tuckershea / constellation

My laptop and server configuration
0 stars 0 forks source link

chore(deps): lock file maintenance #122

Closed renovate[bot] closed 2 weeks ago

renovate[bot] commented 4 weeks ago

This PR contains the following updates:

Update Change
lockFileMaintenance All locks refreshed

🔧 This Pull Request updates lock files to use the latest dependency versions.


Configuration

📅 Schedule: Branch creation - "before 4am" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

â™» Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

👻 Immortal: This PR will be recreated if closed unmerged. Get config help if that's undesired.



This PR was generated by Mend Renovate. View the repository job log.

github-actions[bot] commented 4 weeks ago

Report for marlon

Version changes:

Version 1 -> 2:
  aardvark-dns: 1.12.2 → 1.13.0
  alsa-ucm-conf: 1.2.11 → 1.2.12, +24.9 KiB
  at-spi2-core: 2.52.0 → 2.54.0, +14.1 KiB
  awk-grammar: 0.0.0+rev=553fdc4 → 0.0.0+rev=34bbdc7, +352.0 KiB
  bash: 5.2p32 → 5.2p37
  bash-interactive: 5.2p32 → 5.2p37
  bat: +11.3 KiB
  beancount-grammar: 0.0.0+rev=01c0da2 → 0.0.0+rev=9bc460a
  c-grammar: 0.0.0+rev=79284a1 → 0.0.0+rev=6c7f459
  clamav: +360.2 KiB
  crun: 1.17 → 1.18.2, +26.3 KiB
  cryptsetup: 2.7.4 → 2.7.5
  cups: 2.4.10 → 2.4.11
  curl: 8.9.1 → 8.10.1, +23.0 KiB
  cylc-grammar: ∅ → 0.0.0+rev=8b895c2, +82.9 KiB
  dart-grammar: 0.0.0+rev=9ac03bb → 0.0.0+rev=a7496b9
  dbus: -16.6 KiB
  delta: +20.7 KiB
  desktop-grammar: ∅ → 0.0.0+rev=de93cdb, +27.6 KiB
  devicetree-grammar: 0.0.0+rev=16c9cb9 → 0.0.0+rev=16f640f
  dhall-grammar: 0.0.0+rev=affb6ee → 0.0.0+rev=4a6c08a, +15.9 KiB
  docker-buildx: 0.17.1 → 0.18.0, +345.5 KiB
  editorconfig-grammar: 0.0.0+rev=777f774 → 0.0.0+rev=5eca41a
  elixir-grammar: 0.0.0+rev=2ac7a0f → 0.0.0+rev=5345854
  ell: 0.68 → 0.69
  extra: +24.0 KiB
  ffmpeg: 7.0.2 → 7.1, +388.1 KiB
  ffmpeg-headless: 7.0.2 → 7.1, +259.6 KiB
  fortran-grammar: 0.0.0+rev=4a593dd → 0.0.0+rev=e9fbb3a, +1060.7 KiB
  fribidi: 1.0.15 → 1.0.16
  fuse: -290.9 KiB
  fzf: 0.55.0 → 0.56.0
  gawk: 5.2.2 → 5.3.1, +103.8 KiB
  git: 2.46.1 → 2.47.0, +449.6 KiB
  git-minimal: 2.46.1 → 2.47.0, +346.6 KiB
  gleam-grammar: 0.0.0+rev=57c9951 → 0.0.0+rev=2702fe8, +16.0 KiB
  glib: 2.80.4 → 2.82.1, +136.7 KiB
  gobject-introspection: 1.80.1 → 1.82.0, +78.5 KiB
  groovy-grammar: 0.0.0+rev=0d88845 → 0.0.0+rev=b53a8cc
  gsettings-desktop-schemas: 46.0 → 47.1, +300.9 KiB
  gtk4: 4.14.5 → 4.16.3, -1174.2 KiB
  gvproxy: 0.7.5 → 0.8.0, +176.2 KiB
  heex-grammar: 0.0.0+rev=6dd0303 → 0.0.0+rev=9359017
  home-configuration-reference: +13.3 KiB
  hwdata: 0.387 → 0.388, +35.7 KiB
  idl-grammar: 0.0.0+rev=5573b29 → 0.0.0+rev=9ac6fdd
  index-x86_64: -4208.2 KiB
  initrd-linux: 6.6.58 → 6.6.60, +15.7 KiB
  iproute2: 6.10.0 → 6.11.0
  iputils: 20240117 → 20240905, +85.4 KiB
  iso-codes: 4.16.0 → 4.17.0, +1491.6 KiB
  javascript-grammar: 0.0.0+rev=c4ce9dc → 0.0.0+rev=a2ef079, -12.2 KiB
  jq: -67.1 KiB
  json-glib: 1.8.0 → 1.10.0, +24.6 KiB
  just-grammar: 0.0.0+rev=6aee3d2 → 0.0.0+rev=1014d2f
  koto-grammar: 0.0.0+rev=cbf637e → 0.0.0+rev=0017388, +2556.3 KiB
  less: -27.4 KiB
  libXi: 1.8.1 → 1.8.2
  libarchive: 3.7.4 → 3.7.6, -324.5 KiB
  libcamera: 0.3.1 → 0.3.2, +564.4 KiB
  libdeflate: 1.21 → 1.22
  libevdev: 1.13.2 → 1.13.3
  libimagequant: +118.5 KiB
  libjxl: 0.10.3 → 0.11.0, +1131.0 KiB
  libnetfilter_conntrack: 1.0.9 → 1.1.0
  libnftnl: 1.2.7 → 1.2.8
  libopenmpt: 0.7.9 → 0.7.10
  librsvg: +29.5 KiB
  libsoup: 3.4.4 → 3.6.0, +13.4 KiB
  libwebp: +811.0 KiB
  linux: 6.6.58, 6.6.58-modules → 6.6.60, 6.6.60-modules, +70.1 KiB
  lowdown: 1.1.2 → 1.2.0
  lvm2: 2.03.26 → 2.03.27
  man-db: 2.12.1 → 2.13.0, +31.2 KiB
  mesa: 24.2.4 → 24.2.5
  mlir-grammar: 0.0.0+rev=0238b7f → 0.0.0+rev=8cde51a
  nftables: 1.1.0 → 1.1.1
  nix: 2.18.8, 2.24.9 → 2.18.9, 2.24.10, +120.1 KiB
  nix-grammar: 0.0.0+rev=456b14a → 0.0.0+rev=1b26cb6
  nix-index: +28.4 KiB
  nixos-configuration-reference: +9.2 KiB
  nixos-manual: +30.1 KiB
  nixos-system-marlon: 24.11.20241025.18536bf → 24.11.20241109.76612b1
  nodejs: 20.17.0 → 20.18.0, +95.3 KiB
  nsncd: 1.4.1-unstable-2024-10-03 → 1.5.1, +46.5 KiB
  nu-grammar: ∅ → 0.0.0+rev=082a7c7, +3289.4 KiB
  pango: 1.52.2 → 1.54.0
  pciutils: +9.9 KiB
  pcsclite: 2.2.3 → 2.3.0
  ppp: 2.5.0 → 2.5.1, -16.9 KiB
  printf-grammar: 0.0.0+rev=0e0acea → 0.0.0+rev=94b84fb
  procps: 3.3.17 → 4.0.4, +945.6 KiB
  python3: 3.12.6 → 3.12.7, +211.8 KiB
  python3.12-attrs: 23.2.0 → 24.2.0, +28.0 KiB
  python3.12-certifi: 2024.07.04 → 2024.08.30
  python3.12-cryptography: 43.0.0 → 43.0.1, -20.3 KiB
  python3.12-dnspython: 2.6.1 → 2.7.0, +95.4 KiB
  python3.12-filelock: 3.15.1 → 3.16.1
  python3.12-greenlet: 3.0.3 → 3.1.1, +8.5 KiB
  python3.12-idna: 3.7 → 3.10, +33.5 KiB
  python3.12-jaraco-context: 5.3.0 → 6.0.1
  python3.12-jaraco-functools: 4.0.1 → 4.1.0
  python3.12-keyring: 25.4.0 → 25.4.1
  python3.12-more-itertools: 10.3.0 → 10.5.0, +23.9 KiB
  python3.12-msgpack: 1.0.8 → 1.1.0
  python3.12-pillow: +249.8 KiB
  python3.12-platformdirs: 4.2.2 → 4.3.6
  python3.12-pynvim: 0.5.0 → 0.5.1
  python3.12-pyproject-hooks: 1.0.0 → 1.2.0, +11.7 KiB
  python3.12-tomlkit: 0.12.5 → 0.13.2
  python3.12-urllib3: 2.2.2 → 2.2.3, +46.6 KiB
  python3.12-virtualenv: 20.26.2 → 20.26.6, +2125.8 KiB
  regex-grammar: 0.0.0+rev=58f4caf → 0.0.0+rev=b518ad4
  ripgrep: +27.7 KiB
  ruby: +42.0 KiB
  ruby-grammar: 0.0.0+rev=83aec5f → 0.0.0+rev=557ec01, -28.6 KiB
  s2n-tls: 1.5.1 → 1.5.5, -8.1 KiB
  sd: +12.4 KiB
  sops-install-secrets: -41.8 KiB
  source: +1679.0 KiB
  ssh_config-grammar: 0.0.0+rev=77450e8 → 0.0.0+rev=dd32616
  styled-grammar: 0.0.0+rev=764af55 → 0.0.0+rev=2e0e623
  sudo: 1.9.15p5 → 1.9.16, +140.0 KiB
  superhtml-grammar: 0.0.0+rev=3325bbb → 0.0.0+rev=7d61ccc
  sway-grammar: ∅ → 0.0.0+rev=03d97aa, +618.2 KiB
  swift-grammar: 0.0.0+rev=d351cb3 → 0.0.0+rev=5098007, -24.0 KiB
  switch-to-configuration: +16.7 KiB
  system: +18.4 KiB
  systemd: 256.6 → 256.7, +15.7 KiB
  systemd-minimal: 256.6 → 256.7
  systemd-minimal-libs: 256.6 → 256.7
  t32-grammar: 0.0.0+rev=0f6a5b1 → 0.0.0+rev=e455373
  tailscale: 1.76.1 → 1.76.6
  templ-grammar: 0.0.0+rev=4519e3e → 0.0.0+rev=1dcd7db
  texinfo-interactive: 7.1 → 7.1.1, +46.5 KiB
  tinysparql: ∅ → 3.8.0, +4705.8 KiB
  tlaplus-grammar: 0.0.0+rev=8a8413f → 0.0.0+rev=d711f24
  tracker: 3.7.3 → ∅, -5314.8 KiB
  tree-sitter: 0.23.0 → 0.24.3, +1502.7 KiB
  unbound: 1.21.0 → 1.21.1
  unibilium: 2.1.1 → 2.1.2
  unison-grammar: -24.0 KiB
  vala-grammar: 0.0.0+rev=8f690bf → 0.0.0+rev=97e6db3
  vhdl-grammar: 0.0.0+rev=d6e8301 → 0.0.0+rev=606cc72
  vimdoc-grammar: 0.0.0+rev=59c5392 → 0.0.0+rev=d2e4b5c
  vimplugin-nvim-lspconfig: 2024-10-23 → 2024-11-03, +10.1 KiB
  vimplugin-nvim-treesitter: 2024-10-23 → 2024-11-05, +36.0 KiB
  vulkan-loader: 1.3.290.0 → 1.3.296.0, +8.8 KiB
  webkitgtk: 2.46.1+abi=4.1 → 2.46.3+abi=4.1, -13345.6 KiB
  xfsprogs: 6.9.0 → 6.11.0, +367.8 KiB
  xkeyboard-config: 2.42 → 2.43, +107.0 KiB
  xresources-grammar: 0.0.0+rev=630af80 → 0.0.0+rev=d36d356
  xz: 5.6.2 → 5.6.3, +28.9 KiB
  zfs-kernel: 2.2.6-6.6.58 → 2.2.6-6.6.60
  ziggy-grammar: 0.0.0+rev=42b6f5d → 0.0.0+rev=fe73bee
  ziggy_schema-grammar: 0.0.0+rev=42b6f5d → 0.0.0+rev=fe73bee
Security vulnerability report
68 derivations with active advisories
3 derivations left out due to whitelisting

------------------------------------------------------------------------
audiofile-0.3.6

/nix/store/zry1395p6xdvrwnq5hhcrzn3fzg96p05-audiofile-0.3.6.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-18781    5.5

------------------------------------------------------------------------
avahi-0.8

/nix/store/c7z9lkdbz5jyq15c48jfffbz0zfkfrj9-avahi-0.8.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-26720    7.8

------------------------------------------------------------------------
bind-9.18.28

/nix/store/jprvmfg1p03wr4sn0m1naa6mwj9636ia-bind-9.18.28.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6470     7.5

------------------------------------------------------------------------
cereal-0.5.8.3

/nix/store/zlq6vvz1fnqbw1gxi41q6k8k6dvph4cj-cereal-0.5.8.3.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-11105    9.8
https://nvd.nist.gov/vuln/detail/CVE-2020-11104    5.3

------------------------------------------------------------------------
commonmark-0.2.6

/nix/store/nh36g1kr1npvgncnglicizx3rq9y4bf9-commonmark-0.2.6.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1

------------------------------------------------------------------------
cups-2.4.11

/nix/store/kdr6cmr4plv4kg4y855lhpj4abrnkqli-cups-2.4.11.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-26691    6.7

------------------------------------------------------------------------
dash-0.5.12

/nix/store/8bs544clqbldifrdx3z1ivq04dxcvlsp-dash-0.5.12.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-21485    5.4

------------------------------------------------------------------------
dbus-0.9.7

/nix/store/gkq4fix3ajvgb0ismcdd50k3xmlg3h3v-dbus-0.9.7.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-12749    7.1
https://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5

------------------------------------------------------------------------
dbus-1

/nix/store/k6rmfifknxvqpm2lss4bx2bmfqbp6ka2-dbus-1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-12749    7.1
https://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5

------------------------------------------------------------------------
ecdsa-0.14.8

/nix/store/rgznk4g2cb02pk0vk8aj15qaz0xm1fg5-ecdsa-0.14.8.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23342    7.4

------------------------------------------------------------------------
flex-2.6.4

/nix/store/2a767ww1nx4wvrzhmwam1z86ldblsprp-flex-2.6.4.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6293     5.5

------------------------------------------------------------------------
fuse-2.9.9

/nix/store/f3x76bbb91jfvvxkkadly343ycjzj8rf-fuse-2.9.9.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5

------------------------------------------------------------------------
fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9

/nix/store/ds6z2vyfvnclskiy0kihw1w56xpxwgf6-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5

------------------------------------------------------------------------
fuse-3.16.2

/nix/store/z5624rv9yib7nll8d7jblmwxbb89vb35-fuse-3.16.2.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5

------------------------------------------------------------------------
gcc-13.3.0

/nix/store/gnwn80wknvqg8cjyc094gmv7d8g3za1z-gcc-13.3.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8

------------------------------------------------------------------------
git-2.47.0

/nix/store/02waj4z01hbj9k10psnkad5z04c0fgfb-git-2.47.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1
https://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4
https://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3
https://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3

------------------------------------------------------------------------
go-1.21.0-linux-amd64-bootstrap

/nix/store/f2yn8v9kvyn7wpdcnwyw2f1gn9wbcilh-go-1.21.0-linux-amd64-bootstrap.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-39320    9.8
https://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1
https://nvd.nist.gov/vuln/detail/CVE-2023-39321    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39322    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39325    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1
https://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1
https://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8

------------------------------------------------------------------------
go-1.23.2

/nix/store/31k62vqdfaa4zmjds0573nf3f57xyw3b-go-1.23.2.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8

------------------------------------------------------------------------
h2-0.3.26

/nix/store/b4ivw8w5ax2nw1r14ch5rq84li69gphv-h2-0.3.26.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8

------------------------------------------------------------------------
h2-0.4.6

/nix/store/3dyyxqy13yzh5j912pvqsgys1jn85hcm-h2-0.4.6.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8

------------------------------------------------------------------------
hedgehog-1.4

/nix/store/4vfgvn9lkfjswjjjzndq3bwjb8glbs06-hedgehog-1.4.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8

------------------------------------------------------------------------
hedgehog-1.4-r8.cabal

/nix/store/pni3rg1f8gbdhnciqlw7b7ibxmi4ab2q-hedgehog-1.4-r8.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8

------------------------------------------------------------------------
home-0.5.9

/nix/store/qfb583nl0sxbnchlqzn5ziw3swr43ps5-home-0.5.9.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-3612     8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-25264    6.7

------------------------------------------------------------------------
http-0.2.12

/nix/store/lspgparln2nradc8m6ivvdl5d2a2phz5-http-0.2.12.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1

------------------------------------------------------------------------
http-1.1.0

/nix/store/3b1a396ldx2xasarvvcwhsnrxxl03yjn-http-1.1.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36032    5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-26044    5.3

------------------------------------------------------------------------
http-client-0.7.17

/nix/store/npblch63k2l9ssizwnz07vlpnygvn6yf-http-client-0.7.17.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5

------------------------------------------------------------------------
hyper-0.14.30

/nix/store/p5053xv0ryzvb9d6q5w2gf1qsp33zfrk-hyper-0.14.30.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8

------------------------------------------------------------------------
hyper-1.4.1

/nix/store/7s8ha20nghn1m9ssgz8p1cr72ki4avp0-hyper-1.4.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8

------------------------------------------------------------------------
jbig2dec-0.20

/nix/store/6i7864ar9jiqd52arxx4vn3zv6frp534-jbig2dec-0.20.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-46361    6.5

------------------------------------------------------------------------
lapack-3

/nix/store/hsnikjxh6v7271r44qgq1bqd8j2lf7c7-lapack-3.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4048     9.1

------------------------------------------------------------------------
libmemcached-1.0.18

/nix/store/02zx57pl6aq0n5nm13y4pnjiabc7rzll-libmemcached-1.0.18.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-27478    6.5

------------------------------------------------------------------------
libmpeg2-0.5.1

/nix/store/fnmrs5jg045p9a3hbaw1ra3b5380qaik-libmpeg2-0.5.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37416    6.5

------------------------------------------------------------------------
libsndfile-1.2.2

/nix/store/n8knarlh8ynrnxa9p8wyjzwms3lpglhv-libsndfile-1.2.2.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-50613    6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-50612    5.5

------------------------------------------------------------------------
lodepng-3.10.1

/nix/store/8hf6fmil5jzs0rg9acwls2lzmvga9ifg-lodepng-3.10.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-17178    7.5

------------------------------------------------------------------------
mercurial-6.8.1

/nix/store/nj2c0d325qgq408z2ksl6h52lsm8shg6-mercurial-6.8.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-43410    5.3

------------------------------------------------------------------------
network-3.1.4.0

/nix/store/m3dsv4pmmpg1bpask67zkfl98w70lckz-network-3.1.4.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5

------------------------------------------------------------------------
network-3.1.4.0-r1.cabal

/nix/store/3a6w97g5bylmg1y65x6vzyr9dxsi8j3c-network-3.1.4.0-r1.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5

------------------------------------------------------------------------
ninja-1.12.1

/nix/store/n01fz81hq69x5ad53y2wc1dn5l59ydjw-ninja-1.12.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8

------------------------------------------------------------------------
numpy-0.21.0

/nix/store/h5vkci10h2qmykh7l11nwnlys6whrp92-numpy-0.21.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6446     9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-41496    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-34141    5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-41495    5.3

------------------------------------------------------------------------
oh-my-zsh-2024-10-01

/nix/store/2gw2vvcwbj3rgn1y0jk5hzp3j1x6n1vg-oh-my-zsh-2024-10-01.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-3727     9.8

------------------------------------------------------------------------
openvpn-2.6.12

/nix/store/6zkxg482sf5k6dw5hdlhq6dlnf9v06v0-openvpn-2.6.12.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-27569    7.5

------------------------------------------------------------------------
patch-2.7.6

/nix/store/axnhhi71a88m1yc429cazsr4gncjlaq9-patch-2.7.6.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-20633    5.5

------------------------------------------------------------------------
pip-20.3.4-source

/nix/store/zhksk412qbv0li3hq4pjrnk390v99wzh-pip-20.3.4-source.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-3572     5.7
https://nvd.nist.gov/vuln/detail/CVE-2023-5752     3.3

------------------------------------------------------------------------
polkit-1.pam

/nix/store/3sas9nbk7nmjd51kyik4f7c9i29fd9id-polkit-1.pam.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4034     7.8

------------------------------------------------------------------------
python-2.7.18.8

/nix/store/z6vljb8lcgjwd61nafsc14g7584i404j-python-2.7.18.8.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-48565    9.8
https://nvd.nist.gov/vuln/detail/CVE-2019-9674     7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-0391     7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-45061    7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-48560    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-24329    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-36632    7.5
https://nvd.nist.gov/vuln/detail/CVE-2024-6232     7.5
https://nvd.nist.gov/vuln/detail/CVE-2024-7592     7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-26488    7.0
https://nvd.nist.gov/vuln/detail/CVE-2021-3733     6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-48564    6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-23336    5.9
https://nvd.nist.gov/vuln/detail/CVE-2022-48566    5.9
https://nvd.nist.gov/vuln/detail/CVE-2023-40217    5.3

------------------------------------------------------------------------
quinn-0.11.3

/nix/store/sxygfpv2qswdw1v8c2infrcppd78d2cv-quinn-0.11.3.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-45311    7.5

------------------------------------------------------------------------
quote-1.0.36

/nix/store/j8ymzyyn6gq0cs2w11xyzhlhnymr0c4r-quote-1.0.36.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3

------------------------------------------------------------------------
quote-1.0.37

/nix/store/amvlg4b69fnbb6c72xsp3wm6w9vfl7p2-quote-1.0.37.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3

------------------------------------------------------------------------
rubygems-3.5.21

/nix/store/a2mqwax3k2k690zydq9k31xzkpa5hgr6-rubygems-3.5.21.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36073    8.8

------------------------------------------------------------------------
safe-0.3.21

/nix/store/4bfgrh0868g3h0rcbjzv1slk24lhncjy-safe-0.3.21.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8
https://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4
https://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1
https://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5

------------------------------------------------------------------------
safe-0.3.21-r1.cabal

/nix/store/knlkcz5nbjr3igx0g3n63ykxpc0ak11r-safe-0.3.21-r1.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8
https://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4
https://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1
https://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5

------------------------------------------------------------------------
samba-4.20.4

/nix/store/vhvpkswvkfvr0igvvmlm5wi40krp33np-samba-4.20.4.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37966    8.1
https://nvd.nist.gov/vuln/detail/CVE-2022-38023    8.1
https://nvd.nist.gov/vuln/detail/CVE-2022-32743    7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-37967    7.2
https://nvd.nist.gov/vuln/detail/CVE-2021-3670     6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-1615     5.5

------------------------------------------------------------------------
sassc-3.6.2

/nix/store/cd3rj0j763hh4i17y63y50fw35zm29q9-sassc-3.6.2.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-43357    7.5

------------------------------------------------------------------------
semver-1.0.23

/nix/store/2kyj4ih1ls0cb58iif9sillw1q3ryrff-semver-1.0.23.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5

------------------------------------------------------------------------
setuptools-44.0.0-source

/nix/store/p1a2j0qllidwc6bd5piw6gqn6wmk3kcl-setuptools-44.0.0-source.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-40897    5.9

------------------------------------------------------------------------
stringbuilder-0.5.1

/nix/store/kxnwa34n5bscsmj90p1vwpvaqdp49r6b-stringbuilder-0.5.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-21524    9.1

------------------------------------------------------------------------
vault-0.3.1.5

/nix/store/2xin71chkc0r7d52pb2myngvbzp61q9x-vault-0.3.1.5.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1
https://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7
https://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4
https://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4
https://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3
https://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7

------------------------------------------------------------------------
vault-0.3.1.5-r8.cabal

/nix/store/gbs8p72vcralr8c8xgsm1nwx7p1vlzp5-vault-0.3.1.5-r8.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1
https://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7
https://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4
https://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4
https://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3
https://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7

------------------------------------------------------------------------
warp-3.3.31

/nix/store/hw7jb1d0jflmksf53pbd5n0kxxjig1gp-warp-3.3.31.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8
https://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0
https://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3
https://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8
https://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7

------------------------------------------------------------------------
wheel-0.37.1-source

/nix/store/l6075j37vpnppjzb7xclvgf1ss40m04h-wheel-0.37.1-source.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-40898    7.5

------------------------------------------------------------------------
xdg-utils-1.2.1

/nix/store/71751d09djxfmx242d4an9jxdbs3jzvl-xdg-utils-1.2.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-27748    6.5

------------------------------------------------------------------------
yaml-0.11.11.2

/nix/store/5jdddlp0k4klp4k3ca9cjj19i3s6wmr2-yaml-0.11.11.2.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5

------------------------------------------------------------------------
yaml-0.11.11.2-r2.cabal

/nix/store/ldvlc930xqk9jqp8ka5vi3ip05jg17a2-yaml-0.11.11.2-r2.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5

------------------------------------------------------------------------
yara-4.5.0

/nix/store/l49xj1scnzny5h85r3vi4gxjfz5msa6j-yara-4.5.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-45429    5.5

------------------------------------------------------------------------
yasm-1.3.0

/nix/store/4qz85cpwxq4rnd3fzfj87jj7ggf4i8cq-yasm-1.3.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-33454    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33455    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33456    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33457    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33458    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33459    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33460    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33461    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33462    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33463    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33464    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33465    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33466    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33467    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33468    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-30402    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31972    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31973    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31974    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-51258    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31975    3.3

------------------------------------------------------------------------
zlib-0.6.3.0

/nix/store/07fx02wf080gsw9g46fjmx9m7h5ijimm-zlib-0.6.3.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5

------------------------------------------------------------------------
zlib-0.6.3.0-r5.cabal

/nix/store/ivdpnzcwc7611gffkya3xm2ijrlssfxp-zlib-0.6.3.0-r5.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5

------------------------------------------------------------------------
zlib-1.3.1

/nix/store/bbb271nxn7wg4gyhmfxcf87b95ak6ci0-zlib-1.3.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5

use --show-whitelisted to see derivations with only whitelisted CVEs
github-actions[bot] commented 4 weeks ago

Report for roland

Version changes:

Version 1 -> 2:
  alsa-ucm-conf: 1.2.11 → 1.2.12, +24.9 KiB
  at-spi2-core: 2.52.0 → 2.54.0, +14.1 KiB
  awk-grammar: 0.0.0+rev=553fdc4 → 0.0.0+rev=34bbdc7, +352.0 KiB
  bash: 5.2p32 → 5.2p37
  bash-interactive: 5.2p32 → 5.2p37
  bat: +11.3 KiB
  beancount-grammar: 0.0.0+rev=01c0da2 → 0.0.0+rev=9bc460a
  c-grammar: 0.0.0+rev=79284a1 → 0.0.0+rev=6c7f459
  clamav: +360.2 KiB
  cryptsetup: 2.7.4 → 2.7.5
  cups: 2.4.10 → 2.4.11
  curl: 8.9.1 → 8.10.1, +23.0 KiB
  cylc-grammar: ∅ → 0.0.0+rev=8b895c2, +82.9 KiB
  dart-grammar: 0.0.0+rev=9ac03bb → 0.0.0+rev=a7496b9
  dbus: -16.6 KiB
  delta: +20.7 KiB
  desktop-grammar: ∅ → 0.0.0+rev=de93cdb, +27.6 KiB
  devicetree-grammar: 0.0.0+rev=16c9cb9 → 0.0.0+rev=16f640f
  dhall-grammar: 0.0.0+rev=affb6ee → 0.0.0+rev=4a6c08a, +15.9 KiB
  editorconfig-grammar: 0.0.0+rev=777f774 → 0.0.0+rev=5eca41a
  elixir-grammar: 0.0.0+rev=2ac7a0f → 0.0.0+rev=5345854
  ell: 0.68 → 0.69
  extra: ∅ → ε, +35925.1 KiB
  ffmpeg: 7.0.2 → 7.1, +388.1 KiB
  ffmpeg-headless: 7.0.2 → 7.1, +259.6 KiB
  fortran-grammar: 0.0.0+rev=4a593dd → 0.0.0+rev=e9fbb3a, +1060.7 KiB
  fribidi: 1.0.15 → 1.0.16
  fuse: -290.9 KiB
  fzf: 0.55.0 → 0.56.0
  gawk: 5.2.2 → 5.3.1, +103.8 KiB
  git: 2.46.1 → 2.47.0, +449.6 KiB
  git-minimal: 2.46.1 → 2.47.0, +346.6 KiB
  gleam-grammar: 0.0.0+rev=57c9951 → 0.0.0+rev=2702fe8, +16.0 KiB
  glib: 2.80.4 → 2.82.1, +136.7 KiB
  gobject-introspection: 1.80.1 → 1.82.0, +78.5 KiB
  groovy-grammar: 0.0.0+rev=0d88845 → 0.0.0+rev=b53a8cc
  gsettings-desktop-schemas: 46.0 → 47.1, +300.9 KiB
  gtk4: 4.14.5 → 4.16.3, -1174.2 KiB
  heex-grammar: 0.0.0+rev=6dd0303 → 0.0.0+rev=9359017
  home-configuration-reference: +13.3 KiB
  hwdata: 0.387 → 0.388, +35.7 KiB
  idl-grammar: 0.0.0+rev=5573b29 → 0.0.0+rev=9ac6fdd
  index-x86_64: -4208.2 KiB
  initrd: ∅ → ε
  initrd-linux: 6.6.58 → 6.6.60, -28.8 KiB
  iproute2: 6.10.0 → 6.11.0
  iputils: 20240117 → 20240905, +85.4 KiB
  iso-codes: 4.16.0 → 4.17.0, +1491.6 KiB
  javascript-grammar: 0.0.0+rev=c4ce9dc → 0.0.0+rev=a2ef079, -12.2 KiB
  jq: -67.1 KiB
  json-glib: 1.8.0 → 1.10.0, +24.6 KiB
  just-grammar: 0.0.0+rev=6aee3d2 → 0.0.0+rev=1014d2f
  keymap: ∅ → ε
  koto-grammar: 0.0.0+rev=cbf637e → 0.0.0+rev=0017388, +2556.3 KiB
  less: -27.4 KiB
  libXi: 1.8.1 → 1.8.2
  libarchive: 3.7.4 → 3.7.6, -324.5 KiB
  libcamera: 0.3.1 → 0.3.2, +564.4 KiB
  libdeflate: 1.21 → 1.22
  libevdev: 1.13.2 → 1.13.3
  libimagequant: +118.5 KiB
  libjxl: 0.10.3 → 0.11.0, +1131.0 KiB
  libnetfilter_conntrack: 1.0.9 → 1.1.0
  libnftnl: 1.2.7 → 1.2.8
  libopenmpt: 0.7.9 → 0.7.10
  librsvg: +29.5 KiB
  libsoup: 3.4.4 → 3.6.0, +13.4 KiB
  libwebp: +811.0 KiB
  linux: 6.6.58, 6.6.58-modules → 6.6.60, 6.6.60-modules, +70.5 KiB
  lowdown: 1.1.2 → 1.2.0
  lvm2: 2.03.26 → 2.03.27
  man-db: 2.12.1 → 2.13.0, +31.2 KiB
  mesa: 24.2.4 → 24.2.5
  mlir-grammar: 0.0.0+rev=0238b7f → 0.0.0+rev=8cde51a
  nftables: 1.1.0 → 1.1.1
  nix: 2.18.8, 2.24.9 → 2.18.9, 2.24.10, +120.1 KiB
  nix-grammar: 0.0.0+rev=456b14a → 0.0.0+rev=1b26cb6
  nix-index: +28.4 KiB
  nixos-configuration-reference: +9.2 KiB
  nixos-manual: +30.1 KiB
  nixos-system-roland: 24.11.20241025.18536bf → 24.11.20241109.76612b1
  nodejs: 20.17.0 → 20.18.0, +95.3 KiB
  nsncd: 1.4.1-unstable-2024-10-03 → 1.5.1, +46.5 KiB
  nu-grammar: ∅ → 0.0.0+rev=082a7c7, +3289.4 KiB
  pango: 1.52.2 → 1.54.0
  pciutils: +9.9 KiB
  pcsclite: 2.2.3 → 2.3.0
  ppp: 2.5.0 → 2.5.1, -16.9 KiB
  printf-grammar: 0.0.0+rev=0e0acea → 0.0.0+rev=94b84fb
  procps: 3.3.17 → 4.0.4, +945.6 KiB
  python3: 3.12.6 → 3.12.7, +211.8 KiB
  python3.12-attrs: 23.2.0 → 24.2.0, +28.0 KiB
  python3.12-certifi: 2024.07.04 → 2024.08.30
  python3.12-cryptography: 43.0.0 → 43.0.1, -20.3 KiB
  python3.12-dnspython: 2.6.1 → 2.7.0, +95.4 KiB
  python3.12-filelock: 3.15.1 → 3.16.1
  python3.12-greenlet: 3.0.3 → 3.1.1, +8.5 KiB
  python3.12-idna: 3.7 → 3.10, +33.5 KiB
  python3.12-jaraco-context: 5.3.0 → 6.0.1
  python3.12-jaraco-functools: 4.0.1 → 4.1.0
  python3.12-keyring: 25.4.0 → 25.4.1
  python3.12-more-itertools: 10.3.0 → 10.5.0, +23.9 KiB
  python3.12-msgpack: 1.0.8 → 1.1.0
  python3.12-pillow: +249.8 KiB
  python3.12-platformdirs: 4.2.2 → 4.3.6
  python3.12-pynvim: 0.5.0 → 0.5.1
  python3.12-pyproject-hooks: 1.0.0 → 1.2.0, +11.7 KiB
  python3.12-tomlkit: 0.12.5 → 0.13.2
  python3.12-urllib3: 2.2.2 → 2.2.3, +46.6 KiB
  python3.12-virtualenv: 20.26.2 → 20.26.6, +2125.8 KiB
  regex-grammar: 0.0.0+rev=58f4caf → 0.0.0+rev=b518ad4
  ripgrep: +27.7 KiB
  ruby: +42.0 KiB
  ruby-grammar: 0.0.0+rev=83aec5f → 0.0.0+rev=557ec01, -28.6 KiB
  s2n-tls: 1.5.1 → 1.5.5, -8.1 KiB
  sd: +12.4 KiB
  sops-install-secrets: -41.8 KiB
  source: +1679.0 KiB
  ssh_config-grammar: 0.0.0+rev=77450e8 → 0.0.0+rev=dd32616
  stage: ∅ → 1-init.sh, +22.0 KiB
  styled-grammar: 0.0.0+rev=764af55 → 0.0.0+rev=2e0e623
  sudo: 1.9.15p5 → 1.9.16, +140.0 KiB
  superhtml-grammar: 0.0.0+rev=3325bbb → 0.0.0+rev=7d61ccc
  sway-grammar: ∅ → 0.0.0+rev=03d97aa, +618.2 KiB
  swift-grammar: 0.0.0+rev=d351cb3 → 0.0.0+rev=5098007, -24.0 KiB
  switch-to-configuration: +16.7 KiB
  system: +18.4 KiB
  systemd: 256.6 → 256.7, +15.7 KiB
  systemd-minimal: 256.6 → 256.7
  systemd-minimal-libs: 256.6 → 256.7
  t32-grammar: 0.0.0+rev=0f6a5b1 → 0.0.0+rev=e455373
  tailscale: 1.76.1 → 1.76.6
  templ-grammar: 0.0.0+rev=4519e3e → 0.0.0+rev=1dcd7db
  texinfo-interactive: 7.1 → 7.1.1, +46.5 KiB
  tinysparql: ∅ → 3.8.0, +4705.8 KiB
  tlaplus-grammar: 0.0.0+rev=8a8413f → 0.0.0+rev=d711f24
  tracker: 3.7.3 → ∅, -5314.8 KiB
  tree-sitter: 0.23.0 → 0.24.3, +1502.7 KiB
  udev: +33.6 KiB
  unbound: 1.21.0 → 1.21.1
  unibilium: 2.1.1 → 2.1.2
  unison-grammar: -24.0 KiB
  vala-grammar: 0.0.0+rev=8f690bf → 0.0.0+rev=97e6db3
  vhdl-grammar: 0.0.0+rev=d6e8301 → 0.0.0+rev=606cc72
  vimdoc-grammar: 0.0.0+rev=59c5392 → 0.0.0+rev=d2e4b5c
  vimplugin-nvim-lspconfig: 2024-10-23 → 2024-11-03, +10.1 KiB
  vimplugin-nvim-treesitter: 2024-10-23 → 2024-11-05, +36.0 KiB
  vulkan-loader: 1.3.290.0 → 1.3.296.0, +8.8 KiB
  webkitgtk: 2.46.1+abi=4.1 → 2.46.3+abi=4.1, -13345.6 KiB
  xkeyboard-config: 2.42 → 2.43, +107.0 KiB
  xresources-grammar: 0.0.0+rev=630af80 → 0.0.0+rev=d36d356
  xz: 5.6.2 → 5.6.3, +28.9 KiB
  zfs-kernel: 2.2.6-6.6.58 → 2.2.6-6.6.60
  ziggy-grammar: 0.0.0+rev=42b6f5d → 0.0.0+rev=fe73bee
  ziggy_schema-grammar: 0.0.0+rev=42b6f5d → 0.0.0+rev=fe73bee
Security vulnerability report
67 derivations with active advisories
3 derivations left out due to whitelisting

------------------------------------------------------------------------
audiofile-0.3.6

/nix/store/zry1395p6xdvrwnq5hhcrzn3fzg96p05-audiofile-0.3.6.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-18781    5.5

------------------------------------------------------------------------
avahi-0.8

/nix/store/c7z9lkdbz5jyq15c48jfffbz0zfkfrj9-avahi-0.8.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-26720    7.8

------------------------------------------------------------------------
bind-9.18.28

/nix/store/jprvmfg1p03wr4sn0m1naa6mwj9636ia-bind-9.18.28.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6470     7.5

------------------------------------------------------------------------
cereal-0.5.8.3

/nix/store/zlq6vvz1fnqbw1gxi41q6k8k6dvph4cj-cereal-0.5.8.3.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-11105    9.8
https://nvd.nist.gov/vuln/detail/CVE-2020-11104    5.3

------------------------------------------------------------------------
commonmark-0.2.6

/nix/store/nh36g1kr1npvgncnglicizx3rq9y4bf9-commonmark-0.2.6.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1

------------------------------------------------------------------------
cups-2.4.11

/nix/store/kdr6cmr4plv4kg4y855lhpj4abrnkqli-cups-2.4.11.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-26691    6.7

------------------------------------------------------------------------
dash-0.5.12

/nix/store/8bs544clqbldifrdx3z1ivq04dxcvlsp-dash-0.5.12.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-21485    5.4

------------------------------------------------------------------------
dbus-0.9.7

/nix/store/gkq4fix3ajvgb0ismcdd50k3xmlg3h3v-dbus-0.9.7.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-12749    7.1
https://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5

------------------------------------------------------------------------
dbus-1

/nix/store/n86awlgs8xkm9z21r8yrwjnlska0p3ig-dbus-1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-12749    7.1
https://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5

------------------------------------------------------------------------
ecdsa-0.14.8

/nix/store/rgznk4g2cb02pk0vk8aj15qaz0xm1fg5-ecdsa-0.14.8.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23342    7.4

------------------------------------------------------------------------
flex-2.6.4

/nix/store/2a767ww1nx4wvrzhmwam1z86ldblsprp-flex-2.6.4.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6293     5.5

------------------------------------------------------------------------
fuse-2.9.9

/nix/store/f3x76bbb91jfvvxkkadly343ycjzj8rf-fuse-2.9.9.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5

------------------------------------------------------------------------
fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9

/nix/store/ds6z2vyfvnclskiy0kihw1w56xpxwgf6-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5

------------------------------------------------------------------------
fuse-3.16.2

/nix/store/z5624rv9yib7nll8d7jblmwxbb89vb35-fuse-3.16.2.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5

------------------------------------------------------------------------
gcc-13.3.0

/nix/store/gnwn80wknvqg8cjyc094gmv7d8g3za1z-gcc-13.3.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8

------------------------------------------------------------------------
git-2.47.0

/nix/store/02waj4z01hbj9k10psnkad5z04c0fgfb-git-2.47.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1
https://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4
https://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3
https://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3

------------------------------------------------------------------------
go-1.21.0-linux-amd64-bootstrap

/nix/store/f2yn8v9kvyn7wpdcnwyw2f1gn9wbcilh-go-1.21.0-linux-amd64-bootstrap.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-39320    9.8
https://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1
https://nvd.nist.gov/vuln/detail/CVE-2023-39321    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39322    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39325    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1
https://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1
https://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8

------------------------------------------------------------------------
go-1.23.2

/nix/store/31k62vqdfaa4zmjds0573nf3f57xyw3b-go-1.23.2.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8

------------------------------------------------------------------------
h2-0.3.26

/nix/store/b4ivw8w5ax2nw1r14ch5rq84li69gphv-h2-0.3.26.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8

------------------------------------------------------------------------
h2-0.4.6

/nix/store/3dyyxqy13yzh5j912pvqsgys1jn85hcm-h2-0.4.6.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8

------------------------------------------------------------------------
hedgehog-1.4

/nix/store/4vfgvn9lkfjswjjjzndq3bwjb8glbs06-hedgehog-1.4.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8

------------------------------------------------------------------------
hedgehog-1.4-r8.cabal

/nix/store/pni3rg1f8gbdhnciqlw7b7ibxmi4ab2q-hedgehog-1.4-r8.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8

------------------------------------------------------------------------
home-0.5.9

/nix/store/qfb583nl0sxbnchlqzn5ziw3swr43ps5-home-0.5.9.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-3612     8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-25264    6.7

------------------------------------------------------------------------
http-0.2.12

/nix/store/lspgparln2nradc8m6ivvdl5d2a2phz5-http-0.2.12.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1

------------------------------------------------------------------------
http-1.1.0

/nix/store/3b1a396ldx2xasarvvcwhsnrxxl03yjn-http-1.1.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36032    5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-26044    5.3

------------------------------------------------------------------------
http-client-0.7.17

/nix/store/npblch63k2l9ssizwnz07vlpnygvn6yf-http-client-0.7.17.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5

------------------------------------------------------------------------
hyper-0.14.30

/nix/store/p5053xv0ryzvb9d6q5w2gf1qsp33zfrk-hyper-0.14.30.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8

------------------------------------------------------------------------
hyper-1.4.1

/nix/store/7s8ha20nghn1m9ssgz8p1cr72ki4avp0-hyper-1.4.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8

------------------------------------------------------------------------
jbig2dec-0.20

/nix/store/6i7864ar9jiqd52arxx4vn3zv6frp534-jbig2dec-0.20.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-46361    6.5

------------------------------------------------------------------------
lapack-3

/nix/store/hsnikjxh6v7271r44qgq1bqd8j2lf7c7-lapack-3.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4048     9.1

------------------------------------------------------------------------
libmemcached-1.0.18

/nix/store/02zx57pl6aq0n5nm13y4pnjiabc7rzll-libmemcached-1.0.18.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-27478    6.5

------------------------------------------------------------------------
libmpeg2-0.5.1

/nix/store/fnmrs5jg045p9a3hbaw1ra3b5380qaik-libmpeg2-0.5.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37416    6.5

------------------------------------------------------------------------
libsndfile-1.2.2

/nix/store/n8knarlh8ynrnxa9p8wyjzwms3lpglhv-libsndfile-1.2.2.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-50613    6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-50612    5.5

------------------------------------------------------------------------
lodepng-3.10.1

/nix/store/8hf6fmil5jzs0rg9acwls2lzmvga9ifg-lodepng-3.10.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-17178    7.5

------------------------------------------------------------------------
network-3.1.4.0

/nix/store/m3dsv4pmmpg1bpask67zkfl98w70lckz-network-3.1.4.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5

------------------------------------------------------------------------
network-3.1.4.0-r1.cabal

/nix/store/3a6w97g5bylmg1y65x6vzyr9dxsi8j3c-network-3.1.4.0-r1.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5

------------------------------------------------------------------------
ninja-1.12.1

/nix/store/n01fz81hq69x5ad53y2wc1dn5l59ydjw-ninja-1.12.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8

------------------------------------------------------------------------
numpy-0.21.0

/nix/store/h5vkci10h2qmykh7l11nwnlys6whrp92-numpy-0.21.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6446     9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-41496    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-34141    5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-41495    5.3

------------------------------------------------------------------------
oh-my-zsh-2024-10-01

/nix/store/2gw2vvcwbj3rgn1y0jk5hzp3j1x6n1vg-oh-my-zsh-2024-10-01.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-3727     9.8

------------------------------------------------------------------------
openvpn-2.6.12

/nix/store/6zkxg482sf5k6dw5hdlhq6dlnf9v06v0-openvpn-2.6.12.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-27569    7.5

------------------------------------------------------------------------
patch-2.7.6

/nix/store/axnhhi71a88m1yc429cazsr4gncjlaq9-patch-2.7.6.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-20633    5.5

------------------------------------------------------------------------
pip-20.3.4-source

/nix/store/zhksk412qbv0li3hq4pjrnk390v99wzh-pip-20.3.4-source.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-3572     5.7
https://nvd.nist.gov/vuln/detail/CVE-2023-5752     3.3

------------------------------------------------------------------------
polkit-1.pam

/nix/store/3sas9nbk7nmjd51kyik4f7c9i29fd9id-polkit-1.pam.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4034     7.8

------------------------------------------------------------------------
python-2.7.18.8

/nix/store/z6vljb8lcgjwd61nafsc14g7584i404j-python-2.7.18.8.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-48565    9.8
https://nvd.nist.gov/vuln/detail/CVE-2019-9674     7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-0391     7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-45061    7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-48560    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-24329    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-36632    7.5
https://nvd.nist.gov/vuln/detail/CVE-2024-6232     7.5
https://nvd.nist.gov/vuln/detail/CVE-2024-7592     7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-26488    7.0
https://nvd.nist.gov/vuln/detail/CVE-2021-3733     6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-48564    6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-23336    5.9
https://nvd.nist.gov/vuln/detail/CVE-2022-48566    5.9
https://nvd.nist.gov/vuln/detail/CVE-2023-40217    5.3

------------------------------------------------------------------------
quinn-0.11.3

/nix/store/sxygfpv2qswdw1v8c2infrcppd78d2cv-quinn-0.11.3.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-45311    7.5

------------------------------------------------------------------------
quote-1.0.36

/nix/store/j8ymzyyn6gq0cs2w11xyzhlhnymr0c4r-quote-1.0.36.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3

------------------------------------------------------------------------
quote-1.0.37

/nix/store/amvlg4b69fnbb6c72xsp3wm6w9vfl7p2-quote-1.0.37.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3

------------------------------------------------------------------------
rubygems-3.5.21

/nix/store/a2mqwax3k2k690zydq9k31xzkpa5hgr6-rubygems-3.5.21.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36073    8.8

------------------------------------------------------------------------
safe-0.3.21

/nix/store/4bfgrh0868g3h0rcbjzv1slk24lhncjy-safe-0.3.21.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8
https://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4
https://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1
https://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5

------------------------------------------------------------------------
safe-0.3.21-r1.cabal

/nix/store/knlkcz5nbjr3igx0g3n63ykxpc0ak11r-safe-0.3.21-r1.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8
https://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4
https://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1
https://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5

------------------------------------------------------------------------
samba-4.20.4

/nix/store/vhvpkswvkfvr0igvvmlm5wi40krp33np-samba-4.20.4.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37966    8.1
https://nvd.nist.gov/vuln/detail/CVE-2022-38023    8.1
https://nvd.nist.gov/vuln/detail/CVE-2022-32743    7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-37967    7.2
https://nvd.nist.gov/vuln/detail/CVE-2021-3670     6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-1615     5.5

------------------------------------------------------------------------
sassc-3.6.2

/nix/store/cd3rj0j763hh4i17y63y50fw35zm29q9-sassc-3.6.2.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-43357    7.5

------------------------------------------------------------------------
semver-1.0.23

/nix/store/2kyj4ih1ls0cb58iif9sillw1q3ryrff-semver-1.0.23.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5

------------------------------------------------------------------------
setuptools-44.0.0-source

/nix/store/p1a2j0qllidwc6bd5piw6gqn6wmk3kcl-setuptools-44.0.0-source.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-40897    5.9

------------------------------------------------------------------------
stringbuilder-0.5.1

/nix/store/kxnwa34n5bscsmj90p1vwpvaqdp49r6b-stringbuilder-0.5.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-21524    9.1

------------------------------------------------------------------------
vault-0.3.1.5

/nix/store/2xin71chkc0r7d52pb2myngvbzp61q9x-vault-0.3.1.5.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1
https://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7
https://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4
https://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4
https://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3
https://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7

------------------------------------------------------------------------
vault-0.3.1.5-r8.cabal

/nix/store/gbs8p72vcralr8c8xgsm1nwx7p1vlzp5-vault-0.3.1.5-r8.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1
https://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7
https://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4
https://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4
https://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3
https://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7

------------------------------------------------------------------------
warp-3.3.31

/nix/store/hw7jb1d0jflmksf53pbd5n0kxxjig1gp-warp-3.3.31.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8
https://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0
https://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3
https://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8
https://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7

------------------------------------------------------------------------
wheel-0.37.1-source

/nix/store/l6075j37vpnppjzb7xclvgf1ss40m04h-wheel-0.37.1-source.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-40898    7.5

------------------------------------------------------------------------
xdg-utils-1.2.1

/nix/store/71751d09djxfmx242d4an9jxdbs3jzvl-xdg-utils-1.2.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-27748    6.5

------------------------------------------------------------------------
yaml-0.11.11.2

/nix/store/5jdddlp0k4klp4k3ca9cjj19i3s6wmr2-yaml-0.11.11.2.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5

------------------------------------------------------------------------
yaml-0.11.11.2-r2.cabal

/nix/store/ldvlc930xqk9jqp8ka5vi3ip05jg17a2-yaml-0.11.11.2-r2.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5

------------------------------------------------------------------------
yara-4.5.0

/nix/store/l49xj1scnzny5h85r3vi4gxjfz5msa6j-yara-4.5.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-45429    5.5

------------------------------------------------------------------------
yasm-1.3.0

/nix/store/4qz85cpwxq4rnd3fzfj87jj7ggf4i8cq-yasm-1.3.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-33454    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33455    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33456    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33457    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33458    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33459    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33460    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33461    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33462    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33463    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33464    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33465    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33466    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33467    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33468    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-30402    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31972    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31973    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31974    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-51258    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31975    3.3

------------------------------------------------------------------------
zlib-0.6.3.0

/nix/store/07fx02wf080gsw9g46fjmx9m7h5ijimm-zlib-0.6.3.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5

------------------------------------------------------------------------
zlib-0.6.3.0-r5.cabal

/nix/store/ivdpnzcwc7611gffkya3xm2ijrlssfxp-zlib-0.6.3.0-r5.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5

------------------------------------------------------------------------
zlib-1.3.1

/nix/store/bbb271nxn7wg4gyhmfxcf87b95ak6ci0-zlib-1.3.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5

use --show-whitelisted to see derivations with only whitelisted CVEs
github-actions[bot] commented 4 weeks ago

Report for vic

Version changes:

Version 1 -> 2:
  adwaita-icon-theme: 46.0 → 47.0
  alacritty: +41.7 KiB
  alacritty-theme: 0-unstable-2024-09-27 → 0-unstable-2024-10-24
  alsa-plugins: +63.7 KiB
  alsa-ucm-conf: 1.2.11 → 1.2.12, +49.7 KiB
  at-spi2-core: 2.52.0 → 2.54.0, +14.1 KiB
  awk-grammar: 0.0.0+rev=553fdc4 → 0.0.0+rev=34bbdc7, +352.0 KiB
  bash: 5.2p32 → 5.2p37
  bash-interactive: 5.2p32 → 5.2p37
  bat: +11.3 KiB
  beancount-grammar: 0.0.0+rev=01c0da2 → 0.0.0+rev=9bc460a
  bootspec: +9.5 KiB
  c-grammar: 0.0.0+rev=79284a1 → 0.0.0+rev=6c7f459
  clamav: +360.2 KiB
  cryptsetup: 2.7.4 → 2.7.5
  cups: 2.4.10 → 2.4.11
  curl: 8.9.1 → 8.10.1, +40.3 KiB
  cylc-grammar: ∅ → 0.0.0+rev=8b895c2, +82.9 KiB
  dart-grammar: 0.0.0+rev=9ac03bb → 0.0.0+rev=a7496b9
  dbus: -16.6 KiB
  delta: +20.7 KiB
  desktop-grammar: ∅ → 0.0.0+rev=de93cdb, +27.6 KiB
  devicetree-grammar: 0.0.0+rev=16c9cb9 → 0.0.0+rev=16f640f
  dhall-grammar: 0.0.0+rev=affb6ee → 0.0.0+rev=4a6c08a, +15.9 KiB
  editorconfig-grammar: 0.0.0+rev=777f774 → 0.0.0+rev=5eca41a
  elixir-grammar: 0.0.0+rev=2ac7a0f → 0.0.0+rev=5345854
  ell: 0.68 → 0.69, +8.6 KiB
  extra: +8.0 KiB
  ffmpeg: 7.0.2 → 7.1, +388.1 KiB
  ffmpeg-headless: 7.0.2 → 7.1, +466.5 KiB
  firefox: 131.0.3 → 132.0.1, -252.8 KiB
  firefox-unwrapped: 131.0.3 → 132.0.1, +5957.3 KiB
  fortran-grammar: 0.0.0+rev=4a593dd → 0.0.0+rev=e9fbb3a, +1060.7 KiB
  fribidi: 1.0.15 → 1.0.16, +8.0 KiB
  fuse: -290.9 KiB
  fzf: 0.55.0 → 0.56.0
  gawk: 5.2.2 → 5.3.1, +103.8 KiB
  geoclue: 2.7.0 → 2.7.2, -19.2 KiB
  git: 2.46.1 → 2.47.0, +449.6 KiB
  git-minimal: 2.46.1 → 2.47.0, +346.6 KiB
  gleam-grammar: 0.0.0+rev=57c9951 → 0.0.0+rev=2702fe8, +16.0 KiB
  glib: 2.80.4 → 2.82.1, +355.6 KiB
  gobject-introspection: 1.80.1 → 1.82.0, +78.5 KiB
  gobject-introspection-wrapped: 1.80.1 → 1.82.0
  groovy-grammar: 0.0.0+rev=0d88845 → 0.0.0+rev=b53a8cc
  gsettings-desktop-schemas: 46.0 → 47.1, +300.9 KiB
  gtk4: 4.14.5 → 4.16.3, -1174.2 KiB
  heex-grammar: 0.0.0+rev=6dd0303 → 0.0.0+rev=9359017
  home-configuration-reference: +13.3 KiB
  hwdata: 0.387 → 0.388, +71.5 KiB
  ibus: -6456.9 KiB
  idl-grammar: 0.0.0+rev=5573b29 → 0.0.0+rev=9ac6fdd
  index-x86_64: -4208.2 KiB
  initrd-linux: 6.6.58 → 6.6.60
  iproute2: 6.10.0 → 6.11.0
  iputils: 20240117 → 20240905, +85.4 KiB
  iso-codes: 4.16.0 → 4.17.0, +2983.2 KiB
  javascript-grammar: 0.0.0+rev=c4ce9dc → 0.0.0+rev=a2ef079, -12.2 KiB
  jq: -67.1 KiB
  json-glib: 1.8.0 → 1.10.0, +24.6 KiB
  just-grammar: 0.0.0+rev=6aee3d2 → 0.0.0+rev=1014d2f
  koto-grammar: 0.0.0+rev=cbf637e → 0.0.0+rev=0017388, +2556.3 KiB
  less: -27.4 KiB
  libXi: 1.8.1 → 1.8.2
  libarchive: 3.7.4 → 3.7.6, -316.0 KiB
  libblockdev: -53.7 KiB
  libbytesize: +34.1 KiB
  libcamera: 0.3.1 → 0.3.2, +1092.1 KiB
  libdeflate: 1.21 → 1.22
  libdovi: +145.9 KiB
  libevdev: 1.13.2 → 1.13.3
  libimagequant: +118.5 KiB
  libjxl: 0.10.3 → 0.11.0, +1131.0 KiB
  libnetfilter_conntrack: 1.0.9 → 1.1.0
  libnftnl: 1.2.7 → 1.2.8
  libopenmpt: 0.7.9 → 0.7.10
  libproxy: 0.5.7 → 0.5.9
  libraw: 0.21.2 → 0.21.3
  librsvg: +29.5 KiB
  libsoup: 3.4.4 → 3.6.0, +13.4 KiB
  libwebp: +1231.2 KiB
  linux: 6.6.58, 6.6.58-modules → 6.6.60, 6.6.60-modules, +72.6 KiB
  lowdown: 1.1.2 → 1.2.0
  lvm2: 2.03.26 → 2.03.27
  man-db: 2.12.1 → 2.13.0, +31.2 KiB
  mesa: 24.2.4 → 24.2.5, -41.2 KiB
  mlir-grammar: 0.0.0+rev=0238b7f → 0.0.0+rev=8cde51a
  nftables: 1.1.0 → 1.1.1
  nix: 2.18.8, 2.24.9 → 2.18.9, 2.24.10, +120.1 KiB
  nix-grammar: 0.0.0+rev=456b14a → 0.0.0+rev=1b26cb6
  nix-index: +28.4 KiB
  nixos-configuration-reference: +9.2 KiB
  nixos-manual: +30.1 KiB
  nixos-system-vic: 24.11.20241025.18536bf → 24.11.20241109.76612b1
  nodejs: 20.17.0 → 20.18.0, +95.3 KiB
  nsncd: 1.4.1-unstable-2024-10-03 → 1.5.1, +46.5 KiB
  nss: 3.105 → 3.106
  nu-grammar: ∅ → 0.0.0+rev=082a7c7, +3289.4 KiB
  orca: 46.2 → 47.1, -143.2 KiB
  ostree: 2024.4 → 2024.8, -78.0 KiB
  pango: 1.52.2 → 1.54.0
  pciutils: +9.9 KiB
  pcsclite: 2.2.3 → 2.3.0
  ppp: 2.5.0 → 2.5.1, -16.9 KiB
  printf-grammar: 0.0.0+rev=0e0acea → 0.0.0+rev=94b84fb
  procps: 3.3.17 → 4.0.4, +945.6 KiB
  python3: 3.12.6 → 3.12.7, +254.2 KiB
  python3.12-attrs: 23.2.0 → 24.2.0, +28.0 KiB
  python3.12-certifi: 2024.07.04 → 2024.08.30
  python3.12-cryptography: 43.0.0 → 43.0.1, -20.3 KiB
  python3.12-dnspython: 2.6.1 → 2.7.0, +95.4 KiB
  python3.12-filelock: 3.15.1 → 3.16.1
  python3.12-greenlet: 3.0.3 → 3.1.1, +8.5 KiB
  python3.12-idna: 3.7 → 3.10, +33.5 KiB
  python3.12-jaraco-context: 5.3.0 → 6.0.1
  python3.12-jaraco-functools: 4.0.1 → 4.1.0
  python3.12-keyring: 25.4.0 → 25.4.1
  python3.12-more-itertools: 10.3.0 → 10.5.0, +23.9 KiB
  python3.12-msgpack: 1.0.8 → 1.1.0
  python3.12-pillow: +249.8 KiB
  python3.12-platformdirs: 4.2.2 → 4.3.6
  python3.12-pycairo: 1.26.0 → 1.27.0
  python3.12-pygobject: 3.48.2 → 3.50.0, +76.0 KiB
  python3.12-pynvim: 0.5.0 → 0.5.1
  python3.12-pyproject-hooks: 1.0.0 → 1.2.0, +11.7 KiB
  python3.12-tomlkit: 0.12.5 → 0.13.2
  python3.12-urllib3: 2.2.2 → 2.2.3, +46.6 KiB
  python3.12-virtualenv: 20.26.2 → 20.26.6, +2125.8 KiB
  regex-grammar: 0.0.0+rev=58f4caf → 0.0.0+rev=b518ad4
  ripgrep: +27.7 KiB
  ruby: +42.0 KiB
  ruby-grammar: 0.0.0+rev=83aec5f → 0.0.0+rev=557ec01, -28.6 KiB
  s2n-tls: 1.5.1 → 1.5.5, -8.1 KiB
  sd: +12.4 KiB
  sops-install-secrets: -41.8 KiB
  source: +1679.0 KiB
  ssh_config-grammar: 0.0.0+rev=77450e8 → 0.0.0+rev=dd32616
  styled-grammar: 0.0.0+rev=764af55 → 0.0.0+rev=2e0e623
  sudo: 1.9.15p5 → 1.9.16, +140.0 KiB
  superhtml-grammar: 0.0.0+rev=3325bbb → 0.0.0+rev=7d61ccc
  sway-grammar: ∅ → 0.0.0+rev=03d97aa, +618.2 KiB
  swift-grammar: 0.0.0+rev=d351cb3 → 0.0.0+rev=5098007, -24.0 KiB
  switch-to-configuration: +16.7 KiB
  system: +22.1 KiB
  systemd: 256.6 → 256.7, +27.2 KiB
  systemd-minimal: 256.6 → 256.7
  systemd-minimal-libs: 256.6 → 256.7
  t32-grammar: 0.0.0+rev=0f6a5b1 → 0.0.0+rev=e455373
  tailscale: 1.76.1 → 1.76.6
  templ-grammar: 0.0.0+rev=4519e3e → 0.0.0+rev=1dcd7db
  texinfo-interactive: 7.1 → 7.1.1, +46.5 KiB
  thin-provisioning-tools: +44.1 KiB
  tinysparql: ∅ → 3.8.0, +4705.8 KiB
  tlaplus-grammar: 0.0.0+rev=8a8413f → 0.0.0+rev=d711f24
  tracker: 3.7.3 → ∅, -5314.8 KiB
  tree-sitter: 0.23.0 → 0.24.3, +1502.7 KiB
  unbound: 1.21.0 → 1.21.1
  unibilium: 2.1.1 → 2.1.2
  unison-grammar: -24.0 KiB
  vala-grammar: 0.0.0+rev=8f690bf → 0.0.0+rev=97e6db3
  vhdl-grammar: 0.0.0+rev=d6e8301 → 0.0.0+rev=606cc72
  vimdoc-grammar: 0.0.0+rev=59c5392 → 0.0.0+rev=d2e4b5c
  vimplugin-nvim-lspconfig: 2024-10-23 → 2024-11-03, +10.1 KiB
  vimplugin-nvim-treesitter: 2024-10-23 → 2024-11-05, +36.0 KiB
  vulkan-loader: 1.3.290.0 → 1.3.296.0, +13.5 KiB
  webkitgtk: 2.46.1+abi=4.1 → 2.46.3+abi=4.1, -13345.6 KiB
  xf86-input-evdev: 2.10.6 → 2.11.0
  xf86-input-libinput: 1.4.0 → 1.5.0
  xfsprogs: 6.9.0 → 6.11.0, +367.8 KiB
  xkeyboard-config: 2.42 → 2.43, +107.0 KiB
  xresources-grammar: 0.0.0+rev=630af80 → 0.0.0+rev=d36d356
  xwayland: 24.1.3 → 24.1.4
  xz: 5.6.2 → 5.6.3, +52.2 KiB
  ziggy-grammar: 0.0.0+rev=42b6f5d → 0.0.0+rev=fe73bee
  ziggy_schema-grammar: 0.0.0+rev=42b6f5d → 0.0.0+rev=fe73bee
Security vulnerability report
79 derivations with active advisories
3 derivations left out due to whitelisting

------------------------------------------------------------------------
accountsservice-23.13.9

/nix/store/cigld5lk8l6w8cx8ym82a7czfpg6paj2-accountsservice-23.13.9.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-3297     7.8

------------------------------------------------------------------------
audiofile-0.3.6

/nix/store/zry1395p6xdvrwnq5hhcrzn3fzg96p05-audiofile-0.3.6.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-18781    5.5

------------------------------------------------------------------------
avahi-0.8

/nix/store/c7z9lkdbz5jyq15c48jfffbz0zfkfrj9-avahi-0.8.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-26720    7.8

------------------------------------------------------------------------
bind-9.18.28

/nix/store/jprvmfg1p03wr4sn0m1naa6mwj9636ia-bind-9.18.28.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6470     7.5

------------------------------------------------------------------------
cereal-0.5.8.3

/nix/store/zlq6vvz1fnqbw1gxi41q6k8k6dvph4cj-cereal-0.5.8.3.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-11105    9.8
https://nvd.nist.gov/vuln/detail/CVE-2020-11104    5.3

------------------------------------------------------------------------
commonmark-0.2.6

/nix/store/nh36g1kr1npvgncnglicizx3rq9y4bf9-commonmark-0.2.6.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1

------------------------------------------------------------------------
console-0.15.8

/nix/store/96mq7kwxi15wylvm1r1mfa2c1xaivzyh-console-0.15.8.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-33955    5.3

------------------------------------------------------------------------
cups-2.4.11

/nix/store/kdr6cmr4plv4kg4y855lhpj4abrnkqli-cups-2.4.11.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-26691    6.7

------------------------------------------------------------------------
dash-0.5.12

/nix/store/8bs544clqbldifrdx3z1ivq04dxcvlsp-dash-0.5.12.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-21485    5.4

------------------------------------------------------------------------
dbus-0.9.7

/nix/store/gkq4fix3ajvgb0ismcdd50k3xmlg3h3v-dbus-0.9.7.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-12749    7.1
https://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5

------------------------------------------------------------------------
dbus-1

/nix/store/c55rwalfxd74prrgih68dx9zyi6wb9fs-dbus-1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-12749    7.1
https://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5

------------------------------------------------------------------------
djvulibre-3.5.28

/nix/store/mj3v8rc0y7gq78n4rggya08lz8jx6fyv-djvulibre-3.5.28.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-46310    6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-46312    6.5

------------------------------------------------------------------------
ecdsa-0.14.8

/nix/store/rgznk4g2cb02pk0vk8aj15qaz0xm1fg5-ecdsa-0.14.8.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23342    7.4

------------------------------------------------------------------------
flex-2.6.4

/nix/store/2a767ww1nx4wvrzhmwam1z86ldblsprp-flex-2.6.4.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6293     5.5

------------------------------------------------------------------------
fuse-2.9.9

/nix/store/f3x76bbb91jfvvxkkadly343ycjzj8rf-fuse-2.9.9.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5

------------------------------------------------------------------------
fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9

/nix/store/ds6z2vyfvnclskiy0kihw1w56xpxwgf6-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5

------------------------------------------------------------------------
fuse-3.16.2

/nix/store/z5624rv9yib7nll8d7jblmwxbb89vb35-fuse-3.16.2.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5

------------------------------------------------------------------------
gcc-13.3.0

/nix/store/3lpjc9v332imz6700jkmw8s8yzlmml2h-gcc-13.3.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8

------------------------------------------------------------------------
git-2.47.0

/nix/store/02waj4z01hbj9k10psnkad5z04c0fgfb-git-2.47.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1
https://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4
https://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3
https://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3

------------------------------------------------------------------------
go-1.21.0-linux-amd64-bootstrap

/nix/store/f2yn8v9kvyn7wpdcnwyw2f1gn9wbcilh-go-1.21.0-linux-amd64-bootstrap.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-39320    9.8
https://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1
https://nvd.nist.gov/vuln/detail/CVE-2023-39321    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39322    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39325    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1
https://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1
https://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8

------------------------------------------------------------------------
go-1.23.2

/nix/store/31k62vqdfaa4zmjds0573nf3f57xyw3b-go-1.23.2.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8

------------------------------------------------------------------------
h2-0.3.26

/nix/store/b4ivw8w5ax2nw1r14ch5rq84li69gphv-h2-0.3.26.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8

------------------------------------------------------------------------
h2-0.4.6

/nix/store/3dyyxqy13yzh5j912pvqsgys1jn85hcm-h2-0.4.6.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8

------------------------------------------------------------------------
hedgehog-1.4

/nix/store/4vfgvn9lkfjswjjjzndq3bwjb8glbs06-hedgehog-1.4.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8

------------------------------------------------------------------------
hedgehog-1.4-r8.cabal

/nix/store/pni3rg1f8gbdhnciqlw7b7ibxmi4ab2q-hedgehog-1.4-r8.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8

------------------------------------------------------------------------
home-0.5.9

/nix/store/qfb583nl0sxbnchlqzn5ziw3swr43ps5-home-0.5.9.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-3612     8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-25264    6.7

------------------------------------------------------------------------
http-0.2.12

/nix/store/lspgparln2nradc8m6ivvdl5d2a2phz5-http-0.2.12.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1

------------------------------------------------------------------------
http-1.1.0

/nix/store/3b1a396ldx2xasarvvcwhsnrxxl03yjn-http-1.1.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36032    5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-26044    5.3

------------------------------------------------------------------------
http-client-0.7.17

/nix/store/npblch63k2l9ssizwnz07vlpnygvn6yf-http-client-0.7.17.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5

------------------------------------------------------------------------
hyper-0.14.30

/nix/store/p5053xv0ryzvb9d6q5w2gf1qsp33zfrk-hyper-0.14.30.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8

------------------------------------------------------------------------
hyper-1.4.1

/nix/store/7s8ha20nghn1m9ssgz8p1cr72ki4avp0-hyper-1.4.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8

------------------------------------------------------------------------
imagemagick-7.1.1-39

/nix/store/fvis94c1k2zh3jhajzlz5775bv1zlbfj-imagemagick-7.1.1-39.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-5341     5.5

------------------------------------------------------------------------
jbig2dec-0.20

/nix/store/6i7864ar9jiqd52arxx4vn3zv6frp534-jbig2dec-0.20.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-46361    6.5

------------------------------------------------------------------------
lapack-3

/nix/store/hsnikjxh6v7271r44qgq1bqd8j2lf7c7-lapack-3.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4048     9.1

------------------------------------------------------------------------
libmemcached-1.0.18

/nix/store/02zx57pl6aq0n5nm13y4pnjiabc7rzll-libmemcached-1.0.18.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-27478    6.5

------------------------------------------------------------------------
libmpeg2-0.5.1

/nix/store/fnmrs5jg045p9a3hbaw1ra3b5380qaik-libmpeg2-0.5.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37416    6.5

------------------------------------------------------------------------
libsndfile-1.2.2

/nix/store/n8knarlh8ynrnxa9p8wyjzwms3lpglhv-libsndfile-1.2.2.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-50613    6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-50612    5.5

------------------------------------------------------------------------
lodepng-3.10.1

/nix/store/8hf6fmil5jzs0rg9acwls2lzmvga9ifg-lodepng-3.10.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-17178    7.5

------------------------------------------------------------------------
lua-5.2.4

/nix/store/bp791l06llxdvr2mjf2qdrn4xq7h1qsa-lua-5.2.4.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-43519    5.5

------------------------------------------------------------------------
mercurial-6.8.1

/nix/store/nj2c0d325qgq408z2ksl6h52lsm8shg6-mercurial-6.8.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-43410    5.3

------------------------------------------------------------------------
network-3.1.4.0

/nix/store/m3dsv4pmmpg1bpask67zkfl98w70lckz-network-3.1.4.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5

------------------------------------------------------------------------
network-3.1.4.0-r1.cabal

/nix/store/3a6w97g5bylmg1y65x6vzyr9dxsi8j3c-network-3.1.4.0-r1.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5

------------------------------------------------------------------------
ninja-1.12.1

/nix/store/n01fz81hq69x5ad53y2wc1dn5l59ydjw-ninja-1.12.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8

------------------------------------------------------------------------
numpy-0.21.0

/nix/store/h5vkci10h2qmykh7l11nwnlys6whrp92-numpy-0.21.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6446     9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-41496    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-34141    5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-41495    5.3

------------------------------------------------------------------------
oh-my-zsh-2024-10-01

/nix/store/2gw2vvcwbj3rgn1y0jk5hzp3j1x6n1vg-oh-my-zsh-2024-10-01.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-3727     9.8

------------------------------------------------------------------------
openexr-2.5.10

/nix/store/jw8rdid32922cl0nh0qcs3grvyaswmbp-openexr-2.5.10.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-5841     9.1
https://nvd.nist.gov/vuln/detail/CVE-2021-23169    8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-3598     5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-3605     5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-23215    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-26260    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-26945    5.5

------------------------------------------------------------------------
openvpn-2.6.12

/nix/store/6zkxg482sf5k6dw5hdlhq6dlnf9v06v0-openvpn-2.6.12.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-27569    7.5

------------------------------------------------------------------------
patch-2.7.6

/nix/store/xlbsllgmn3h3qmh8dnc2zdasdiyig42b-patch-2.7.6.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-20633    5.5

------------------------------------------------------------------------
pip-20.3.4-source

/nix/store/zhksk412qbv0li3hq4pjrnk390v99wzh-pip-20.3.4-source.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-3572     5.7
https://nvd.nist.gov/vuln/detail/CVE-2023-5752     3.3

------------------------------------------------------------------------
plasma-workspace-5.27.11.1

/nix/store/8i4nkm3q9vbgxywhy5v1gjbn43r4872p-plasma-workspace-5.27.11.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-1433     3.7

------------------------------------------------------------------------
polkit-1.pam

/nix/store/qlydxbp395zxq6s32v3ym25i9mcqh9gw-polkit-1.pam.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4034     7.8

------------------------------------------------------------------------
python-2.7.18.8

/nix/store/z6vljb8lcgjwd61nafsc14g7584i404j-python-2.7.18.8.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-48565    9.8
https://nvd.nist.gov/vuln/detail/CVE-2019-9674     7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-0391     7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-45061    7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-48560    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-24329    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-36632    7.5
https://nvd.nist.gov/vuln/detail/CVE-2024-6232     7.5
https://nvd.nist.gov/vuln/detail/CVE-2024-7592     7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-26488    7.0
https://nvd.nist.gov/vuln/detail/CVE-2021-3733     6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-48564    6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-23336    5.9
https://nvd.nist.gov/vuln/detail/CVE-2022-48566    5.9
https://nvd.nist.gov/vuln/detail/CVE-2023-40217    5.3

------------------------------------------------------------------------
quinn-0.11.3

/nix/store/sxygfpv2qswdw1v8c2infrcppd78d2cv-quinn-0.11.3.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-45311    7.5

------------------------------------------------------------------------
quote-1.0.35

/nix/store/bp2lhr2mv77bih0h4slbbxxbcya6h4h5-quote-1.0.35.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3

------------------------------------------------------------------------
quote-1.0.36

/nix/store/j8ymzyyn6gq0cs2w11xyzhlhnymr0c4r-quote-1.0.36.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3

------------------------------------------------------------------------
quote-1.0.37

/nix/store/amvlg4b69fnbb6c72xsp3wm6w9vfl7p2-quote-1.0.37.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3

------------------------------------------------------------------------
rubygems-3.5.21

/nix/store/a2mqwax3k2k690zydq9k31xzkpa5hgr6-rubygems-3.5.21.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36073    8.8

------------------------------------------------------------------------
safe-0.3.21

/nix/store/4bfgrh0868g3h0rcbjzv1slk24lhncjy-safe-0.3.21.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8
https://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4
https://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1
https://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5

------------------------------------------------------------------------
safe-0.3.21-r1.cabal

/nix/store/knlkcz5nbjr3igx0g3n63ykxpc0ak11r-safe-0.3.21-r1.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8
https://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4
https://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1
https://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5

------------------------------------------------------------------------
samba-4.20.4

/nix/store/vhvpkswvkfvr0igvvmlm5wi40krp33np-samba-4.20.4.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37966    8.1
https://nvd.nist.gov/vuln/detail/CVE-2022-38023    8.1
https://nvd.nist.gov/vuln/detail/CVE-2022-32743    7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-37967    7.2
https://nvd.nist.gov/vuln/detail/CVE-2021-3670     6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-1615     5.5

------------------------------------------------------------------------
sassc-3.6.2

/nix/store/cd3rj0j763hh4i17y63y50fw35zm29q9-sassc-3.6.2.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-43357    7.5

------------------------------------------------------------------------
semver-1.0.22

/nix/store/7409xmy7c3j5439rddsxnh9w72yh2svn-semver-1.0.22.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5

------------------------------------------------------------------------
semver-1.0.23

/nix/store/2kyj4ih1ls0cb58iif9sillw1q3ryrff-semver-1.0.23.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5

------------------------------------------------------------------------
setuptools-44.0.0-source

/nix/store/p1a2j0qllidwc6bd5piw6gqn6wmk3kcl-setuptools-44.0.0-source.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-40897    5.9

------------------------------------------------------------------------
snappy-1.2.1

/nix/store/c4kpi7f4lkgscw3nvj5biwwmlm1bf94p-snappy-1.2.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-28115    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-41330    9.8

------------------------------------------------------------------------
stringbuilder-0.5.1

/nix/store/kxnwa34n5bscsmj90p1vwpvaqdp49r6b-stringbuilder-0.5.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-21524    9.1

------------------------------------------------------------------------
tap-1.0.1

/nix/store/3fv7cqxqysvd6bhzddjfrvn5wc371gkf-tap-1.0.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-41940    5.4

------------------------------------------------------------------------
vault-0.3.1.5

/nix/store/2xin71chkc0r7d52pb2myngvbzp61q9x-vault-0.3.1.5.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1
https://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7
https://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4
https://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4
https://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3
https://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7

------------------------------------------------------------------------
vault-0.3.1.5-r8.cabal

/nix/store/gbs8p72vcralr8c8xgsm1nwx7p1vlzp5-vault-0.3.1.5-r8.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1
https://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7
https://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4
https://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4
https://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3
https://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7

------------------------------------------------------------------------
warp-3.3.31

/nix/store/hw7jb1d0jflmksf53pbd5n0kxxjig1gp-warp-3.3.31.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8
https://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0
https://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3
https://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8
https://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7

------------------------------------------------------------------------
wheel-0.37.1-source

/nix/store/l6075j37vpnppjzb7xclvgf1ss40m04h-wheel-0.37.1-source.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-40898    7.5

------------------------------------------------------------------------
xdg-utils-1.2.1

/nix/store/71751d09djxfmx242d4an9jxdbs3jzvl-xdg-utils-1.2.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-27748    6.5

------------------------------------------------------------------------
yaml-0.11.11.2

/nix/store/5jdddlp0k4klp4k3ca9cjj19i3s6wmr2-yaml-0.11.11.2.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5

------------------------------------------------------------------------
yaml-0.11.11.2-r2.cabal

/nix/store/ldvlc930xqk9jqp8ka5vi3ip05jg17a2-yaml-0.11.11.2-r2.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5

------------------------------------------------------------------------
yara-4.5.0

/nix/store/l49xj1scnzny5h85r3vi4gxjfz5msa6j-yara-4.5.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-45429    5.5

------------------------------------------------------------------------
yasm-1.3.0

/nix/store/4qz85cpwxq4rnd3fzfj87jj7ggf4i8cq-yasm-1.3.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-33454    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33455    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33456    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33457    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33458    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33459    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33460    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33461    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33462    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33463    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33464    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33465    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33466    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33467    5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33468    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-30402    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31972    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31973    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31974    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-51258    5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31975    3.3

------------------------------------------------------------------------
zlib-0.6.3.0

/nix/store/07fx02wf080gsw9g46fjmx9m7h5ijimm-zlib-0.6.3.0.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5

------------------------------------------------------------------------
zlib-0.6.3.0-r5.cabal

/nix/store/ivdpnzcwc7611gffkya3xm2ijrlssfxp-zlib-0.6.3.0-r5.cabal.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5

------------------------------------------------------------------------
zlib-1.3.1

/nix/store/l23g0q4nppbp68z33qyhnga2mr14566c-zlib-1.3.1.drv
CVE                                                CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5

use --show-whitelisted to see derivations with only whitelisted CVEs
github-actions[bot] commented 4 weeks ago

Report for elmira

Version changes:

Version 1 -> 2:'
'  Platforms: ε → ∅, -17.0 KiB'
'  SDKs: ε → ∅'
'  SDL2: +42.8 KiB'
'  Security: ∅ → 11.0'
'  Toolchains: ε → ∅, -16.2 KiB'
'  alacritty: +36.8 KiB'
'  alacritty-theme: 0-unstable-2024-09-27 → 0-unstable-2024-10-24'
'  apple-framework-ApplicationServices: 11.0.0 → ∅, -1213.8 KiB'
'  apple-framework-CFNetwork: 11.0.0 → ∅, -195.7 KiB'
'  apple-framework-ColorSync: 11.0.0 → ∅, -140.7 KiB'
'  apple-framework-Combine: 11.0.0 → ∅, -3919.8 KiB'
'  apple-framework-CoreAudio: 11.0.0 → ∅, -521.0 KiB'
'  apple-framework-CoreAudioTypes: 11.0.0 → ∅, -87.5 KiB'
'  apple-framework-CoreFoundation: 11.0.0 → ∅, -1359.6 KiB'
'  apple-framework-CoreGraphics: 11.0.0 → ∅, -900.2 KiB'
'  apple-framework-CoreServices: 11.0.0 → ∅, -3744.7 KiB'
'  apple-framework-CoreText: 11.0.0 → ∅, -421.2 KiB'
'  apple-framework-DiskArbitration: 11.0.0 → ∅, -49.6 KiB'
'  apple-framework-Foundation: 11.0.0 → ∅, -7078.9 KiB'
'  apple-framework-IOKit: 11.0.0 → ∅, -2660.8 KiB'
'  apple-framework-ImageIO: 11.0.0 → ∅, -201.6 KiB'
'  apple-framework-NetFS: 11.0.0 → ∅, -25.1 KiB'
'  apple-framework-Security: 11.0.0 → ∅, -1503.2 KiB'
'  apple-framework-ServiceManagement: 11.0.0 → ∅, -16.9 KiB'
'  apple-framework-SystemConfiguration: 11.0.0 → ∅, -315.9 KiB'
'  apple-lib-libDER: ε → ∅'
'  apple-sdk: ∅ → 11.3, +217826.6 KiB'
'  awk-grammar: 0.0.0+rev=553fdc4 → 0.0.0+rev=34bbdc7, +354.8 KiB'
'  bash: 5.2p32 → 5.2p37'
'  bash-interactive: 5.2p32 → 5.2p37, +17.4 KiB'
'  bat: +15.0 KiB'
'  beancount-grammar: 0.0.0+rev=01c0da2 → 0.0.0+rev=9bc460a'
'  bison: 3.8.2 → ∅, -2557.1 KiB'
'  boost: -16.1 KiB'
'  bootstrap_cmds: 121 → ∅, -238.2 KiB'
'  c-grammar: 0.0.0+rev=79284a1 → 0.0.0+rev=6c7f459'
'  cctools-binutils-darwin-wrapper: -31.5 KiB'
'  clang: -14.1 KiB'
'  clang-wrapper: 16.0.6 → ∅, -62.4 KiB'
'  compiler-rt-libc: +1063.7 KiB'
'  ctags: 816 → ∅, -346.4 KiB'
'  cups-headers: ∅ → 2.4.11, +184.4 KiB'
'  curl: 8.9.1 → 8.10.1'
'  cylc-grammar: ∅ → 0.0.0+rev=8b895c2, +101.9 KiB'
'  dart-grammar: 0.0.0+rev=9ac03bb → 0.0.0+rev=a7496b9'
'  darwin: +20.3 KiB'
'  darwin-manual: +53.1 KiB'
'  darwin-system: 24.11.20241025.18536bf+darwin4.b379bd4 → 24.11.20241109.76612b1+darwin4.6c71c49'
'  delta: +28.5 KiB'
'  desktop-grammar: ∅ → 0.0.0+rev=de93cdb, +37.2 KiB'
'  devicetree-grammar: 0.0.0+rev=16c9cb9 → 0.0.0+rev=16f640f'
'  dhall-grammar: 0.0.0+rev=affb6ee → 0.0.0+rev=4a6c08a, +35.3 KiB'
'  diffutils: +21.1 KiB'
'  editorconfig-grammar: 0.0.0+rev=777f774 → 0.0.0+rev=5eca41a'
'  elixir-grammar: 0.0.0+rev=2ac7a0f → 0.0.0+rev=5345854'
'  expand-response: -50.2 KiB'
'  fd: +14.4 KiB'
'  ffmpeg: 7.0.2 → 7.1, +233.4 KiB'
'  fortran-grammar: 0.0.0+rev=4a593dd → 0.0.0+rev=e9fbb3a, +1081.1 KiB'
'  fribidi: 1.0.15 → 1.0.16'
'  fzf: 0.55.0 → 0.56.0, +16.3 KiB'
'  gawk: 5.2.2 → 5.3.1, +19.4 KiB'
'  gcc: +121.3 KiB'
'  git: 2.46.1 → 2.47.0, +344.4 KiB'
'  gleam-grammar: 0.0.0+rev=57c9951 → 0.0.0+rev=2702fe8, +16.1 KiB'
'  glib: 2.80.4 → 2.82.1, +62.1 KiB'
'  gperf: 3.1 → ∅, -348.6 KiB'
'  groovy-grammar: 0.0.0+rev=0d88845 → 0.0.0+rev=b53a8cc'
'  heex-grammar: 0.0.0+rev=6dd0303 → 0.0.0+rev=9359017'
'  home-configuration-reference: +13.3 KiB'
'  idl-grammar: 0.0.0+rev=5573b29 → 0.0.0+rev=9ac6fdd'
'  indent: 2.2.13 → ∅, -566.0 KiB'
'  index-aarch64: +2419.5 KiB'
'  javascript-grammar: 0.0.0+rev=c4ce9dc → 0.0.0+rev=a2ef079, -32.5 KiB'
'  jq: -67.1 KiB'
'  just-grammar: 0.0.0+rev=6aee3d2 → 0.0.0+rev=1014d2f'
'  koto-grammar: 0.0.0+rev=cbf637e → 0.0.0+rev=0017388, +2563.9 KiB'
'  less: -22.3 KiB'
'  libSystem: 11.0.0 → ∅, -11049.6 KiB'
'  libSystem-B: ∅ → ε'
'  libarchive: 3.7.4 → 3.7.6'
'  libdeflate: 1.21 → 1.22'
'  libiconv: 99 → 1.17, 107, +1193.5 KiB'
'  libimagequant: +135.0 KiB'
'  libobjc: 11.0.0 → ∅, -262.4 KiB'
'  libresolv: ∅ → 83, +258.8 KiB'
'  libsbuf: ∅ → 14.1.0, +58.2 KiB'
'  libutil: ∅ → 72, +74.5 KiB'
'  libwebp: -34.4 KiB'
'  llvm: -90.0 KiB'
'  lowdown: 1.1.2 → 1.2.0'
'  luajit2.1-lpeg: -87.4 KiB'
'  man-db: 2.12.1 → 2.13.0, +37.3 KiB'
'  mkdep.sh: ε → ∅'
'  mlir-grammar: 0.0.0+rev=0238b7f → 0.0.0+rev=8cde51a'
'  ncurses: +1013.9 KiB'
'  nix: 2.24.9 → 2.24.10, +21.4 KiB'
'  nix-grammar: 0.0.0+rev=456b14a → 0.0.0+rev=1b26cb6'
'  nix-index: +15.9 KiB'
'  nix.xcconfig: ε → ∅'
'  nodejs: 20.17.0 → 20.18.0, +151.3 KiB'
'  nu-grammar: ∅ → 0.0.0+rev=082a7c7, +3416.5 KiB'
'  pciutils: +9.9 KiB'
'  pcre2: -2051.1 KiB'
'  printf-grammar: 0.0.0+rev=0e0acea → 0.0.0+rev=94b84fb'
'  python3: 3.12.6 → 3.12.7, +1161.9 KiB'
'  python3.12-attrs: 23.2.0 → 24.2.0, +28.0 KiB'
'  python3.12-certifi: 2024.07.04 → 2024.08.30'
'  python3.12-filelock: 3.15.1 → 3.16.1'
'  python3.12-greenlet: 3.0.3 → 3.1.1, +13.2 KiB'
'  python3.12-idna: 3.7 → 3.10, +33.5 KiB'
'  python3.12-jaraco-context: 5.3.0 → 6.0.1'
'  python3.12-jaraco-functools: 4.0.1 → 4.1.0'
'  python3.12-keyring: 25.4.0 → 25.4.1'
'  python3.12-more-itertools: 10.3.0 → 10.5.0, +23.9 KiB'
'  python3.12-msgpack: 1.0.8 → 1.1.0'
'  python3.12-pillow: +96.0 KiB'
'  python3.12-platformdirs: 4.2.2 → 4.3.6'
'  python3.12-pynvim: 0.5.0 → 0.5.1'
'  python3.12-pyproject-hooks: 1.0.0 → 1.2.0, +11.7 KiB'
'  python3.12-tomlkit: 0.12.5 → 0.13.2'
'  python3.12-urllib3: 2.2.2 → 2.2.3, +46.6 KiB'
'  python3.12-virtualenv: 20.26.2 → 20.26.6, +2125.8 KiB'
'  regex-grammar: 0.0.0+rev=58f4caf → 0.0.0+rev=b518ad4'
'  ripgrep: +32.5 KiB'
'  ruby: +17.7 KiB'
'  ruby-grammar: 0.0.0+rev=83aec5f → 0.0.0+rev=557ec01, -32.8 KiB'
'  sd: +17.8 KiB'
'  source: +1679.0 KiB'
'  ssh_config-grammar: 0.0.0+rev=77450e8 → 0.0.0+rev=dd32616'
'  styled-grammar: 0.0.0+rev=764af55 → 0.0.0+rev=2e0e623'
'  superhtml-grammar: 0.0.0+rev=3325bbb → 0.0.0+rev=7d61ccc'
'  sway-grammar: ∅ → 0.0.0+rev=03d97aa, +624.2 KiB'
'  swift-grammar: 0.0.0+rev=d351cb3 → 0.0.0+rev=5098007, -16.1 KiB'
'  system: +15.4 KiB'
'  t32-grammar: 0.0.0+rev=0f6a5b1 → 0.0.0+rev=e455373'
'  tailscale: 1.76.1 → 1.76.6'
'  templ-grammar: 0.0.0+rev=4519e3e → 0.0.0+rev=1dcd7db'
'  texinfo-interactive: 7.1 → 7.1.1, +35.1 KiB'
'  tlaplus-grammar: 0.0.0+rev=8a8413f → 0.0.0+rev=d711f24'
'  tree-sitter: 0.23.0 → 0.24.3, +1287.6 KiB'
'  unbound: 1.21.0 → 1.21.1'
'  unibilium: 2.1.1 → 2.1.2'
'  unifdef: 2.12 → ∅, -78.4 KiB'
'  unison-grammar: -16.1 KiB'
'  vala-grammar: 0.0.0+rev=8f690bf → 0.0.0+rev=97e6db3'
'  vhdl-grammar: 0.0.0+rev=d6e8301 → 0.0.0+rev=606cc72'
'  vimdoc-grammar: 0.0.0+rev=59c5392 → 0.0.0+rev=d2e4b5c'
'  vimplugin-nvim-lspconfig: 2024-10-23 → 2024-11-03, +10.1 KiB'
'  vimplugin-nvim-treesitter: 2024-10-23 → 2024-11-05, +36.0 KiB'
'  xar: 498 → ∅, -151.9 KiB'
'  xar-minimal: ∅ → 501, +152.3 KiB'
'  xcbuild: 0.1.2 → 0.1.1-unstable-2019-11-20, +104.6 KiB'
'  xcodebuild: 0.1.2 → ∅, -9.3 KiB'
'  xresources-grammar: 0.0.0+rev=630af80 → 0.0.0+rev=d36d356'
'  xz: 5.6.2 → 5.6.3'
'  ziggy-grammar: 0.0.0+rev=42b6f5d → 0.0.0+rev=fe73bee'
'  ziggy_schema-grammar: 0.0.0+rev=42b6f5d → 0.0.0+rev=fe73bee
Security vulnerability report
51 derivations with active advisories'
'3 derivations left out due to whitelisting'
''
'------------------------------------------------------------------------'
'Security-11.0'
''
'/nix/store/jhca1xzkc3xj1nr6kn86apbzq8yjwc56-Security-11.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-34893    7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-37347    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2022-37348    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2024-3779     5.5'
''
'------------------------------------------------------------------------'
'cereal-0.5.8.3'
''
'/nix/store/rv4s6y2p5wfnyd9qiaynv2glqzlhfasi-cereal-0.5.8.3.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2020-11105    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2020-11104    5.3'
''
'------------------------------------------------------------------------'
'commonmark-0.2.6'
''
'/nix/store/s0vyhjhn06blqp6iwb33in6br13n38bk-commonmark-0.2.6.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1'
''
'------------------------------------------------------------------------'
'dash-0.5.12'
''
'/nix/store/bqgzvvidda7gv82k47lggz9skxw81abm-dash-0.5.12.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2024-21485    5.4'
''
'------------------------------------------------------------------------'
'ecdsa-0.14.8'
''
'/nix/store/zqw11yqpj7v12lkzsv9vj00ggzgfb5fx-ecdsa-0.14.8.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2024-23342    7.4'
''
'------------------------------------------------------------------------'
'flex-2.6.4'
''
'/nix/store/hy1mvnvxbsmi7d254gx6c3xpxv8cjbra-flex-2.6.4.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2019-6293     5.5'
''
'------------------------------------------------------------------------'
'gcc-13.3.0'
''
'/nix/store/zzh3d4wf8w67qqj32r3b7j5w1fs6v000-gcc-13.3.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8'
''
'------------------------------------------------------------------------'
'git-2.47.0'
''
'/nix/store/9cbc0jg8gc0hrcrxsb7d73h10a99lnzw-git-2.47.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1'
'https://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4'
'https://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3'
''
'------------------------------------------------------------------------'
'go-1.21.0-darwin-arm64-bootstrap'
''
'/nix/store/9ysb8dhfp8hi3xrjqhdqxgwjq9snxcxf-go-1.21.0-darwin-arm64-bootstrap.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-39320    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1'
'https://nvd.nist.gov/vuln/detail/CVE-2023-39321    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-39322    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-39325    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1'
'https://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1'
'https://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8'
''
'------------------------------------------------------------------------'
'go-1.23.2'
''
'/nix/store/0s8bb30qlsfja1x80a2mvi6mjy1402a9-go-1.23.2.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8'
''
'------------------------------------------------------------------------'
'h2-0.3.26'
''
'/nix/store/8d7kzz96m6c90h2yw6qz3iv8f27fawgf-h2-0.3.26.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8'
''
'------------------------------------------------------------------------'
'h2-0.4.6'
''
'/nix/store/lbd80sq8cvc1lkg99iv5h3n6bphl1skb-h2-0.4.6.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8'
''
'------------------------------------------------------------------------'
'hedgehog-1.4'
''
'/nix/store/agyfg9qg696fmqwi9ryzvbz28ljg738m-hedgehog-1.4.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8'
''
'------------------------------------------------------------------------'
'hedgehog-1.4-r8.cabal'
''
'/nix/store/87xdkj44h66v3vrvmf08q8y9jsjxnfca-hedgehog-1.4-r8.cabal.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8'
''
'------------------------------------------------------------------------'
'home-0.5.9'
''
'/nix/store/krhkap80izm59h3snhmq02dk9j7jf3aq-home-0.5.9.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-3612     8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-25264    6.7'
''
'------------------------------------------------------------------------'
'http-0.2.12'
''
'/nix/store/44jxn9dr7rxv1c3riqz1dgdjr92v6y81-http-0.2.12.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1'
''
'------------------------------------------------------------------------'
'http-1.1.0'
''
'/nix/store/0bq6jgfryyd5i5rwfmcl40dimw7qn34d-http-1.1.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-36032    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-26044    5.3'
''
'------------------------------------------------------------------------'
'http-client-0.7.17'
''
'/nix/store/v1v2ss3y8gjlk84j9nrvi1wvi84g3f88-http-client-0.7.17.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5'
''
'------------------------------------------------------------------------'
'hyper-0.14.30'
''
'/nix/store/w47iyna6xas4iislpw5szjakg9ip7qn8-hyper-0.14.30.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8'
''
'------------------------------------------------------------------------'
'hyper-1.4.1'
''
'/nix/store/bv5nn93w2rm9xchsc2w0y87lx1xxf5pd-hyper-1.4.1.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8'
''
'------------------------------------------------------------------------'
'jbig2dec-0.20'
''
'/nix/store/77j7jqgng22bllh8398qycggfv9l8nfx-jbig2dec-0.20.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-46361    6.5'
''
'------------------------------------------------------------------------'
'lapack-3'
''
'/nix/store/68z4pgfkwz1gb8ci3dp9idvqqczqsfbk-lapack-3.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-4048     9.1'
''
'------------------------------------------------------------------------'
'libmemcached-1.0.18'
''
'/nix/store/wf12qpcrbi57xv7wxcxqf5371izw972g-libmemcached-1.0.18.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-27478    6.5'
''
'------------------------------------------------------------------------'
'lodepng-3.10.1'
''
'/nix/store/80a6hy0a45m7mdnmz4s3y5vpg2lnrng1-lodepng-3.10.1.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2019-17178    7.5'
''
'------------------------------------------------------------------------'
'lua-5.2.4'
''
'/nix/store/bp0wk5glpa3738b0yk33dkb9vgdnr5pm-lua-5.2.4.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-43519    5.5'
''
'------------------------------------------------------------------------'
'mercurial-6.8.1'
''
'/nix/store/0xbmcnw92dhfbhbvv2rkx0z790pkpyc6-mercurial-6.8.1.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-43410    5.3'
''
'------------------------------------------------------------------------'
'network-3.1.4.0'
''
'/nix/store/qvhah5dby0z3g3xzk3g5a27868ikj5aj-network-3.1.4.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5'
''
'------------------------------------------------------------------------'
'network-3.1.4.0-r1.cabal'
''
'/nix/store/khqbl7wl23q4rn5za3r76aqs4317rz25-network-3.1.4.0-r1.cabal.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5'
''
'------------------------------------------------------------------------'
'ninja-1.12.1'
''
'/nix/store/3aa57zzxyrcls8d16xjcx3yd7kaimx3c-ninja-1.12.1.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8'
''
'------------------------------------------------------------------------'
'numpy-0.21.0'
''
'/nix/store/1yn5znw3azhzvcs5s3lrr276km4hp814-numpy-0.21.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2019-6446     9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-41496    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-34141    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-41495    5.3'
''
'------------------------------------------------------------------------'
'oh-my-zsh-2024-10-01'
''
'/nix/store/hqgqhi9s15qasin6mbdzvq168qxrdhq6-oh-my-zsh-2024-10-01.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-3727     9.8'
''
'------------------------------------------------------------------------'
'openmp-16.0.6'
''
'/nix/store/zxd33a7cf9d5madacp4i27m1haxr9q38-openmp-16.0.6.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-26345    7.3'
''
'------------------------------------------------------------------------'
'patch-2.7.6'
''
'/nix/store/mbyy7s2gjsdpr6agx1abfaxlh2cra5yb-patch-2.7.6.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2019-20633    5.5'
''
'------------------------------------------------------------------------'
'quinn-0.11.3'
''
'/nix/store/a56m0wshmhb41i8rfnvkpybzhpfw2psr-quinn-0.11.3.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2024-45311    7.5'
''
'------------------------------------------------------------------------'
'quote-1.0.36'
''
'/nix/store/91kbllqqx6hdh4m7c7mkxx0il2dn45q0-quote-1.0.36.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3'
''
'------------------------------------------------------------------------'
'quote-1.0.37'
''
'/nix/store/vl84nzzjw9774lb4c98wv8msgjfla9c0-quote-1.0.37.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3'
''
'------------------------------------------------------------------------'
'rubygems-3.5.21'
''
'/nix/store/wrvfh7mvacxm1n5qc06waybh7b421hvj-rubygems-3.5.21.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-36073    8.8'
''
'------------------------------------------------------------------------'
'safe-0.3.21'
''
'/nix/store/32ywmnfxs6b3j17xl9w5wax2dd6gghpn-safe-0.3.21.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5'
'https://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4'
'https://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5'
'https://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5'
''
'------------------------------------------------------------------------'
'safe-0.3.21-r1.cabal'
''
'/nix/store/d22246zy30kwx5i4v1lzzb8kxgxkb1gh-safe-0.3.21-r1.cabal.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5'
'https://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4'
'https://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5'
'https://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5'
''
'------------------------------------------------------------------------'
'semver-1.0.23'
''
'/nix/store/n3bdr7d6cwnvi74vfm6c574blxw9siv4-semver-1.0.23.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5'
''
'------------------------------------------------------------------------'
'shellcheck-0.10.0'
''
'/nix/store/mwkjf18pzhyc544a915d8fgsmmws9cj5-shellcheck-0.10.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8'
''
'------------------------------------------------------------------------'
'stringbuilder-0.5.1'
''
'/nix/store/avc442qkka472l5smnqjyzl2llsxnlzh-stringbuilder-0.5.1.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2024-21524    9.1'
''
'------------------------------------------------------------------------'
'vault-0.3.1.5'
''
'/nix/store/qnf8ibv6jk7daplliwyranh0j6pac80z-vault-0.3.1.5.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1'
'https://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7'
'https://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5'
'https://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4'
'https://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4'
'https://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7'
''
'------------------------------------------------------------------------'
'vault-0.3.1.5-r8.cabal'
''
'/nix/store/rdg9yapxiw5nwqaaw6bp0809g6n1wkv7-vault-0.3.1.5-r8.cabal.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1'
'https://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7'
'https://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5'
'https://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4'
'https://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4'
'https://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7'
''
'------------------------------------------------------------------------'
'warp-3.3.31'
''
'/nix/store/i6spbm1dbzn8wx6j7m4mcw1kf2fswwbf-warp-3.3.31.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0'
'https://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7'
''
'------------------------------------------------------------------------'
'yaml-0.11.11.2'
''
'/nix/store/2mkljismf7qf1hiibi5p7pcbsf18az1d-yaml-0.11.11.2.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5'
''
'------------------------------------------------------------------------'
'yaml-0.11.11.2-r2.cabal'
''
'/nix/store/ra7c330k0nrglg3izggvbyir2k6n15xg-yaml-0.11.11.2-r2.cabal.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5'
''
'------------------------------------------------------------------------'
'yasm-1.3.0'
''
'/nix/store/qqxh3dj7dp4qn36rs6g02dhrnpdvvplp-yasm-1.3.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33454    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33455    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33456    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33457    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33458    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33459    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33460    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33461    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33462    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33463    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33464    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33465    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33466    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33467    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33468    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-30402    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-31972    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-31973    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-31974    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-51258    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-31975    3.3'
''
'------------------------------------------------------------------------'
'zlib-0.6.3.0'
''
'/nix/store/9y3v4mcvnd2rqagkz5ffq72l6qd1pl4l-zlib-0.6.3.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5'
''
'------------------------------------------------------------------------'
'zlib-0.6.3.0-r5.cabal'
''
'/nix/store/fzssxi7s81cvp607x4qq6swr0mnjy1ls-zlib-0.6.3.0-r5.cabal.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5'
''
'------------------------------------------------------------------------'
'zlib-1.3.1'
''
'/nix/store/1da7jwgkxpvb1wlr255r7ygj9ps35a20-zlib-1.3.1.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5'
''
'use --show-whitelisted to see derivations with only whitelisted CVEs