Skip to content

Denial of Service Vulnerability in next.js

Moderate severity GitHub Reviewed Published Jan 28, 2022 in vercel/next.js • Updated Dec 20, 2023

Package

npm next (npm)

Affected versions

>= 12.0.0, < 12.0.9

Patched versions

12.0.9

Description

Impact

Vulnerable code could allow a bad actor to trigger a denial of service attack for anyone running a Next.js app at version >= 12.0.0, and using i18n functionality.

  • Affected: All of the following must be true to be affected by this CVE
    • Next.js versions above v12.0.0
    • Using next start or a custom server
    • Using the built-in i18n support
  • Not affected:
    • Deployments on Vercel (vercel.com) are not affected along with similar environments where invalid requests are filtered before reaching Next.js.

Patches

A patch has been released, [email protected], that mitigates this issue. We recommend all affected users upgrade as soon as possible.

Workarounds

We recommend upgrading whether you can reproduce or not although you can ensure /${locale}/_next/ is blocked from reaching the Next.js instance until you upgrade.

For more information

If you have any questions or comments about this advisory:

References

@jescalan jescalan published to vercel/next.js Jan 28, 2022
Reviewed Jan 28, 2022
Published by the National Vulnerability Database Jan 28, 2022
Published to the GitHub Advisory Database Jan 28, 2022
Last updated Dec 20, 2023

Severity

Moderate
5.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE ID

CVE-2022-21721

GHSA ID

GHSA-wr66-vrwm-5g5x

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.