CVE-2022-31093

NextAuth.js is a complete open source authentication solution for Next.js applications. In affected versions an attacker can send a request to an app using NextAuth.js with an invalid `callbackUrl` query parameter, which internally is converted to a `URL` object. The URL instantiation would fail due to a malformed URL being passed into the constructor, causing it to throw an unhandled error which led to the **API route handler timing out and logging in to fail**. This has been remedied in versions 3.29.5 and 4.5.0. If for some reason you cannot upgrade, the workaround requires you to rely on Advanced Initialization. Please see the documentation for more.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:nextauth.js:next-auth:*:*:*:*:*:node.js:*:*
cpe:2.3:a:nextauth.js:next-auth:*:*:*:*:*:node.js:*:*

History

07 Jul 2022, 19:45

Type Values Removed Values Added
CPE cpe:2.3:a:nextauth.js:next-auth:*:*:*:*:*:node.js:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
References (MISC) https://github.com/nextauthjs/next-auth/commit/e498483b23273d1bfc81be68339607f88d411bd6 - (MISC) https://github.com/nextauthjs/next-auth/commit/e498483b23273d1bfc81be68339607f88d411bd6 - Patch, Third Party Advisory
References (MISC) https://next-auth.js.org/configuration/initialization#advanced-initialization - (MISC) https://next-auth.js.org/configuration/initialization#advanced-initialization - Vendor Advisory
References (CONFIRM) https://github.com/nextauthjs/next-auth/security/advisories/GHSA-g5fm-jp9v-2432 - (CONFIRM) https://github.com/nextauthjs/next-auth/security/advisories/GHSA-g5fm-jp9v-2432 - Mitigation, Third Party Advisory
References (MISC) https://github.com/nextauthjs/next-auth/commit/25517b73153332d948114bacdff3b5908de91d85 - (MISC) https://github.com/nextauthjs/next-auth/commit/25517b73153332d948114bacdff3b5908de91d85 - Patch, Third Party Advisory
First Time Nextauth.js next-auth
Nextauth.js

27 Jun 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-27 22:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-31093

Mitre link : CVE-2022-31093

CVE.ORG link : CVE-2022-31093


JSON object : View

Products Affected

nextauth.js

  • next-auth
CWE
CWE-754

Improper Check for Unusual or Exceptional Conditions