Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): update node.js to ^14.21.3 #5

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

renovate[bot]
Copy link

@renovate renovate bot commented Feb 2, 2021

Mend Renovate

This PR contains the following updates:

Package Type Update New value References Sourcegraph
node (source) engines minor ^14.21.3 homepage, source code search for "node"

Test plan: CI should pass with updated dependencies. No review required: this is an automated dependency update PR.


Release Notes

nodejs/node (node)

v14.21.3: 2023-02-16, Version 14.21.3 'Fermium' (LTS), @​richardlau

Compare Source

This is a security release.

Notable Changes

The following CVEs are fixed in this release:

  • CVE-2023-23918: Node.js Permissions policies can be bypassed via process.mainModule (High)
  • CVE-2023-23920: Node.js insecure loading of ICU data through ICU_DATA environment variable (Low)

More detailed information on each of the vulnerabilities can be found in February 2023 Security Releases blog post.

This security release includes OpenSSL security updates as outlined in the recent
OpenSSL security advisory.

This security release also includes an npm update for Node.js 14 to address a number
of CVEs which either do not affect Node.js or are low severity in the context of Node.js. You
can get more details for the individual CVEs in
nodejs-dependency-vuln-assessments.

Commits

v14.21.2: 2022-12-13, Version 14.21.2 'Fermium' (LTS), @​richardlau

Compare Source

Notable Changes
OpenSSL 1.1.1s

This update is a bugfix release and does not address any security
vulnerabilities.

Root certificates updated to NSS 3.85

Certificates added:

  • Autoridad de Certificacion Firmaprofesional CIF A626340
  • Certainly Root E1
  • Certainly Root R1
  • D-TRUST BR Root CA 1 2020
  • D-TRUST EV Root CA 1 2020
  • DigiCert TLS ECC P384 Root G5
  • DigiCert TLS RSA4096 Root G5
  • E-Tugra Global Root CA ECC v3
  • E-Tugra Global Root CA RSA v3
  • HiPKI Root CA - G1
  • ISRG Root X2
  • Security Communication ECC RootCA1
  • Security Communication RootCA3
  • Telia Root CA v2
  • vTrus ECC Root CA
  • vTrus Root CA

Certificates removed:

  • Cybertrust Global Root
  • DST Root CA X3
  • GlobalSign Root CA - R2
  • Hellenic Academic and Research Institutions RootCA 2011
Time zone update to 2022f

Time zone data has been updated to 2022f. This includes changes to Daylight
Savings Time (DST) for Fiji and Mexico. For more information, see
https://mm.icann.org/pipermail/tz-announce/2022-October/000075.html.

Commits

v14.21.1: 2022-11-04, Version 14.21.1 'Fermium' (LTS), @​BethGriggs

Compare Source

This is a security release.

Notable changes

The following CVEs are fixed in this release:

  • CVE-2022-43548: DNS rebinding in --inspect via invalid octal IP address (Medium)

More detailed information on each of the vulnerabilities can be found in November 2022 Security Releases blog post.

Commits

v14.21.0: 2022-11-01, Version 14.21.0 'Fermium' (LTS), @​danielleadams

Compare Source

Notable changes
  • deps:
    • update corepack to 0.14.2 (Node.js GitHub Bot) #​44775
  • src:
    • add --openssl-shared-config option (Daniel Bevenius) #​43124
Commits

v14.20.1: 2022-09-23, Version 14.20.1 'Fermium' (LTS), @​bengl

Compare Source

This is a security release.

Notable changes

The following CVEs are fixed in this release:

More detailed information on each of the vulnerabilities can be found in September 22nd 2022 Security Releases blog post.

Commits

v14.20.0: 2022-07-07, Version 14.20.0 'Fermium' (LTS), @​danielleadams prepared by @​juanarbol

Compare Source

This is a security release.

Notable Changes
Commits

v14.19.3: 2022-05-17, Version 14.19.3 'Fermium' (LTS), @​richardlau

Compare Source

Notable Changes
  • This release updates OpenSSL to 1.1.1o. This update is not being treated as a security release as the issues addressed in OpenSSL 1.1.1o were assessed to not affect Node.js 14. See https://nodejs.org/en/blog/vulnerability/openssl-fixes-in-regular-releases-may2022/ for more information on how the May 2022 OpenSSL releases affects other Node.js release lines.
  • The list of GPG keys used to sign releases has been synchronized with the main branch.
Commits

v14.19.2: 2022-05-04, Version 14.19.2 'Fermium' (LTS), @​BethGriggs prepared by @​juanarbol

Compare Source

Notable Changes

doc:

  • New release key for Bryan English

Learn more at: #​42102
Contributed by Bryan English (@​bengl)

npm:

  • Upgrade npm to v6.14.17.

Learn more at: #​42900
Contributed by Ruy Adorno (@​ruyadorno)

V8:

  • V8 had a stack overflow issue affecting the vm module, cherry-picking cc9a8a37445e
    from V8 solves this issue.

Learn more at: #​41826
Contributed by Gus Caplan (@​devsnek)

  • Using getHeapSnapshot() was causing a Node.js crash due a V8 issue, this is fixed by backporting 367b0c1e7a32
    from V8.

Learn more at: #​42637
Contributed by Chengzhong Wu (@​legendecas)

Commits

v14.19.1: 2022-03-17, Version 14.19.1 'Fermium' (LTS), @​richardlau

Compare Source

This is a security release.

Notable Changes

Update to OpenSSL 1.1.1n, which addresses the following vulnerability:

Commits

v14.19.0: 2022-02-01, Version 14.19.0 'Fermium' (LTS), @​richardlau

Compare Source

Notable Changes
Corepack

Node.js now includes Corepack, a script that acts as a bridge between Node.js projects and the package managers they are intended to be used with during development.
In practical terms, Corepack will let you use Yarn and pnpm without having to install them - just like what currently happens with npm, which is shipped in Node.js by default.
Please head over to the Corepack documentation page for more information on how to use it.

Contributed by Maël Nison - #​39608

ICU updated

ICU has been updated to 70.1. This updates timezone database to 2021a3, including bringing forward the start for DST for Jordan from March to February.

Contributed by Michaël Zasso - #​40658

New option to disable loading of native addons

A new command line option --no-addons has been added to disallow loading of native addons.

Contributed by Dominic Elm - #​39977

Updated Root Certificates

Root certificates have been updated to those from Mozilla's Network Security Services 3.71.

Contributed by Richard Lau - #​40280

Other Notable Changes
  • [0d448eaab5] - (SEMVER-MINOR) crypto: make FIPS related options always available (Vít Ondruch) #​36341
  • [004eafbebf] - (SEMVER-MINOR) lib: add unsubscribe method to non-active DC channels (simon-id) #​40433
  • [625be7585d] - (SEMVER-MINOR) lib: add return value for DC channel.unsubscribe (simon-id) #​40433
  • [607bc74eae] - (SEMVER-MINOR) module: support pattern trailers (Guy Bedford) #​39635
  • [f74fe2a59c] - (SEMVER-MINOR) src: make napi_create_reference accept symbol (JckXia) #​39926
Commits

v14.18.3: 2022-01-10, Version 14.18.3 'Fermium' (LTS), @​richardlau

Compare Source

This is a security release.

Notable changes
Improper handling of URI Subject Alternative Names (Medium)(CVE-2021-44531)

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.

Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.

More details will be available at CVE-2021-44531 after publication.

Certificate Verification Bypass via String Injection (Medium)(CVE-2021-44532)

Node.js converts SANs (Subject Alternative Names) to a string format. It uses this string to check peer certificates against hostnames when validating connections. The string format was subject to an injection vulnerability when name constraints were used within a certificate chain, allowing the bypass of these name constraints.

Versions of Node.js with the fix for this escape SANs containing the problematic characters in order to prevent the injection. This behavior can be reverted through the --security-revert command-line option.

More details will be available at CVE-2021-44532 after publication.

Incorrect handling of certificate subject and issuer fields (Medium)(CVE-2021-44533)

Node.js did not handle multi-value Relative Distinguished Names correctly. Attackers could craft certificate subjects containing a single-value Relative Distinguished Name that would be interpreted as a multi-value Relative Distinguished Name, for example, in order to inject a Common Name that would allow bypassing the certificate subject verification.

Affected versions of Node.js do not accept multi-value Relative Distinguished Names and are thus not vulnerable to such attacks themselves. However, third-party code that uses node's ambiguous presentation of certificate subjects may be vulnerable.

More details will be available at CVE-2021-44533 after publication.

Prototype pollution via console.table properties (Low)(CVE-2022-21824)

Due to the formatting logic of the console.table() function it was not safe to allow user controlled input to be passed to the properties parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be __proto__. The prototype pollution has very limited control, in that it only allows an empty string to be assigned numerical keys of the object prototype.

Versions of Node.js with the fix for this use a null protoype for the object these properties are being assigned to.

More details will be available at CVE-2022-21824 after publication.

Thanks to Patrik Oldsberg (rugvip) for reporting this vulnerability.

Commits

v14.18.2: 2021-11-30, Version 14.18.2 'Fermium' (LTS), @​richardlau

Compare Source

Notable changes

This release contains a c-ares update to fix a regression introduced in
Node.js 14.17.5 resolving CNAME records containing underscores
#​39780.

Also included are commits to allow Node.js 14 to continue to build and
pass tests on our Jenkins CI, including adding Python 3.10 to the list
of allowable Python versions for building.

Commits

v14.18.1: 2021-10-12, Version 14.18.1 'Fermium' (LTS), @​danielleadams

Compare Source

This is a security release.

Notable changes
  • CVE-2021-22959: HTTP Request Smuggling due to spaced in headers (Medium)
    • The http parser accepts requests with a space (SP) right after the header name before the colon. This can lead to HTTP Request Smuggling (HRS). More details will be available at CVE-2021-22959 after publication.
  • CVE-2021-22960: HTTP Request Smuggling when parsing the body (Medium)
    • The parse ignores chunk extensions when parsing the body of chunked requests. This leads to HTTP Request Smuggling (HRS) under certain conditions. More details will be available at CVE-2021-22960 after publication.
Commits

v14.18.0: 2021-09-28, Version 14.18.0 'Fermium' (LTS), @​targos

Compare Source

Notable Changes
  • [3a60de0135] - assert: change status of legacy asserts (James M Snell) #​38113
  • [df37c106a7] - (SEMVER-MINOR) buffer: introduce Blob (James M Snell) #​36811
  • [223494c548] - (SEMVER-MINOR) buffer: add base64url encoding option (Filip Skokan) #​36952
  • [14fc4ddabc] - (SEMVER-MINOR) child_process: allow options.cwd receive a URL (Khaidi Chu) #​38862
  • [b68b13acb3] - (SEMVER-MINOR) child_process: add timeout to spawn and fork (Nitzan Uziely) #​37256
  • [da98c9f99b] - (SEMVER-MINOR) child_process: allow promisified exec to be cancel (Carlos Fuentes) #​34249
  • [779310ac87] - (SEMVER-MINOR) child_process: add 'overlapped' stdio flag (Thiago Padilha) #​29412
  • [40eb3b79f1] - (SEMVER-MINOR) cli: add -C alias for --conditions flag (Guy Bedford) #​38755
  • [39eba0a2e1] - (SEMVER-MINOR) cli: add --node-memory-debug option (Anna Henningsen) #​35537
  • [d8d9a9628a] - (SEMVER-MINOR) dns: add "tries" option to Resolve options (Luan Devecchi) #​39610
  • [15ba19b020] - (SEMVER-MINOR) dns: allow --dns-result-order to change default dns verbatim (Ouyang Yadong) #​38099
  • [307c1d817f] - doc: refactor fs docs structure (James M Snell) #​37170
  • [9ee3f77e32] - (SEMVER-MINOR) errors: remove experimental from --enable-source-maps (Benjamin Coe) #​37362
  • [e73bfed2f4] - esm: deprecate legacy main lookup for modules (Guy Bedford) #​36918
  • [989c204a58] - (SEMVER-MINOR) fs: allow empty string for temp directory prefix (Voltrex) #​39028
  • [ef72490cde] - (SEMVER-MINOR) fs: allow no-params fsPromises fileHandle read (Nitzan Uziely) #​38287
  • [cad9d20f64] - (SEMVER-MINOR) fs: add support for async iterators to fsPromises.writeFile (HiroyukiYagihashi) #​37490
  • [2b0e2706c0] - fs: improve fsPromises readFile performance (Nitzan Uziely) #​37608
  • [fe12cc07b3] - (SEMVER-MINOR) fs: add fsPromises.watch() (James M Snell) #​37179
  • [2459c115a8] - (SEMVER-MINOR) fs: allow position parameter to be a BigInt in read and readSync (Darshan Sen) #​36190
  • [6544cfb4b9] - (SEMVER-MINOR) http2: add support for sensitive headers (Anna Henningsen) #​34145
  • [a6c6cbb4e6] - (SEMVER-MINOR) http2: allow setting the local window size of a session (Yongsheng Zhang) #​35978
  • [1e5aca550c] - inspector: mark as stable (Gireesh Punathil) #​37748
  • [93af04afbb] - (SEMVER-MINOR) module: add support for URL to import.meta.resolve (Antoine du Hamel) #​38587
  • [f9f9389d83] - (SEMVER-MINOR) module: add support for node:‑prefixed require(…) calls (ExE Boss) #​37246
  • [87c71065eb] - (SEMVER-MINOR) net: introduce net.BlockList (James M Snell) #​34625
  • [b421d99a48] - (SEMVER-MINOR) node-api: allow retrieval of add-on file name (Gabriel Schulhof) #​37195
  • [6a4811df8a] - (SEMVER-MINOR) os: add os.devNull (Luigi Pinca) #​38569
  • [4a88ddeeca] - (SEMVER-MINOR) perf_hooks: introduce createHistogram (James M Snell) #​37155
  • [1a6bf1c4a3] - (SEMVER-MINOR) process: add api to enable source-maps programmatically (legendecas) #​39085
  • [99735a6fe8] - (SEMVER-MINOR) process: add 'worker' event (James M Snell) #​38659
  • [3982919317] - (SEMVER-MINOR) process: add direct access to rss without iterating pages (Adrien Maret) #​34291
  • [526e6c7bde] - (SEMVER-MINOR) readline: add AbortSignal support to interface (Nitzan Uziely) #​37932
  • [e6eee08692] - (SEMVER-MINOR) readline: add support for the AbortController to the question method (Mattias Runge-Broberg) #​33676
  • [32de361d70] - (SEMVER-MINOR) readline: add history event and option to set initial history (Mattias Runge-Broberg) #​33662
  • [797f7f8a38] - (SEMVER-MINOR) repl: add auto‑completion for node:‑prefixed require(…) calls (ExE Boss) #​37246
  • [abfd71b64c] - (SEMVER-MINOR) src: call overload ctor from the original ctor (Darshan Sen) #​39768
  • [1efae01b18] - (SEMVER-MINOR) src: add a constructor overload for CallbackScope (Darshan Sen) #​39768
  • [f7933804ba] - (SEMVER-MINOR) src: allow to negate boolean CLI flags (Michaël Zasso) #​39023
  • [6d06ac2202] - (SEMVER-MINOR) src: add --heapsnapshot-near-heap-limit option (Joyee Cheung) #​33010
  • [577d228ca0] - (SEMVER-MINOR) src: add way to get IsolateData and allocator from Environment (Anna Henningsen) #​36441
  • [658a266cd4] - (SEMVER-MINOR) src: allow preventing SetPrepareStackTraceCallback (Shelley Vohr) #​36447
  • [f421422ea4] - (SEMVER-MINOR) src: add maybe versions of EmitExit and EmitBeforeExit (Anna Henningsen) #​35486
  • [a62d4d60f4] - (SEMVER-MINOR) stream: add readableDidRead if has been read from (Robert Nagy) #​39589
  • [63502131a3] - (SEMVER-MINOR) stream: pipeline accept Buffer as a valid first argument (Nitzan Uziely) #​37739
  • [68bbebd42c] - (SEMVER-MINOR) tls: allow reading data into a static buffer (Andrey Pechkurov) #​35753
  • [1cbb74d63d] - (SEMVER-MINOR) url: expose urlToHttpOptions utility (Yongsheng Zhang) #​35960
  • [8eb11356dd] - (SEMVER-MINOR) util: expose toUSVString (Robert Nagy) #​39814
  • [84fcdc3074] - (SEMVER-MINOR) v8: implement v8.stopCoverage() (Joyee Cheung) #​33807
  • [b238b6bf17] - (SEMVER-MINOR) v8: implement v8.takeCoverage() (Joyee Cheung) #​33807
  • [9f6bc58da8] - (SEMVER-MINOR) worker: add setEnvironmentData/getEnvironmentData (James M Snell) #​37486
Commits
Semver-minor commits

Configuration

📅 Schedule: Branch creation - "on the 1st through 7th day of the month" in timezone America/Los_Angeles, Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

@renovate renovate bot force-pushed the renovate/node-14.x branch 2 times, most recently from 6d4e1ce to 09450db Compare February 10, 2021 22:54
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.15.4 chore(deps): update node.js to ^v14.15.5 Feb 10, 2021
@renovate renovate bot force-pushed the renovate/node-14.x branch 4 times, most recently from c9760b0 to ed8d834 Compare February 18, 2021 21:53
@renovate renovate bot force-pushed the renovate/node-14.x branch 3 times, most recently from e8507c3 to 349da34 Compare February 23, 2021 14:36
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.15.5 chore(deps): update node.js to ^v14.16.0 Feb 23, 2021
@renovate renovate bot force-pushed the renovate/node-14.x branch 3 times, most recently from e99aae5 to 9a8b3db Compare March 12, 2021 12:35
@renovate renovate bot force-pushed the renovate/node-14.x branch 2 times, most recently from 7696a95 to d02c63a Compare March 27, 2021 02:20
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.16.0 chore(deps): update node.js to ^v14.16.1 Apr 6, 2021
@renovate renovate bot force-pushed the renovate/node-14.x branch 3 times, most recently from ccc8687 to ac829f4 Compare April 15, 2021 17:46
@renovate renovate bot force-pushed the renovate/node-14.x branch 2 times, most recently from b6886be to 55bb4c7 Compare May 15, 2021 20:26
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.16.1 chore(deps): update node.js to ^v14.17.0 May 15, 2021
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.17.0 chore(deps): update node.js to ^v14.17.1 Jun 17, 2021
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.17.1 chore(deps): update node.js to ^v14.18.1 Oct 18, 2021
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.18.1 chore(deps): update node.js to ^v14.19.0 Mar 7, 2022
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.19.0 chore(deps): update node.js to ^v14.19.1 Mar 26, 2022
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.19.1 chore(deps): update node.js to ^v14.19.2 May 16, 2022
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.19.2 chore(deps): update node.js to ^v14.19.3 Jun 18, 2022
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.19.3 chore(deps): update Node.js to ^v14.19.3 Jun 27, 2022
@renovate renovate bot changed the title chore(deps): update Node.js to ^v14.19.3 chore(deps): update node.js to ^v14.19.3 Jun 28, 2022
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.19.3 chore(deps): update node.js to ^v14.20.0 Jul 7, 2022
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.20.0 chore(deps): update node.js to ^v14.20.1 Sep 25, 2022
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.20.1 chore(deps): update node.js to ^v14.21.1 Nov 20, 2022
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.21.1 chore(deps): update node.js to ^v14.21.3 Mar 18, 2023
@renovate renovate bot changed the title chore(deps): update node.js to ^v14.21.3 chore(deps): update node.js to ^14.21.3 Sep 19, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants