2025/8/13 アナウンスされたセキュリティリリース情報。「優先度:高」が4件で クロスサイト スクリプティング (XSS)脅威に対する修正などが発表されています。また、今回の影響対象には、EE(Enterprise版)だけではなくCE(Comunity版)も含まれる事項もあるため、影響対象の環境が大きい可能性があります。ぜひ確認ください。
以下 GitLab Patch Release: 18.2.2, 18.1.4, 18.0.6 冒頭部分翻訳および原文を掲載します。
原文へのリンクは上記もしくは以下URLから
https://about.gitlab.com/releases/2025/08/13/patch-release-gitlab-18-2-2-released/
///////////////////////////////////////////////////////////////
(翻訳)
GitLab Community Edition (CE) および Enterprise Edition (EE) の GitLab パッチ リリース: 18.2.2、18.1.4、18.0.6 の詳細をご覧ください。
本日、GitLab Community Edition (CE) および Enterprise Edition (EE) のバージョン 18.2.2、18.1.4、18.0.6 をリリースします。
これらのバージョンには重要なバグ修正とセキュリティ修正が含まれています。すべてのセルフマネージドGitLabインストールをこれらのバージョンに直ちにアップグレードすることを強くお勧めします。GitLab.comではすでにパッチ適用済みバージョンが稼働しています。GitLab Dedicatedのお客様は、特別な対応は不要です。
GitLabは、脆弱性に対する修正をパッチリリースで提供しています。パッチリリースには、定期リリースと、重大度の高い脆弱性に対するアドホックな緊急パッチの2種類があります。定期リリースは、毎月第2水曜日と第4水曜日に2回リリースされます。詳細については、リリースハンドブックとセキュリティに関するFAQをご覧ください。GitLabのリリースに関するブログ投稿はすべてこちらでご覧いただけます。
セキュリティ修正については、各脆弱性の詳細を記載した問題が、修正されたリリースの 30 日後に問題追跡システムで公開されます 。
GitLabは、お客様に公開されている、またはお客様のデータをホストしているすべての側面において、最高水準のセキュリティ基準を維持することに尽力しています。セキュリティの健全性を維持するため、すべてのお客様に、サポート対象バージョンの最新パッチリリースへのアップグレードを強くお勧めします。GitLab インスタンスのセキュリティ保護に関するベストプラクティスについては、ブログ記事をご覧ください。
推奨されるアクション
下記の問題の影響を受けるバージョンを実行しているすべてのインストールをできるだけ早く最新バージョンにアップグレードすることを強くお勧めします。
製品の特定のデプロイメント タイプ (オムニバス、ソース コード、Helm チャートなど) が指定されていない場合は、すべてのタイプが影響を受けることを意味します。
—————————————————————-
(原文)
Learn more about GitLab Patch Release: 18.2.2, 18.1.4, 18.0.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
Today, we are releasing versions 18.2.2, 18.1.4, 18.0.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).
These versions contain important bug and security fixes, and we strongly recommend that all self-managed GitLab installations be upgraded to one of these versions immediately. GitLab.com is already running the patched version. GitLab Dedicated customers do not need to take action.
GitLab releases fixes for vulnerabilities in patch releases. There are two types of patch releases: scheduled releases and ad-hoc critical patches for high-severity vulnerabilities. Scheduled releases are released twice a month on the second and fourth Wednesdays. For more information, please visit our releases handbook and security FAQ. You can see all of GitLab release blog posts here.
For security fixes, the issues detailing each vulnerability are made public on our issue tracker 30 days after the release in which they were patched.
We are committed to ensuring that all aspects of GitLab that are exposed to customers or that host customer data are held to the highest security standards. To maintain good security hygiene, it is highly recommended that all customers upgrade to the latest patch release for their supported version. You can read more best practices in securing your GitLab instance in our blog post.
Recommended Action
We strongly recommend that all installations running a version affected by the issues described below are upgraded to the latest version as soon as possible.
When no specific deployment type (omnibus, source code, helm chart, etc.) of a product is mentioned, it means all types are affected.
Security fixes
Table of security fixes
CVE-2025-7734 – Cross-site scripting issue in blob viewer impacts GitLab CE/EE
GitLab has remediated an issue that, under certain conditions, could have allowed a successful attacker to execute actions on behalf of users by injecting malicious content.
Impacted Versions: GitLab CE/EE: all versions from 14.2 before 18.0.6, 18.1 before 18.1.4 and 18.2 before 18.2.2
CVSS: 8.7 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N
)
Thanks joaxcar for reporting this vulnerability through our HackerOne bug bounty program.
CVE-2025-7739 – Cross-site scripting issue in labels impacts GitLab CE/EE
GitLab has remediated an issue that, under certain conditions, could have allowed authenticated users to achieve stored cross-site scripting by injecting malicious HTML content in scoped label descriptions.
Impacted Versions: GitLab CE/EE: all versions from 18.2 before 18.2.2
CVSS: 8.7 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N
)
Thanks yvvdwf for reporting this vulnerability through our HackerOne bug bounty program.
CVE-2025-6186 – Cross-site scripting issue in Workitem impacts GitLab CE/EE
GitLab has remediated an issue that could have allowed authenticated users to achieve account takeover by injecting malicious HTML into work item names.
Impacted Versions: GitLab CE/EE: all versions from 18.1 before 18.1.4, and 18.2 before 18.2.2
CVSS: 8.7 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N
)
Thanks joaxcar for reporting this vulnerability through our HackerOne bug bounty program.
CVE-2025-8094 – Improper Handling of Permissions issue in project API impacts GitLab CE/EE
GitLab has remediated an issue that under certain conditions could have allowed authenticated users with maintainer privileges to cause denial of service to other users’ CI/CD pipelines by manipulating shared infrastructure resources beyond their intended access level.
Impacted Versions: GitLab CE/EE: all versions 18.0 before 18.0.6, 18.1 before 18.1.4, and 18.2 before 18.2.2
CVSS: 7.7 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
)
Thanks abdelrahman_maged for reporting this vulnerability through our HackerOne bug bounty program.
CVE-2024-12303 – Incorrect Privilege Assignment issue in delete issues operation impacts GitLab CE/EE
GitLab has remediated an issue that under certain conditions could have allowed authenticated users with specific roles and permissions to delete issues including confidential ones by inviting users with a specific role.
Impacted Versions: GitLab CE/EE: all versions from 17.7 before 18.0.6, 18.1 before 18.1.4, and 18.2 before 18.2.2
CVSS: 6.7 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L
)
Thanks yuki_osaki for reporting this vulnerability through our HackerOne bug bounty program.
CVE-2025-2614 – Allocation of Resources Without Limits issue in release name creation impacts GitLab CE/EE
GitLab has remediated an issue that could have allowed an authenticated user to cause a denial of service condition by creating specially crafted content that consumes excessive server resources when processed.
Impacted Versions: GitLab CE/EE: all versions from 11.6 before 18.0.6, 18.1 before 18.1.4, and 18.2 before 18.2.2
CVSS: 6.5 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
)
Thanks pwnie for reporting this vulnerability through our HackerOne bug bounty program.
CVE-2024-10219 – Incorrect Authorization issue in jobs API impacts GitLab CE/EE
GitLab has remediated an issue that under certain conditions could have allowed authenticated users to bypass access controls and download private artifacts by accessing specific API endpoints.
Impacted Versions: GitLab CE/EE: all versions from 15.6 before 18.0.6, 18.1 before 18.1.4, and 18.2 before 18.2.2
CVSS: 6.5 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
)
Thanks albatraoz for reporting this vulnerability through our HackerOne bug bounty program.
CVE-2025-8770 – Authorization issue in Merge request approval policy impacts GitLab EE
GitLab has remediated an issue that could have allowed authenticated users with specific access to bypass merge request approval policies by manipulating approval rule identifiers.
Impacted Versions: GitLab EE: all versions from 18.0 prior to 18.0.6, 18.1 prior to 18.1.4, and 18.2 prior to 18.2.2
CVSS: 6.5 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
)
This vulnerability has been discovered internally by GitLab team member Dominic Bauer.
CVE-2025-2937 – Inefficient Regular Expression Complexity issue in wiki impacts GitLab CE/EE
GitLab has remediated an issue that could have allowed authenticated users to create a denial of service condition by sending specially crafted markdown payloads to the Wiki feature.
Impacted Versions: GitLab CE/EE: all versions from 13.2 before 18.0.6, 18.1 before 18.1.4, and 18.2 before 18.2.2
CVSS: 6.5 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
)
Thanks yuki_osaki for reporting this vulnerability through our HackerOne bug bounty program.
CVE-2025-1477 – Allocation of Resources Without Limits issue in Mattermost integration impacts GitLab CE/EE
GitLab has remediated an issue that could have allowed an unauthenticated user to create a denial of service condition by sending specially crafted payloads to specific integration API endpoints.
Impacted Versions: GitLab CE/EE: all versions from 8.14 before 18.0.6, 18.1 before 18.1.4, and 18.2 before 18.2.2
CVSS: 6.5 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
)
Thanks pwnie for reporting this vulnerability through our HackerOne bug bounty program.
CVE-2025-5819 – Incorrect Permission Assignment issue in ID token impacts GitLab CE/EE
GitLab has remediated an issue that could have allowed authenticated users with developer access to obtain ID tokens for protected branches under certain circumstances.
Impacted Versions: GitLab CE/EE: all versions from 15.7 before 17.11.6, 18.0 before 18.0.4, and 18.1 before 18.1.2
CVSS: 5.0 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N
)
Thanks skybound for reporting this vulnerability through our HackerOne bug bounty program.
CVE-2025-2498 – Insufficient Access Control issue in IP Restriction impacts GitLab EE
GitLab has remediated an issue that under certain conditions could have allowed users to view assigned issues from restricted groups by bypassing IP restrictions.
Impacted Versions: GitLab EE: all versions from 12.0 prior to 18.0.6, 18.1 prior to 18.1.4, and 18.2 prior to 18.2.2
CVSS: 3.1 (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
)
Thanks rogerace for reporting this vulnerability through our HackerOne bug bounty program.
Bug fixes
18.2.2
- [backport] bug: Fixed double message bug
- Backport of ‘Remove full instance test suite execution from omnibus pipeline’
- Backport ‘Replace test-on-gdk with test-on-cng in backport mr pipelines’
- [18.2] Fix hardcoded GitLab version in spec
- Backport of ‘Exclude release environments from QA live envs’
- [18.2 backport] Fix flaky epic deletion specs
- [Backport 18.2] Add pause_control to Elastic delete workers
- Backport of Skip Geo secondary for SyncProjectPolicyWorker
- Backport of “Add outbound allowlist to allowed endpoints for SSRF filter”
- Backport of Revert “Remove FF for SSRF protection for dependency proxy”
- Backport of ‘New projects inherit parent value for duo_features_enabled’
- Backport of ‘Add missing elasticsearch_indexing checks to workers’
- [18.2] Fix flaky work item spec
- [backport] of Fix: include relative URL root in PDF worker and cMap paths
- Ensure
docs hugo_build
CI job uses docs-gitlab-com stable branches - Backport of ‘Fix: validation errors for Duo settings when creating project’
- Backport quarantine broken user signups cap alert test
- Backport ruby gem caching improvements
- Fix another case where Sidekiq can take too long to shut down
- Backport of ‘Filter out NULL values’
- Backport ‘Decouple node-modules caching from any specific branch’
- Backport of ‘Simplify db:check-schema CI job’
- backport fix to use right primary key for ci_job_artifact_states
- [Backport 18.2] Fix shared group access in advanced search code scope
- Backport ‘Danger to allow backport of maintenance type changes’ to 18-2
- backport: Fix Web IDE loading race condition
- Backport of Fix numpad enter not working for revision compare dropdown
- Backport fix case insensitivity in codeowners
- [18.2] Fix flaky note scope spec
- Backport 556582-link-to-project-not-working-when-gitlab-hosted-in-subpath-after-upgrade-to-18-2
- Backport fix: Detect CORS problems in Web IDE
- Backport “Danger to not error when e2e:test-on-omnibus-ee job not present for only QA changes” to 18.2
- Backport “Use projectRootPath to compose breadcrumb links”
- Backport of ‘Use CI_COMMIT_TAG to check on_tag?’
- Fix deprecation check failing on nil values
18.1.4
- Backport of ‘Remove full instance test suite execution from omnibus pipeline’
- Backport ‘Replace test-on-gdk with test-on-cng in backport mr pipelines’
- [18.1 backport] Fix flaky epic deletion specs
- Backport of ‘Exclude release environments from QA live envs’
- Backport of Skip Geo secondary for SyncProjectPolicyWorker
- [Backport 18.1] Add pause_control to Elastic delete workers
- Backport of Revert “Remove FF for SSRF protection for dependency proxy”
- Backport of “Update VERSION file for 18.1.3-internal0”
- Backport of ‘Add missing elasticsearch_indexing checks to workers’
- [18.1] Fix flaky work item spec
- [backport] of Fix: include relative URL root in PDF worker and cMap paths
- Backport of “Add repair index tool”, Backport of “Filter out NULL values”, Backport of “Add documentation for IndexRepair task”
- Ensure
docs hugo_build
CI job uses docs-gitlab-com stable branches - Backport ruby gem caching improvements
- Fix another case where Sidekiq can take too long to shut down
- Backport of ‘Simplify db:check-schema CI job’
- Backport ‘Decouple node-modules caching from any specific branch’
- backport fix to use right primary key for ci_job_artifact_states
- Backport of Fix numpad enter not working for revision compare dropdown
- Backport ‘Danger to allow backport of maintenance type changes’ to 18-1
- Backport “Use projectRootPath to compose breadcrumb links”
- Backport fix case insensitivity in codeowners
- Backport of ‘Use CI_COMMIT_TAG to check on_tag?’
18.0.6
- [18.0 backport] Fix flaky epic deletion specs
- Backport of ‘Exclude release environments from QA live envs’
- Backport of ‘Run QA on GET release environment’
- [Backport 18.0] Add pause_control to Elastic delete workers
- [18.0] Fix flaky work item spec
- Ensure
docs hugo_build
CI job uses docs-gitlab-com stable branches - Fix another case where Sidekiq can take too long to shut down
- Backport of “Add repair index tool”, Backport of “Filter out NULL values”, Backport of “Add documentation for IndexRepair task”
- Backport of ‘Simplify db:check-schema CI job’
- [backport] ‘tbulva-zoekt-url-reset’ into 18.0
- backport fix to use right primary key for ci_job_artifact_states
- Backport ruby gem caching improvements
- Backport ‘Danger to allow backport of maintenance type changes’ to 18-0
- Backport[18.0] Removing check for project and framework for self managed instances
- Backport ‘Decouple node-modules caching from any specific branch’
- Backport fix case insensitivity in codeowners
- Backport of ‘Use CI_COMMIT_TAG to check on_tag?’
Important notes on upgrading
This patch includes database migrations that may impact your upgrade process.
Impact on your installation:
- Single-node instances: This patch will cause downtime during the upgrade as migrations must complete before GitLab can start.
- Multi-node instances: With proper zero-downtime upgrade procedures, this patch can be applied without downtime.
Regular migrations
The following versions include regular migrations that run during the upgrade process:
- 18.2.2
- 18.1.4
- 18.0.6
Post-deploy migrations
The following versions include post-deploy migrations that can run after the upgrade:
- 18.2.2
- 18.1.4
- 18.0.6
To learn more about the impact of upgrades on your installation, see:
- Zero-downtime upgrades for multi-node deployments
- Standard upgrades for single-node installations
Updating
To update GitLab, see the Update page. To update Gitlab Runner, see the Updating the Runner page.
Receive Patch Notifications
To receive patch blog notifications delivered to your inbox, visit our contact us page. To receive release notifications via RSS, subscribe to our patch release RSS feed or our RSS feed for all releases.
///////////////////////////////////////////////////////////////
弊社パートナー様はNetworld Dev Portal アカウント(無料)登録いただくと、GitLabパートナー制度や DevSecOps関連提案資料などのパートナー限定コンテンツがご覧いただけます。
DevSecOps全般、GitLab製品または本サイトについては以下よりお問い合わせ下さい。