Skip to content

Commit b5f59f3

Browse files
fix(deps): update dependency next to v15.2.4 [security] (#294)
This PR contains the following updates: | Package | Change | Age | Adoption | Passing | Confidence | |---|---|---|---|---|---| | [next](https://nextjs.org) ([source](https://redirect.github.com/vercel/next.js)) | [`15.2.3` -> `15.2.4`](https://renovatebot.com/diffs/npm/next/15.2.3/15.2.4) | [![age](https://developer.mend.io/api/mc/badges/age/npm/next/15.2.4?slim=true)](https://docs.renovatebot.com/merge-confidence/) | [![adoption](https://developer.mend.io/api/mc/badges/adoption/npm/next/15.2.4?slim=true)](https://docs.renovatebot.com/merge-confidence/) | [![passing](https://developer.mend.io/api/mc/badges/compatibility/npm/next/15.2.3/15.2.4?slim=true)](https://docs.renovatebot.com/merge-confidence/) | [![confidence](https://developer.mend.io/api/mc/badges/confidence/npm/next/15.2.3/15.2.4?slim=true)](https://docs.renovatebot.com/merge-confidence/) | ### GitHub Vulnerability Alerts #### [CVE-2025-30218](https://redirect.github.com/vercel/next.js/security/advisories/GHSA-223j-4rm8-mrmf) ## Summary In the process of remediating [CVE-2025-29927](https://redirect.github.com/advisories/GHSA-f82v-jwr5-mffw), we looked at other possible exploits of Middleware. We independently verified this low severity vulnerability in parallel with two reports from independent researchers. Learn more [here](https://vercel.com/changelog/cve-2025-30218-5DREmEH765PoeAsrNNQj3O). ## Credit Thank you to Jinseo Kim [kjsman](https://hackerone.com/kjsman?type=user) and [ryotak](https://hackerone.com/ryotak?type=user) for the responsible disclosure. These researchers were awarded as part of our bug bounty program. --- ### Release Notes <details> <summary>vercel/next.js (next)</summary> ### [`v15.2.4`](https://redirect.github.com/vercel/next.js/releases/tag/v15.2.4) [Compare Source](https://redirect.github.com/vercel/next.js/compare/v15.2.3...v15.2.4) > \[!NOTE]\ > This release is backporting bug fixes. It does **not** include all pending features/changes on canary. ##### Core Changes - Match subrequest handling for edge and node ([#&#8203;77474](https://redirect.github.com/vercel/next.js/issues/77474)) - exclude images and static media from dev origin check ([#&#8203;77417](https://redirect.github.com/vercel/next.js/issues/77417)) - ensure /\__next middleware URLs are included in the origin check ([#&#8203;77416](https://redirect.github.com/vercel/next.js/issues/77416)) - remove direct ip/port bypass in dev origin check ([#&#8203;77414](https://redirect.github.com/vercel/next.js/issues/77414)) - switch development origin verification to be opt-in rather than opt-out ([#&#8203;77395](https://redirect.github.com/vercel/next.js/issues/77395)) ##### Credits Huge thanks to [@&#8203;ijjk](https://redirect.github.com/ijjk) and [@&#8203;ztanner](https://redirect.github.com/ztanner) for helping! </details> --- ### Configuration 📅 **Schedule**: Branch creation - "" (UTC), Automerge - At any time (no schedule defined). 🚦 **Automerge**: Disabled by config. Please merge this manually once you are satisfied. ♻ **Rebasing**: Whenever PR is behind base branch, or you tick the rebase/retry checkbox. 🔕 **Ignore**: Close this PR and you won't be reminded about this update again. --- - [ ] <!-- rebase-check -->If you want to rebase/retry this PR, check this box --- This PR was generated by [Mend Renovate](https://mend.io/renovate/). View the [repository job log](https://developer.mend.io/github/kkrishguptaa/study-web3). <!--renovate-debug:eyJjcmVhdGVkSW5WZXIiOiIzOS4yMjcuMyIsInVwZGF0ZWRJblZlciI6IjM5LjIyNy4zIiwidGFyZ2V0QnJhbmNoIjoibWFpbiIsImxhYmVscyI6WyJkZXBlbmRlbmNpZXMiXX0=--> Signed-off-by: renovate[bot] <29139614+renovate[bot]@users.noreply.github.com> Co-authored-by: renovate[bot] <29139614+renovate[bot]@users.noreply.github.com>
1 parent 42f262d commit b5f59f3

File tree

2 files changed

+57
-57
lines changed

2 files changed

+57
-57
lines changed

package.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@
2020
"eslint": "9.17.0",
2121
"eslint-config-next": "15.1.4",
2222
"lucide-react": "^0.469.0",
23-
"next": "15.2.3",
23+
"next": "15.2.4",
2424
"react": "19.0.0",
2525
"react-dom": "19.0.0",
2626
"tailwind-merge": "^2.0.0",

yarn.lock

Lines changed: 56 additions & 56 deletions
Original file line numberDiff line numberDiff line change
@@ -267,10 +267,10 @@
267267
"@jridgewell/resolve-uri" "^3.1.0"
268268
"@jridgewell/sourcemap-codec" "^1.4.14"
269269

270-
271-
version "15.2.3"
272-
resolved "https://registry.yarnpkg.com/@next/env/-/env-15.2.3.tgz#037ee37c4d61fcbdbb212694cc33d7dcf6c7975a"
273-
integrity sha512-a26KnbW9DFEUsSxAxKBORR/uD9THoYoKbkpFywMN/AFvboTt94b8+g/07T8J6ACsdLag8/PDU60ov4rPxRAixw==
270+
271+
version "15.2.4"
272+
resolved "https://registry.yarnpkg.com/@next/env/-/env-15.2.4.tgz#060f8d8ddb02be5c825eab4ccd9ab619001efffb"
273+
integrity sha512-+SFtMgoiYP3WoSswuNmxJOCwi06TdWE733D+WPjpXIe4LXGULwEaofiiAy6kbS0+XjM5xF5n3lKuBwN2SnqD9g==
274274

275275
276276
version "15.1.4"
@@ -279,45 +279,45 @@
279279
dependencies:
280280
fast-glob "3.3.1"
281281

282-
283-
version "15.2.3"
284-
resolved "https://registry.yarnpkg.com/@next/swc-darwin-arm64/-/swc-darwin-arm64-15.2.3.tgz#2688c185651ef7a16e5642c85048cc4e151159fa"
285-
integrity sha512-uaBhA8aLbXLqwjnsHSkxs353WrRgQgiFjduDpc7YXEU0B54IKx3vU+cxQlYwPCyC8uYEEX7THhtQQsfHnvv8dw==
286-
287-
288-
version "15.2.3"
289-
resolved "https://registry.yarnpkg.com/@next/swc-darwin-x64/-/swc-darwin-x64-15.2.3.tgz#3e802259b2c9a4e2ad55ff827f41f775b726fc7d"
290-
integrity sha512-pVwKvJ4Zk7h+4hwhqOUuMx7Ib02u3gDX3HXPKIShBi9JlYllI0nU6TWLbPT94dt7FSi6mSBhfc2JrHViwqbOdw==
291-
292-
293-
version "15.2.3"
294-
resolved "https://registry.yarnpkg.com/@next/swc-linux-arm64-gnu/-/swc-linux-arm64-gnu-15.2.3.tgz#315d7b54b89153f125bdc3e40bcb7ccf94ef124b"
295-
integrity sha512-50ibWdn2RuFFkOEUmo9NCcQbbV9ViQOrUfG48zHBCONciHjaUKtHcYFiCwBVuzD08fzvzkWuuZkd4AqbvKO7UQ==
296-
297-
298-
version "15.2.3"
299-
resolved "https://registry.yarnpkg.com/@next/swc-linux-arm64-musl/-/swc-linux-arm64-musl-15.2.3.tgz#a1a458eb7cf19c59d2014ee388a7305e9a77973f"
300-
integrity sha512-2gAPA7P652D3HzR4cLyAuVYwYqjG0mt/3pHSWTCyKZq/N/dJcUAEoNQMyUmwTZWCJRKofB+JPuDVP2aD8w2J6Q==
301-
302-
303-
version "15.2.3"
304-
resolved "https://registry.yarnpkg.com/@next/swc-linux-x64-gnu/-/swc-linux-x64-gnu-15.2.3.tgz#a3cf22eda7601536ccd68e8ba4c1bfb4a1a33460"
305-
integrity sha512-ODSKvrdMgAJOVU4qElflYy1KSZRM3M45JVbeZu42TINCMG3anp7YCBn80RkISV6bhzKwcUqLBAmOiWkaGtBA9w==
306-
307-
308-
version "15.2.3"
309-
resolved "https://registry.yarnpkg.com/@next/swc-linux-x64-musl/-/swc-linux-x64-musl-15.2.3.tgz#0e33c1224c76aa3078cc2249c80ef583f9d7a943"
310-
integrity sha512-ZR9kLwCWrlYxwEoytqPi1jhPd1TlsSJWAc+H/CJHmHkf2nD92MQpSRIURR1iNgA/kuFSdxB8xIPt4p/T78kwsg==
311-
312-
313-
version "15.2.3"
314-
resolved "https://registry.yarnpkg.com/@next/swc-win32-arm64-msvc/-/swc-win32-arm64-msvc-15.2.3.tgz#4e0583fb981b931915a9ad22e579f9c9d5b803dd"
315-
integrity sha512-+G2FrDcfm2YDbhDiObDU/qPriWeiz/9cRR0yMWJeTLGGX6/x8oryO3tt7HhodA1vZ8r2ddJPCjtLcpaVl7TE2Q==
316-
317-
318-
version "15.2.3"
319-
resolved "https://registry.yarnpkg.com/@next/swc-win32-x64-msvc/-/swc-win32-x64-msvc-15.2.3.tgz#727b90c7dcc2279344115a94b99d93d452956f02"
320-
integrity sha512-gHYS9tc+G2W0ZC8rBL+H6RdtXIyk40uLiaos0yj5US85FNhbFEndMA2nW3z47nzOWiSvXTZ5kBClc3rD0zJg0w==
282+
283+
version "15.2.4"
284+
resolved "https://registry.yarnpkg.com/@next/swc-darwin-arm64/-/swc-darwin-arm64-15.2.4.tgz#3a54f67aa2e0096a9147bd24dff1492e151819ae"
285+
integrity sha512-1AnMfs655ipJEDC/FHkSr0r3lXBgpqKo4K1kiwfUf3iE68rDFXZ1TtHdMvf7D0hMItgDZ7Vuq3JgNMbt/+3bYw==
286+
287+
288+
version "15.2.4"
289+
resolved "https://registry.yarnpkg.com/@next/swc-darwin-x64/-/swc-darwin-x64-15.2.4.tgz#9b540f24afde1b7878623fdba9695344d26b7d67"
290+
integrity sha512-3qK2zb5EwCwxnO2HeO+TRqCubeI/NgCe+kL5dTJlPldV/uwCnUgC7VbEzgmxbfrkbjehL4H9BPztWOEtsoMwew==
291+
292+
293+
version "15.2.4"
294+
resolved "https://registry.yarnpkg.com/@next/swc-linux-arm64-gnu/-/swc-linux-arm64-gnu-15.2.4.tgz#417a234c9f4dc5495094a8979859ac528c0f1f58"
295+
integrity sha512-HFN6GKUcrTWvem8AZN7tT95zPb0GUGv9v0d0iyuTb303vbXkkbHDp/DxufB04jNVD+IN9yHy7y/6Mqq0h0YVaQ==
296+
297+
298+
version "15.2.4"
299+
resolved "https://registry.yarnpkg.com/@next/swc-linux-arm64-musl/-/swc-linux-arm64-musl-15.2.4.tgz#9bca76375508a175956f2d51f8547d0d6f9ffa64"
300+
integrity sha512-Oioa0SORWLwi35/kVB8aCk5Uq+5/ZIumMK1kJV+jSdazFm2NzPDztsefzdmzzpx5oGCJ6FkUC7vkaUseNTStNA==
301+
302+
303+
version "15.2.4"
304+
resolved "https://registry.yarnpkg.com/@next/swc-linux-x64-gnu/-/swc-linux-x64-gnu-15.2.4.tgz#c3d5041d53a5b228bf521ed49649e0f2a7aff947"
305+
integrity sha512-yb5WTRaHdkgOqFOZiu6rHV1fAEK0flVpaIN2HB6kxHVSy/dIajWbThS7qON3W9/SNOH2JWkVCyulgGYekMePuw==
306+
307+
308+
version "15.2.4"
309+
resolved "https://registry.yarnpkg.com/@next/swc-linux-x64-musl/-/swc-linux-x64-musl-15.2.4.tgz#b2a51a108b1c412c69a504556cde0517631768c7"
310+
integrity sha512-Dcdv/ix6srhkM25fgXiyOieFUkz+fOYkHlydWCtB0xMST6X9XYI3yPDKBZt1xuhOytONsIFJFB08xXYsxUwJLw==
311+
312+
313+
version "15.2.4"
314+
resolved "https://registry.yarnpkg.com/@next/swc-win32-arm64-msvc/-/swc-win32-arm64-msvc-15.2.4.tgz#7d687b42512abd36f44c2c787d58a1590f174b69"
315+
integrity sha512-dW0i7eukvDxtIhCYkMrZNQfNicPDExt2jPb9AZPpL7cfyUo7QSNl1DjsHjmmKp6qNAqUESyT8YFl/Aw91cNJJg==
316+
317+
318+
version "15.2.4"
319+
resolved "https://registry.yarnpkg.com/@next/swc-win32-x64-msvc/-/swc-win32-x64-msvc-15.2.4.tgz#779a0ea272fa4f509387f3b320e2d70803943a95"
320+
integrity sha512-SbnWkJmkS7Xl3kre8SdMF6F/XDh1DTFEhp0jRTj/uB8iPKoU2bb2NDfcu+iifv1+mxQEd1g2vvSxcZbXSKyWiQ==
321321

322322
"@nodelib/[email protected]":
323323
version "2.1.5"
@@ -2653,27 +2653,27 @@ natural-compare@^1.4.0:
26532653
resolved "https://registry.yarnpkg.com/natural-compare/-/natural-compare-1.4.0.tgz#4abebfeed7541f2c27acfb29bdbbd15c8d5ba4f7"
26542654
integrity sha512-OWND8ei3VtNC9h7V60qff3SVobHr996CTwgxubgyQYEpg290h9J0buyECNNJexkFm5sOajh5G116RYA1c8ZMSw==
26552655

2656-
2657-
version "15.2.3"
2658-
resolved "https://registry.yarnpkg.com/next/-/next-15.2.3.tgz#1ac803c08076d47eb5b431cb625135616c6bec7e"
2659-
integrity sha512-x6eDkZxk2rPpu46E1ZVUWIBhYCLszmUY6fvHBFcbzJ9dD+qRX6vcHusaqqDlnY+VngKzKbAiG2iRCkPbmi8f7w==
2656+
2657+
version "15.2.4"
2658+
resolved "https://registry.yarnpkg.com/next/-/next-15.2.4.tgz#e05225e9511df98e3b2edc713e17f4c970bff961"
2659+
integrity sha512-VwL+LAaPSxEkd3lU2xWbgEOtrM8oedmyhBqaVNmgKB+GvZlCy9rgaEc+y2on0wv+l0oSFqLtYD6dcC1eAedUaQ==
26602660
dependencies:
2661-
"@next/env" "15.2.3"
2661+
"@next/env" "15.2.4"
26622662
"@swc/counter" "0.1.3"
26632663
"@swc/helpers" "0.5.15"
26642664
busboy "1.6.0"
26652665
caniuse-lite "^1.0.30001579"
26662666
postcss "8.4.31"
26672667
styled-jsx "5.1.6"
26682668
optionalDependencies:
2669-
"@next/swc-darwin-arm64" "15.2.3"
2670-
"@next/swc-darwin-x64" "15.2.3"
2671-
"@next/swc-linux-arm64-gnu" "15.2.3"
2672-
"@next/swc-linux-arm64-musl" "15.2.3"
2673-
"@next/swc-linux-x64-gnu" "15.2.3"
2674-
"@next/swc-linux-x64-musl" "15.2.3"
2675-
"@next/swc-win32-arm64-msvc" "15.2.3"
2676-
"@next/swc-win32-x64-msvc" "15.2.3"
2669+
"@next/swc-darwin-arm64" "15.2.4"
2670+
"@next/swc-darwin-x64" "15.2.4"
2671+
"@next/swc-linux-arm64-gnu" "15.2.4"
2672+
"@next/swc-linux-arm64-musl" "15.2.4"
2673+
"@next/swc-linux-x64-gnu" "15.2.4"
2674+
"@next/swc-linux-x64-musl" "15.2.4"
2675+
"@next/swc-win32-arm64-msvc" "15.2.4"
2676+
"@next/swc-win32-x64-msvc" "15.2.4"
26772677
sharp "^0.33.5"
26782678

26792679
node-releases@^2.0.18:

0 commit comments

Comments
 (0)