Skip to content

Commit

Permalink
blog: add pos release announcement (#5993)
Browse files Browse the repository at this point in the history
* Blog: v20.8.1

Refs: nodejs-private/node-private#491

* Blog: v18.18.2

Refs: nodejs-private/node-private#492

* blog: add pos security release announcement
  • Loading branch information
RafaelGSS committed Oct 13, 2023
1 parent 1c557f7 commit ce46d3c
Show file tree
Hide file tree
Showing 4 changed files with 316 additions and 6 deletions.
105 changes: 105 additions & 0 deletions pages/en/blog/release/v18.18.2.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,105 @@
---
date: 2023-10-13T21:09:24.659Z
category: release
title: Node v18.18.2 (LTS)
layout: blog-post.hbs
author: Rafael Gonzaga
---

### Notable Changes

The following CVEs are fixed in this release:

* [CVE-2023-44487](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44487): `nghttp2` Security Release (High)
* [CVE-2023-45143](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45143): `undici` Security Release (High)
* [CVE-2023-38552](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38552): Integrity checks according to policies can be circumvented (Medium)
* [CVE-2023-39333](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39333): Code injection via WebAssembly export names (Low)

More detailed information on each of the vulnerabilities can be found in [October 2023 Security Releases](https://nodejs.org/en/blog/vulnerability/october-2023-security-releases/) blog post.

### Commits

* \[[`55028468db`](https://github.com/nodejs/node/commit/55028468db)] - **deps**: update undici to v5.26.3 (Matteo Collina) [#50153](https://github.com/nodejs/node/pull/50153)
* \[[`a792bbc515`](https://github.com/nodejs/node/commit/a792bbc515)] - **deps**: update nghttp2 to 1.57.0 (James M Snell) [#50121](https://github.com/nodejs/node/pull/50121)
* \[[`f6444defa4`](https://github.com/nodejs/node/commit/f6444defa4)] - **deps**: update nghttp2 to 1.56.0 (Node.js GitHub Bot) [#49582](https://github.com/nodejs/node/pull/49582)
* \[[`7e9b08dfd4`](https://github.com/nodejs/node/commit/7e9b08dfd4)] - **deps**: update nghttp2 to 1.55.1 (Node.js GitHub Bot) [#48790](https://github.com/nodejs/node/pull/48790)
* \[[`85672c153f`](https://github.com/nodejs/node/commit/85672c153f)] - **deps**: update nghttp2 to 1.55.0 (Node.js GitHub Bot) [#48746](https://github.com/nodejs/node/pull/48746)
* \[[`300a902422`](https://github.com/nodejs/node/commit/300a902422)] - **deps**: update nghttp2 to 1.53.0 (Node.js GitHub Bot) [#47997](https://github.com/nodejs/node/pull/47997)
* \[[`7d83ed0bf6`](https://github.com/nodejs/node/commit/7d83ed0bf6)] - _**Revert**_ "**deps**: update nghttp2 to 1.55.0" (Richard Lau) [#50151](https://github.com/nodejs/node/pull/50151)
* \[[`1193ca5fdb`](https://github.com/nodejs/node/commit/1193ca5fdb)] - **lib**: let deps require `node` prefixed modules (Matthew Aitken) [#50047](https://github.com/nodejs/node/pull/50047)
* \[[`eaf9083cf1`](https://github.com/nodejs/node/commit/eaf9083cf1)] - **module**: fix code injection through export names (Tobias Nießen) [nodejs-private/node-private#461](https://github.com/nodejs-private/node-private/pull/461)
* \[[`1c538938cc`](https://github.com/nodejs/node/commit/1c538938cc)] - **policy**: use tamper-proof integrity check function (Tobias Nießen) [nodejs-private/node-private#462](https://github.com/nodejs-private/node-private/pull/462)

Windows 32-bit Installer: https://nodejs.org/dist/v18.18.2/node-v18.18.2-x86.msi \
Windows 64-bit Installer: https://nodejs.org/dist/v18.18.2/node-v18.18.2-x64.msi \
Windows 32-bit Binary: https://nodejs.org/dist/v18.18.2/win-x86/node.exe \
Windows 64-bit Binary: https://nodejs.org/dist/v18.18.2/win-x64/node.exe \
macOS 64-bit Installer: https://nodejs.org/dist/v18.18.2/node-v18.18.2.pkg \
macOS Apple Silicon 64-bit Binary: https://nodejs.org/dist/v18.18.2/node-v18.18.2-darwin-arm64.tar.gz \
macOS Intel 64-bit Binary: https://nodejs.org/dist/v18.18.2/node-v18.18.2-darwin-x64.tar.gz \
Linux 64-bit Binary: https://nodejs.org/dist/v18.18.2/node-v18.18.2-linux-x64.tar.xz \
Linux PPC LE 64-bit Binary: https://nodejs.org/dist/v18.18.2/node-v18.18.2-linux-ppc64le.tar.xz \
Linux s390x 64-bit Binary: https://nodejs.org/dist/v18.18.2/node-v18.18.2-linux-s390x.tar.xz \
AIX 64-bit Binary: https://nodejs.org/dist/v18.18.2/node-v18.18.2-aix-ppc64.tar.gz \
ARMv7 32-bit Binary: https://nodejs.org/dist/v18.18.2/node-v18.18.2-linux-armv7l.tar.xz \
ARMv8 64-bit Binary: https://nodejs.org/dist/v18.18.2/node-v18.18.2-linux-arm64.tar.xz \
Source Code: https://nodejs.org/dist/v18.18.2/node-v18.18.2.tar.gz \
Other release files: https://nodejs.org/dist/v18.18.2/ \
Documentation: https://nodejs.org/docs/v18.18.2/api/

### SHASUMS

```
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
8911c72a1395cdf88b826da49e1dc0af9700c9db880a69da24a9e061769c94f2 node-v18.18.2-aix-ppc64.tar.gz
9f982cc91b28778dd8638e4f94563b0c2a1da7aba62beb72bd427721035ab553 node-v18.18.2-darwin-arm64.tar.gz
890bc7a53375ba53f0860796c88f3e8ada0d307df25ac25cf85140ffacbfb0bf node-v18.18.2-darwin-arm64.tar.xz
5bb8da908ed590e256a69bf2862238c8a67bc4600119f2f7721ca18a7c810c0f node-v18.18.2-darwin-x64.tar.gz
6492bc80eb736f2694e9e78f624c0a34c404d19b844a4f23b0e9a81bd515ebcc node-v18.18.2-darwin-x64.tar.xz
70c9164c1952a77ce06bd80e3507a11124cf60b6c82409e2c3ad1a6d5bc5a910 node-v18.18.2-headers.tar.gz
c2c1298a1ccd1bfb2cb76725fb87715cf88db2a2515d28d8a66376300de96d67 node-v18.18.2-headers.tar.xz
0c9a6502b66310cb26e12615b57304e91d92ac03d4adcb91c1906351d7928f0d node-v18.18.2-linux-arm64.tar.gz
2e630e18548627f61eaf573233da7949dc0a1df5eef3f486fa9820c5f6c121aa node-v18.18.2-linux-arm64.tar.xz
7a3b34a6fdb9514bc2374114ec6df3c36113dc5075c38b22763aa8f106783737 node-v18.18.2-linux-armv7l.tar.gz
663160a8a2bbc42c9d2b2591d7dc556d245254f7c5e5aafb4adcad791ed39875 node-v18.18.2-linux-armv7l.tar.xz
dbf0939c2ad50b74f2aaa005473b2e14c1cbe68318b69f4c1b4e6dda8e5aa43a node-v18.18.2-linux-ppc64le.tar.gz
b0adff5cf5938266b711d6c724fb134d802e0dee40b3a3f73d162de1b3d11880 node-v18.18.2-linux-ppc64le.tar.xz
c5ed8da4272740190ce2a477096cb8486ade0d15e2b830f298d7d599c2e6cd97 node-v18.18.2-linux-s390x.tar.gz
c70ec2074b5e2b42c55bb4b8105418b67bf8a61c500d9376a07430dfcc341fdb node-v18.18.2-linux-s390x.tar.xz
a44c3e7f8bf91e852c928e5d8bd67ca316b35e27eec1d8acbe3b9dbe03688dab node-v18.18.2-linux-x64.tar.gz
75aba25ae76999309fc6c598efe56ce53fbfc221381a44a840864276264ab8ac node-v18.18.2-linux-x64.tar.xz
01eba2502b9c60f20df0cd0a027d2eb6ea80c265e3cb05b2e14f14e5aedc025c node-v18.18.2-win-x64.7z
3bb0e51e579a41a22b3bf6cb2f3e79c03801aa17acbe0ca00fc555d1282e7acd node-v18.18.2-win-x64.zip
28422e9ebb45715e9744916299596519e80fc37680c06155b8e0108c7eb17974 node-v18.18.2-win-x86.7z
1ba446246ac47e25f165b8a00d5245d68980d747bc5feffbc421d003dd186f14 node-v18.18.2-win-x86.zip
221f2a904f13105122a108fb735a8f89615864c7bcba3842fa1ef684f136abe3 node-v18.18.2-x64.msi
77684d746d977404ee1832505ae64fb4cb8355eb12e4bf37c3036f7cf3b84e5b node-v18.18.2-x86.msi
a7b27f8dbe7c73f357875a0e983ccab5ccc26f3e1e02cfc5c70404f3909d49dc node-v18.18.2.pkg
509cd2cfc3a515bf2257ed3886b9fac64aeaac2a70ea59c0a6e02e2dbb722132 node-v18.18.2.tar.gz
7249e2f0af943ec38599504f4b2a2bd31fb938787291b6ccca6c8badf01e3b56 node-v18.18.2.tar.xz
54884183ff5108874c091746465e8156ae0acc68af589cc10bc41b3927db0f4a win-x64/node.exe
57f0bf8dbc68fe3468105a7f9d8fe773220f135a171dde2682f30e118a6fc7d7 win-x64/node.lib
f1fbe0be82f279f281336a9e8b29a5b41363d6f1d4aef88937d57c9fce985515 win-x64/node_pdb.7z
07ce9bdc39f1a5dfd970837d1fc72c8461a010ed359f4dc12065ab917855d0cb win-x64/node_pdb.zip
a5226bb0dd7bbd7c33dad6456579a7da3e05a8f8bb0a2019296c556acae411e8 win-x86/node.exe
62ee700c739ed89bfea9a5151be27c0ae035aa6dfb3efd7433076de1df389e35 win-x86/node.lib
289e324c58377c086b4abf83096f4f2690427af20b1343d186808b6e4b2a356b win-x86/node_pdb.7z
021042696076e19e17ed67dc11bd2eee6eeccc7a3091bd070772b8b0630e8b34 win-x86/node_pdb.zip
-----BEGIN PGP SIGNATURE-----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=1sm8
-----END PGP SIGNATURE-----
```
113 changes: 113 additions & 0 deletions pages/en/blog/release/v20.8.1.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,113 @@
---
date: 2023-10-13T21:08:42.474Z
category: release
title: Node v20.8.1 (Current)
layout: blog-post.hbs
author: Rafael Gonzaga
---

### Notable Changes

The following CVEs are fixed in this release:

* [CVE-2023-44487](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44487): `nghttp2` Security Release (High)
* [CVE-2023-45143](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45143): `undici` Security Release (High)
* [CVE-2023-39332](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39332): Path traversal through path stored in Uint8Array (High)
* [CVE-2023-39331](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39331): Permission model improperly protects against path traversal (High)
* [CVE-2023-38552](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38552): Integrity checks according to policies can be circumvented (Medium)
* [CVE-2023-39333](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39333): Code injection via WebAssembly export names (Low)

More detailed information on each of the vulnerabilities can be found in [October 2023 Security Releases](https://nodejs.org/en/blog/vulnerability/october-2023-security-releases/) blog post.

### Commits

* \[[`c86883e844`](https://github.com/nodejs/node/commit/c86883e844)] - **deps**: update nghttp2 to 1.57.0 (James M Snell) [#50121](https://github.com/nodejs/node/pull/50121)
* \[[`2860631359`](https://github.com/nodejs/node/commit/2860631359)] - **deps**: update undici to v5.26.3 (Matteo Collina) [#50153](https://github.com/nodejs/node/pull/50153)
* \[[`cd37838bf8`](https://github.com/nodejs/node/commit/cd37838bf8)] - **lib**: let deps require `node` prefixed modules (Matthew Aitken) [#50047](https://github.com/nodejs/node/pull/50047)
* \[[`f5c90b2951`](https://github.com/nodejs/node/commit/f5c90b2951)] - **module**: fix code injection through export names (Tobias Nießen) [nodejs-private/node-private#461](https://github.com/nodejs-private/node-private/pull/461)
* \[[`fa5dae1944`](https://github.com/nodejs/node/commit/fa5dae1944)] - **permission**: fix Uint8Array path traversal (Tobias Nießen) [nodejs-private/node-private#456](https://github.com/nodejs-private/node-private/pull/456)
* \[[`cd35275111`](https://github.com/nodejs/node/commit/cd35275111)] - **permission**: improve path traversal protection (Tobias Nießen) [nodejs-private/node-private#456](https://github.com/nodejs-private/node-private/pull/456)
* \[[`a4cb7fc7c0`](https://github.com/nodejs/node/commit/a4cb7fc7c0)] - **policy**: use tamper-proof integrity check function (Tobias Nießen) [nodejs-private/node-private#462](https://github.com/nodejs-private/node-private/pull/462)

Windows 32-bit Installer: https://nodejs.org/dist/v20.8.1/node-v20.8.1-x86.msi \
Windows 64-bit Installer: *Coming soon* \
Windows ARM 64-bit Installer: https://nodejs.org/dist/v20.8.1/node-v20.8.1-arm64.msi \
Windows 32-bit Binary: https://nodejs.org/dist/v20.8.1/win-x86/node.exe \
Windows 64-bit Binary: https://nodejs.org/dist/v20.8.1/win-x64/node.exe \
Windows ARM 64-bit Binary: https://nodejs.org/dist/v20.8.1/win-arm64/node.exe \
macOS 64-bit Installer: https://nodejs.org/dist/v20.8.1/node-v20.8.1.pkg \
macOS Apple Silicon 64-bit Binary: https://nodejs.org/dist/v20.8.1/node-v20.8.1-darwin-arm64.tar.gz \
macOS Intel 64-bit Binary: https://nodejs.org/dist/v20.8.1/node-v20.8.1-darwin-x64.tar.gz \
Linux 64-bit Binary: https://nodejs.org/dist/v20.8.1/node-v20.8.1-linux-x64.tar.xz \
Linux PPC LE 64-bit Binary: https://nodejs.org/dist/v20.8.1/node-v20.8.1-linux-ppc64le.tar.xz \
Linux s390x 64-bit Binary: https://nodejs.org/dist/v20.8.1/node-v20.8.1-linux-s390x.tar.xz \
AIX 64-bit Binary: https://nodejs.org/dist/v20.8.1/node-v20.8.1-aix-ppc64.tar.gz \
ARMv7 32-bit Binary: https://nodejs.org/dist/v20.8.1/node-v20.8.1-linux-armv7l.tar.xz \
ARMv8 64-bit Binary: https://nodejs.org/dist/v20.8.1/node-v20.8.1-linux-arm64.tar.xz \
Source Code: https://nodejs.org/dist/v20.8.1/node-v20.8.1.tar.gz \
Other release files: https://nodejs.org/dist/v20.8.1/ \
Documentation: https://nodejs.org/docs/v20.8.1/api/

### SHASUMS

```
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
eea26c68c1f4799fc3ac3f2da9bfd4038b987d51d19d9c4ba8b145b3eee53c7d node-v20.8.1-aix-ppc64.tar.gz
93a5796c02c4e97378d6d0e2fcd8ac7b39418d97c21cf9aa6d9aa605814a1bff node-v20.8.1-arm64.msi
5451f3651c89cd8f224e74961c84e68f4c8d63fe288431a3223b0465cc8b961e node-v20.8.1-darwin-arm64.tar.gz
147e700ec86f8dbb8428600675673de303eb8710273b531031e5e9f3cde64644 node-v20.8.1-darwin-arm64.tar.xz
92b00b357c311eb45dd86516b032d80c63894aa069821c3ae3c8b3bbd00fdb9a node-v20.8.1-darwin-x64.tar.gz
679843744b44ac897479fd53340fdc6d96e5b5c139e90b9cdcbad8a403eaf807 node-v20.8.1-darwin-x64.tar.xz
b2db83feb961721f17142e792643974b04456cf2da34c22da3ac29cd00123226 node-v20.8.1-headers.tar.gz
298e41b8d7fd17738049f9c5f6e315bb0f935ab90f9b542d1a55cf6488cc3d67 node-v20.8.1-headers.tar.xz
c0420fef5f6e637888be3f400e99297bb844932166fbad5ffa4f188ce59cfcdf node-v20.8.1-linux-arm64.tar.gz
fec6edefa7ff959b29c7887735582ff2a2211b36a65a539da0f37db6797b7cff node-v20.8.1-linux-arm64.tar.xz
679fb1cc74ecc460b4a8178b90be2847af28ee817fa2f39d986c832405c0ee1e node-v20.8.1-linux-armv7l.tar.gz
f8370aaecd2cc2f26f8571aed7ffcf8efb6dc884a9a5e8e7a5e225e5ccfe6b74 node-v20.8.1-linux-armv7l.tar.xz
162bbf69b2c1aefc8163c371324cfd70582b8527e7623436d6e53823987a23d2 node-v20.8.1-linux-ppc64le.tar.gz
648d80fcb4a160e3078a66b3fc8c8eac669d28de3cfa533abed0bf8cb5af5785 node-v20.8.1-linux-ppc64le.tar.xz
d6a384293f18ba49b7507b67ce2ca1958050930768cae817d4705c3d3e672af2 node-v20.8.1-linux-s390x.tar.gz
4aa14458f2bac422989cc4526c431b14743c2f07889559fd1f2163cc6f3071f4 node-v20.8.1-linux-s390x.tar.xz
a42ac1f81704b14c7d07ddde989a8e290087b0487ee3f47185eb0240ba518195 node-v20.8.1-linux-x64.tar.gz
44096f6276cf735f3b25f47ffaaa1629b0abad4d9932c3a77d9dcdc743a3ff92 node-v20.8.1-linux-x64.tar.xz
abd016ae0dd943b196510e67277542c9cd31d24fbfa6834116a485d2c1d2b882 node-v20.8.1-win-arm64.7z
fbf7709c815f37577995d04b2cc41764033f06545c2c142d253ed257fe497960 node-v20.8.1-win-arm64.zip
6b3cb0e8d347ac52f0c45ba27a8c6f099b8053f18dfe7f6802e21c0b312aaedf node-v20.8.1-win-x64.7z
90b27dab351a582edd3a8de2e8aaa80d95c41f19fe92ebbef83b9a45bac95d00 node-v20.8.1-win-x64.zip
ea692ad4bb1e80156aa6143c39afda2cfd0d46c36e14a1e03064a5bd084f05cc node-v20.8.1-win-x86.7z
ba90977d0bee226db2dc89f55a3964eee4d844caef96e4db6994e1800d9c7dce node-v20.8.1-win-x86.zip
c364cda2bab611b08404d5f8c93913b0007b3a19830a27dee5ff5d466807f5eb node-v20.8.1-x64.msi
4f3daffb3124c08a31ebeca0a6b9aa4e4effcd5650c1fe1274c61343fb46689c node-v20.8.1-x86.msi
097897aa8489962e955700d75238230e8295fbc02a27bcdd53d4462ead2c8c7e node-v20.8.1.pkg
18aed385341bc16c7802e9d03189d1d0ad17b87923b2cdf11714d36534783b6a node-v20.8.1.tar.gz
f799c66f6a6386bb8ac2c75a378f740c455e97f1fe964393dd39c9f9f6efbc70 node-v20.8.1.tar.xz
60a3d73fb1d376e6ed0a8b8e6734ab6c80aaa031fa023fd1be42276cc80dff93 win-arm64/node.exe
90cb9fbf80b276f2ed039533a8b67f1aeaf204f0aaf6396b290ae9c4dcd6d690 win-arm64/node.lib
6887174c70c5ca8941b9e2bad9b02bb5413158590ec5457f4497bb66d685a545 win-arm64/node_pdb.7z
3824fb4b85c8f8086f0c33c4e906c1ac448cd6259949a06d6956e2b1b300befe win-arm64/node_pdb.zip
ccc62758d85434502141611b18af5fdbbc5c9087facaf4a7900d454f3d2fdd48 win-x64/node.exe
45d2519b3be3655e7b52ffcee613a484c38e768a59e9b9d4f08a3580d76a768a win-x64/node.lib
e98706e1126309275692c0d318a0f1c54a50ae2447c11e3bcc1c6c261dced63a win-x64/node_pdb.7z
9840a61ea4dea5128c20632f367e1bed2d2ace5fa008fe29b3ae28a9f4c21805 win-x64/node_pdb.zip
1c6ddd284a55664f0b2514bed7fcfe1fafcfec06f6dd07e82fefad9bb10aac60 win-x86/node.exe
0809f4b2f415581f7d932d80be4ac3ff7c4344421f7cccb34ff2f30c18c2ba0c win-x86/node.lib
63f95d51077f2dd0360c57cc4286cc74a740391b04b63fd04914583007e8cf10 win-x86/node_pdb.7z
108b21fc46465197cb4c07df4b25143b2a5d348b30e0d64c2536472fd94cba3e win-x86/node_pdb.zip
-----BEGIN PGP SIGNATURE-----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=gdqA
-----END PGP SIGNATURE-----
```
Loading

0 comments on commit ce46d3c

Please sign in to comment.