Debian dla-3785 : gtkwave - security update

high Nessus Plugin ID 193132

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3785 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-3785-1 [email protected] https://www.debian.org/lts/security/ Adrian Bunk April 09, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : gtkwave Version : 3.3.98+really3.3.118-0+deb10u1 CVE ID : CVE-2023-32650 CVE-2023-34087 CVE-2023-34436 CVE-2023-35004 CVE-2023-35057 CVE-2023-35128 CVE-2023-35702 CVE-2023-35703 CVE-2023-35704 CVE-2023-35955 CVE-2023-35956 CVE-2023-35957 CVE-2023-35958 CVE-2023-35959 CVE-2023-35960 CVE-2023-35961 CVE-2023-35962 CVE-2023-35963 CVE-2023-35964 CVE-2023-35969 CVE-2023-35970 CVE-2023-35989 CVE-2023-35992 CVE-2023-35994 CVE-2023-35995 CVE-2023-35996 CVE-2023-35997 CVE-2023-36746 CVE-2023-36747 CVE-2023-36861 CVE-2023-36864 CVE-2023-36915 CVE-2023-36916 CVE-2023-37282 CVE-2023-37416 CVE-2023-37417 CVE-2023-37418 CVE-2023-37419 CVE-2023-37420 CVE-2023-37442 CVE-2023-37443 CVE-2023-37444 CVE-2023-37445 CVE-2023-37446 CVE-2023-37447 CVE-2023-37573 CVE-2023-37574 CVE-2023-37575 CVE-2023-37576 CVE-2023-37577 CVE-2023-37578 CVE-2023-37921 CVE-2023-37922 CVE-2023-37923 CVE-2023-38583 CVE-2023-38618 CVE-2023-38619 CVE-2023-38620 CVE-2023-38621 CVE-2023-38622 CVE-2023-38623 CVE-2023-38648 CVE-2023-38649 CVE-2023-38650 CVE-2023-38651 CVE-2023-38652 CVE-2023-38653 CVE-2023-38657 CVE-2023-39234 CVE-2023-39235 CVE-2023-39270 CVE-2023-39271 CVE-2023-39272 CVE-2023-39273 CVE-2023-39274 CVE-2023-39275 CVE-2023-39316 CVE-2023-39317 CVE-2023-39413 CVE-2023-39414 CVE-2023-39443 CVE-2023-39444 Debian Bug : 1060407

Multiple security issues have been fixed in the waveform viewer GTKWave by upgrading to a more recent upstream version.

For Debian 10 buster, these problems have been fixed in version 3.3.98+really3.3.118-0+deb10u1.

We recommend that you upgrade your gtkwave packages.

For the detailed security status of gtkwave please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/gtkwave

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the gtkwave packages.

See Also

https://security-tracker.debian.org/tracker/source-package/gtkwave

https://security-tracker.debian.org/tracker/CVE-2023-32650

https://security-tracker.debian.org/tracker/CVE-2023-34087

https://security-tracker.debian.org/tracker/CVE-2023-34436

https://security-tracker.debian.org/tracker/CVE-2023-35004

https://security-tracker.debian.org/tracker/CVE-2023-35057

https://security-tracker.debian.org/tracker/CVE-2023-35128

https://security-tracker.debian.org/tracker/CVE-2023-35702

https://security-tracker.debian.org/tracker/CVE-2023-35703

https://security-tracker.debian.org/tracker/CVE-2023-35704

https://security-tracker.debian.org/tracker/CVE-2023-35955

https://security-tracker.debian.org/tracker/CVE-2023-35956

https://security-tracker.debian.org/tracker/CVE-2023-35957

https://security-tracker.debian.org/tracker/CVE-2023-35958

https://security-tracker.debian.org/tracker/CVE-2023-35959

https://security-tracker.debian.org/tracker/CVE-2023-35960

https://security-tracker.debian.org/tracker/CVE-2023-35961

https://security-tracker.debian.org/tracker/CVE-2023-35962

https://security-tracker.debian.org/tracker/CVE-2023-35963

https://security-tracker.debian.org/tracker/CVE-2023-35964

https://security-tracker.debian.org/tracker/CVE-2023-35969

https://security-tracker.debian.org/tracker/CVE-2023-35970

https://security-tracker.debian.org/tracker/CVE-2023-35989

https://security-tracker.debian.org/tracker/CVE-2023-35992

https://security-tracker.debian.org/tracker/CVE-2023-35994

https://security-tracker.debian.org/tracker/CVE-2023-35995

https://security-tracker.debian.org/tracker/CVE-2023-35996

https://security-tracker.debian.org/tracker/CVE-2023-35997

https://security-tracker.debian.org/tracker/CVE-2023-36746

https://security-tracker.debian.org/tracker/CVE-2023-36747

https://security-tracker.debian.org/tracker/CVE-2023-36861

https://security-tracker.debian.org/tracker/CVE-2023-36864

https://security-tracker.debian.org/tracker/CVE-2023-36915

https://security-tracker.debian.org/tracker/CVE-2023-36916

https://security-tracker.debian.org/tracker/CVE-2023-37282

https://security-tracker.debian.org/tracker/CVE-2023-37416

https://security-tracker.debian.org/tracker/CVE-2023-37417

https://security-tracker.debian.org/tracker/CVE-2023-37418

https://security-tracker.debian.org/tracker/CVE-2023-37419

https://security-tracker.debian.org/tracker/CVE-2023-37420

https://security-tracker.debian.org/tracker/CVE-2023-37442

https://security-tracker.debian.org/tracker/CVE-2023-37443

https://security-tracker.debian.org/tracker/CVE-2023-37444

https://security-tracker.debian.org/tracker/CVE-2023-37445

https://security-tracker.debian.org/tracker/CVE-2023-37446

https://security-tracker.debian.org/tracker/CVE-2023-37447

https://security-tracker.debian.org/tracker/CVE-2023-37573

https://security-tracker.debian.org/tracker/CVE-2023-37574

https://security-tracker.debian.org/tracker/CVE-2023-37575

https://security-tracker.debian.org/tracker/CVE-2023-37576

https://security-tracker.debian.org/tracker/CVE-2023-37577

https://security-tracker.debian.org/tracker/CVE-2023-37578

https://security-tracker.debian.org/tracker/CVE-2023-37921

https://security-tracker.debian.org/tracker/CVE-2023-37922

https://security-tracker.debian.org/tracker/CVE-2023-37923

https://security-tracker.debian.org/tracker/CVE-2023-38583

https://security-tracker.debian.org/tracker/CVE-2023-38618

https://security-tracker.debian.org/tracker/CVE-2023-38619

https://security-tracker.debian.org/tracker/CVE-2023-38620

https://security-tracker.debian.org/tracker/CVE-2023-38621

https://security-tracker.debian.org/tracker/CVE-2023-38622

https://security-tracker.debian.org/tracker/CVE-2023-38623

https://security-tracker.debian.org/tracker/CVE-2023-38648

https://security-tracker.debian.org/tracker/CVE-2023-38649

https://security-tracker.debian.org/tracker/CVE-2023-38650

https://security-tracker.debian.org/tracker/CVE-2023-38651

https://security-tracker.debian.org/tracker/CVE-2023-38652

https://security-tracker.debian.org/tracker/CVE-2023-38653

https://security-tracker.debian.org/tracker/CVE-2023-38657

https://security-tracker.debian.org/tracker/CVE-2023-39234

https://security-tracker.debian.org/tracker/CVE-2023-39235

https://security-tracker.debian.org/tracker/CVE-2023-39270

https://security-tracker.debian.org/tracker/CVE-2023-39271

https://security-tracker.debian.org/tracker/CVE-2023-39272

https://security-tracker.debian.org/tracker/CVE-2023-39273

https://security-tracker.debian.org/tracker/CVE-2023-39274

https://security-tracker.debian.org/tracker/CVE-2023-39275

https://security-tracker.debian.org/tracker/CVE-2023-39316

https://security-tracker.debian.org/tracker/CVE-2023-39317

https://security-tracker.debian.org/tracker/CVE-2023-39413

https://security-tracker.debian.org/tracker/CVE-2023-39414

https://security-tracker.debian.org/tracker/CVE-2023-39443

https://security-tracker.debian.org/tracker/CVE-2023-39444

https://packages.debian.org/source/buster/gtkwave

Plugin Details

Severity: High

ID: 193132

File Name: debian_DLA-3785.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/10/2024

Updated: 1/22/2025

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-39444

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:gtkwave

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/9/2024

Vulnerability Publication Date: 1/8/2024

Reference Information

CVE: CVE-2023-32650, CVE-2023-34087, CVE-2023-34436, CVE-2023-35004, CVE-2023-35057, CVE-2023-35128, CVE-2023-35702, CVE-2023-35703, CVE-2023-35704, CVE-2023-35955, CVE-2023-35956, CVE-2023-35957, CVE-2023-35958, CVE-2023-35959, CVE-2023-35960, CVE-2023-35961, CVE-2023-35962, CVE-2023-35963, CVE-2023-35964, CVE-2023-35969, CVE-2023-35970, CVE-2023-35989, CVE-2023-35992, CVE-2023-35994, CVE-2023-35995, CVE-2023-35996, CVE-2023-35997, CVE-2023-36746, CVE-2023-36747, CVE-2023-36861, CVE-2023-36864, CVE-2023-36915, CVE-2023-36916, CVE-2023-37282, CVE-2023-37416, CVE-2023-37417, CVE-2023-37418, CVE-2023-37419, CVE-2023-37420, CVE-2023-37442, CVE-2023-37443, CVE-2023-37444, CVE-2023-37445, CVE-2023-37446, CVE-2023-37447, CVE-2023-37573, CVE-2023-37574, CVE-2023-37575, CVE-2023-37576, CVE-2023-37577, CVE-2023-37578, CVE-2023-37921, CVE-2023-37922, CVE-2023-37923, CVE-2023-38583, CVE-2023-38618, CVE-2023-38619, CVE-2023-38620, CVE-2023-38621, CVE-2023-38622, CVE-2023-38623, CVE-2023-38648, CVE-2023-38649, CVE-2023-38650, CVE-2023-38651, CVE-2023-38652, CVE-2023-38653, CVE-2023-38657, CVE-2023-39234, CVE-2023-39235, CVE-2023-39270, CVE-2023-39271, CVE-2023-39272, CVE-2023-39273, CVE-2023-39274, CVE-2023-39275, CVE-2023-39316, CVE-2023-39317, CVE-2023-39413, CVE-2023-39414, CVE-2023-39443, CVE-2023-39444