Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nodejs/node.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBeth Griggs <bgriggs@redhat.com>2021-06-25 18:28:34 +0300
committerBeth Griggs <bgriggs@redhat.com>2021-06-28 14:18:54 +0300
commit4f0a4bf82e2100a5ababc2ab2032fa807dc338e9 (patch)
tree507d422a68b92bfabfff3d3169100fea9ab98481
parentc6b08f1d04bb3dd0db8e08e261293e4095934f47 (diff)
2021-07-01, Version 16.4.1 (Current)v16.4.1
This is a security release. Notable changes: Vulnerabilities fixed: - **CVE-2021-22918**: libuv upgrade - Out of bounds read (Medium) - **CVE-2021-22921**: Windows installer - Node Installer Local Privilege Escalation (Medium) PR-URL: https://github.com/nodejs-private/node-private/pull/271
-rw-r--r--CHANGELOG.md3
-rw-r--r--doc/changelogs/CHANGELOG_V16.md20
-rw-r--r--src/node_version.h2
3 files changed, 23 insertions, 2 deletions
diff --git a/CHANGELOG.md b/CHANGELOG.md
index c8159d28c89..75d1601e18f 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -32,7 +32,8 @@ release.
</tr>
<tr>
<td valign="top">
-<b><a href="doc/changelogs/CHANGELOG_V16.md#16.4.0">16.4.0</a></b><br/>
+<b><a href="doc/changelogs/CHANGELOG_V16.md#16.4.1">16.4.1</a></b><br/>
+<a href="doc/changelogs/CHANGELOG_V16.md#16.4.0">16.4.0</a><br/>
<a href="doc/changelogs/CHANGELOG_V16.md#16.3.0">16.3.0</a><br/>
<a href="doc/changelogs/CHANGELOG_V16.md#16.2.0">16.2.0</a><br/>
<a href="doc/changelogs/CHANGELOG_V16.md#16.1.0">16.1.0</a><br/>
diff --git a/doc/changelogs/CHANGELOG_V16.md b/doc/changelogs/CHANGELOG_V16.md
index 36047dbe807..5b2310b6379 100644
--- a/doc/changelogs/CHANGELOG_V16.md
+++ b/doc/changelogs/CHANGELOG_V16.md
@@ -10,6 +10,7 @@
</tr>
<tr>
<td>
+<a href="#16.4.1">16.4.1</a><br/>
<a href="#16.4.0">16.4.0</a><br/>
<a href="#16.3.0">16.3.0</a><br/>
<a href="#16.2.0">16.2.0</a><br/>
@@ -37,6 +38,25 @@
* [io.js](CHANGELOG_IOJS.md)
* [Archive](CHANGELOG_ARCHIVE.md)
+<a id="16.4.1"></a>
+## 2021-07-01, Version 16.4.1 (Current), @BethGriggs
+
+This is a security release.
+
+### Notable Changes
+
+Vulnerabilities fixed:
+
+* **CVE-2021-22918**: libuv upgrade - Out of bounds read (Medium)
+ * Node.js is vulnerable to out-of-bounds read in libuv's uv__idna_toascii() function which is used to convert strings to ASCII. This is called by Node's dns module's lookup() function and can lead to information disclosures or crashes. You can read more about it in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22918
+* **CVE-2021-22921**: Windows installer - Node Installer Local Privilege Escalation (Medium)
+ * Node.js is vulnerable to local privilege escalation attacks under certain conditions on Windows platforms. More specifically, improper configuration of permissions in the installation directory allows an attacker to perform two different escalation attacks: PATH and DLL hijacking. You can read more about it in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22921
+
+### Commits
+
+* [[`d33aead28b`](https://github.com/nodejs/node/commit/d33aead28b)] - **deps**: uv: cherry-pick 99c29c9c2c9b (Ben Noordhuis) [nodejs-private/node-private#267](https://github.com/nodejs-private/node-private/pull/267)
+* [[`2690907b81`](https://github.com/nodejs/node/commit/2690907b81)] - **win,msi**: set install directory permission (AkshayK) [nodejs-private/node-private#269](https://github.com/nodejs-private/node-private/pull/269)
+
<a id="16.4.0"></a>
## 2021-06-23, Version 16.4.0 (Current), @danielleadams
diff --git a/src/node_version.h b/src/node_version.h
index 5a32adb32dd..e4ee8199ca4 100644
--- a/src/node_version.h
+++ b/src/node_version.h
@@ -29,7 +29,7 @@
#define NODE_VERSION_IS_LTS 0
#define NODE_VERSION_LTS_CODENAME ""
-#define NODE_VERSION_IS_RELEASE 0
+#define NODE_VERSION_IS_RELEASE 1
#ifndef NODE_STRINGIFY
#define NODE_STRINGIFY(n) NODE_STRINGIFY_HELPER(n)