Debian dla-4276 : gir1.2-javascriptcoregtk-4.0 - security update

high Nessus Plugin ID 252959

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4276 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-4276-1 [email protected] https://www.debian.org/lts/security/ Emilio Pozuelo Monfort August 20, 2025 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : webkit2gtk Version : 2.48.5-1~deb11u1 CVE ID : CVE-2025-6558 CVE-2025-31273 CVE-2025-31278 CVE-2025-43211 CVE-2025-43212 CVE-2025-43216 CVE-2025-43227 CVE-2025-43228 CVE-2025-43240 CVE-2025-43265

The following vulnerabilities have been discovered in the WebKitGTK web engine:

CVE-2025-6558

Clement Lecigne and Vlad Stolyarov discovered that processing maliciously crafted web content may lead to an unexpected crash.

CVE-2025-31273

Yuhao Hu, Yan Kang, Chenggang Wu, and Xiaojie Wei discovered that processing maliciously crafted web content may lead to memory corruption.

CVE-2025-31278

Yuhao Hu, Yan Kang, Chenggang Wu, and Xiaojie Wei discovered that processing maliciously crafted web content may lead to memory corruption.

CVE-2025-43211

Yuhao Hu, Yan Kang, Chenggang Wu, and Xiaojie Wei discovered that processing web content may lead to a denial-of-service.

CVE-2025-43212

Nan Wang and Ziling Chen discovered that processing maliciously crafted web content may lead to an unexpected crash.

CVE-2025-43216

Ignacio Sanmillan discovered that processing maliciously crafted web content may lead to an unexpected crash.

CVE-2025-43227

Gilad Moav discovered that processing maliciously crafted web content may disclose sensitive user information.

CVE-2025-43228

Jaydev Ahire discovered that visiting a malicious website may lead to address bar spoofing.

CVE-2025-43240

Syarif Muhammad Sajjad discovered that a download's origin may be incorrectly associated.

CVE-2025-43265

HexRabbit discovered that processing maliciously crafted web content may disclose internal states of the app.

For Debian 11 bullseye, these problems have been fixed in version 2.48.5-1~deb11u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/webkit2gtk

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the gir1.2-javascriptcoregtk-4.0 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/webkit2gtk

https://security-tracker.debian.org/tracker/CVE-2025-31273

https://security-tracker.debian.org/tracker/CVE-2025-31278

https://security-tracker.debian.org/tracker/CVE-2025-43211

https://security-tracker.debian.org/tracker/CVE-2025-43212

https://security-tracker.debian.org/tracker/CVE-2025-43216

https://security-tracker.debian.org/tracker/CVE-2025-43227

https://security-tracker.debian.org/tracker/CVE-2025-43228

https://security-tracker.debian.org/tracker/CVE-2025-43240

https://security-tracker.debian.org/tracker/CVE-2025-43265

https://security-tracker.debian.org/tracker/CVE-2025-6558

https://packages.debian.org/source/bullseye/webkit2gtk

Plugin Details

Severity: High

ID: 252959

File Name: debian_DLA-4276.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/20/2025

Updated: 8/20/2025

Supported Sensors: Nessus Agent, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2025-6558

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libjavascriptcoregtk-4.0-dev, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:gir1.2-javascriptcoregtk-4.0, p-cpe:/a:debian:debian_linux:gir1.2-webkit2-4.0, p-cpe:/a:debian:debian_linux:libwebkit2gtk-4.0-doc, p-cpe:/a:debian:debian_linux:libjavascriptcoregtk-4.0-18, p-cpe:/a:debian:debian_linux:libjavascriptcoregtk-4.0-bin, p-cpe:/a:debian:debian_linux:libwebkit2gtk-4.0-37, p-cpe:/a:debian:debian_linux:webkit2gtk-driver, p-cpe:/a:debian:debian_linux:libwebkit2gtk-4.0-dev

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/20/2025

Vulnerability Publication Date: 7/15/2025

CISA Known Exploited Vulnerability Due Dates: 8/12/2025

Reference Information

CVE: CVE-2025-31273, CVE-2025-31278, CVE-2025-43211, CVE-2025-43212, CVE-2025-43216, CVE-2025-43227, CVE-2025-43228, CVE-2025-43240, CVE-2025-43265, CVE-2025-6558