pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/lang/nodejs nodejs: updated to 14.16.0



details:   https://anonhg.NetBSD.org/pkgsrc/rev/87bf211b6f5a
branches:  trunk
changeset: 447637:87bf211b6f5a
user:      adam <adam%pkgsrc.org@localhost>
date:      Wed Feb 24 11:06:12 2021 +0000

description:
nodejs: updated to 14.16.0

Version 14.16.0 'Fermium' (LTS)

This is a security release.

Notable changes

Vulnerabilities fixed:

CVE-2021-22883: HTTP2 'unknownProtocol' cause Denial of Service by resource exhaustion
Affected Node.js versions are vulnerable to denial of service attacks when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file 
descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, 
then this lead to an excessive memory usage and cause the system to run out of memory.
CVE-2021-22884: DNS rebinding in --inspect
Affected Node.js versions are vulnerable to denial of service attacks when the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is 
resolved via DNS, i.e., over network. If the attacker controls the victim's DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the “localhost6” domain. As 
long as the attacker uses the “localhost6” domain, they can still apply the attack described in CVE-2018-7160.
CVE-2021-23840: OpenSSL - Integer overflow in CipherUpdate
This is a vulnerability in OpenSSL which may be exploited through Node.js. You can read more about it in https://www.openssl.org/news/secadv/20210216.txt

diffstat:

 lang/nodejs/Makefile |   4 ++--
 lang/nodejs/distinfo |  10 +++++-----
 2 files changed, 7 insertions(+), 7 deletions(-)

diffs (30 lines):

diff -r c4f03a72b156 -r 87bf211b6f5a lang/nodejs/Makefile
--- a/lang/nodejs/Makefile      Wed Feb 24 11:05:28 2021 +0000
+++ b/lang/nodejs/Makefile      Wed Feb 24 11:06:12 2021 +0000
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.207 2021/02/12 11:07:38 adam Exp $
+# $NetBSD: Makefile,v 1.208 2021/02/24 11:06:12 adam Exp $
 
-DISTNAME=      node-v14.15.5
+DISTNAME=      node-v14.16.0
 EXTRACT_SUFX=  .tar.xz
 
 USE_LANGUAGES= c gnu++14
diff -r c4f03a72b156 -r 87bf211b6f5a lang/nodejs/distinfo
--- a/lang/nodejs/distinfo      Wed Feb 24 11:05:28 2021 +0000
+++ b/lang/nodejs/distinfo      Wed Feb 24 11:06:12 2021 +0000
@@ -1,9 +1,9 @@
-$NetBSD: distinfo,v 1.192 2021/02/12 11:07:38 adam Exp $
+$NetBSD: distinfo,v 1.193 2021/02/24 11:06:12 adam Exp $
 
-SHA1 (node-v14.15.5.tar.xz) = 7a5661cd774feaddc06d0efa1865f59c5ef13426
-RMD160 (node-v14.15.5.tar.xz) = 8473b6a95337d3ea60b04bac43962108b2300de2
-SHA512 (node-v14.15.5.tar.xz) = e6f8adb6278dd57852e01674f605b15163250f3f95912a8011a4e27860683e4852835bec9a11350e84e89404da9ed841ad6d87611f0368a1c6270fcd01121869
-Size (node-v14.15.5.tar.xz) = 33295228 bytes
+SHA1 (node-v14.16.0.tar.xz) = 52ee20a121bc54990d6e0b3320c26a4be4c38325
+RMD160 (node-v14.16.0.tar.xz) = 17eaeca8d358432e3b9e149d0eb26ba71fdf7545
+SHA512 (node-v14.16.0.tar.xz) = ac6f7408df35e2bae8bcad3f461d8e260a2762c77f78d737b0339a592724ff1a98ba171a95e44366e731accfb3208e7cfd6d3edd0f646ddc26a01cfbdbbb655b
+Size (node-v14.16.0.tar.xz) = 33301140 bytes
 SHA1 (patch-common.gypi) = f0bd2962bf7c8466db24b35a35154897ecad6316
 SHA1 (patch-deps_cares_cares.gyp) = 22b44f2ac59963f694dfe4f4585e08960b3dec32
 SHA1 (patch-deps_uv_common.gypi) = d38a9c8d9e3522f15812aec2f5b1e1e636d4bab3


Home | Main Index | Thread Index | Old Index