Commit Graph

70 Commits

Author SHA1 Message Date
Hirokazu MORIKAWA 9ddc94bbe2 node: August 2023 Security Releases
Update to v16.20.2
This is a security release.

Notable Changes
The following CVEs are fixed in this release:
* CVE-2023-32002: Policies can be bypassed via Module._load (High)
* CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire (Medium)
* CVE-2023-32559: Policies can be bypassed via process.binding (Medium)
* OpenSSL Security Releases  (Depends on shared library provided by OpenWrt)
    * OpenSSL security advisory 14th July.
    * OpenSSL security advisory 19th July.
    * OpenSSL security advisory 31st July

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2023-08-10 20:03:16 +03:00
Hirokazu MORIKAWA 5657f77c09 node: June 20 2023 Security Releases
Update to v16.20.1

The following CVEs are fixed in this release:
* CVE-2023-30581: mainModule.__proto__ Bypass Experimental Policy Mechanism (High)
* CVE-2023-30585: Privilege escalation via Malicious Registry Key manipulation during Node.js installer repair process (Medium)
* CVE-2023-30588: Process interuption due to invalid Public Key information in x509 certificates (Medium)
* CVE-2023-30589: HTTP Request Smuggling via Empty headers separated by CR (Medium)
* CVE-2023-30590: DiffieHellman does not generate keys after setting a private key (Medium)

* OpenSSL Security Releases  (Depends on shared library provided by OpenWrt)
    * OpenSSL security advisory 28th March.
    * OpenSSL security advisory 20th April.
    * OpenSSL security advisory 30th May

* c-ares vulnerabilities:  (Depends on shared library provided by OpenWrt)
    * GHSA-9g78-jv2r-p7vc
    * GHSA-8r8p-23f3-64c2
    * GHSA-54xr-f67r-4pc4
    * GHSA-x6mf-cxr9-8q6v

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2023-06-21 20:48:54 +08:00
Hirokazu MORIKAWA 6306030427 node: bump to v16.20.0
Description:
Update to v16.20.0
Fixed a bug with system-icu.
Fixed a bug when selecting arm-fpu for vfpv3-d16.

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2023-04-03 23:58:35 +08:00
Hirokazu MORIKAWA 692052b8c0 node: bump to v16.19.1
Thursday February 16 2023 Security Releases

Notable Changes
The following CVEs are fixed in this release:
* CVE-2023-23918: Node.js Permissions policies can be bypassed via process.mainModule (High)
* CVE-2023-23919: Node.js OpenSSL error handling issues in nodejs crypto library (Medium)
* CVE-2023-23936: Fetch API in Node.js did not protect against CRLF injection in host headers (Medium)
* CVE-2023-24807: Regular Expression Denial of Service in Headers in Node.js fetch API (Low)
* CVE-2023-23920: Node.js insecure loading of ICU data through ICU_DATA environment variable (Low)
More detailed information on each of the vulnerabilities can be found in February 2023 Security Releases blog post.

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
(cherry picked from commit 6cd5a2c57f)
2023-02-25 08:17:45 +08:00
Hirokazu MORIKAWA 91312dbde7 node: bump to v16.19.0
Notable Changes
*OpenSSL 1.1.1s
*Root certificates updated to NSS 3.85
*Time zone update to 2022f

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
(cherry picked from commit f8bd5eaa6e)
2022-12-23 10:25:58 -08:00
Hirokazu MORIKAWA 0b68bfd6c0 node: bump to v16.18.0
Update to v16.18.0

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
(cherry picked from commit 5851aa8062)
2022-10-28 14:11:20 +02:00
Hirokazu MORIKAWA f9515613f9
node: bump to v16.17.1
The following CVEs are fixed in this release:
* CVE-2022-32212: DNS rebinding in --inspect on macOS (High)
    * Insufficient fix for macOS devices on v18.5.0
* CVE-2022-32222: Node 18 reads openssl.cnf from /home/iojs/build/ upon startup on MacOS (Medium)
* CVE-2022-32213: HTTP Request Smuggling - Flawed Parsing of Transfer-Encoding (Medium)
    * Insufficient fix on v18.5.0
* CVE-2022-32215: HTTP Request Smuggling - Incorrect Parsing of Multi-line Transfer-Encoding (Medium)
    * Insufficient fix on v18.5.0
* CVE-2022-35256: HTTP Request Smuggling - Incorrect Parsing of Header Fields (Medium)
* CVE-2022-35255: Weak randomness in WebCrypto keygen
More detailed information on each of the vulnerabilities can be found in September 22nd 2022 Security Releases blog post.

llhttp updated to 6.0.10
llhttp is updated to 6.0.10 which includes fixes for the following vulnerabilities.
* HTTP Request Smuggling - CVE-2022-32213 bypass via obs-fold mechanic (Medium)(CVE-2022-32213 ): The llhttp parser in the http module does not correctly parse and validate Transfer-Encoding headers. This can lead to HTTP Request Smuggling (HRS).
* HTTP Request Smuggling - Incorrect Parsing of Multi-line Transfer-Encoding (Medium)(CVE-2022-32215): The llhttp parser in the http module does not correctly handle multi-line Transfer-Encoding headers. This can lead to HTTP Request Smuggling (HRS).
* HTTP Request Smuggling - Incorrect Parsing of Header Fields (Medium)(CVE-35256): The llhttp parser in the http does not correctly handle header fields that are not terminated with CLRF. This can lead to HTTP Request Smuggling (HRS).

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
(cherry picked from commit 658621bf5e)
2022-10-05 23:29:43 +02:00
Hirokazu MORIKAWA 5dc5c79663 node: bump to v16.17.0
Notable Changes:
Experimental command-line argument parser API
Experimental ESM Loader Hooks API
Experimental test runner
Improved interoperability of the Web Crypto API

Dependency updates:
Updated Corepack to 0.12.1
Updated ICU to 71.1
Updated npm to 8.15.0
Updated Undici to 5.8.0

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
(cherry picked from commit 841b38f37a)
2022-08-29 12:45:26 +02:00
Hirokazu MORIKAWA 81cd7959f3 node: July 7th 2022 Security Releases
Update to v16.16.0

Release for the following issues:
HTTP Request Smuggling - Flawed Parsing of Transfer-Encoding (Medium)(CVE-2022-32213)
HTTP Request Smuggling - Improper Delimiting of Header Fields (Medium)(CVE-2022-32214)
HTTP Request Smuggling - Incorrect Parsing of Multi-line Transfer-Encoding (Medium)(CVE-2022-32215)
DNS rebinding in --inspect via invalid IP addresses (High)(CVE-2022-32212)

https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/

No vulnerabilities related with openssl (uses system openssl)

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
(cherry picked from commit 8db0d09823)
2022-07-11 10:20:25 +02:00
Hirokazu MORIKAWA f84ccb4010 node: bump to v16.15.1
Upgrade npm to 8.11.0
Suppressed unnecessary builds.

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
(cherry picked from commit d8dc54ceea)
2022-06-13 01:06:51 -07:00
Hirokazu MORIKAWA a7c3a883d3 node: bump to v16.15.0
Description:
Update from  v16.15.0
Changed handling of host's npm problems due to npm updates.

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
(cherry picked from commit fcfd2599d9)
2022-06-09 11:01:52 -07:00
Hirokazu MORIKAWA 7e853be8f2 node: Major update from v14 to v16
This update also changes npm from v6 to v8.
This change also requires node module packages to be modified.
Each package will be updated later.

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
(cherry picked from commit 28be0c92c2)
2022-05-22 11:21:36 +02:00
Hirokazu MORIKAWA 8278998e48 node: January 10th 2022 Security Releases
Update to v14.18.3

January 10th 2022 Security Releases:
Improper handling of URI Subject Alternative Names (Medium)(CVE-2021-44531)
Certificate Verification Bypass via String Injection (Medium)(CVE-2021-44532)
Incorrect handling of certificate subject and issuer fields (Medium)(CVE-2021-44533)
Prototype pollution via console.table properties (Low)(CVE-2022-21824)

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2022-01-24 15:44:05 -08:00
Hirokazu MORIKAWA f9c521251c node: bump to 14.18.2
Update to v14.18.2
Remove unneeded c-ares patches

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2021-12-10 08:57:11 +09:00
Hirokazu MORIKAWA da967b7536 node: bump to 14.18.1 / October 12th 2021 Security Releases
October 12th 2021 Security Releases:
 HTTP Request Smuggling due to spaced in headers (Medium)(CVE-2021-22959)
 HTTP Request Smuggling when parsing the body (Medium)(CVE-2021-22960)

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2021-10-14 16:22:53 -07:00
Hirokazu MORIKAWA cee32c84af node: bump to 14.17.4
July 2021 Security Releases:

Use after free on close http2 on stream canceling (High) (CVE-2021-22930)
Node.js is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.
You can read more about it in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22930

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2021-07-31 11:28:02 +09:00
Hirokazu MORIKAWA 14b43da6bd node: bump to 14.17.1
Notable Changes:
deps: update ICU to 69.1 (Michaël Zasso)
errors: align source-map stacks with spec (Benjamin Coe)

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2021-06-18 18:04:29 +09:00
Hirokazu MORIKAWA 3aefe1d8b6 node: Reduce node-npm package size
Reduce package size by about 1MB.

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2021-05-28 13:04:48 +09:00
Hirokazu MORIKAWA 74521b2876 node: bump to v14.17.0
Notable Changes:
Diagnostics channel (experimental module)
UUID support in the crypto module
Experimental support for AbortController and AbortSignal

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2021-05-13 13:19:24 +09:00
Hirokazu MORIKAWA f6feb1508c node: Resolve ICU conflict
Resolve conflicts between OpenWrt's ICU package and the ICU shipped with node.js.

https://github.com/openwrt/packages/issues/15437

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2021-04-21 19:26:12 +03:00
Hirokazu MORIKAWA 21391a6c9c node: bump to v14.16.1
April 2021 Security Releases
- OpenSSL - CA certificate check bypass with X509_V_FLAG_X509_STRICT (High) (CVE-2021-3450)
- OpenSSL - NULL pointer deref in signature_algorithms processing (High) (CVE-2021-3449)
- npm upgrade - Update y18n to fix Prototype-Pollution (High) (CVE-2020-7774)

OpenSSL-related vulnerabilities do not affect the OpenWrt package. Because OpenWrt's OpenSSL shared library has been updated.

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2021-04-11 20:29:48 -07:00
Robin Rainton 8695a18c56 node: #14983 NODEJS_ICU_SMALL is default
Signed-off-by: Robin Rainton <robin@rainton.com>
2021-04-11 13:39:24 +02:00
Hirokazu MORIKAWA a68820bb74 node: bump to v14.16.0
Update to v14.16.0

February 2021 Security Releases
- HTTP2 'unknownProtocol' cause Denial of Service by resource exhaustion (Critical) (CVE-2021-22883)
- DNS rebinding in --inspect (CVE-2021-22884)
- OpenSSL - Integer overflow in CipherUpdate (CVE-2021-23840)

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2021-02-26 09:02:24 +09:00
Hirokazu MORIKAWA 884761c4df node: make hostpkg icu-enabled
Made the necessary changes to build the latest version of adguardhome.
See this thread : https://github.com/openwrt/packages/pull/14717

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2021-02-17 10:30:56 +09:00
Hirokazu MORIKAWA 4d7fe6ac7c node: update to v14.15.5
Description:
Update to v14.15.5
upgrade npm to 6.14.11

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2021-02-12 11:48:57 +09:00
Hirokazu MORIKAWA 9fc1360899 node: update to v14.15.4
January 2021 Security Releases:
use-after-free in TLSWrap (High) (CVE-2020-8265)
HTTP Request Smuggling in nodejs (Low) (CVE-2020-8287)

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2021-01-11 07:52:45 +09:00
Hirokazu MORIKAWA 4fea76cc01 node: update to v14.15.3
Maintainer: me @ianchi
Compile tested: head r15324-920b692, aarch64, x86_64
Run tested: (qemu 5.2.0) aarch64, x86_64

Description:
Update to v14.15.3

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2020-12-24 15:23:40 +09:00
Hirokazu MORIKAWA 2aa5671e67 node: update to v14.15.1
Update to v14.15.1

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2020-12-10 14:51:08 +09:00
Hirokazu MORIKAWA 86e5f1baa9 node: update to v12.20.0
Update to v12.20.0
Take over maintainership from John Crispin

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2020-11-27 08:58:31 +09:00
Hirokazu MORIKAWA 4e525af414 node: update to v12.19.0
Update to v12.19.0
Fixes for the removal of MIPS FPU emulator support.

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2020-11-08 16:00:12 +09:00
Hirokazu MORIKAWA c788ba095a node: update to v12.18.4
Vulnerabilities fixed:
* CVE-2020-8201: HTTP Request Smuggling due to CR-to-Hyphen conversion (High).
* CVE-2020-8252: fs.realpath.native on may cause buffer overflow (Medium).

Imported patches from the debian package.

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2020-09-16 09:32:42 +09:00
Hirokazu MORIKAWA 6aef6e043b node: update to v12.18.3
upgrade npm to 6.14.6
update openssl to 1.1.1g

Vulnerabilities fixed:
* CVE-2020-8172: TLS session reuse can lead to host certificate verification bypass (High).
* CVE-2020-11080: HTTP/2 Large Settings Frame DoS (Low).
* CVE-2020-8174: napi_get_value_string_*() allows various kinds of memory corruption (High).

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2020-07-30 11:34:13 +09:00
Hirokazu MORIKAWA a0a18df42c node: Change icu version specification
modify host icu library path

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2020-03-24 13:26:34 +09:00
Hirokazu MORIKAWA e95c498f3a node: update to v12.16.1
Add some new APIs
V8 was updated to 7.8.279.23. This includes performance improvements to object
destructuring, RegExp match failures and WebAssembly startup time.

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2020-02-21 12:28:53 +09:00
Hirokazu MORIKAWA ffd3def400 node: update to v12.15.0
Update to v12.15.0
Support Python3 : https://github.com/openwrt/packages/issues/8893
Preparing to deprecate nosnapshot builds.

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2020-02-06 15:52:40 +09:00
Hirokazu MORIKAWA 81bccf9068 node: fix http/2 DoS
This is a security release.

Node.js, as well as many other implementations of HTTP/2,
have been found
vulnerable to Denial of Service attacks.
See https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
for more information.

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2019-08-16 11:23:47 +09:00
Hirokazu MORIKAWA c69d5a0241 node: fix host build error on macOS
fix host build error on macOS
reference: https://github.com/openwrt/packages/issues/9616

Related: https://github.com/openwrt/packages/issues/7171
(This correspondence is necessary to build with macOS.)

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2019-08-01 16:43:13 +09:00
Hirokazu MORIKAWA 192cd0e792 node: add mips64 support
see: https://github.com/openwrt/packages/pull/8796

And remove uclibc depends

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2019-05-10 15:03:33 +09:00
Eneas U de Queiroz 8c1d86baad
node: don't build on unsupported cpus, remove menu
Node does not support arc or armeb systems.
Moved i18 option to straight under node instead of on its own menu.

Signed-off-by: Eneas U de Queiroz <cote2004-github@yahoo.com>
2019-04-26 21:11:12 -03:00
Hirokazu MORIKAWA 6e5bc6d383 node: update to 8.16.0
Update to v8.16.0

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2019-04-19 15:03:03 +09:00
Hirokazu MORIKAWA af0a02b8df node: support ppc32 musl
support powerpc32 musl
https://downloads.openwrt.org/snapshots/faillogs/powerpc_464fp/packages/node/compile.txt

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2019-04-15 09:52:05 +09:00
Hirokazu MORIKAWA 6d943db9b0 node: bump to 8.15.1
Several security fixes:
Node.js: Slowloris HTTP Denial of Service with keep-alive (CVE-2019-5737)
OpenSSL: 0-byte record padding oracle (CVE-2019-1559)

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2019-04-11 10:50:21 +09:00
Rosen Penev 2a758a1c68 node: Update to 8.14.1
Mainly CVE fixes.

Added a patch to fix compilation without deprecated OpenSSL APIs.

Signed-off-by: Rosen Penev <rosenp@gmail.com>
2018-12-24 10:12:50 +08:00
Eneas U de Queiroz fc4bc242cc node: use system libnghttp2 libuv libhttp-parser
Use the openwrt system libraries instead of the ones bundled with node.

Signed-off-by: Eneas U de Queiroz <cote2004-github@yahoo.com>
2018-12-24 10:12:50 +08:00
Rosen Penev 4173bf47e2 node: Update to 8.12.0
Fixes several CVEs.

Added PKG_CPE_ID for proper CVE tracking.

Signed-off-by: Rosen Penev <rosenp@gmail.com>
2018-11-14 20:56:01 -08:00
Hirokazu MORIKAWA 9ce4d5191f node: bump to 8.11.3
Update to v8.11.3 Several security fixes:
CVE-2018-7167, CVE-2018-7161, CVE-2018-1000168,CVE-2018-7158, CVE-2018-7159, CVE-2018-7160

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2018-07-03 10:32:43 +08:00
Hirokazu MORIKAWA 3482320c2a node: Fix incorrect detection of arm_version and arm_fpu
Automatic detection of the arm architecture does not work well.

http://downloads.lede-project.org/snapshots/faillogs/arm_arm1176jzf-s_vfp/packages/node/compile.txt

```
../deps/v8/src/arm/assembler-arm.cc:176:2: error: #error "CAN_USE_ARMV7_INSTRUCTIONS should match CAN_USE_VFP3_INSTRUCTIONS"
 #error "CAN_USE_ARMV7_INSTRUCTIONS should match CAN_USE_VFP3_INSTRUCTIONS"
   ^~~~~
```

https://github.com/openwrt/packages/issues/5728

Explicitly set cpu arch optimization flag to the compiler option so that "configure" script correctly identifies "arm version".

(Raspberry Pi Zero W)
Raspbian:
```
raspberrypi:~ $ echo | gcc -dM -E - | grep ARM_ARCH
```
OpenWrt (cross-env):
```
ubuntu:~ $ echo | ./arm-openwrt-linux-muslgnueabi-gcc -dM -E - | grep ARM_ARCH
```
```
ubuntu:~ $ echo | ./arm-openwrt-linux-muslgnueabi-gcc -mcpu=arm1176jzf-s -dM -E - | grep ARM_ARCH
```

Also specifying an option lines compactly.

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2018-05-17 15:16:52 +09:00
Hirokazu MORIKAWA 818770d273 node: fix host build fail
modify patch.
 https://github.com/nodejs/node/pull/19196

made not to use libressl headers
 fix to include path not to use "host/include"

Signed-off-by: Hirokazu MORIKAWA <morikw2@gmail.com>
2018-05-16 10:02:53 +08:00
Marko Ratkaj cff6ebb809 node: bump to 8.10.0
Changes:
Version bump to 8.10.0
Refreshed patches
Added npx install
Added 004-node_crypto-remove-std.patch

Additional patch fixes node_cypto compile failure:
./src/node_crypto.cc:5626:32: error: expected unqualified-id before '('

Signed-off-by: Arturo Rinaldi <arty.net2@gmail.com>
Signed-off-by: Marko Ratkaj <marko.ratkaj@sartura.hr>
2018-03-10 13:42:52 +08:00
Yousong Zhou ffbdc7e4fd node: depends on availability of fpu
It requires either hardware or software emulated fpu, otherwise program
can fail with SIGILL for fp instructions emitted by the JIT compiler

See #1937, #2633, #2442, FS#1257 for details

From code snippet at deps/v8/src/mips/constants-mips.h

    #elif(defined(__mips_soft_float) && __mips_soft_float != 0)
    // This flag is raised when -msoft-float is passed to the compiler.
    // // Although FPU is a base requirement for v8, soft-float ABI is used
    // // on soft-float systems with FPU kernel emulation.
    // const bool IsMipsSoftFloatABI = true;

[1] https://bugs.chromium.org/p/v8/issues/detail?id=4704

Signed-off-by: Yousong Zhou <yszhou4tech@gmail.com>
2018-02-09 15:47:50 +08:00