Skip to content

2.4.1

Compare
Choose a tag to compare
@jamo jamo released this 02 Jun 01:12

This upgrade is completely backwards compatible and recommended for all users
For future security related communications of our OSS projects, please join this mailing list

We were notified of a directory traversal issue under the /_next and /static request namespace.
An attacker can craft a request that accesses potentially sensitive information in your filesystem.

tl;DR: the fix is live as a patch release and we're working together with a security firm to audit our OSS codebases routinely and avoid issues in the future.

How to upgrade

  • We have released patch versions of the stable and beta releases.
  • The following versions fix this bug and include precautions to avoid
    similar problems in the future
    • next@2.4.1
    • next@3.0.0-beta7
  • Run npm install next@2.4.1 --save

Who is affected

  • Affected: Users of Next.js prior to this release
  • Not affected: Deployments on https://now.sh (like https://zeit.co) are mitigated
  • Not affected: Static deployments via next export

We recommend everyone to upgrade regardless of whether you can reproduce the issue or not.

Container-based deployments, chroot environments and virtualization users are at significantly less risk of sensitive data exposure. In most scenarios, an attacker would only be able to access frontend JavaScript components exclusively.

How to assess impact

If you think sensitive code or data could have been exposed, please filter logs of affected sites by .. (excluding quotes in all cases) and check for 200 responses.

What is being done

As Next.js has grown in popularity, it has received the attention of security researchers and auditors. We are thankful to @ru_raz0r for his investigation and discovery of the original bug and subsequent responsible disclosure.

  • We have notified large deployments of Next.js in advance of this publication.
  • If you want to stay on top of our security related news impacting Next.js or other projects, please join this mailing list.
  • We are also very happy to announce that we're working together with Lift Security / Node Security on an audit of all our OSS projects in a recurring basis to ensure a safe experience for everyone.
  • We encourage responsible disclosure of future issues. Please email us at security@zeit.co. We are actively monitoring this mailbox.