Opened 3 years ago

Closed 3 years ago

#14252 closed enhancement (fixed)

node.js-14.15.1

Reported by: Bruce Dubbs Owned by: Douglas R. Reno
Priority: high Milestone: 10.1
Component: BOOK Version: SVN
Severity: normal Keywords:
Cc:

Description

New point version.

Change History (3)

comment:1 by Douglas R. Reno, 3 years ago

Owner: changed from blfs-book to Douglas R. Reno
Status: newassigned

comment:2 by Douglas R. Reno, 3 years ago

Priority: normalhigh
2020-11-16, Version 14.15.1 'Fermium' (LTS), @BethGriggs
Notable changes

This is a security release.

Vulnerabilities fixed:

    CVE-2020-8277: Denial of Service through DNS request (High). A Node.js application that allows an attacker to trigger a DNS request for a host of their choice could trigger a Denial of Service by getting the application to resolve a DNS record with a larger number of responses.

Commits

    [1fd2c8142b] - deps: cherry-pick 0d252eb from upstream c-ares (Michael Dawson) nodejs-private/node-private#231

Some more details from the Node.JS website https://nodejs.org/en/blog/vulnerability/november-2020-security-releases/:

November 2020 Security Releases
by Michael Dawson, 2020-11-16
(Update 16-Nov-2020) Security releases available

Updates are now available for v12.x, v14.x and v15.x Node.js release lines for the following issues.
Denial of Service through DNS request (CVE-2020-8277)

A Node.js application that allows an attacker to trigger a DNS request for a host of their choice could trigger a Denial of service by getting the application to resolve a DNS record with a larger number of responses.

Impacts:

    Versions 12.16.3 and higher on the 12.x release line
    Versions 14.13.0 and higher on the 14.x release line
    All versions of the 15.x release line

Downloads and release details

    Node.js v12.19.1 (LTS)
    Node.js v14.15.1 (LTS)
    Node.js v15.2.1 (Current)

Summary

The Node.js project will release new versions of 15.x, 14.x and 12.x on or shortly after Monday, November 16th, 2020. These releases will fix:

    One high severity issue

Impact

The 15.x release line of Node.js is vulnerable to one high severity issue. The 14.x release line of Node.js is vulnerable to one high severity issue. The 12.x release line of Node.js is vulnerable to one high severity issue.
Release timing

Releases will be available at, or shortly after, Monday, November 16th, 2020
Contact and future updates

The current Node.js security policy can be found at https://nodejs.org/en/security/. Please follow the process outlined in https://github.com/nodejs/node/blob/master/SECURITY.md if you wish to report a vulnerability in Node.js.

Subscribe to the low-volume announcement-only nodejs-sec mailing list at https://groups.google.com/forum/#!forum/nodejs-sec to stay up to date on security vulnerabilities and security-related releases of Node.js and the projects maintained in the nodejs GitHub organisation.

comment:3 by Douglas R. Reno, 3 years ago

Resolution: fixed
Status: assignedclosed

Fixed at r14252

Note: See TracTickets for help on using tickets.