Synopsis
The remote Debian host is missing one or more security-related updates.
Description
The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4218 advisory.
- ------------------------------------------------------------------------- Debian LTS Advisory DLA-4218-1 [email protected] https://www.debian.org/lts/security/ Emilio Pozuelo Monfort June 16, 2025 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------
Package : webkit2gtk Version : 2.48.3-1~deb11u1 CVE ID : CVE-2024-44192 CVE-2024-54467 CVE-2024-54551 CVE-2025-24201 CVE-2025-24208 CVE-2025-24209 CVE-2025-24213 CVE-2025-24216 CVE-2025-24223 CVE-2025-24264 CVE-2025-30427 CVE-2025-31204 CVE-2025-31205 CVE-2025-31206 CVE-2025-31215 CVE-2025-31257
The following vulnerabilities have been discovered in the WebKitGTK web engine:
CVE-2024-44192
Tashita Software Security discovered that processing maliciously crafted web content may lead to an unexpected process crash.
CVE-2024-54467
Narendra Bhati discovered that a malicious website may exfiltrate data cross-origin.
CVE-2024-54551
ajajfxhj discovered that processing web content may lead to a denial-of-service.
CVE-2025-24201
Apple discovered that maliciously crafted web content may be able to break out of Web Content sandbox.
CVE-2025-24208
Muhammad Zaid Ghifari and Kalimantan Utara discovered that loading a malicious iframe may lead to a cross-site scripting attack.
CVE-2025-24209
Francisco Alonso and an anonymous researcher discovered that processing maliciously crafted web content may lead to an unexpected process crash.
CVE-2025-24213
The Google V8 Security Team discovered that a type confusion issue could lead to memory corruption. Note that this CVE is fixed only on ARM architectures. x86_64 is not vulnerable, x86 is not vulnerable when the SSE2 instruction set is enabled; but other architectures remain vulnerable.
CVE-2025-24216
Paul Bakker discovered that processing maliciously crafted web content may lead to an unexpected Safari crash.
CVE-2025-24223
rheza and an anonymous researcher discovered that processing maliciously crafted web content may lead to memory corruption.
CVE-2025-24264
Gary Kwong and an anonymous researcher discovered that processing maliciously crafted web content may lead to an unexpected crash.
CVE-2025-30427
rheza discovered that processing maliciously crafted web content may lead to an unexpected crash.
CVE-2025-31204
Nan Wang discovered that processing maliciously crafted web content may lead to memory corruption.
CVE-2025-31205
Ivan Fratric discovered that a malicious website may exfiltrate data cross-origin.
CVE-2025-31206
An anonymous researcher discovered that processing maliciously crafted web content may lead to an unexpected process crash.
CVE-2025-31215
Jiming Wang and Jikai Ren discovered that processing maliciously crafted web content may lead to an unexpected process crash.
CVE-2025-31257
Juergen Schmied discovered that processing maliciously crafted web content may lead to an unexpected process crash.
For Debian 11 bullseye, these problems have been fixed in version 2.48.3-1~deb11u1.
We recommend that you upgrade your webkit2gtk packages.
For the detailed security status of webkit2gtk please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/webkit2gtk
Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
Tenable has extracted the preceding description block directly from the Debian security advisory.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution
Upgrade the gir1.2-javascriptcoregtk-4.0 packages.
Plugin Details
File Name: debian_DLA-4218.nasl
Agent: unix
Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus
Risk Information
Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C
Vulnerability Information
CPE: p-cpe:/a:debian:debian_linux:libjavascriptcoregtk-4.0-dev, p-cpe:/a:debian:debian_linux:libwebkit2gtk-4.0-37, p-cpe:/a:debian:debian_linux:libjavascriptcoregtk-4.0-18, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:webkit2gtk-driver, p-cpe:/a:debian:debian_linux:gir1.2-webkit2-4.0, p-cpe:/a:debian:debian_linux:libwebkit2gtk-4.0-dev, p-cpe:/a:debian:debian_linux:libwebkit2gtk-4.0-doc, p-cpe:/a:debian:debian_linux:gir1.2-javascriptcoregtk-4.0, p-cpe:/a:debian:debian_linux:libjavascriptcoregtk-4.0-bin
Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l
Exploit Ease: Exploits are available
Patch Publication Date: 6/16/2025
Vulnerability Publication Date: 1/30/2025
CISA Known Exploited Vulnerability Due Dates: 4/3/2025
Reference Information
CVE: CVE-2024-44192, CVE-2024-54467, CVE-2024-54551, CVE-2025-24201, CVE-2025-24208, CVE-2025-24209, CVE-2025-24213, CVE-2025-24216, CVE-2025-24223, CVE-2025-24264, CVE-2025-30427, CVE-2025-31204, CVE-2025-31205, CVE-2025-31206, CVE-2025-31215, CVE-2025-31257