Node.js 0.12 ChangeLog

Note: Node.js v0.12 is covered by the Node.js Long Term Support Plan and will be maintained until December 31st, 2016.

2016-12-21, Version 0.12.18 (Maintenance), @rvagg

Notable changes:

  • npm: upgrade from v2.15.1 to v2.15.11, including accurate updated license (Jeremiah Senkpiel)
  • process: process.versions.ares now outputs the c-ares version (Johan Bergström)

Commits:

2016-10-18, Version 0.12.17 (Maintenance), @rvagg

This is a security release. All Node.js users should consult the security release summary at https://nodejs.org/en/blog/vulnerability/october-2016-security-releases/ for details on patched vulnerabilities.

Notable changes:

Commits:

2016-09-27, Version 0.12.16 (Maintenance), @rvagg

This is a security release. All Node.js users should consult the security release summary at https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ for details on patched vulnerabilities.

Notable changes:

  • buffer: Zero-fill excess bytes in new Buffer objects created with Buffer.concat() while providing a totalLength parameter that exceeds the total length of the original Buffer objects being concatenated. (Сковорода Никита Андреевич)
  • http:
    • CVE-2016-5325 - Properly validate for allowable characters in the reason argument in ServerResponse#writeHead(). Fixes a possible response splitting attack vector. This introduces a new case where throw may occur when configuring HTTP responses, users should already be adopting try/catch here. Originally reported independently by Evan Lucas and Romain Gaucher. (Evan Lucas)
    • Invalid status codes can no longer be sent. Limited to 3 digit numbers between 100 - 999. Lack of proper validation may also serve as a potential response splitting attack vector. Backported from v4.x. (Brian White)
  • openssl:
    • Upgrade to 1.0.1u, fixes a number of defects impacting Node.js: CVE-2016-6304 (“OCSP Status Request extension unbounded memory growth”, high severity), CVE-2016-2183, CVE-2016-6303, CVE-2016-2178 and CVE-2016-6306.
    • Remove support for loading dynamic third-party engine modules. An attacker may be able to hide malicious code to be inserted into Node.js at runtime by masquerading as one of the dynamic engine modules. Originally reported by Ahmed Zaki (Skype). (Ben Noordhuis, Rod Vagg)
  • tls: CVE-2016-7099 - Fix invalid wildcard certificate validation check whereby a TLS server may be able to serve an invalid wildcard certificate for its hostname due to improper validation of *. in the wildcard string. Originally reported by Alexander Minozhenko and James Bunton (Atlassian). (Ben Noordhuis)

Commits:

2016-06-23, Version 0.12.15 (Maintenance), @rvagg

Notable changes:

This is a security release. All Node.js users should consult the security release summary at https://nodejs.org/en/blog/vulnerability/june-2016-security-releases/ for details on patched vulnerabilities.

Commits:

2016-05-06, Version 0.12.14 (Maintenance), @rvagg

Notable changes:

Commits:

2016-03-31, Version 0.12.13 (LTS), @rvagg

Notable changes

  • npm: Upgrade to v2.15.1. (Forrest L Norvell)
  • openssl: OpenSSL v1.0.1s disables the EXPORT and LOW ciphers as they are obsolete and not considered safe. This release of Node.js turns on OPENSSL_NO_WEAK_SSL_CIPHERS to fully disable the 27 ciphers included in these lists which can be used in SSLv3 and higher. Full details can be found in our LTS discussion on the matter (https://github.com/nodejs/LTS/issues/85). (Shigeki Ohtsu) https://github.com/nodejs/node/pull/5712

Commits

2016-03-08, Version 0.12.12 (LTS), @rvagg

Notable changes:

  • openssl: Fully remove SSLv2 support, the --enable-ssl2 command line argument will now produce an error. The DROWN Attack (https://drownattack.com/) creates a vulnerability where SSLv2 is enabled by a server, even if a client connection is not using SSLv2. The SSLv2 protocol is widely considered unacceptably broken and should not be supported. More information is available at https://www.openssl.org/news/vulnerabilities.html#2016-0800

Note that the upgrade to OpenSSL 1.0.1s in Node.js v0.12.11 removed internal SSLv2 support. The change in this release was originally intended for v0.12.11. The --enable-ssl2 command line argument now produces an error rather than being a no-op.

Commits:

2016-03-03, Version 0.12.11 (LTS), @rvagg

Notable changes:

  • http_parser: Update to http-parser 2.3.2 to fix an unintentionally strict limitation of allowable header characters. (James M Snell) https://github.com/nodejs/node/pull/5241
  • domains:
    • Prevent an exit due to an exception being thrown rather than emitting an ‘uncaughtException’ event on the process object when no error handler is set on the domain within which an error is thrown and an ‘uncaughtException’ event listener is set on process. (Julien Gilli) https://github.com/nodejs/node/pull/3885
    • Fix an issue where the process would not abort in the proper function call if an error is thrown within a domain with no error handler and --abort-on-uncaught-exception is used. (Julien Gilli) https://github.com/nodejs/node/pull/3885
  • openssl: Upgrade from 1.0.1r to 1.0.1s (Ben Noordhuis) https://github.com/nodejs/node/pull/5509
    • Fix a double-free defect in parsing malformed DSA keys that may potentially be used for DoS or memory corruption attacks. It is likely to be very difficult to use this defect for a practical attack and is therefore considered low severity for Node.js users. More info is available at https://www.openssl.org/news/vulnerabilities.html#2016-0705
    • Fix a defect that can cause memory corruption in certain very rare cases relating to the internal BN_hex2bn() and BN_dec2bn() functions. It is believed that Node.js is not invoking the code paths that use these functions so practical attacks via Node.js using this defect are unlikely to be possible. More info is available at https://www.openssl.org/news/vulnerabilities.html#2016-0797
    • Fix a defect that makes the CacheBleed Attack (https://ssrg.nicta.com.au/projects/TS/cachebleed/) possible. This defect enables attackers to execute side-channel attacks leading to the potential recovery of entire RSA private keys. It only affects the Intel Sandy Bridge (and possibly older) microarchitecture when using hyper-threading. Newer microarchitectures, including Haswell, are unaffected. More info is available at https://www.openssl.org/news/vulnerabilities.html#2016-0702

Commits:

2016-02-09, Version 0.12.10 (LTS), @jasnell

This is an important security release. All Node.js users should consult the security release summary at nodejs.org for details on patched vulnerabilities.

Notable changes

  • http: fix defects in HTTP header parsing for requests and responses that can allow request smuggling (CVE-2016-2086) or response splitting (CVE-2016-2216). HTTP header parsing now aligns more closely with the HTTP spec including restricting the acceptable characters.
  • http-parser: upgrade from 2.3.0 to 2.3.1
  • openssl: upgrade from 1.0.1q to 1.0.1r. To mitigate against the Logjam attack, TLS clients now reject Diffie-Hellman handshakes with parameters shorter than 1024-bits, up from the previous limit of 768-bits.
  • src:
    • introduce new --security-revert={cvenum} command line flag for selective reversion of specific CVE fixes
    • allow the fix for CVE-2016-2216 to be selectively reverted using --security-revert=CVE-2016-2216
  • build:
    • xz compressed tar files will be made available from nodejs.org for v0.12 builds from v0.12.10 onward
    • A headers.tar.gz file will be made available from nodejs.org for v0.12 builds from v0.12.10 onward, a future change to node-gyp will be required to make use of these

Commits

2015-12-04, Version 0.12.9 (LTS), @rvagg

Security Update

Notable changes

  • http: Fix CVE-2015-8027, a bug whereby an HTTP socket may no longer have a parser associated with it but a pipelined request attempts to trigger a pause or resume on the non-existent parser, a potential denial-of-service vulnerability. (Fedor Indutny)
  • openssl: Upgrade to 1.0.1q, fixes CVE-2015-3194 “Certificate verify crash with missing PSS parameter”, a potential denial-of-service vector for Node.js TLS servers using client certificate authentication; TLS clients are also impacted. Details are available at http://openssl.org/news/secadv/20151203.txt. (Ben Noordhuis) https://github.com/nodejs/node/pull/4133

Commits

2015.11.25, Version 0.12.8 (LTS), @rvagg

2015-07-09, Version 0.12.7 (Stable)

Commits

2015-07-03, Version 0.12.6 (Stable)

Notable changes

  • deps: Fixed an out-of-band write in utf8 decoder. This is an important security update as it can be used to cause a denial of service attack.

Commits

  • [78b0e30954] - deps: fix out-of-band write in utf8 decoder (Fedor Indutny)

2015-06-22, Version 0.12.5 (Stable)

Commits

2015-05-22, Version 0.12.4 (Stable)

Commits

2015-05-13, Version 0.12.3 (Stable)

Commits

2015-03-31, Version 0.12.2 (Stable)

Commits

  • [7a37910f25] - uv: Upgrade to 1.4.2 #9179
  • [2704c62933] - npm: Upgrade to 2.7.4 #14180
  • [a103712a62] - V8: do not add extra newline in log file (Julien Gilli)
  • [2fc5eeb3da] - V8: Fix --max_old_space_size=4096 integer overflow (Andrei Sedoi) #9200
  • [605329d7f7] - asyncwrap: fix constructor condition for early ret (Trevor Norris) #9146
  • [a33f23cbbc] - buffer: align chunks on 8-byte boundary (Fedor Indutny) #9375
  • [a35ba2f67d] - buffer: fix pool offset adjustment (Trevor Norris)
  • [c0766eb1a4] - build: fix use of strict aliasing (Trevor Norris) #9179
  • [6c3647c38d] - console: allow Object.prototype fields as labels (Colin Ihrig) #9116
  • [4823afcbe2] - fs: make F_OK/R_OK/W_OK/X_OK not writable (Jackson Tian) #9060
  • [b3aa876f08] - fs: properly handle fd passed to truncate() (Bruno Jouhier) #9161
  • [d6484f3f7b] - http: fix assert on data/end after socket error (Fedor Indutny) #14087
  • [04b63e022a] - lib: fix max size check in Buffer constructor (Ben Noordhuis) #657
  • [2411bea0df] - lib: fix stdio/ipc sync i/o regression (Ben Noordhuis) #9179
  • [b8604fa480] - module: replace NativeModule.require (Herbert Vojčík) #9201
  • [1a2a4dac23] - net: allow port 0 in connect() (cjihrig) #9268
  • [bada87bd66] - net: unref timer in parent sockets (Fedor Indutny) #891
  • [c66f8c21f0] - path: refactor for performance and consistency (Nathan Woltman) #9289
  • [9deade4322] - smalloc: extend user API (Trevor Norris) #905
  • [61fe1fe21b] - src: fix for SIGINT crash on FreeBSD (Fedor Indutny) #14184
  • [b233131901] - src: fix builtin modules failing with --use-strict (Julien Gilli) #9237
  • [7e9d2f8de8] - watchdog: fix timeout for early polling return (Saúl Ibarra Corretgé) #9410

2015-03-23, Version 0.12.1 (Stable)

Commits

  • [3b511a8ccd] - openssl: upgrade to 1.0.1m (Addressing multiple CVES)

2015-02-06, Version 0.12.0 (Stable)

Commits