Skip to content

Add table of sec fixes to the security blog post

Steve Abrams requested to merge delivery19648-blog-table into master

What does this MR do and why?

When a blog post with security content is generated, a table of the fixes is included. The table has the title of the vulnerability and the severity, ordered by the cvss base score. The title links to the main content for that issue. Here's an example of an existing blog post that includes such a table for reference: https://about.gitlab.com/releases/2023/08/31/security-release-gitlab-16-3-1-released/#table-of-fixes

Related to gitlab-com/gl-infra/delivery#19648 (closed)

Testing

To test this, I enabled the combined_blog_post feature flag and ran the release:patch_blog_post rake task locally with the dry run option. Here is the blog post as it was output. I've stripped all security information from it:

Click to expand
---
title: "GitLab Security Release: 16.4.2"
categories: releases
author: ADD_YOUR_FULL_NAME
author_gitlab: steveabrams
author_twitter: gitlab
description: "Learn more about GitLab Security Release: 16.4.2 for GitLab Community Edition (CE) and Enterprise Edition (EE)."
image_title: '/images/blogimages/security-cover-new.png'
tags: security
---

<!-- For detailed instructions on how to complete this, please see https://gitlab.com/gitlab-org/release/docs/-/blob/master/general/patch/blog-post.md -->

Today we are releasing versions 16.4.2 for GitLab Community Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to
one of these versions immediately. GitLab.com is already running the patched version.

GitLab releases patches for vulnerabilities in dedicated security releases. There are two types of security releases:
a monthly, scheduled security release, released a week after the feature release (which deploys on the 3rd Thursday of each month),
and ad-hoc security releases for critical vulnerabilities. For more information, you can visit our [security FAQ](https://about.gitlab.com/security/faq/).
You can see all of our regular and security release blog posts [here](/releases/categories/releases/).
In addition, the issues detailing each vulnerability are made public on our
[issue tracker](https://gitlab.com/gitlab-org/gitlab/-/issues/?sort=created_date&state=closed&label_name%5B%5D=bug%3A%3Avulnerability&confidential=no&first_page_size=100)
30 days after the release in which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to customers or that host customer data are held to
the highest security standards. As part of maintaining good security hygiene, it is highly recommended that all customers
upgrade to the latest security release for their supported version. You can read more
[best practices in securing your GitLab instance](/blog/2020/05/20/gitlab-instance-security-best-practices/) in our blog post.

### Recommended Action

We **strongly recommend** that all installations running a version affected by the issues described below are **upgraded to the latest version as soon as possible**.

When no specific deployment type (omnibus, source code, helm chart, etc.) of a product is mentioned, this means all types are affected.

## Table of fixes

| Title | Severity |
| ----- | -------- |
| [Fix 1](#fix-1) | High |
| [Another security fix](#another-security-fix) | Low |

### Fix 1

Description of security fix
This is a high severity issue (`CVSS:3.1/a.b.c.e.f`, 9.2).
It is now mitigated in the latest release and is assigned [CVE-2023-XXXX](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-XXXX).

Thanks [foo-person](https://hackerone.com) for reporting this vulnerability through our HackerOne bug bounty program.

### Another security fix

Description of security fix
This is a low severity issue (`CVSS:3.1/a.b.c.e.f`, 3.1).
It is now mitigated in the latest release and is assigned [CVE-2023-XXXX](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-XXXX).

Thanks [foo-person](https://hackerone.com) for reporting this vulnerability through our HackerOne bug bounty program.

## Non Security Patches

### 16.4.2

* [Merge branch '657-mailroom-webrick-ubi' into '16-4-stable'](https://gitlab.com/gitlab-org/build/CNG/-/merge_requests/1554)
* [Update VERSION files](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/133882)
* [Update dependency prometheus-client-mmap to '>= 0.28.1'](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/133877)
* [Backport: fix migration when commit_message_negative_regex is missing](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/133833)
* [Backport to 16.4: Geo: Avoid getting resources stuck in Queued](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/134197)

## Updating

To update GitLab, see the [Update page](/update).
To update Gitlab Runner, see the [Updating the Runner page](https://docs.gitlab.com/runner/install/linux-repository.html#updating-the-runner).

## Receive Security Release Notifications

To receive security release blog notifications delivered to your inbox, visit our [contact us](https://about.gitlab.com/company/contact/) page.
To receive release notifications via RSS, subscribe to our [security release RSS feed](https://about.gitlab.com/security-releases.xml) or our [RSS feed for all releases](https://about.gitlab.com/all-releases.xml).

Author Check-list

  • [-] Has documentation been updated?

Merge request reports