Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nodejs/node.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--CHANGELOG.md3
-rw-r--r--doc/changelogs/CHANGELOG_V15.md33
-rw-r--r--src/node_version.h2
3 files changed, 36 insertions, 2 deletions
diff --git a/CHANGELOG.md b/CHANGELOG.md
index a5da2299f7b..9c48f58c7af 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -32,7 +32,8 @@ release.
</tr>
<tr>
<td valign="top">
-<b><a href="doc/changelogs/CHANGELOG_V15.md#15.5.0">15.5.0</a></b><br/>
+<b><a href="doc/changelogs/CHANGELOG_V15.md#15.5.1">15.5.1</a></b><br/>
+<a href="doc/changelogs/CHANGELOG_V15.md#15.5.0">15.5.0</a><br/>
<a href="doc/changelogs/CHANGELOG_V15.md#15.4.0">15.4.0</a><br/>
<a href="doc/changelogs/CHANGELOG_V15.md#15.3.0">15.3.0</a><br/>
<a href="doc/changelogs/CHANGELOG_V15.md#15.2.1">15.2.1</a><br/>
diff --git a/doc/changelogs/CHANGELOG_V15.md b/doc/changelogs/CHANGELOG_V15.md
index d934ae70dc3..0b575a98445 100644
--- a/doc/changelogs/CHANGELOG_V15.md
+++ b/doc/changelogs/CHANGELOG_V15.md
@@ -10,6 +10,7 @@
</tr>
<tr>
<td>
+<a href="#15.5.1">15.5.1</a><br/>
<a href="#15.5.0">15.5.0</a><br/>
<a href="#15.4.0">15.4.0</a><br/>
<a href="#15.3.0">15.3.0</a><br/>
@@ -39,6 +40,38 @@
* [io.js](CHANGELOG_IOJS.md)
* [Archive](CHANGELOG_ARCHIVE.md)
+<a id="15.5.1"></a>
+## 2021-01-04, Version 15.5.1 (Current), @BethGriggs
+
+This is a security release.
+
+### Notable changes
+
+Vulnerabilities fixed:
+
+* **CVE-2020-8265**: use-after-free in TLSWrap (High)
+ * Affected Node.js versions are vulnerable to a use-after-free bug in
+ its TLS implementation. When writing to a TLS enabled socket,
+ node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly
+ allocated WriteWrap object as first argument. If the DoWrite method
+ does not return an error, this object is passed back to the caller as
+ part of a StreamWriteResult structure. This may be exploited to
+ corrupt memory leading to a Denial of Service or potentially other
+ exploits.
+
+* **CVE-2020-8287**: HTTP Request Smuggling in nodejs (Low)
+ * Affected versions of Node.js allow two copies of a header field in
+ a http request. For example, two Transfer-Encoding header fields. In
+ this case Node.js identifies the first header field and ignores the
+ second. This can lead to HTTP Request Smuggling
+ (https://cwe.mitre.org/data/definitions/444.html).
+
+### Commits
+
+* [[`c5dbe831b7`](https://github.com/nodejs/node/commit/c5dbe831b7)] - **http**: add test for http transfer encoding smuggling (Matteo Collina) [nodejs-private/node-private#228](https://github.com/nodejs-private/node-private/pull/228)
+* [[`e0c9a2285c`](https://github.com/nodejs/node/commit/e0c9a2285c)] - **http**: unset `F_CHUNKED` on new `Transfer-Encoding` (Matteo Collina) [nodejs-private/node-private#228](https://github.com/nodejs-private/node-private/pull/228)
+* [[`9834ef85a0`](https://github.com/nodejs/node/commit/9834ef85a0)] - **src**: retain pointers to WriteWrap/ShutdownWrap (James M Snell) [nodejs-private/node-private#23](https://github.com/nodejs-private/node-private/pull/23)
+
<a id="15.5.0"></a>
## 2020-12-22, Version 15.5.0 (Current), @targos
diff --git a/src/node_version.h b/src/node_version.h
index a1220958ae4..88814129f5d 100644
--- a/src/node_version.h
+++ b/src/node_version.h
@@ -29,7 +29,7 @@
#define NODE_VERSION_IS_LTS 0
#define NODE_VERSION_LTS_CODENAME ""
-#define NODE_VERSION_IS_RELEASE 0
+#define NODE_VERSION_IS_RELEASE 1
#ifndef NODE_STRINGIFY
#define NODE_STRINGIFY(n) NODE_STRINGIFY_HELPER(n)