Debian 10699 Published by

Debian Security Advisories have been issued for several packages, including WordPress, libsoup2.4, and webkit2gtk, due to multiple security issues that could result in cross-site scripting or information disclosure. The issues were discovered in the oldstable (bookworm) and stable (trixie) distributions of Debian, with corresponding version updates available to fix the vulnerabilities. Users are recommended to upgrade their packages for WordPress, libsoup2.4, and webkit2gtk to ensure system security.

Debian GNU/Linux 11 (Bullseye) LTS:
[DLA 4398-1] libsoup2.4 security update

Debian GNU/Linux 12 (Bookworm):
[DSA 6075-1] wordpress security update

Debian GNU/Linux 12 (Bookworm) and 13 (Trixie):
[DSA 6074-1] webkit2gtk security update



[SECURITY] [DSA 6075-1] wordpress security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-6075-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
December 10, 2025 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : wordpress
CVE ID : CVE-2024-4439 CVE-2024-6307 CVE-2024-31111 CVE-2025-58246
CVE-2025-58674

Multiple security issues were discovered in the WordPress blogging tool,
which could result in cross-site scripting or information disclosure.

For the oldstable distribution (bookworm), these problems have been fixed
in version 6.1.9+dfsg1-0+deb12u1.

We recommend that you upgrade your wordpress packages.

For the detailed security status of wordpress please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/wordpress

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/


[SECURITY] [DLA 4398-1] libsoup2.4 security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-4398-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Andreas Henriksson
December 09, 2025 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : libsoup2.4
Version : 2.72.0-2+deb11u3
CVE ID : CVE-2025-4476 CVE-2025-4945 CVE-2025-4948 CVE-2025-4969
Debian Bug : 1106325 1106337 1106375 1107757

libsoup is an HTTP client/server library for GNOME. It uses GObjects and the
glib main loop, to integrate well with GNOME applications.

CVE-2025-4476

A denial-of-service vulnerability has been identified in the libsoup
HTTP client library. This flaw can be triggered when a libsoup client
receives a 401 (Unauthorized) HTTP response containing a specifically
crafted domain parameter within the WWW-Authenticate header. Processing
this malformed header can lead to a crash of the client application
using libsoup. An attacker could exploit this by setting up a malicious
HTTP server. If a user's application using the vulnerable libsoup
library connects to this malicious server, it could result in a
denial-of-service. Successful exploitation requires tricking a user's
client application into connecting to the attacker's malicious server.

CVE-2025-4945

A flaw was found in the cookie parsing logic of the libsoup HTTP
library, used in GNOME applications and other software. The
vulnerability arises when processing the expiration date of cookies,
where a specially crafted value can trigger an integer overflow. This
may result in undefined behavior, allowing an attacker to bypass cookie
expiration logic, causing persistent or unintended cookie behavior. The
issue stems from improper validation of large integer inputs during date
arithmetic operations within the cookie parsing routines.

CVE-2025-4948

A flaw was found in the soup_multipart_new_from_message() function of
the libsoup HTTP library, which is commonly used by GNOME and other
applications to handle web communications. The issue occurs when the
library processes specially crafted multipart messages. Due to improper
validation, an internal calculation can go wrong, leading to an integer
underflow. This can cause the program to access invalid memory and
crash. As a result, any application or server using libsoup could be
forced to exit unexpectedly, creating a denial-of-service (DoS) risk.

CVE-2025-4969

A vulnerability was found in the libsoup package. This flaw stems from
its failure to correctly verify the termination of multipart HTTP
messages. This can allow a remote attacker to send a specially crafted
multipart HTTP body, causing the libsoup-consuming server to read beyond
its allocated memory boundaries (out-of-bounds read).

For Debian 11 bullseye, these problems have been fixed in version
2.72.0-2+deb11u3.

We recommend that you upgrade your libsoup2.4 packages.

For the detailed security status of libsoup2.4 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libsoup2.4

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



[SECURITY] [DSA 6074-1] webkit2gtk security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-6074-1 security@debian.org
https://www.debian.org/security/ Alberto Garcia
December 09, 2025 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : webkit2gtk
CVE ID : CVE-2025-13947 CVE-2025-43421 CVE-2025-43458 CVE-2025-66287

The following vulnerabilities have been discovered in the WebKitGTK
web engine:

CVE-2025-13947

Janet Black discovered that a website may be able to exfiltrate
sensitive system information.

CVE-2025-43421

Nan Wang discovered that processing maliciously crafted web
content may lead to an unexpected process crash.

CVE-2025-43458

Phil Beauvoir discovered that processing maliciously crafted web
content may lead to an unexpected process crash.

CVE-2025-66287

Stanislav Fort discovered that processing maliciously crafted web
content may lead to an unexpected process crash.

For the oldstable distribution (bookworm), these problems have been fixed
in version 2.50.3-1~deb12u1.

For the stable distribution (trixie), these problems have been fixed in
version 2.50.3-1~deb13u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/webkit2gtk

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/