forked from nodejs/node
-
Notifications
You must be signed in to change notification settings - Fork 1
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Create a new pull request by comparing changes across two branches #969
Merged
GulajavaMinistudio
merged 15 commits into
javascript-indonesias:master
from
nodejs:main
Feb 15, 2024
Merged
Create a new pull request by comparing changes across two branches #969
GulajavaMinistudio
merged 15 commits into
javascript-indonesias:master
from
nodejs:main
Feb 15, 2024
Conversation
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
PR-URL: #51676 Reviewed-By: Marco Ippolito <[email protected]> Reviewed-By: Joyee Cheung <[email protected]> Reviewed-By: Debadree Chatterjee <[email protected]> Reviewed-By: Yagiz Nizipli <[email protected]> Reviewed-By: Luigi Pinca <[email protected]>
PR-URL: #51592 Reviewed-By: Chemi Atlow <[email protected]> Reviewed-By: Luigi Pinca <[email protected]> Reviewed-By: Filip Skokan <[email protected]>
This is a security release. Notable changes: crypto: * update root certificates to NSS 3.95 (Node.js GitHub Bot) #50805 * disable PKCS#1 padding for privateDecrypt (Michael Dawson) nodejs-private/node-private#525 deps: * upgrade npm to 10.2.4 (npm team) #50751 * update archs files for openssl-3.0.13+quic1 (Node.js GitHub Bot) #51614 * upgrade openssl sources to quictls/openssl-3.0.13+quic1 (Node.js GitHub Bot) ://github.com//pull/51614 * fix GHSA-f74f-cvh7-c6q6/CVE-2024-24806 (Santiago Gimeno) #51614 http: * add maximum chunk extension size (Paolo Insogna) nodejs-private/node-private#520 lib: * update undici to v5.28.3 (Matteo Collina) nodejs-private/node-private#536 src: * fix HasOnly(capability) in node::credentials (Tobias Nießen) nodejs-private/node-private#505 test: * skip test-child-process-stdio-reuse-readable-stdio on Windows (Joyee Cheung) #49621 tools: * add macOS notarization verification step (Ulises Gascón) #50833 * use macOS keychain to notarize the releases (Ulises Gascón) #50715 * remove unused file (Ulises Gascon) #50622 * add macOS notarization stapler (Ulises Gascón) #50625 * improve macOS notarization process output readability (Ulises Gascón) #50389 * remove unused `version` function (Ulises Gascón) #50390 win,tools: * upgrade Windows signing to smctl (Stefan Stojanovic) #50956 zlib: * pause stream if outgoing buffer is full (Matteo Collina) nodejs-private/node-private#542 PR-URL: nodejs-private/node-private#545
This is a security release. Notable changes: crypto: * disable PKCS#1 padding for privateDecrypt (Michael Dawson) nodejs-private/node-private#525 deps: * upgrade libuv to 1.48.0 (Santiago Gimeno) #51699 * update archs files for openssl-3.0.13+quic1 (Node.js GitHub Bot) #51614 * upgrade openssl sources to quictls/openssl-3.0.13+quic1 (Node.js GitHub Bot) #51614 * disable io\_uring support in libuv by default (Tobias Nießen) nodejs-private/node-private#529 * fix GHSA-f74f-cvh7-c6q6/CVE-2024-24806 (Santiago Gimeno) #51737 fs: * protect against modified Buffer internals in possiblyTransformPath (Tobias Nießen) nodejs-private/node-private#49 http: * add maximum chunk extension size (Paolo Insogna) nodejs-private/node-private#519 lib: * update undici to v5.28.3 (Matteo Collina) nodejs-private/node-private#539 * use cache fs internals against path traversal (RafaelGSS) nodejs-private/node-private#516 src: * fix HasOnly(capability) in node::credentials (Tobias Nießen) nodejs-private/node-private#505 src,deps: * disable setuid() etc if io\_uring enabled (Tobias Nießen) nodejs-private/node-private#529 test,doc: * clarify wildcard usage (RafaelGSS) nodejs-private/node-private#517 zlib: * pause stream if outgoing buffer is full (Matteo Collina) nodejs-private/node-private#541 PR-URL: nodejs-private/node-private#544
This is a security release. Notable changes: crypto: * disable PKCS#1 padding for privateDecrypt (Michael Dawson) nodejs-private/node-private#525 deps: * upgrade libuv to 1.48.0 (Santiago Gimeno) #51698 * disable io_uring support in libuv by default (Tobias Nießen) nodejs-private/node-private#528 fs: * protect against modified Buffer internals in possiblyTransformPath (Tobias Nießen) nodejs-private/node-private#497 http: * add maximum chunk extension size (Paolo Insogna) nodejs-private/node-private#518 lib: * update undici to v5.28.3 (Matteo Collina) nodejs-private/node-private#538 * use cache fs internals against path traversal (RafaelGSS) nodejs-private/node-private#516 src: * fix HasOnly(capability) in node::credentials (Tobias Nießen) nodejs-private/node-private#505 src,deps: * disable setuid() etc if io_uring enabled (Tobias Nießen) nodejs-private/node-private#528 test,doc: * clarify wildcard usage (RafaelGSS) nodejs-private/node-private#517 zlib: * pause stream if outgoing buffer is full (Matteo Collina) nodejs-private/node-private#540 PR-URL: nodejs-private/node-private#543
Refs: https://hackerone.com/bugs?subject=nodejs&report_id=2269177 Disable RSA_PKCS1_PADDING for crypto.privateDecrypt() in order to protect against the Marvin attack. Includes a security revert flag that can be used to restore support. Signed-off-by: Michael Dawson <[email protected]> PR-URL: nodejs-private/node-private#525 Refs: https://hackerone.com/bugs?subject=nodejs&report_id=2269177 Reviewed-By: Rafael Gonzaga <[email protected]> CVE-ID: CVE-2023-46809
Use encodeUtf8String from the encoding_binding internal binding to convert the result of path.resolve() to a Uint8Array instead of using Buffer.from(), whose result can be manipulated by the user by monkey-patching internals such as Buffer.prototype.utf8Write. HackerOne report: https://hackerone.com/reports/2218653 PR-URL: nodejs-private/node-private#497 Reviewed-By: Rafael Gonzaga <[email protected]> CVE-ID: CVE-2024-21896
SYS_capget with _LINUX_CAPABILITY_VERSION_3 returns the process's permitted capabilities as two 32-bit values. To determine if the only permitted capability is indeed CAP_NET_BIND_SERVICE, it is necessary to check both of those values. Not doing so creates a vulnerability that potentially allows unprivileged users to inject code into a privileged Node.js process through environment variables such as NODE_OPTIONS. PR-URL: nodejs-private/node-private#505 Reviewed-By: Rafael Gonzaga <[email protected]> CVE-ID: CVE-2024-21892
Follow-up: #51209 PR-URL: nodejs-private/node-private#517 Fixes: https://hackerone.com/bugs?subject=nodejs&report_id=2257156 CVE-ID: CVE-2024-21890
PR-URL: nodejs-private/node-private#518 Fixes: https://hackerone.com/reports/2233486 Reviewed-By: Matteo Collina <[email protected]> Reviewed-By: Marco Ippolito <[email protected]> Reviewed-By: Rafael Gonzaga <[email protected]> CVE-ID: CVE-2024-22019
setuid() does not affect libuv's internal io_uring operations if initialized before the call to setuid(). This potentially allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid(). Similar concerns apply to other functions that modify the process's user identity. This commit changes libuv's io_uring behavior from opt-out (through UV_USE_IO_URING=0) to opt-in (through UV_USE_IO_URING=1) until we figure out a better long-term solution. PR-URL: nodejs-private/node-private#528 Reviewed-By: Rafael Gonzaga <[email protected]> CVE-ID: CVE-2024-22017
Within Node.js, attempt to determine if libuv is using io_uring. If it is, disable process.setuid() and other user identity setters. We cannot fully prevent users from changing the process's user identity, but this should still prevent some accidental, dangerous scenarios. PR-URL: nodejs-private/node-private#528 Reviewed-By: Rafael Gonzaga <[email protected]> CVE-ID: CVE-2024-22017
Signed-off-by: Matteo Collina <[email protected]> PR-URL: nodejs-private/node-private#540 Reviewed-By: Robert Nagy <[email protected]> Ref: https://hackerone.com/reports/2284065 CVE-ID: CVE-2024-22025
PR-URL: nodejs-private/node-private#516 Fixes: https://hackerone.com/bugs?subject=nodejs&report_id=2259914 Reviewed-By: Moshe Atlow <[email protected]> CVE-ID: CVE-2024-21891
PR-URL: #51697 Reviewed-By: Rafael Gonzaga <[email protected]> Reviewed-By: Marco Ippolito <[email protected]> Reviewed-By: Luigi Pinca <[email protected]> Reviewed-By: Debadree Chatterjee <[email protected]>
414da35
into
javascript-indonesias:master
19 of 21 checks passed
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
No description provided.