CVE-2022-21721

Next.js is a React framework. Starting with version 12.0.0 and prior to version 12.0.9, vulnerable code could allow a bad actor to trigger a denial of service attack for anyone using i18n functionality. In order to be affected by this CVE, one must use next start or a custom server and the built-in i18n support. Deployments on Vercel, along with similar environments where invalid requests are filtered before reaching Next.js, are not affected. A patch has been released, `next@12.0.9`, that mitigates this issue. As a workaround, one may ensure `/${locale}/_next/` is blocked from reaching the Next.js instance until it becomes feasible to upgrade.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*

History

24 Jul 2023, 13:52

Type Values Removed Values Added
CWE CWE-400 NVD-CWE-noinfo

04 Feb 2022, 15:08

Type Values Removed Values Added
CWE CWE-400
First Time Vercel next.js
Vercel
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 7.5
CPE cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:*
References (MISC) https://github.com/vercel/next.js/releases/tag/v12.0.9 - (MISC) https://github.com/vercel/next.js/releases/tag/v12.0.9 - Release Notes, Third Party Advisory
References (MISC) https://github.com/vercel/next.js/pull/33503 - (MISC) https://github.com/vercel/next.js/pull/33503 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/vercel/next.js/security/advisories/GHSA-wr66-vrwm-5g5x - (CONFIRM) https://github.com/vercel/next.js/security/advisories/GHSA-wr66-vrwm-5g5x - Third Party Advisory

28 Jan 2022, 23:15

Type Values Removed Values Added
CWE CWE-20

28 Jan 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-28 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-21721

Mitre link : CVE-2022-21721

CVE.ORG link : CVE-2022-21721


JSON object : View

Products Affected

vercel

  • next.js