GitLab Li release security patches 12.0.3, 11.11.5 and 11.10.8, please upgrade immediately

Gitlab Li released three security patches versions, namely 12.0.3, 11.11.5, and 11.10.8, involving GitLab Community Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, such as allowing unauthorized users to access and comment on proprietary code fragment  CVE-2019-13001 ., Strongly recommends that all Gitlab installed version upgrade immediately. For more information, see the patch  issue tracker 

See detailed safety issues  https://about.gitlab.com/2019/07/03/security-release-gitlab-12-dot-0-dot-3-released/

Guess you like

Origin www.oschina.net/news/107981/security-release-gitlab-12-dot-0-dot-3-released