Lucene search

K
osvGoogleOSV:GHSA-WFF4-FPWG-QQV3
HistoryAug 30, 2022 - 8:38 p.m.

Unexpected server crash in Next.js

2022-08-3020:38:34
Google
osv.dev
6

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

33.0%

Impact

When specific requests are made to the Next.js server it can cause an unhandledRejection in the server which can crash the process to exit in specific Node.js versions with strict unhandledRejection handling.

  • Affected: All of the following must be true to be affected by this CVE

    • Node.js version above v15.0.0 being used with strict unhandledRejection exiting
    • Next.js version v12.2.3
    • Using next start or a custom server
  • Not affected: Deployments on Vercel (vercel.com) are not affected along with similar environments where next-server isnโ€™t being shared across requests.

Patches

https://github.com/vercel/next.js/releases/tag/v12.2.4

CPENameOperatorVersion
nexteq12.2.3

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

33.0%

Related for OSV:GHSA-WFF4-FPWG-QQV3