July 2021 Security Releases

Daniel Bevenius

(Update 1-Jul-2021) Security releases available

Updates are now available for v16.x, v14.x, and v12.x Node.js release lines for the following issues.

libuv upgrade - Out of bounds read (Medium) (CVE-2021-22918)

Node.js is vulnerable to out-of-bounds read in libuv's uv__idna_toascii() function which is used to convert strings to ASCII. This is called by Node's dns module's lookup() function and can lead to information disclosures or crashes.

You can read more about it in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22918

Impacts:

  • All versions of the 16.x, 14.x, and 12.x releases lines

Windows installer - Node Installer Local Privilege Escalation (Medium) (CVE-2021-22921)

Node.js is vulnerable to local privilege escalation attacks under certain conditions on Windows platforms. More specifically, improper configuration of permissions in the installation directory allows an attacker to perform two different escalation attacks: PATH and DLL hijacking.

You can read more about it in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22921

Impacts:

  • All versions of the 16.x, 14.x, and 12.x releases lines

npm upgrade - ssri Regular Expression Denial of Service (ReDoS) (High) (CVE-2021-27290)

This is a vulnerability in the ssri npm module which may be vulnerable to denial of service attacks.

You can read more about it in https://github.com/advisories/GHSA-vx3p-948g-6vhq

Impacts:

  • All versions of the 12.x release line
  • Versions of the 14.x release line before 14.17.0 which included an update to the latest npm 6.

npm upgrade - hosted-git-info Regular Expression Denial of Service (ReDoS) (Medium) (CVE-2021-23362)

This is a vulnerability in the hosted-git-info npm module which may be vulnerable to denial of service attacks.

You can read more about it in https://nvd.nist.gov/vuln/detail/CVE-2021-23362

Impacts:

  • All versions of the 12.x release line
  • Versions of the 14.x release line before 14.17.0 which included an update to the latest npm 6.

Downloads and release details


Summary

The Node.js project will release new versions of all supported release lines on or shortly after Thursday, July 1st, 2021.

  • One High severity issue, and three Medium severity issues

Impact

The 16.x release line of Node.js is vulnerable to two medium severity issues.

The 14.x release line of Node.js is vulnerable to two medium severity issues.

The 12.x release line of Node.js is vulnerable to one high and three medium severity issues.

Release timing

Releases will be available at, or shortly after, Thursday, July 1st, 2021.

Contact and future updates

The current Node.js security policy can be found at https://github.com/nodejs/node/security/policy#security. Please follow the process outlined in https://github.com/nodejs/node/security/policy if you wish to report a vulnerability in Node.js.

Subscribe to the low-volume announcement-only nodejs-sec mailing list at https://groups.google.com/forum/#!forum/nodejs-sec to stay up to date on security vulnerabilities and security-related releases of Node.js and the projects maintained in the nodejs GitHub organization.