upgraded to 2.22.2 in order to apply security fixes detailed here.

CVE-2019-19604 was identified by the GitLab Security Research team. For more information on that issue, please visit the GitLab Security Research Advisory

closes #75506.
2019-12-11 15:16:36 +01:00
Milan Pässler
a43003d633 gitlab: 12.5.2 -> 12.5.3 2019-12-04 11:30:40 +01:00
Florian Klink
00f4760cdc gitlab: 12.5.0 -> 12.5.2 2019-11-28 00:17:30 +01:00
talyz
ce2aa10765 gitlab: 12.4.3 -> 12.5.0 2019-11-26 17:32:01 +01:00
Milan Pässler
f53fe02ff0 gitlab: 12.4.2 -> 12.4.3 2019-11-21 09:35:56 +00:00