7.5
Advisory Published
Advisory Published
Updated

CVE-2023-46298

First published: Sun Oct 22 2023(Updated: )

Next.js before 13.4.20-canary.13 lacks a cache-control header and thus empty prefetch responses may sometimes be cached by a CDN, causing a denial of service to all users requesting the same URL via that CDN.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Vercel Next.js<13.4.20
Vercel Next.js=13.4.20-canary0
Vercel Next.js=13.4.20-canary1
Vercel Next.js=13.4.20-canary10
Vercel Next.js=13.4.20-canary11
Vercel Next.js=13.4.20-canary12
Vercel Next.js=13.4.20-canary2
Vercel Next.js=13.4.20-canary3
Vercel Next.js=13.4.20-canary4
Vercel Next.js=13.4.20-canary5
Vercel Next.js=13.4.20-canary6
Vercel Next.js=13.4.20-canary7
Vercel Next.js=13.4.20-canary8
Vercel Next.js=13.4.20-canary9
npm/next>=0.9.9<13.4.20-canary.13
13.4.20-canary.13

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-46298?

    CVE-2023-46298 is a vulnerability found in Next.js version before 13.4.20-canary.13 that lacks a cache-control header and may cause empty prefetch responses to be cached by a CDN, leading to a denial of service for users.

  • How does CVE-2023-46298 affect Next.js?

    CVE-2023-46298 affects Next.js before version 13.4.20-canary.13 by not including a cache-control header, allowing empty prefetch responses to be cached by a CDN and causing a denial of service for users.

  • What is the impact of CVE-2023-46298?

    The impact of CVE-2023-46298 is a denial of service for users requesting the same URL via a CDN due to the caching of empty prefetch responses.

  • How can I fix CVE-2023-46298 in Next.js?

    To fix CVE-2023-46298 in Next.js, upgrade to version 13.4.20-canary.13 or later, which includes the necessary cache-control header.

  • Where can I find more information about CVE-2023-46298?

    You can find more information about CVE-2023-46298 in the GitHub pull request (https://github.com/vercel/next.js/pull/54732) and issues (https://github.com/vercel/next.js/issues/45301) related to the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203