Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update minor updates #21

Closed
wants to merge 2 commits into from
Closed

Update minor updates #21

wants to merge 2 commits into from

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Aug 2, 2021

WhiteSource Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
@babel/core (source) ^7.14.8 -> ^7.15.0 age adoption passing confidence
@babel/runtime (source) ^7.14.8 -> ^7.15.3 age adoption passing confidence
babel-preset-gatsby-package ^1.10.0 -> ^1.12.0 age adoption passing confidence
fastify (source) ^3.19.0 -> ^3.20.2 age adoption passing confidence
gatsby (changelog) ^3.6.1 -> ^3.12.1 age adoption passing confidence
gatsby (changelog) ^3.10.2 -> ^3.12.1 age adoption passing confidence
gatsby-plugin-image ^1.10.1 -> ^1.12.0 age adoption passing confidence
gatsby-plugin-manifest ^3.6.0 -> ^3.12.0 age adoption passing confidence
gatsby-plugin-postcss ^4.6.0 -> ^4.12.0 age adoption passing confidence
gatsby-plugin-react-helmet ^4.6.0 -> ^4.12.0 age adoption passing confidence
gatsby-plugin-sharp ^3.6.0 -> ^3.12.0 age adoption passing confidence
gatsby-plugin-sitemap ^4.2.0 -> ^4.8.0 age adoption passing confidence
gatsby-source-filesystem ^3.10.0 -> ^3.12.0 age adoption passing confidence
gatsby-source-filesystem ^3.6.0 -> ^3.12.0 age adoption passing confidence
gatsby-transformer-sharp ^3.6.0 -> ^3.12.0 age adoption passing confidence
node >=12.13.0 -> >=v12.22.5 age adoption passing confidence
reading-time ^1.3.0 -> ^1.4.0 age adoption passing confidence

Release Notes

babel/babel

v7.15.0

Compare Source

👓 Spec Compliance
  • babel-parser
🚀 New Feature
  • babel-parser
  • babel-standalone
  • babel-parser, babel-preset-env
  • babel-plugin-transform-typescript, babel-preset-typescript
  • babel-plugin-transform-typescript
  • babel-core, babel-helper-create-class-features-plugin, babel-helper-module-transforms, babel-plugin-transform-modules-commonjs
    • #​13290 feat: add noIncompleteNsImportDetection assumption to plugin-transform-modules-commonjs (@​fedeci)
  • babel-plugin-transform-react-display-name
  • babel-parser, babel-plugin-proposal-pipeline-operator, babel-plugin-syntax-pipeline-operator
  • babel-generator, babel-parser, babel-plugin-proposal-pipeline-operator, babel-plugin-syntax-pipeline-operator, babel-traverse, babel-types
  • babel-plugin-transform-runtime
  • babel-compat-data, babel-helper-compilation-targets, babel-preset-env
  • babel-compat-data, babel-parser, babel-preset-env
🐛 Bug Fix
📝 Documentation
gatsbyjs/gatsby

v1.12.0

Compare Source

🧾 Release notes

Bug Fixes
Chores

v1.11.0

Compare Source

🧾 Release notes

Note: Version bump only for package babel-preset-gatsby

fastify/fastify

v3.20.2

Compare Source

What's Changed
New Contributors

Full Changelog: fastify/fastify@v3.20.1...v3.20.2

v3.20.1

Compare Source

What's Changed

New Contributors

Full Changelog: fastify/fastify@v3.20.0...v3.20.1

v3.20.0

Compare Source

What's Changed

New Contributors

Full Changelog: fastify/fastify@v3.19.2...v3.20.0

nodejs/node

v12.22.5

Compare Source

This is a security release.

Notable Changes
  • CVE-2021-3672/CVE-2021-22931: Improper handling of untypical characters in domain names (High)
    • Node.js was vulnerable to Remote Code Execution, XSS, application crashes due to missing input validation of hostnames returned by Domain Name Servers in the Node.js DNS library which can lead to the output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library. You can read more about it at https://nvd.nist.gov/vuln/detail/CVE-2021-22931.
  • CVE-2021-22930: Use after free on close http2 on stream canceling (High)
  • CVE-2021-22939: Incomplete validation of rejectUnauthorized parameter (Low)
    • If the Node.js HTTPS API was used incorrectly and "undefined" was in passed for the "rejectUnauthorized" parameter, no error was returned and connections to servers with an expired certificate would have been accepted. You can read more about it at https://nvd.nist.gov/vuln/detail/CVE-2021-22939.
Commits

v12.22.4

Compare Source

This is a security release.

Notable Changes
Commits

v12.22.3

Compare Source

Notable Changes

Node.js 12.22.2 introduced a regression in the Windows installer on
non-English locales that is being fixed in this release. There is no
need to download this release if you are not using the Windows
installer.

Commits

v12.22.2

Compare Source

This is a security release.

Notable Changes

Vulnerabilities fixed:

  • CVE-2021-22918: libuv upgrade - Out of bounds read (Medium)
    • Node.js is vulnerable to out-of-bounds read in libuv's uv__idna_toascii() function which is used to convert strings to ASCII. This is called by Node's dns module's lookup() function and can lead to information disclosures or crashes. You can read more about it in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22918
  • CVE-2021-22921: Windows installer - Node Installer Local Privilege Escalation (Medium)
    • Node.js is vulnerable to local privilege escalation attacks under certain conditions on Windows platforms. More specifically, improper configuration of permissions in the installation directory allows an attacker to perform two different escalation attacks: PATH and DLL hijacking. You can read more about it in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22921
  • CVE-2021-27290: npm upgrade - ssri Regular Expression Denial of Service (ReDoS) (High)
    • This is a vulnerability in the ssri npm mudule which may be vulnerable to denial of service attacks. You can read more about it in GHSA-vx3p-948g-6vhq
  • CVE-2021-23362: npm upgrade - hosted-git-info Regular Expression Denial of Service (ReDoS) (Medium)
Commits

v12.22.1

Compare Source

This is a security release.

Notable Changes

Vulnerabilities fixed:

  • CVE-2021-3450: OpenSSL - CA certificate check bypass with X509_V_FLAG_X509_STRICT (High)
  • CVE-2021-3449: OpenSSL - NULL pointer deref in signature_algorithms processing (High)
  • CVE-2020-7774: npm upgrade - Update y18n to fix Prototype-Pollution (High)
    • This is a vulnerability in the y18n npm module which may be exploited by prototype pollution. You can read more about it in GHSA-c4w7-xm78-47vh
    • Impacts:
      • All versions of the 14.x, 12.x and 10.x releases lines
Commits

v12.22.0

Compare Source

Notable changes
The legacy HTTP parser is runtime deprecated

The legacy HTTP parser, selected by the --http-parser=legacy command line
option, is deprecated with the pending End-of-Life of Node.js 10.x (where it
is the only HTTP parser implementation provided) at the end of April 2021. It
will now warn on use but otherwise continue to function and may be removed in
a future Node.js 12.x release.

The default HTTP parser based on llhttp is not affected. By default it is
stricter than the now deprecated legacy HTTP parser. If interoperability with
HTTP implementations that send invalid HTTP headers is required, the HTTP
parser can be started in a less secure mode with the --insecure-http-parser
command line option.

Contributed by Beth Griggs #​37603.

ES Modules

ES Modules are now considered stable.

Contributed by Guy Bedford #​35781

node-api

Updated to node-api version 8 and added an experimental API to allow retrieval of the add-on file name.

Contributed by Gabriel Schulhof #​37652 and #​37195.

New API's to control code coverage data collection

v8.stopCoverage() and v8.takeCoverage() have been added.

Contributed by Joyee Cheung #​33807.

New API to monitor event loop utilization by Worker threads

worker.performance.eventLoopUtilization() has been added.

Contributed by Trevor Norris #​35664.

Commits

v12.21.0

Compare Source

This is a security release.

Notable changes

Vulnerabilities fixed:

  • CVE-2021-22883: HTTP2 'unknownProtocol' cause Denial of Service by resource exhaustion
    • Affected Node.js versions are vulnerable to denial of service attacks when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory.
  • CVE-2021-22884: DNS rebinding in --inspect
    • Affected Node.js versions are vulnerable to denial of service attacks when the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the “localhost6” domain. As long as the attacker uses the “localhost6” domain, they can still apply the attack described in CVE-2018-7160.
  • CVE-2021-23840: OpenSSL - Integer overflow in CipherUpdate
Commits

v12.20.2

Compare Source

Notable changes
  • deps:
    • upgrade npm to 6.14.11 (Ruy Adorno) #​37173
Commits

v12.20.1

Compare Source

Notable changes

This is a security release.

Vulnerabilities fixed:

  • CVE-2020-8265: use-after-free in TLSWrap (High)
    Affected Node.js versions are vulnerable to a use-after-free bug in its
    TLS implementation. When writing to a TLS enabled socket,
    node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly
    allocated WriteWrap object as first argument. If the DoWrite method does
    not return an error, this object is passed back to the caller as part of
    a StreamWriteResult structure. This may be exploited to corrupt memory
    leading to a Denial of Service or potentially other exploits
  • CVE-2020-8287: HTTP Request Smuggling in nodejs
    Affected versions of Node.js allow two copies of a header field in a
    http request. For example, two Transfer-Encoding header fields. In this
    case Node.js identifies the first header field and ignores the second.
    This can lead to HTTP Request Smuggling
    (https://cwe.mitre.org/data/definitions/444.html).
  • CVE-2020-1971: OpenSSL - EDIPARTYNAME NULL pointer de-reference (High)
    This is a vulnerability in OpenSSL which may be exploited through Node.js.
    You can read more about it in
    https://www.openssl.org/news/secadv/20201208.txt
Commits

v12.20.0

Compare Source

Notable Changes
Commits

Configuration

📅 Schedule: "before 3am on Monday" (UTC).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Renovate will not automatically rebase this PR, because other commits have been found.

👻 Immortal: This PR will be recreated if closed unmerged. Get config help if that's undesired.


  • If you want to rebase/retry this PR, check this box.

This PR has been generated by WhiteSource Renovate. View repository job log here.

@renovate renovate bot changed the title chore(deps): update node.js to >=v12.22.4 fix(deps): update minor updates Aug 2, 2021
@renovate renovate bot force-pushed the renovate/minor-updates branch 3 times, most recently from da83905 to 369791a Compare August 4, 2021 19:25
@renovate renovate bot changed the title fix(deps): update minor updates chore(deps): update minor updates Aug 4, 2021
@renovate renovate bot force-pushed the renovate/minor-updates branch 4 times, most recently from efca24e to 8ba2adf Compare August 11, 2021 16:33
@renovate renovate bot force-pushed the renovate/minor-updates branch 4 times, most recently from 891f89e to 086879b Compare August 18, 2021 10:27
@renovate renovate bot changed the title chore(deps): update minor updates Update minor updates Aug 30, 2021
@renovate
Copy link
Contributor Author

renovate bot commented Aug 31, 2021

Autoclosing Skipped

This PR has been flagged for autoclosing, however it is being skipped due to the branch being already modified. Please close/delete it manually or report a bug if you think this is in error.

@renovate renovate bot deleted the renovate/minor-updates branch August 31, 2021 00:16
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants