Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): lock file maintenance #165

Merged
merged 1 commit into from
Dec 28, 2024

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Dec 26, 2024

This PR contains the following updates:

Update Change
lockFileMaintenance All locks refreshed

🔧 This Pull Request updates lock files to use the latest dependency versions.


Configuration

📅 Schedule: Branch creation - "* 0-3 * * *" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

👻 Immortal: This PR will be recreated if closed unmerged. Get config help if that's undesired.


  • If you want to rebase/retry this PR, check this box

This PR was generated by Mend Renovate. View the repository job log.

@renovate renovate bot force-pushed the renovate/lock-file-maintenance branch from e332b4e to 8dbf473 Compare December 28, 2024 02:02
Copy link

Report for marlon

Version changes:

Version 1 -> 2:
  NetworkManager-openconnect: +25.0 KiB
  SDL: +16.0 KiB
  SDL2: +40.0 KiB
  alsa-lib: 1.2.12 → 1.2.13, +18.2 KiB
  apex-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9, +16.0 KiB
  apparmor-parser: +51.7 KiB
  aspell: +10.1 KiB
  audit: 4.0 → 4.0.2, -325.8 KiB
  aws-c-auth: 0.7.26 → 0.8.0
  aws-c-cal: 0.6.15 → 0.8.0
  aws-c-common: 0.9.27 → 0.10.3
  aws-c-compression: 0.2.19 → 0.3.0
  aws-c-event-stream: 0.4.3 → 0.5.0
  aws-c-http: 0.8.2 → 0.9.2
  aws-c-io: 0.14.18 → 0.15.3
  aws-c-mqtt: 0.10.5 → 0.11.0, +13.9 KiB
  aws-c-s3: 0.6.0 → 0.7.1, +15.4 KiB
  aws-c-sdkutils: 0.1.16 → 0.2.1
  aws-checksums: 0.1.18 → 0.2.2, +23.5 KiB
  aws-crt-cpp: 0.26.12 → 0.29.4
  aws-sdk-cpp: 1.11.336 → 1.11.448, +380.1 KiB
  bash: +20.2 KiB
  bash-completion: 2.14.0 → 2.15.0
  bash-interactive: +20.2 KiB
  bat: -47.9 KiB
  bind: +11.7 KiB
  binutils: +240.4 KiB
  bluez: 5.78 → 5.79, +171.1 KiB
  brotli: +28.1 KiB
  btrfs-progs: +39.5 KiB
  c-grammar: 0.0.0+rev=e8841a6 → 0.0.0+rev=3efee11
  c-grammar-neovim: 0.10.2 → 0.10.3
  cairo: +12.0 KiB
  catatonit: +25.0 KiB
  clamav: +458.5 KiB
  cni-plugins: +34.8 KiB
  comma: +28.8 KiB
  coreutils: +28.0 KiB
  coreutils-full: +28.0 KiB
  cpio: +8.0 KiB
  criu: +9.0 KiB
  crun: +9.7 KiB
  dav1d: +20.0 KiB
  db: +65.3 KiB
  delta: +38.3 KiB
  diffutils: +27.7 KiB
  directfb: +9.4 KiB
  dnsmasq: +8.0 KiB
  docker-compose: 2.31.0 → 2.32.1, +376.6 KiB
  docker-init: +24.0 KiB
  e2fsprogs: +8.5 KiB
  editorconfig-grammar: 0.0.0+rev=3288aa4 → 0.0.0+rev=efcd7c2
  elfutils: 0.191 → 0.192, +103.0 KiB
  elixir-grammar: 0.0.0+rev=d301895 → 0.0.0+rev=02a6f7f, +8.0 KiB
  ell: 0.69 → 0.70
  elm-grammar: 0.0.0+rev=27f502e → 0.0.0+rev=e34bdc5
  enchant: +18.4 KiB
  extra: ∅ → ε, +36446.8 KiB
  faad2: +32.0 KiB
  fd: +48.3 KiB
  fdk-aac: +27.7 KiB
  ffado: -8.0 KiB
  ffmpeg: +691.9 KiB
  ffmpeg-headless: +1013.0 KiB
  fftw-single: +28.0 KiB
  file: 5.45 → 5.46, +1807.1 KiB
  flite: +9.0 KiB
  fluidsynth: 2.3.6 → 2.3.7, +12.0 KiB
  fortran-grammar: 0.0.0+rev=6f16bab → 0.0.0+rev=c979a86, +1138.9 KiB
  freetype: +26.6 KiB
  gawk: +8.3 KiB
  gcc: 13.3.0 → 14-20241116, +25808.3 KiB
  gcc-wrapper: 13.3.0 → 14-20241116
  gcr: +10.4 KiB
  gdk-pixbuf: +8.1 KiB
  gettext: 0.21.1 → 0.22.5, +602.9 KiB
  giflib: +8.0 KiB
  git: +490.5 KiB
  git-minimal: +506.4 KiB
  gitstatus: -51.5 KiB
  glib: +32.6 KiB
  glibc: +89.5 KiB
  glu: +23.8 KiB
  gmp: +12.0 KiB
  gmp-with-cxx: +24.2 KiB
  gnum4: +11.9 KiB
  gnupg: +72.0 KiB
  gnutar: +11.9 KiB
  gobject-introspection: +8.2 KiB
  gperftools: +33.3 KiB
  gpgme: 1.23.2 → 1.24.1
  gren-grammar: 0.0.0+rev=df7992d → 0.0.0+rev=76554f4, -43.7 KiB
  groff: +32.0 KiB
  grub: +10.6 KiB
  gst-plugins-bad: 1.24.7 → 1.24.10, +122.9 KiB
  gst-plugins-base: 1.24.7 → 1.24.10, +57.2 KiB
  gstreamer: 1.24.7 → 1.24.10, +67.7 KiB
  gtk+3: +59.5 KiB
  gtk4: +63.5 KiB
  gvproxy: +8.0 KiB
  harfbuzz: 10.0.1 → 10.1.0, +126.3 KiB
  harfbuzz-icu: 10.0.1 → 10.1.0, +97.0 KiB
  hfst-ospell: ∅ → 0.5.4, +499.6 KiB
  hoon-grammar: 0.0.0+rev=2ac017d → 0.0.0+rev=1545137
  http-grammar: 0.0.0+rev=231f1b1 → 0.0.0+rev=d2e4e4c
  hunspell: +12.5 KiB
  hwdata: 0.388 → 0.390, +61.2 KiB
  icu4c: +61.9 KiB
  index-x86_64: -8179.0 KiB
  index-x86_64-linux: ∅ → ε, +4193.5 KiB
  initrd: ∅ → ε
  initrd-linux-hardened: 6.6.66 → 6.6.67, +250.0 KiB
  iproute2: 6.11.0 → 6.12.0, +26.2 KiB
  iptables: 1.8.10 → 1.8.11
  json-c: 0.17 → 0.18
  keymap: ∅ → ε
  kmod: +8.1 KiB
  kotlin-grammar: 0.0.0+rev=76f53c4 → 0.0.0+rev=0662afb, +1176.1 KiB
  krb5: +8.0 KiB
  ldb: 2.9.1 → 2.9.2
  lerc: +22.5 KiB
  libX11: +11.9 KiB
  libXcursor: 1.2.2 → 1.2.3
  libXt: 1.3.0 → 1.3.1
  libaom: 3.10.0 → 3.11.0, +217.2 KiB
  libarchive: +12.0 KiB
  libavif: +20.0 KiB
  libbacktrace: +12.0 KiB
  libbluray: ∅ → 1.3.4, +497.7 KiB
  libbpf: +9.4 KiB
  libcamera: +29.7 KiB
  libde265: +25.1 KiB
  libdeflate: +14.4 KiB
  libdrm: +1016.2 KiB
  libgcrypt: +12.0 KiB
  libgit2: +15.8 KiB
  libical: +30.9 KiB
  libimagequant: +123.0 KiB
  libjpeg-turbo: +16.0 KiB
  libjxl: 0.11.0 → 0.11.1, -10414.8 KiB
  libksba: +15.9 KiB
  libmpg123: 1.32.8 → 1.32.9, +8.3 KiB
  libmysofa: 1.3.2 → 1.3.3
  libnl: +8.1 KiB
  libnma: +11.9 KiB
  libopenmpt: +83.1 KiB
  libopus: +12.0 KiB
  librist: 0.2.10 → 0.2.11
  librsvg: +63.3 KiB
  libselinux: -601.4 KiB
  libsndfile: +12.0 KiB
  libsodium: +27.8 KiB
  libsoup: 3.6.0 → 3.6.1, +15.9 KiB
  libtheora: +16.0 KiB
  libtiff: +8.0 KiB
  libtirpc: 1.3.5 → 1.3.6
  libtpms: ∅ → 0.10.0, +1160.0 KiB
  libunistring: 1.2 → 1.3, +208.6 KiB
  libuv: 1.48.0 → 1.49.2, +9.8 KiB
  libvisual: 0.4.1 → 0.4.2, +55.6 KiB
  libvmaf: +24.4 KiB
  libvoikko: ∅ → 4.3.2, +605.7 KiB
  libvpx: +157.8 KiB
  libwebp: +47.5 KiB
  libxcb: +24.2 KiB
  libxml2: 2.13.4 → 2.13.5, +19.9 KiB
  libxshmfence: 1.3.2 → ∅, -17.8 KiB
  libyuv: +49.6 KiB
  linux-hardened: 6.6.66, 6.6.66-modules → 6.6.67, 6.6.67-modules, +20779.3 KiB
  linux-headers: 6.10 → 6.12, +150.1 KiB
  linux-headers-static: 6.10 → 6.12, +150.1 KiB
  liquidsoap-grammar: 0.0.0+rev=14feafa → 0.0.0+rev=8e51fa6
  llvm: 18.1.8 → ∅, -485702.5 KiB
  lttng-ust: +12.0 KiB
  lua-grammar-neovim: 0.10.2 → 0.10.3
  luajit: +40.9 KiB
  lvm2: 2.03.27 → 2.03.28, +24.1 KiB
  lz4: +12.0 KiB
  make-initrd-ng: +28.4 KiB
  markdown-grammar: 0.0.0+rev=c89a30c → 0.0.0+rev=192407a
  markdown-grammar-neovim: 0.10.2 → 0.10.3
  markdown_inline-grammar: 0.0.0+rev=c89a30c → 0.0.0+rev=192407a
  markdown_inline-grammar-neovim: 0.10.2 → 0.10.3
  mbedtls: +21.5 KiB
  mdadm: +16.0 KiB
  mesa: 24.2.6 → ∅, -42099.7 KiB
  mesa-libgbm: ∅ → 24.3.2, +46.9 KiB
  modemmanager: +21.0 KiB
  mpfr: +23.9 KiB
  mpg123: 1.32.8 → 1.32.9, +8.5 KiB
  nano: 8.2 → 8.3, +24.1 KiB
  ncurses: +8.0 KiB
  neovim: 0.10.2 → 0.10.3
  neovim-unwrapped: 0.10.2 → 0.10.3, +417.2 KiB
  net-tools: +8.1 KiB
  netavark: -33.6 KiB
  networkmanager: +57.8 KiB
  nfs-utils: +28.4 KiB
  nftables: +28.1 KiB
  nix: -12128.6 KiB
  nix-index: ∅ → ε
  nix-index-with-db: 0.1.8 → ∅, -22.4 KiB
  nix-index-with-full-db: ∅ → 0.1.8, +21.7 KiB
  nixos-configuration-reference: +47.1 KiB
  nixos-manual: +111.9 KiB
  nixos-system-marlon: 25.05.20241219.d70bd19 → 25.05.20241227.634fd46
  nodejs: 20.18.1 → 22.11.0, +18035.6 KiB
  nsncd: +23.1 KiB
  nss: +70.1 KiB
  nu-grammar: 0.0.0+rev=a94fdf1 → 0.0.0+rev=dc22e25, -153.8 KiB
  nuspell: +9.0 KiB
  objc-grammar: 0.0.0+rev=62e61b6 → 0.0.0+rev=18802ac, -2334.5 KiB
  ocl-icd: ∅ → 2.3.2, +518.0 KiB
  openal-soft: +8.9 KiB
  openexr: +12.8 KiB
  openh264: 2.4.1 → 2.5.0, +11.5 KiB
  openjpeg: +95.6 KiB
  openldap: 2.6.8 → 2.6.9, +23.4 KiB
  openssh: +59.8 KiB
  openssl: +30.4 KiB
  pango: +12.0 KiB
  passt: 2024_11_27.c0fbc7e → 2024_12_11.09478d5, +79.9 KiB
  patch: +12.7 KiB
  pciutils: +16.2 KiB
  pcre: +20.1 KiB
  pcre2: +36.0 KiB
  perl: +68.6 KiB
  pipewire: 1.2.6 → 1.2.7, -832.4 KiB
  pixman: 0.43.4 → 0.44.2
  podman: +28.3 KiB
  poe_filter-grammar: 0.0.0+rev=908ba6a → 0.0.0+rev=2902dc4
  powershell-grammar: 0.0.0+rev=7e6ccf1 → 0.0.0+rev=ff0ac42
  procps: +8.1 KiB
  publicsuffix-list: 0-unstable-2024-10-25 → 0-unstable-2024-12-06
  python3: 3.11.10, 3.12.7 → 3.11.11, 3.12.8, +975.4 KiB
  python3.11-six: 1.16.0 → 1.17.0
  python3.12-apprise: 1.9.0 → 1.9.1, +183.0 KiB
  python3.12-cryptography: 43.0.1 → 44.0.0, -699.0 KiB
  python3.12-dulwich: 0.22.5 → 0.22.6
  python3.12-msgpack: +8.0 KiB
  python3.12-packaging: 24.1 → 24.2, +169.7 KiB
  python3.12-pillow: +8.0 KiB
  python3.12-pyyaml: +16.1 KiB
  python3.12-rapidfuzz: +1348.1 KiB
  python3.12-setuptools: 75.1.1 → 75.3.0, +18.7 KiB
  python3.12-six: 1.16.0 → 1.17.0
  query-grammar-neovim: 0.10.2 → 0.10.3
  ripgrep: +53.1 KiB
  roc-grammar: 0.0.0+rev=ef46edd → 0.0.0+rev=7d29fc2
  roc-toolkit: +36.2 KiB
  rsync: +12.1 KiB
  ruby: 3.3.5 → 3.3.6, +131.8 KiB
  rust-grammar: 0.0.0+rev=cad8a20 → 0.0.0+rev=1f63b33
  s2n-tls: 1.5.5 → 1.5.7, +126.7 KiB
  samba: +21.6 KiB
  scala-grammar: 0.0.0+rev=5f44942 → 0.0.0+rev=fb999c7, +340.1 KiB
  sd: -15.4 KiB
  sflog-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9
  shadow: +8.9 KiB
  slang: +39.9 KiB
  slint-grammar: 0.0.0+rev=4e2765d → 0.0.0+rev=f11da7e
  smartmontools: +13.0 KiB
  snakemake-grammar: 0.0.0+rev=e909815 → 0.0.0+rev=29a82dd, -53.3 KiB
  solidity-grammar: 0.0.0+rev=bf26872 → 0.0.0+rev=f7f5251
  soql-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9
  sosl-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9
  source: -687.3 KiB
  sox-unstable: +12.1 KiB
  spandsp: +8.1 KiB
  sql-grammar: 0.0.0+rev=035354e → 0.0.0+rev=f2a6b6f
  sqlite: 3.46.1 → 3.47.0, +2630.7 KiB
  srt: 1.5.3 → 1.5.4, +306.8 KiB
  stage: ∅ → 1-init.sh, +22.1 KiB
  strongswan: +65.3 KiB
  sudo: +8.0 KiB
  svt-av1: 2.2.1 → 2.3.0, +820.4 KiB
  switch-to-configuration: +20.9 KiB
  systemd: +172.2 KiB
  systemd-minimal: +83.0 KiB
  systemd-minimal-libs: +11.0 KiB
  t32-grammar: 0.0.0+rev=e9e3345 → 0.0.0+rev=ad23ed0
  tdb: 1.4.11 → 1.4.12
  templ-grammar: 0.0.0+rev=ebcb4f7 → 0.0.0+rev=9269b5a, +8.0 KiB
  texinfo-interactive: +12.1 KiB
  tinysparql: 3.8.0 → 3.8.1
  tpm2-tss: +49.2 KiB
  tree-sitter: 0.24.3 → 0.24.4, -123.0 KiB
  typespec-grammar: 0.0.0+rev=8455e66 → 0.0.0+rev=42fb163
  udev: +33.6 KiB
  unbound: 1.21.1 → 1.22.0
  util-linux: +28.1 KiB
  util-linux-minimal: +24.1 KiB
  v-grammar: 0.0.0+rev=bbba20d → 0.0.0+rev=bc2aa29
  v4l-utils: +8.0 KiB
  vhdl-grammar: 0.0.0+rev=c438173 → 0.0.0+rev=eb15328
  vim-grammar-neovim: 0.10.2 → 0.10.3
  vimdoc-grammar-neovim: 0.10.2 → 0.10.3
  vimplugin-nvim-lspconfig: 2024-12-09 → 2024-12-19
  vimplugin-nvim-treesitter: 2024-12-09 → 2024-12-19
  w3m: +12.1 KiB
  wavpack: +8.0 KiB
  webkitgtk: 2.46.4+abi=4.1 → 2.46.5+abi=4.1
  webrtc-audio-processing: +15.7 KiB
  woff2: -8.8 KiB
  wpa_supplicant: +23.8 KiB
  x265: +275.5 KiB
  xfsprogs: +134.9 KiB
  xgcc: 13.3.0 → 14-20241116, +41.2 KiB
  xresources-grammar: 0.0.0+rev=724ce1e → 0.0.0+rev=3b9f6a8
  zfs-kernel: 2.2.7-6.6.66 → 2.2.7-6.6.67, -34.4 KiB
  zfs-user: +35.1 KiB
  zimg: +14.2 KiB
  zsh: +36.6 KiB
  zsh-autosuggestions: 0.7.0 → 0.7.1
  zvbi: ∅ → 0.2.43, +1031.6 KiB
  zxing-cpp: +132.5 KiB
Security vulnerability report
68 derivations with active advisories
3 derivations left out due to whitelisting

audiofile-0.3.6

/nix/store/p0qzpn51qxk1qgjmri6jxhvv8z8d7zqz-audiofile-0.3.6.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-18781 5.5


avahi-0.8

/nix/store/9gzzqlxwdbgh07vqhgk82nvnf0gqmmbr-avahi-0.8.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-26720 7.8


bind-9.18.28

/nix/store/wfp1yqv8lrhk7nll7wwkm4q96sl9gcmb-bind-9.18.28.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6470 7.5


cereal-0.5.8.3

/nix/store/nf84ji9qv6ms6b7sdnf5x9lmw1yzl446-cereal-0.5.8.3.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-11105 9.8
https://nvd.nist.gov/vuln/detail/CVE-2020-11104 5.3


commonmark-0.2.6.1

/nix/store/xskmnjjy5df2a584dhmpqmac1dh9fn4y-commonmark-0.2.6.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-10010 6.1


cups-2.4.11

/nix/store/3lycyp063gwljlazccjylbbai46hbd87-cups-2.4.11.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-26691 6.7


dash-0.5.12

/nix/store/5iwbmy7ml0mn08pmijqdjcsasxbpkx97-dash-0.5.12.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-21485 5.4


dbus-0.9.7

/nix/store/zcnfqn3p3k7kwyqnr6wgcyp65l1yyh23-dbus-0.9.7.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-12749 7.1
https://nvd.nist.gov/vuln/detail/CVE-2022-42010 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42011 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42012 6.5


dbus-1

/nix/store/wp3366g98ky18icshr1l2pg71pp7a12k-dbus-1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-12749 7.1
https://nvd.nist.gov/vuln/detail/CVE-2022-42010 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42011 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42012 6.5


ecdsa-0.14.8

/nix/store/yx0w4xv99mankfd9429vzzrni0vv1brm-ecdsa-0.14.8.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23342 7.4


flex-2.6.4

/nix/store/yv1ml3hhngip5nmb77hcyhml21fja5bl-flex-2.6.4.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6293 5.5


foundation-0.0.30

/nix/store/q5d0ff5gza3f9cy0hib7vkj2rijnr705-foundation-0.0.30.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-26304 7.5


fuse-2.9.9

/nix/store/y0m7mfixzn98k34sgz31sz96mqgvzvii-fuse-2.9.9.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5


fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9

/nix/store/kgz0rr4y7235y05bv6hy99ri4a1ffzx4-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5


fuse-3.16.2

/nix/store/wvhq4fprwf238240zjprrd9rxcsmnc4x-fuse-3.16.2.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5


gcc-14-20241116

/nix/store/2hwjfka1izg8hyzan7ki90pcwv3y604g-gcc-14-20241116.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-4039 4.8


git-2.47.0

/nix/store/n7pwjqn4230bihzqlfxh88n5jxa5wlmw-git-2.47.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36882 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-30947 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-36883 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38663 6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-21684 6.1
https://nvd.nist.gov/vuln/detail/CVE-2020-2136 5.4
https://nvd.nist.gov/vuln/detail/CVE-2022-36884 5.3
https://nvd.nist.gov/vuln/detail/CVE-2019-1003010 4.3


go-1.21.0-linux-amd64-bootstrap

/nix/store/h1vwmg8c2bxxq9002f2bgc9zyrnjc6lx-go-1.21.0-linux-amd64-bootstrap.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-39320 9.8
https://nvd.nist.gov/vuln/detail/CVE-2024-24790 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-39323 8.1
https://nvd.nist.gov/vuln/detail/CVE-2023-39321 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39322 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39325 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1
https://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1
https://nvd.nist.gov/vuln/detail/CVE-2024-24789 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8


go-1.23.4

/nix/store/h5i2qzmzj8hwyfxrf3fq23d7ngxpxyj2-go-1.23.4.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8


h2-0.3.26

/nix/store/ny3alpgs5qhaw1b3cfz1p8hqqh3h7yil-h2-0.3.26.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8


h2-0.4.6

/nix/store/06bv2zd89ccjxyiwfxamv2wrizpfb5vd-h2-0.4.6.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8


hedgehog-1.4

/nix/store/p79q2mvvdplh45nb9kdpafk30m396qwq-hedgehog-1.4.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8


hedgehog-1.4-r8.cabal

/nix/store/ds17aqlqflidp78bpdiv8vy7bxpf4vw7-hedgehog-1.4-r8.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8


home-0.5.9

/nix/store/hwzn56d4dnig5447764qvvrfrpxmjrsg-home-0.5.9.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7


http-0.2.12

/nix/store/x75wxyqa788c98jq0ak1vvry8fy5x4p1-http-0.2.12.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1


http-1.1.0

/nix/store/mb7f1w5p7lxlz0i5jh1dqbkc0v3yfk9m-http-1.1.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36032 5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-26044 5.3


http-client-0.7.17

/nix/store/vbgwc4mq0f316bvq9jn7z0icjnwbkvjf-http-client-0.7.17.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-11021 7.5


hyper-0.14.30

/nix/store/8gxpp3cpamy45pngvgqz70sk84pzsx82-hyper-0.14.30.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23741 9.8


hyper-1.4.1

/nix/store/3fgwnzfs0n9kzh7nvjcwvk3g8g2316wb-hyper-1.4.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23741 9.8


jbig2dec-0.20

/nix/store/njr7micbgl8q02mld486pskx41h782sr-jbig2dec-0.20.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-46361 6.5


lapack-3

/nix/store/3f59kn9cn38g3w1l0z7rvqs9wsjmnc2x-lapack-3.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4048 9.1


libmemcached-1.0.18

/nix/store/r4ryqfvcznd446hlhdmb35zfqvpq372q-libmemcached-1.0.18.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-27478 6.5


libmpeg2-0.5.1

/nix/store/8pkwzp1qg7b3xsxyzrwvr3zd7qvaivs3-libmpeg2-0.5.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37416 6.5


libsndfile-1.2.2

/nix/store/im4nzcqba8k6axsrli5b17l5s312ssxd-libsndfile-1.2.2.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-50613 6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-50612 5.5


lodepng-3.10.1

/nix/store/g77ic74g7bwkq5vfr60g894xk7vpx9sn-lodepng-3.10.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-17178 7.5


mercurial-6.8.2

/nix/store/ijmkwb07kqyc9di1ir399jfxpfhr6ggz-mercurial-6.8.2.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-43410 5.3


network-3.1.4.0

/nix/store/sypidkww6hirvzdcyn0ipca5bb9dllkr-network-3.1.4.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5


network-3.1.4.0-r1.cabal

/nix/store/d7x9abcasn26iqiyd36b6xdd2xhz2krd-network-3.1.4.0-r1.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5


ninja-1.12.1

/nix/store/mihvk9hk4vfxj903c7sd2wx59imvcxlw-ninja-1.12.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4336 9.8


numpy-0.21.0

/nix/store/kannx44mfqw1lawn27ph7ywy2ymlghii-numpy-0.21.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6446 9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-41496 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-34141 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-41495 5.3


oh-my-zsh-2024-10-01

/nix/store/plrkwydn5h8rr3cp1nfpbh6vljhvhb9v-oh-my-zsh-2024-10-01.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-3727 9.8


openvpn-2.6.12

/nix/store/kd6svjp0fw0lw3zqiy96rn98hq4gfkpg-openvpn-2.6.12.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-27569 7.5


patch-2.7.6

/nix/store/mi1j8v1ia6av6hdgmgydyfgg3sp49i97-patch-2.7.6.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-20633 5.5


pip-20.3.4-source

/nix/store/dgzs3ciz69hmmcq46c1q2953859wf8bk-pip-20.3.4-source.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-3572 5.7
https://nvd.nist.gov/vuln/detail/CVE-2023-5752 3.3


polkit-1.pam

/nix/store/8f8606jqd48f41w43224v3w88kzab3k2-polkit-1.pam.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4034 7.8


python-2.7.18.8

/nix/store/yb3w7yd1nardlqi18v8byprppwqqhyxg-python-2.7.18.8.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-48565 9.8
https://nvd.nist.gov/vuln/detail/CVE-2019-9674 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-0391 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-45061 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-48560 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-24329 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-36632 7.5
https://nvd.nist.gov/vuln/detail/CVE-2024-6232 7.5
https://nvd.nist.gov/vuln/detail/CVE-2024-7592 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-26488 7.0
https://nvd.nist.gov/vuln/detail/CVE-2021-3733 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-48564 6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-23336 5.9
https://nvd.nist.gov/vuln/detail/CVE-2022-48566 5.9
https://nvd.nist.gov/vuln/detail/CVE-2023-40217 5.3


quote-1.0.36

/nix/store/yg98xx94386asan67mlr35ii21zlj49l-quote-1.0.36.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3


quote-1.0.37

/nix/store/wajbvr5kkz2g9v56aw324i17pi237l5m-quote-1.0.37.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3


rubygems-3.5.22

/nix/store/3r3a8m5i4hsskhnwxzwa52j2b7y3j5wc-rubygems-3.5.22.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36073 8.8


safe-0.3.21

/nix/store/n3w7b9gyiddklad2gzj7ashd0gp6sjcv-safe-0.3.21.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8
https://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4
https://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1
https://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5


safe-0.3.21-r1.cabal

/nix/store/1z88qbbcm9p55csgx9irbia1q3g2fwlb-safe-0.3.21-r1.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8
https://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4
https://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1
https://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5


samba-4.20.4

/nix/store/4apbkmlm50v6bzacqzxx0j3xxscajnab-samba-4.20.4.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37966 8.1
https://nvd.nist.gov/vuln/detail/CVE-2022-38023 8.1
https://nvd.nist.gov/vuln/detail/CVE-2022-32743 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-37967 7.2
https://nvd.nist.gov/vuln/detail/CVE-2021-3670 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-1615 5.5


sassc-3.6.2

/nix/store/g7v8si2rayh53y444gkwc1xlk5jgvpl5-sassc-3.6.2.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-43357 7.5


semver-1.0.23

/nix/store/sm9nzvs609j5b48pl9nagfd295dhqcxk-semver-1.0.23.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5


setuptools-44.0.0-source

/nix/store/9lqqaj0fa60m06dqmp8kgrh06gf2c5db-setuptools-44.0.0-source.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-40897 5.9


stringbuilder-0.5.1

/nix/store/2nffw67k62dxmwc3szpyx0y6w3mdhksh-stringbuilder-0.5.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-21524 9.1


vault-0.3.1.5

/nix/store/lmwim8kfxv51d4sknc7vy7b5qhfxqaw6-vault-0.3.1.5.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1
https://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-6337 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7
https://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-8365 6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4
https://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4
https://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3
https://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7


vault-0.3.1.5-r8.cabal

/nix/store/a37k8bmzwiifr35n20b9j7jnpkhbbn0l-vault-0.3.1.5-r8.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1
https://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-6337 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7
https://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-8365 6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4
https://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4
https://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3
https://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7


warp-3.3.31

/nix/store/qdlhnhsq9vs164ywp88y1911vid6wz5z-warp-3.3.31.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3320 9.8
https://nvd.nist.gov/vuln/detail/CVE-2022-3512 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-4428 8.0
https://nvd.nist.gov/vuln/detail/CVE-2022-2145 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-2225 7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-0652 7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-1412 7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-1862 7.3
https://nvd.nist.gov/vuln/detail/CVE-2023-2754 6.8
https://nvd.nist.gov/vuln/detail/CVE-2022-4457 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0238 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0654 3.7


wheel-0.37.1-source

/nix/store/rwdy8c857w3y5ydwz9yxiid4mf1q31hk-wheel-0.37.1-source.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-40898 7.5


xdg-utils-1.2.1

/nix/store/fbdq6a6xjp94gix05chdjlvciy4ciwa4-xdg-utils-1.2.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-27748 6.5


yaml-0.11.11.2

/nix/store/5dlrgpvg0x1ib3bw6hzc0l4929yvnn22-yaml-0.11.11.2.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5


yaml-0.11.11.2-r2.cabal

/nix/store/fl0p9k45m41id76mqqvns6wdkfs32svs-yaml-0.11.11.2-r2.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5


yara-4.5.0

/nix/store/nbk09q061rcyn5nc3gdd736f8p4q1lgf-yara-4.5.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-45429 5.5


yasm-1.3.0

/nix/store/kgr8znp35sfc3df7pv3cbwjalalmrx63-yasm-1.3.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-33454 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33455 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33456 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33457 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33458 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33459 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33460 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33461 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33462 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33463 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33464 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33465 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33466 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33467 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33468 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-30402 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31972 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31973 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31974 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-51258 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31975 3.3


zlib-0.6.3.0

/nix/store/jjdbjm2zdv9a8bcip9zglvdpz8cr2gxz-zlib-0.6.3.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5


zlib-0.6.3.0-r5.cabal

/nix/store/6xc022jd2255nl3ll9byfp7nfkwxz3yp-zlib-0.6.3.0-r5.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5


zlib-1.3.1

/nix/store/mxqan1amqdgqnw9wjkdkqy1z88bzfsw3-zlib-1.3.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5

use --show-whitelisted to see derivations with only whitelisted CVEs

Copy link

Report for roland

Version changes:

Version 1 -> 2:
  NetworkManager-openconnect: +25.0 KiB
  SDL: +16.0 KiB
  SDL2: +40.0 KiB
  alsa-lib: 1.2.12 → 1.2.13, +18.2 KiB
  apex-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9, +16.0 KiB
  apparmor-parser: +51.7 KiB
  aspell: +10.1 KiB
  audit: 4.0 → 4.0.2, -325.8 KiB
  aws-c-auth: 0.7.26 → 0.8.0
  aws-c-cal: 0.6.15 → 0.8.0
  aws-c-common: 0.9.27 → 0.10.3
  aws-c-compression: 0.2.19 → 0.3.0
  aws-c-event-stream: 0.4.3 → 0.5.0
  aws-c-http: 0.8.2 → 0.9.2
  aws-c-io: 0.14.18 → 0.15.3
  aws-c-mqtt: 0.10.5 → 0.11.0, +13.9 KiB
  aws-c-s3: 0.6.0 → 0.7.1, +15.4 KiB
  aws-c-sdkutils: 0.1.16 → 0.2.1
  aws-checksums: 0.1.18 → 0.2.2, +23.5 KiB
  aws-crt-cpp: 0.26.12 → 0.29.4
  aws-sdk-cpp: 1.11.336 → 1.11.448, +380.1 KiB
  bash: +20.2 KiB
  bash-completion: 2.14.0 → 2.15.0
  bash-interactive: +20.2 KiB
  bat: -47.9 KiB
  bind: +11.7 KiB
  binutils: +240.4 KiB
  bluez: 5.78 → 5.79, +171.1 KiB
  brotli: +28.1 KiB
  btrfs-progs: +39.5 KiB
  c-grammar: 0.0.0+rev=e8841a6 → 0.0.0+rev=3efee11
  c-grammar-neovim: 0.10.2 → 0.10.3
  cairo: +12.0 KiB
  clamav: +458.5 KiB
  comma: +28.8 KiB
  coreutils: +28.0 KiB
  coreutils-full: +28.0 KiB
  cpio: +8.0 KiB
  dav1d: +20.0 KiB
  db: +65.3 KiB
  delta: +38.3 KiB
  diffutils: +27.7 KiB
  directfb: +9.4 KiB
  dnsmasq: +8.0 KiB
  e2fsprogs: +8.5 KiB
  editorconfig-grammar: 0.0.0+rev=3288aa4 → 0.0.0+rev=efcd7c2
  elfutils: 0.191 → 0.192, +103.0 KiB
  elixir-grammar: 0.0.0+rev=d301895 → 0.0.0+rev=02a6f7f, +8.0 KiB
  ell: 0.69 → 0.70
  elm-grammar: 0.0.0+rev=27f502e → 0.0.0+rev=e34bdc5
  enchant: +18.4 KiB
  extra: ∅ → ε, +36446.8 KiB
  faad2: +32.0 KiB
  fd: +48.3 KiB
  fdk-aac: +27.7 KiB
  ffado: -8.0 KiB
  ffmpeg: +691.9 KiB
  ffmpeg-headless: +1013.0 KiB
  fftw-single: +28.0 KiB
  file: 5.45 → 5.46, +1807.1 KiB
  flite: +9.0 KiB
  fluidsynth: 2.3.6 → 2.3.7, +12.0 KiB
  fortran-grammar: 0.0.0+rev=6f16bab → 0.0.0+rev=c979a86, +1138.9 KiB
  freetype: +26.6 KiB
  gawk: +8.3 KiB
  gcc: 13.3.0 → 14-20241116, +25808.3 KiB
  gcc-wrapper: 13.3.0 → 14-20241116
  gcr: +10.4 KiB
  gdk-pixbuf: +8.1 KiB
  gettext: 0.21.1 → 0.22.5, +602.9 KiB
  giflib: +8.0 KiB
  git: +490.5 KiB
  git-minimal: +506.4 KiB
  gitstatus: -51.5 KiB
  glib: +32.6 KiB
  glibc: +89.5 KiB
  glu: +23.8 KiB
  gmp: +12.0 KiB
  gmp-with-cxx: +24.2 KiB
  gnum4: +11.9 KiB
  gnupg: +72.0 KiB
  gnutar: +11.9 KiB
  gobject-introspection: +8.2 KiB
  gperftools: +33.3 KiB
  gren-grammar: 0.0.0+rev=df7992d → 0.0.0+rev=76554f4, -43.7 KiB
  groff: +32.0 KiB
  grub: +10.6 KiB
  gst-plugins-bad: 1.24.7 → 1.24.10, +122.9 KiB
  gst-plugins-base: 1.24.7 → 1.24.10, +57.2 KiB
  gstreamer: 1.24.7 → 1.24.10, +67.7 KiB
  gtk+3: +59.5 KiB
  gtk4: +63.5 KiB
  harfbuzz: 10.0.1 → 10.1.0, +126.3 KiB
  harfbuzz-icu: 10.0.1 → 10.1.0, +97.0 KiB
  hfst-ospell: ∅ → 0.5.4, +499.6 KiB
  hoon-grammar: 0.0.0+rev=2ac017d → 0.0.0+rev=1545137
  http-grammar: 0.0.0+rev=231f1b1 → 0.0.0+rev=d2e4e4c
  hunspell: +12.5 KiB
  hwdata: 0.388 → 0.390, +61.2 KiB
  icu4c: +61.9 KiB
  index-x86_64: -8179.0 KiB
  index-x86_64-linux: ∅ → ε, +4193.5 KiB
  initrd: ∅ → ε
  initrd-linux-hardened: 6.6.66 → 6.6.67, +272.3 KiB
  iproute2: 6.11.0 → 6.12.0, +26.2 KiB
  iptables: 1.8.10 → 1.8.11
  json-c: 0.17 → 0.18
  keymap: ∅ → ε
  kmod: +8.1 KiB
  kotlin-grammar: 0.0.0+rev=76f53c4 → 0.0.0+rev=0662afb, +1176.1 KiB
  krb5: +8.0 KiB
  ldb: 2.9.1 → 2.9.2
  lerc: +22.5 KiB
  libX11: +11.9 KiB
  libXcursor: 1.2.2 → 1.2.3
  libXt: 1.3.0 → 1.3.1
  libaom: 3.10.0 → 3.11.0, +217.2 KiB
  libarchive: +12.0 KiB
  libavif: +20.0 KiB
  libbacktrace: +12.0 KiB
  libbluray: ∅ → 1.3.4, +497.7 KiB
  libbpf: +9.4 KiB
  libcamera: +29.7 KiB
  libde265: +25.1 KiB
  libdeflate: +14.4 KiB
  libdrm: +1016.2 KiB
  libgcrypt: +12.0 KiB
  libgit2: +15.8 KiB
  libical: +30.9 KiB
  libimagequant: +123.0 KiB
  libjpeg-turbo: +16.0 KiB
  libjxl: 0.11.0 → 0.11.1, -10414.8 KiB
  libksba: +15.9 KiB
  libmpg123: 1.32.8 → 1.32.9, +8.3 KiB
  libmysofa: 1.3.2 → 1.3.3
  libnl: +8.1 KiB
  libnma: +11.9 KiB
  libopenmpt: +83.1 KiB
  libopus: +12.0 KiB
  librist: 0.2.10 → 0.2.11
  librsvg: +63.3 KiB
  libselinux: -601.4 KiB
  libsndfile: +12.0 KiB
  libsodium: +27.8 KiB
  libsoup: 3.6.0 → 3.6.1, +15.9 KiB
  libtheora: +16.0 KiB
  libtiff: +8.0 KiB
  libtirpc: 1.3.5 → 1.3.6
  libtpms: ∅ → 0.10.0, +1160.0 KiB
  libunistring: 1.2 → 1.3, +208.6 KiB
  libuv: 1.48.0 → 1.49.2, +9.8 KiB
  libvisual: 0.4.1 → 0.4.2, +55.6 KiB
  libvmaf: +24.4 KiB
  libvoikko: ∅ → 4.3.2, +605.7 KiB
  libvpx: +157.8 KiB
  libwebp: +47.5 KiB
  libxcb: +24.2 KiB
  libxml2: 2.13.4 → 2.13.5, +19.9 KiB
  libxshmfence: 1.3.2 → ∅, -17.8 KiB
  libyuv: +49.6 KiB
  linux-hardened: 6.6.66, 6.6.66-modules → 6.6.67, 6.6.67-modules, +20769.5 KiB
  linux-headers: 6.10 → 6.12, +150.1 KiB
  linux-headers-static: 6.10 → 6.12, +150.1 KiB
  liquidsoap-grammar: 0.0.0+rev=14feafa → 0.0.0+rev=8e51fa6
  llvm: 18.1.8 → ∅, -485702.5 KiB
  lttng-ust: +12.0 KiB
  lua-grammar-neovim: 0.10.2 → 0.10.3
  luajit: +40.9 KiB
  lvm2: 2.03.27 → 2.03.28, +24.1 KiB
  lz4: +12.0 KiB
  make-initrd-ng: +28.4 KiB
  markdown-grammar: 0.0.0+rev=c89a30c → 0.0.0+rev=192407a
  markdown-grammar-neovim: 0.10.2 → 0.10.3
  markdown_inline-grammar: 0.0.0+rev=c89a30c → 0.0.0+rev=192407a
  markdown_inline-grammar-neovim: 0.10.2 → 0.10.3
  mbedtls: +21.5 KiB
  mdadm: +16.0 KiB
  mesa: 24.2.6 → ∅, -42099.7 KiB
  mesa-libgbm: ∅ → 24.3.2, +46.9 KiB
  modemmanager: +21.0 KiB
  mpfr: +23.9 KiB
  mpg123: 1.32.8 → 1.32.9, +8.5 KiB
  nano: 8.2 → 8.3, +24.1 KiB
  ncurses: +8.0 KiB
  neovim: 0.10.2 → 0.10.3
  neovim-unwrapped: 0.10.2 → 0.10.3, +417.2 KiB
  net-tools: +8.1 KiB
  networkmanager: +57.8 KiB
  nfs-utils: +28.4 KiB
  nftables: +28.1 KiB
  nix: -12128.6 KiB
  nix-index: ∅ → ε
  nix-index-with-db: 0.1.8 → ∅, -22.4 KiB
  nix-index-with-full-db: ∅ → 0.1.8, +21.7 KiB
  nixos-configuration-reference: +47.1 KiB
  nixos-manual: +111.9 KiB
  nixos-system-roland: 25.05.20241219.d70bd19 → 25.05.20241227.634fd46
  nodejs: 20.18.1 → 22.11.0, +18035.6 KiB
  nsncd: +23.1 KiB
  nss: +70.1 KiB
  nu-grammar: 0.0.0+rev=a94fdf1 → 0.0.0+rev=dc22e25, -153.8 KiB
  nuspell: +9.0 KiB
  objc-grammar: 0.0.0+rev=62e61b6 → 0.0.0+rev=18802ac, -2334.5 KiB
  ocl-icd: ∅ → 2.3.2, +518.0 KiB
  openal-soft: +8.9 KiB
  openexr: +12.8 KiB
  openh264: 2.4.1 → 2.5.0, +11.5 KiB
  openjpeg: +95.6 KiB
  openldap: 2.6.8 → 2.6.9, +23.4 KiB
  openssh: +59.8 KiB
  openssl: +30.4 KiB
  pango: +12.0 KiB
  patch: +12.7 KiB
  pciutils: +16.2 KiB
  pcre: +20.1 KiB
  pcre2: +36.0 KiB
  perl: +68.6 KiB
  pipewire: 1.2.6 → 1.2.7, -832.4 KiB
  pixman: 0.43.4 → 0.44.2
  poe_filter-grammar: 0.0.0+rev=908ba6a → 0.0.0+rev=2902dc4
  powershell-grammar: 0.0.0+rev=7e6ccf1 → 0.0.0+rev=ff0ac42
  procps: +8.1 KiB
  publicsuffix-list: 0-unstable-2024-10-25 → 0-unstable-2024-12-06
  python3: 3.11.10, 3.12.7 → 3.11.11, 3.12.8, +975.4 KiB
  python3.11-six: 1.16.0 → 1.17.0
  python3.12-cryptography: 43.0.1 → 44.0.0, -699.0 KiB
  python3.12-dulwich: 0.22.5 → 0.22.6
  python3.12-msgpack: +8.0 KiB
  python3.12-packaging: 24.1 → 24.2, +169.7 KiB
  python3.12-pillow: +8.0 KiB
  python3.12-rapidfuzz: +1348.1 KiB
  python3.12-setuptools: 75.1.1 → 75.3.0, +18.7 KiB
  python3.12-six: 1.16.0 → 1.17.0
  query-grammar-neovim: 0.10.2 → 0.10.3
  ripgrep: +53.1 KiB
  roc-grammar: 0.0.0+rev=ef46edd → 0.0.0+rev=7d29fc2
  roc-toolkit: +36.2 KiB
  rsync: +12.1 KiB
  ruby: 3.3.5 → 3.3.6, +131.8 KiB
  rust-grammar: 0.0.0+rev=cad8a20 → 0.0.0+rev=1f63b33
  s2n-tls: 1.5.5 → 1.5.7, +126.7 KiB
  samba: +21.6 KiB
  scala-grammar: 0.0.0+rev=5f44942 → 0.0.0+rev=fb999c7, +340.1 KiB
  sd: -15.4 KiB
  sflog-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9
  shadow: +8.9 KiB
  slang: +39.9 KiB
  slint-grammar: 0.0.0+rev=4e2765d → 0.0.0+rev=f11da7e
  smartmontools: +13.0 KiB
  snakemake-grammar: 0.0.0+rev=e909815 → 0.0.0+rev=29a82dd, -53.3 KiB
  solidity-grammar: 0.0.0+rev=bf26872 → 0.0.0+rev=f7f5251
  soql-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9
  sosl-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9
  source: -687.3 KiB
  sox-unstable: +12.1 KiB
  spandsp: +8.1 KiB
  sql-grammar: 0.0.0+rev=035354e → 0.0.0+rev=f2a6b6f
  sqlite: 3.46.1 → 3.47.0, +2630.7 KiB
  srt: 1.5.3 → 1.5.4, +306.8 KiB
  stage: ∅ → 1-init.sh, +22.0 KiB
  strongswan: +65.3 KiB
  sudo: +8.0 KiB
  svt-av1: 2.2.1 → 2.3.0, +820.4 KiB
  switch-to-configuration: +20.9 KiB
  systemd: +172.2 KiB
  systemd-minimal: +83.0 KiB
  systemd-minimal-libs: +11.0 KiB
  t32-grammar: 0.0.0+rev=e9e3345 → 0.0.0+rev=ad23ed0
  tdb: 1.4.11 → 1.4.12
  templ-grammar: 0.0.0+rev=ebcb4f7 → 0.0.0+rev=9269b5a, +8.0 KiB
  texinfo-interactive: +12.1 KiB
  tinysparql: 3.8.0 → 3.8.1
  tpm2-tss: +49.2 KiB
  tree-sitter: 0.24.3 → 0.24.4, -123.0 KiB
  typespec-grammar: 0.0.0+rev=8455e66 → 0.0.0+rev=42fb163
  udev: +33.6 KiB
  unbound: 1.21.1 → 1.22.0
  util-linux: +28.1 KiB
  util-linux-minimal: +24.1 KiB
  v-grammar: 0.0.0+rev=bbba20d → 0.0.0+rev=bc2aa29
  v4l-utils: +8.0 KiB
  vhdl-grammar: 0.0.0+rev=c438173 → 0.0.0+rev=eb15328
  vim-grammar-neovim: 0.10.2 → 0.10.3
  vimdoc-grammar-neovim: 0.10.2 → 0.10.3
  vimplugin-nvim-lspconfig: 2024-12-09 → 2024-12-19
  vimplugin-nvim-treesitter: 2024-12-09 → 2024-12-19
  w3m: +12.1 KiB
  wavpack: +8.0 KiB
  webkitgtk: 2.46.4+abi=4.1 → 2.46.5+abi=4.1
  webrtc-audio-processing: +15.7 KiB
  woff2: -8.8 KiB
  wpa_supplicant: +23.8 KiB
  x265: +275.5 KiB
  xgcc: 13.3.0 → 14-20241116, +41.2 KiB
  xresources-grammar: 0.0.0+rev=724ce1e → 0.0.0+rev=3b9f6a8
  zfs-kernel: 2.2.7-6.6.66 → 2.2.7-6.6.67, -34.4 KiB
  zfs-user: +35.1 KiB
  zimg: +14.2 KiB
  zsh: +36.6 KiB
  zsh-autosuggestions: 0.7.0 → 0.7.1
  zvbi: ∅ → 0.2.43, +1031.6 KiB
  zxing-cpp: +132.5 KiB
Security vulnerability report
67 derivations with active advisories
3 derivations left out due to whitelisting

audiofile-0.3.6

/nix/store/p0qzpn51qxk1qgjmri6jxhvv8z8d7zqz-audiofile-0.3.6.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-18781 5.5


avahi-0.8

/nix/store/9gzzqlxwdbgh07vqhgk82nvnf0gqmmbr-avahi-0.8.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-26720 7.8


bind-9.18.28

/nix/store/wfp1yqv8lrhk7nll7wwkm4q96sl9gcmb-bind-9.18.28.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6470 7.5


cereal-0.5.8.3

/nix/store/nf84ji9qv6ms6b7sdnf5x9lmw1yzl446-cereal-0.5.8.3.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-11105 9.8
https://nvd.nist.gov/vuln/detail/CVE-2020-11104 5.3


commonmark-0.2.6.1

/nix/store/xskmnjjy5df2a584dhmpqmac1dh9fn4y-commonmark-0.2.6.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-10010 6.1


cups-2.4.11

/nix/store/3lycyp063gwljlazccjylbbai46hbd87-cups-2.4.11.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-26691 6.7


dash-0.5.12

/nix/store/5iwbmy7ml0mn08pmijqdjcsasxbpkx97-dash-0.5.12.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-21485 5.4


dbus-0.9.7

/nix/store/zcnfqn3p3k7kwyqnr6wgcyp65l1yyh23-dbus-0.9.7.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-12749 7.1
https://nvd.nist.gov/vuln/detail/CVE-2022-42010 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42011 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42012 6.5


dbus-1

/nix/store/9zxpk6kljjz443fwrr4p16x9jzagz62c-dbus-1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-12749 7.1
https://nvd.nist.gov/vuln/detail/CVE-2022-42010 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42011 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42012 6.5


ecdsa-0.14.8

/nix/store/yx0w4xv99mankfd9429vzzrni0vv1brm-ecdsa-0.14.8.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23342 7.4


flex-2.6.4

/nix/store/yv1ml3hhngip5nmb77hcyhml21fja5bl-flex-2.6.4.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6293 5.5


foundation-0.0.30

/nix/store/q5d0ff5gza3f9cy0hib7vkj2rijnr705-foundation-0.0.30.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-26304 7.5


fuse-2.9.9

/nix/store/y0m7mfixzn98k34sgz31sz96mqgvzvii-fuse-2.9.9.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5


fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9

/nix/store/kgz0rr4y7235y05bv6hy99ri4a1ffzx4-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5


fuse-3.16.2

/nix/store/wvhq4fprwf238240zjprrd9rxcsmnc4x-fuse-3.16.2.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5


gcc-14-20241116

/nix/store/2hwjfka1izg8hyzan7ki90pcwv3y604g-gcc-14-20241116.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-4039 4.8


git-2.47.0

/nix/store/n7pwjqn4230bihzqlfxh88n5jxa5wlmw-git-2.47.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36882 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-30947 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-36883 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38663 6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-21684 6.1
https://nvd.nist.gov/vuln/detail/CVE-2020-2136 5.4
https://nvd.nist.gov/vuln/detail/CVE-2022-36884 5.3
https://nvd.nist.gov/vuln/detail/CVE-2019-1003010 4.3


go-1.21.0-linux-amd64-bootstrap

/nix/store/h1vwmg8c2bxxq9002f2bgc9zyrnjc6lx-go-1.21.0-linux-amd64-bootstrap.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-39320 9.8
https://nvd.nist.gov/vuln/detail/CVE-2024-24790 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-39323 8.1
https://nvd.nist.gov/vuln/detail/CVE-2023-39321 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39322 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39325 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1
https://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1
https://nvd.nist.gov/vuln/detail/CVE-2024-24789 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8


go-1.23.4

/nix/store/h5i2qzmzj8hwyfxrf3fq23d7ngxpxyj2-go-1.23.4.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8


h2-0.3.26

/nix/store/ny3alpgs5qhaw1b3cfz1p8hqqh3h7yil-h2-0.3.26.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8


h2-0.4.6

/nix/store/06bv2zd89ccjxyiwfxamv2wrizpfb5vd-h2-0.4.6.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8


hedgehog-1.4

/nix/store/p79q2mvvdplh45nb9kdpafk30m396qwq-hedgehog-1.4.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8


hedgehog-1.4-r8.cabal

/nix/store/ds17aqlqflidp78bpdiv8vy7bxpf4vw7-hedgehog-1.4-r8.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8


home-0.5.9

/nix/store/hwzn56d4dnig5447764qvvrfrpxmjrsg-home-0.5.9.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7


http-0.2.12

/nix/store/x75wxyqa788c98jq0ak1vvry8fy5x4p1-http-0.2.12.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1


http-1.1.0

/nix/store/mb7f1w5p7lxlz0i5jh1dqbkc0v3yfk9m-http-1.1.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36032 5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-26044 5.3


http-client-0.7.17

/nix/store/vbgwc4mq0f316bvq9jn7z0icjnwbkvjf-http-client-0.7.17.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-11021 7.5


hyper-0.14.30

/nix/store/8gxpp3cpamy45pngvgqz70sk84pzsx82-hyper-0.14.30.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23741 9.8


hyper-1.4.1

/nix/store/3fgwnzfs0n9kzh7nvjcwvk3g8g2316wb-hyper-1.4.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23741 9.8


jbig2dec-0.20

/nix/store/njr7micbgl8q02mld486pskx41h782sr-jbig2dec-0.20.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-46361 6.5


lapack-3

/nix/store/3f59kn9cn38g3w1l0z7rvqs9wsjmnc2x-lapack-3.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4048 9.1


libmemcached-1.0.18

/nix/store/r4ryqfvcznd446hlhdmb35zfqvpq372q-libmemcached-1.0.18.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-27478 6.5


libmpeg2-0.5.1

/nix/store/8pkwzp1qg7b3xsxyzrwvr3zd7qvaivs3-libmpeg2-0.5.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37416 6.5


libsndfile-1.2.2

/nix/store/im4nzcqba8k6axsrli5b17l5s312ssxd-libsndfile-1.2.2.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-50613 6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-50612 5.5


lodepng-3.10.1

/nix/store/g77ic74g7bwkq5vfr60g894xk7vpx9sn-lodepng-3.10.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-17178 7.5


network-3.1.4.0

/nix/store/sypidkww6hirvzdcyn0ipca5bb9dllkr-network-3.1.4.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5


network-3.1.4.0-r1.cabal

/nix/store/d7x9abcasn26iqiyd36b6xdd2xhz2krd-network-3.1.4.0-r1.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5


ninja-1.12.1

/nix/store/mihvk9hk4vfxj903c7sd2wx59imvcxlw-ninja-1.12.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4336 9.8


numpy-0.21.0

/nix/store/kannx44mfqw1lawn27ph7ywy2ymlghii-numpy-0.21.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6446 9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-41496 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-34141 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-41495 5.3


oh-my-zsh-2024-10-01

/nix/store/plrkwydn5h8rr3cp1nfpbh6vljhvhb9v-oh-my-zsh-2024-10-01.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-3727 9.8


openvpn-2.6.12

/nix/store/kd6svjp0fw0lw3zqiy96rn98hq4gfkpg-openvpn-2.6.12.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-27569 7.5


patch-2.7.6

/nix/store/mi1j8v1ia6av6hdgmgydyfgg3sp49i97-patch-2.7.6.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-20633 5.5


pip-20.3.4-source

/nix/store/dgzs3ciz69hmmcq46c1q2953859wf8bk-pip-20.3.4-source.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-3572 5.7
https://nvd.nist.gov/vuln/detail/CVE-2023-5752 3.3


polkit-1.pam

/nix/store/8f8606jqd48f41w43224v3w88kzab3k2-polkit-1.pam.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4034 7.8


python-2.7.18.8

/nix/store/yb3w7yd1nardlqi18v8byprppwqqhyxg-python-2.7.18.8.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-48565 9.8
https://nvd.nist.gov/vuln/detail/CVE-2019-9674 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-0391 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-45061 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-48560 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-24329 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-36632 7.5
https://nvd.nist.gov/vuln/detail/CVE-2024-6232 7.5
https://nvd.nist.gov/vuln/detail/CVE-2024-7592 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-26488 7.0
https://nvd.nist.gov/vuln/detail/CVE-2021-3733 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-48564 6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-23336 5.9
https://nvd.nist.gov/vuln/detail/CVE-2022-48566 5.9
https://nvd.nist.gov/vuln/detail/CVE-2023-40217 5.3


quote-1.0.36

/nix/store/yg98xx94386asan67mlr35ii21zlj49l-quote-1.0.36.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3


quote-1.0.37

/nix/store/wajbvr5kkz2g9v56aw324i17pi237l5m-quote-1.0.37.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3


rubygems-3.5.22

/nix/store/3r3a8m5i4hsskhnwxzwa52j2b7y3j5wc-rubygems-3.5.22.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36073 8.8


safe-0.3.21

/nix/store/n3w7b9gyiddklad2gzj7ashd0gp6sjcv-safe-0.3.21.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8
https://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4
https://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1
https://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5


safe-0.3.21-r1.cabal

/nix/store/1z88qbbcm9p55csgx9irbia1q3g2fwlb-safe-0.3.21-r1.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8
https://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4
https://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1
https://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5


samba-4.20.4

/nix/store/4apbkmlm50v6bzacqzxx0j3xxscajnab-samba-4.20.4.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37966 8.1
https://nvd.nist.gov/vuln/detail/CVE-2022-38023 8.1
https://nvd.nist.gov/vuln/detail/CVE-2022-32743 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-37967 7.2
https://nvd.nist.gov/vuln/detail/CVE-2021-3670 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-1615 5.5


sassc-3.6.2

/nix/store/g7v8si2rayh53y444gkwc1xlk5jgvpl5-sassc-3.6.2.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-43357 7.5


semver-1.0.23

/nix/store/sm9nzvs609j5b48pl9nagfd295dhqcxk-semver-1.0.23.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5


setuptools-44.0.0-source

/nix/store/9lqqaj0fa60m06dqmp8kgrh06gf2c5db-setuptools-44.0.0-source.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-40897 5.9


stringbuilder-0.5.1

/nix/store/2nffw67k62dxmwc3szpyx0y6w3mdhksh-stringbuilder-0.5.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-21524 9.1


vault-0.3.1.5

/nix/store/lmwim8kfxv51d4sknc7vy7b5qhfxqaw6-vault-0.3.1.5.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1
https://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-6337 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7
https://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-8365 6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4
https://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4
https://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3
https://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7


vault-0.3.1.5-r8.cabal

/nix/store/a37k8bmzwiifr35n20b9j7jnpkhbbn0l-vault-0.3.1.5-r8.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1
https://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-6337 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7
https://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-8365 6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4
https://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4
https://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3
https://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7


warp-3.3.31

/nix/store/qdlhnhsq9vs164ywp88y1911vid6wz5z-warp-3.3.31.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3320 9.8
https://nvd.nist.gov/vuln/detail/CVE-2022-3512 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-4428 8.0
https://nvd.nist.gov/vuln/detail/CVE-2022-2145 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-2225 7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-0652 7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-1412 7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-1862 7.3
https://nvd.nist.gov/vuln/detail/CVE-2023-2754 6.8
https://nvd.nist.gov/vuln/detail/CVE-2022-4457 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0238 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0654 3.7


wheel-0.37.1-source

/nix/store/rwdy8c857w3y5ydwz9yxiid4mf1q31hk-wheel-0.37.1-source.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-40898 7.5


xdg-utils-1.2.1

/nix/store/fbdq6a6xjp94gix05chdjlvciy4ciwa4-xdg-utils-1.2.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-27748 6.5


yaml-0.11.11.2

/nix/store/5dlrgpvg0x1ib3bw6hzc0l4929yvnn22-yaml-0.11.11.2.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5


yaml-0.11.11.2-r2.cabal

/nix/store/fl0p9k45m41id76mqqvns6wdkfs32svs-yaml-0.11.11.2-r2.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5


yara-4.5.0

/nix/store/nbk09q061rcyn5nc3gdd736f8p4q1lgf-yara-4.5.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-45429 5.5


yasm-1.3.0

/nix/store/kgr8znp35sfc3df7pv3cbwjalalmrx63-yasm-1.3.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-33454 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33455 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33456 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33457 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33458 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33459 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33460 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33461 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33462 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33463 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33464 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33465 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33466 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33467 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33468 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-30402 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31972 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31973 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31974 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-51258 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31975 3.3


zlib-0.6.3.0

/nix/store/jjdbjm2zdv9a8bcip9zglvdpz8cr2gxz-zlib-0.6.3.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5


zlib-0.6.3.0-r5.cabal

/nix/store/6xc022jd2255nl3ll9byfp7nfkwxz3yp-zlib-0.6.3.0-r5.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5


zlib-1.3.1

/nix/store/mxqan1amqdgqnw9wjkdkqy1z88bzfsw3-zlib-1.3.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5

use --show-whitelisted to see derivations with only whitelisted CVEs

Copy link

Report for elmira

Version changes:

Version 1 -> 2:'
'  SDL2: -331.3 KiB'
'  ada-grammar: -16.1 KiB'
'  alacritty: -739.7 KiB'
'  apex-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9, +16.1 KiB'
'  aws-c-auth: 0.7.26 → 0.8.0, -16.0 KiB'
'  aws-c-cal: 0.6.15 → 0.8.0'
'  aws-c-common: 0.9.27 → 0.10.3'
'  aws-c-compression: 0.2.19 → 0.3.0'
'  aws-c-event-stream: 0.4.3 → 0.5.0'
'  aws-c-http: 0.8.2 → 0.9.2'
'  aws-c-io: 0.14.18 → 0.15.3'
'  aws-c-mqtt: 0.10.5 → 0.11.0, +9.6 KiB'
'  aws-c-s3: 0.6.0 → 0.7.1'
'  aws-c-sdkutils: 0.1.16 → 0.2.1'
'  aws-checksums: 0.1.18 → 0.2.2, +18.7 KiB'
'  aws-crt-cpp: 0.26.12 → 0.29.4, +657.5 KiB'
'  aws-sdk-cpp: 1.11.336 → 1.11.448, +317.2 KiB'
'  bash: -144.2 KiB'
'  bash-interactive: -172.5 KiB'
'  bat: -115.6 KiB'
'  bc: -20.6 KiB'
'  boehm-gc: -33.8 KiB'
'  boost: 1.81.0 → 1.86.0, -935.1 KiB'
'  brotli: -15.5 KiB'
'  c-grammar: 0.0.0+rev=e8841a6 → 0.0.0+rev=3efee11'
'  c-grammar-neovim: 0.10.2 → 0.10.3'
'  cairo: -16.1 KiB'
'  cctools: -129.3 KiB'
'  celt: -12.1 KiB'
'  circom-grammar: -16.1 KiB'
'  clang: 16.0.6 → 19.1.5, +41258.1 KiB'
'  compiler-rt-libc: 16.0.6 → 19.1.5, +406.5 KiB'
'  coreutils: -185.9 KiB'
'  cyrus-sasl: -45.1 KiB'
'  darwin-system: 25.05.20241219.d70bd19+darwin4.a35b08d → 25.05.20241227.634fd46+darwin4.bc03f78'
'  dav1d: +16.1 KiB'
'  dbus: -16.0 KiB'
'  delta: -46.5 KiB'
'  diffutils: -75.0 KiB'
'  dockerfile-grammar: -16.1 KiB'
'  editorconfig-grammar: 0.0.0+rev=3288aa4 → 0.0.0+rev=efcd7c2'
'  elixir-grammar: 0.0.0+rev=d301895 → 0.0.0+rev=02a6f7f'
'  elm-grammar: 0.0.0+rev=27f502e → 0.0.0+rev=e34bdc5'
'  etc: ∅ → 100-nix-darwin.conf'
'  expat: -19.8 KiB'
'  fd: -30.9 KiB'
'  fennel-grammar: -16.1 KiB'
'  ffmpeg: -349.8 KiB'
'  flex: -21.3 KiB'
'  foam-grammar: -16.1 KiB'
'  fontconfig: -25.3 KiB'
'  fortran-grammar: 0.0.0+rev=6f16bab → 0.0.0+rev=c979a86, +1142.5 KiB'
'  gawk: -70.3 KiB'
'  gcc: 13.3.0 → 14-20241116, +15773.3 KiB'
'  gcc-wrapper: 13.3.0 → 14-20241116'
'  gdbm: -15.4 KiB'
'  gettext: 0.21.1 → 0.22.5, +653.2 KiB'
'  git: -4554.6 KiB'
'  gitstatus: -69.0 KiB'
'  gnugrep: -38.8 KiB'
'  gnum4: -56.7 KiB'
'  gnupg: -948.2 KiB'
'  gnused: -25.8 KiB'
'  gnutls: -273.9 KiB'
'  gren-grammar: 0.0.0+rev=df7992d → 0.0.0+rev=76554f4, -31.9 KiB'
'  groff: -658.0 KiB'
'  gtk+3: -31.8 KiB'
'  gzip: -19.2 KiB'
'  harfbuzz: 10.0.1 → 10.1.0, +126.7 KiB'
'  hoon-grammar: 0.0.0+rev=2ac017d → 0.0.0+rev=1545137'
'  htop: -48.5 KiB'
'  http-grammar: 0.0.0+rev=231f1b1 → 0.0.0+rev=d2e4e4c'
'  icu4c: -79.8 KiB'
'  index-aarch64: -3196.4 KiB'
'  index-aarch64-darwin: ∅ → ε, +3227.7 KiB'
'  jq: -43.2 KiB'
'  kotlin-grammar: 0.0.0+rev=76f53c4 → 0.0.0+rev=0662afb, +1177.1 KiB'
'  krb5: -361.1 KiB'
'  lcms2: -80.6 KiB'
'  ld64: -75.7 KiB'
'  less: -46.7 KiB'
'  libX11: -187.9 KiB'
'  libXext: -14.2 KiB'
'  libXi: -15.5 KiB'
'  libaom: 3.10.0 → 3.11.0, -35.3 KiB'
'  libarchive: -114.2 KiB'
'  libass: -27.6 KiB'
'  libassuan: -15.9 KiB'
'  libbluray: ∅ → 1.3.4, +579.7 KiB'
'  libcxx: 16.0.6 → 19.1.5, +1203.5 KiB'
'  libedit: -33.4 KiB'
'  libepoxy: +16.5 KiB'
'  libevent: -130.2 KiB'
'  libgcrypt: -117.3 KiB'
'  libgit2: -15.9 KiB'
'  libgpg-error: -31.8 KiB'
'  libiconv: -32.5 KiB'
'  libidn2: -15.4 KiB'
'  libimagequant: +72.9 KiB'
'  libjack2: ∅ → 1.9.22, +332.8 KiB'
'  libjpeg-turbo: +48.3 KiB'
'  libksba: -35.5 KiB'
'  libmpc: -39.2 KiB'
'  libopenmpt: ∅ → 0.7.11, +2075.8 KiB'
'  libpcap: -32.9 KiB'
'  libpipeline: -19.6 KiB'
'  libpng-apng: -34.0 KiB'
'  librist: 0.2.10 → 0.2.11'
'  libsamplerate: ∅ → 0.2.2, +1577.7 KiB'
'  libsodium: -16.2 KiB'
'  libssh2: -31.8 KiB'
'  libtapi: +22.8 KiB'
'  libtasn1: -8.6 KiB'
'  libthai: -9.7 KiB'
'  libtheora: -15.9 KiB'
'  libtiff: -59.0 KiB'
'  libunistring: 1.2 → 1.3'
'  libuv: 1.48.0 → 1.49.2, -36.3 KiB'
'  libvmaf: -73.1 KiB'
'  libvorbis: -56.0 KiB'
'  libvpx: -38.0 KiB'
'  libwebp: +129.1 KiB'
'  libxcb: -273.7 KiB'
'  libxcrypt: -9.5 KiB'
'  libxml2: 2.13.4 → 2.13.5, -161.6 KiB'
'  libxo: -17.3 KiB'
'  libyaml: -23.7 KiB'
'  linkerscript-grammar: -16.1 KiB'
'  liquidsoap-grammar: 0.0.0+rev=14feafa → 0.0.0+rev=8e51fa6'
'  llvm: 16.0.6 → 19.1.5, +510.6 KiB'
'  lowdown: -24.7 KiB'
'  lua-grammar: -16.1 KiB'
'  lua-grammar-neovim: 0.10.2 → 0.10.3'
'  luajit: -27.3 KiB'
'  lz4: -16.0 KiB'
'  man-db: -133.4 KiB'
'  markdown-grammar: 0.0.0+rev=c89a30c → 0.0.0+rev=192407a'
'  markdown-grammar-neovim: 0.10.2 → 0.10.3'
'  markdown_inline-grammar: 0.0.0+rev=c89a30c → 0.0.0+rev=192407a'
'  markdown_inline-grammar-neovim: 0.10.2 → 0.10.3'
'  mbedtls: -40.1 KiB'
'  mpfr: -66.8 KiB'
'  mpg123: ∅ → 1.32.9, +1095.8 KiB'
'  neovim: 0.10.2 → 0.10.3'
'  neovim-unwrapped: 0.10.2 → 0.10.3, +271.8 KiB'
'  nettle: -135.6 KiB'
'  nghttp2: -35.7 KiB'
'  nix: -1655.3 KiB'
'  nix-index: ∅ → ε, -1969.9 KiB'
'  nix-index-with-db: 0.1.8 → ∅, -55.8 KiB'
'  nix-index-with-full-db: ∅ → 0.1.8, +55.1 KiB'
'  nodejs: 20.18.1 → 22.11.0, +14115.1 KiB'
'  nu-grammar: 0.0.0+rev=a94fdf1 → 0.0.0+rev=dc22e25, -163.1 KiB'
'  objc-grammar: 0.0.0+rev=62e61b6 → 0.0.0+rev=18802ac, -2400.6 KiB'
'  ocl-icd: ∅ → 2.3.2, +459.3 KiB'
'  oniguruma: -56.2 KiB'
'  openconnect: -56.8 KiB'
'  openldap: 2.6.8 → 2.6.9, -318.1 KiB'
'  openmp: 16.0.6 → 19.1.5, +46.6 KiB'
'  openpam: -14.7 KiB'
'  openssl: -48.0 KiB'
'  p11-kit: -100.0 KiB'
'  pciutils: +16.0 KiB'
'  pcre: -24.6 KiB'
'  pcre2: -32.3 KiB'
'  perl: -32.4 KiB'
'  pixman: 0.43.4 → 0.44.2, +225.4 KiB'
'  poe_filter-grammar: 0.0.0+rev=908ba6a → 0.0.0+rev=2902dc4'
'  powershell-grammar: 0.0.0+rev=7e6ccf1 → 0.0.0+rev=ff0ac42'
'  publicsuffix-list: 0-unstable-2024-10-25 → 0-unstable-2024-12-06'
'  python3: 3.11.10, 3.12.7 → 3.11.11, 3.12.8, -7663.6 KiB'
'  python3.11-six: 1.16.0 → 1.17.0'
'  python3.12-cffi: -19.3 KiB'
'  python3.12-dulwich: 0.22.5 → 0.22.6'
'  python3.12-greenlet: -20.0 KiB'
'  python3.12-msgpack: -12.2 KiB'
'  python3.12-packaging: 24.1 → 24.2, +169.7 KiB'
'  python3.12-pillow: -64.0 KiB'
'  python3.12-rapidfuzz: -211.6 KiB'
'  python3.12-six: 1.16.0 → 1.17.0'
'  query-grammar-neovim: 0.10.2 → 0.10.3'
'  readline: -56.1 KiB'
'  ripgrep: -553.6 KiB'
'  roc-grammar: 0.0.0+rev=ef46edd → 0.0.0+rev=7d29fc2'
'  rsync: -54.1 KiB'
'  ruby: 3.3.5 → 3.3.6, -927.6 KiB'
'  ruby3.3-msgpack: -28.0 KiB'
'  rust-grammar: 0.0.0+rev=cad8a20 → 0.0.0+rev=1f63b33'
'  s2n-tls: ∅ → 1.5.7, +1359.0 KiB'
'  scala-grammar: 0.0.0+rev=5f44942 → 0.0.0+rev=fb999c7, +322.6 KiB'
'  sd: -17.1 KiB'
'  sflog-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9'
'  slint-grammar: 0.0.0+rev=4e2765d → 0.0.0+rev=f11da7e'
'  snakemake-grammar: 0.0.0+rev=e909815 → 0.0.0+rev=29a82dd, -48.2 KiB'
'  solidity-grammar: 0.0.0+rev=bf26872 → 0.0.0+rev=f7f5251'
'  soql-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9'
'  sosl-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9'
'  source: -687.3 KiB'
'  soxr: -32.4 KiB'
'  speex: -13.4 KiB'
'  sql-grammar: 0.0.0+rev=035354e → 0.0.0+rev=f2a6b6f'
'  sqlite: 3.46.1 → 3.47.0, +2531.8 KiB'
'  srt: 1.5.3 → 1.5.4, +14.9 KiB'
'  stoken: -11.0 KiB'
'  t32-grammar: 0.0.0+rev=e9e3345 → 0.0.0+rev=ad23ed0'
'  tact-grammar: -16.1 KiB'
'  templ-grammar: 0.0.0+rev=ebcb4f7 → 0.0.0+rev=9269b5a'
'  texinfo-interactive: -79.2 KiB'
'  tree-sitter: 0.24.3 → 0.24.4, -183.9 KiB'
'  typespec-grammar: 0.0.0+rev=8455e66 → 0.0.0+rev=42fb163'
'  unbound: 1.21.1 → 1.22.0, -71.3 KiB'
'  unibilium: +12.0 KiB'
'  util-linux-minimal: ∅ → 2.39.4, +3896.9 KiB'
'  v-grammar: 0.0.0+rev=bbba20d → 0.0.0+rev=bc2aa29'
'  vala-grammar: -16.1 KiB'
'  vhdl-grammar: 0.0.0+rev=c438173 → 0.0.0+rev=eb15328'
'  vim-grammar-neovim: 0.10.2 → 0.10.3'
'  vimdoc-grammar-neovim: 0.10.2 → 0.10.3'
'  vimplugin-nvim-lspconfig: 2024-12-09 → 2024-12-19'
'  vimplugin-nvim-treesitter: 2024-12-09 → 2024-12-19'
'  vrl-grammar: -16.1 KiB'
'  wget: -62.2 KiB'
'  x264: -32.0 KiB'
'  x265: -76.0 KiB'
'  xar-minimal: -17.0 KiB'
'  xcbuild: +75.4 KiB'
'  xresources-grammar: 0.0.0+rev=724ce1e → 0.0.0+rev=3b9f6a8'
'  xxHash: -16.1 KiB'
'  xz: -35.7 KiB'
'  zsh-autosuggestions: 0.7.0 → 0.7.1'
'  zvbi: ∅ → 0.2.43, +569.9 KiB
Security vulnerability report
53 derivations with active advisories'
'3 derivations left out due to whitelisting'
''
'------------------------------------------------------------------------'
'Security-11.0'
''
'/nix/store/n7ajz7c3m97rj5pk9kqcf7rb89naiq1x-Security-11.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-34893    7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-37347    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2022-37348    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2024-3779     5.5'
''
'------------------------------------------------------------------------'
'cereal-0.5.8.3'
''
'/nix/store/wmzpj39xywjw5ihmzby84s5i2nj5c6hc-cereal-0.5.8.3.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2020-11105    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2020-11104    5.3'
''
'------------------------------------------------------------------------'
'commonmark-0.2.6.1'
''
'/nix/store/x6d7x50qdm9kp50n27pv2l1pk31fhc81-commonmark-0.2.6.1.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1'
''
'------------------------------------------------------------------------'
'dash-0.5.12'
''
'/nix/store/n2bm3hxfny8sn0j0qdvl1wbphhird2sr-dash-0.5.12.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2024-21485    5.4'
''
'------------------------------------------------------------------------'
'ecdsa-0.14.8'
''
'/nix/store/h847gzdigm08wg36p2c2w45695limvri-ecdsa-0.14.8.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2024-23342    7.4'
''
'------------------------------------------------------------------------'
'flex-2.6.4'
''
'/nix/store/sd80d8x135grzj9bl3iq6zfhv36whq03-flex-2.6.4.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2019-6293     5.5'
''
'------------------------------------------------------------------------'
'foundation-0.0.30'
''
'/nix/store/hmd7fa05qdd0hf8hj9gyvhp9kclcbcic-foundation-0.0.30.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2020-26304    7.5'
''
'------------------------------------------------------------------------'
'gcc-14-20241116'
''
'/nix/store/8qlhvg0hbh4yrx1q9hhgzrs1ihimxmgx-gcc-14-20241116.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8'
''
'------------------------------------------------------------------------'
'git-2.47.0'
''
'/nix/store/092n206m8wnljvp6p8kzh00jhsvdy8v0-git-2.47.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1'
'https://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4'
'https://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3'
''
'------------------------------------------------------------------------'
'go-1.21.0-darwin-arm64-bootstrap'
''
'/nix/store/6vddqbsw7l08h8frq2z0vqgzyzdphmcz-go-1.21.0-darwin-arm64-bootstrap.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-39320    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1'
'https://nvd.nist.gov/vuln/detail/CVE-2023-39321    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-39322    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-39325    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1'
'https://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1'
'https://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8'
''
'------------------------------------------------------------------------'
'go-1.23.4'
''
'/nix/store/84bqd072ql6qzjmqsqcdbw3nv63waw49-go-1.23.4.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8'
''
'------------------------------------------------------------------------'
'h2-0.3.26'
''
'/nix/store/fd99nj4za445fzxarcz3b1cwfnvcik25-h2-0.3.26.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8'
''
'------------------------------------------------------------------------'
'h2-0.4.6'
''
'/nix/store/glmwrv9jqbhj0y570h373zvcb87gwir8-h2-0.4.6.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8'
''
'------------------------------------------------------------------------'
'hedgehog-1.4'
''
'/nix/store/g23wg0ybphnpprxwp45kn6mw6x4rlvrm-hedgehog-1.4.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8'
''
'------------------------------------------------------------------------'
'hedgehog-1.4-r8.cabal'
''
'/nix/store/ygy1c4l1v5g46p3g249djl2q0rgsf453-hedgehog-1.4-r8.cabal.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8'
''
'------------------------------------------------------------------------'
'home-0.5.9'
''
'/nix/store/ly3mnl7y88padkamm6xw3djh7kbvbf1v-home-0.5.9.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-3612     8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-25264    6.7'
''
'------------------------------------------------------------------------'
'http-0.2.12'
''
'/nix/store/zpm7zp5asjybk9g1ihd07lzhrqqkmvz1-http-0.2.12.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1'
''
'------------------------------------------------------------------------'
'http-1.1.0'
''
'/nix/store/jsn0r396bivv1arzrlnw8yy11vr4g06k-http-1.1.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-36032    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-26044    5.3'
''
'------------------------------------------------------------------------'
'http-client-0.7.17'
''
'/nix/store/pv7q45p7xjvfzxj0qyri4pfx156z8gj4-http-client-0.7.17.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5'
''
'------------------------------------------------------------------------'
'hyper-0.14.30'
''
'/nix/store/gpk3i2qzkwagzcmi2c4p4ckl0zax71v3-hyper-0.14.30.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8'
''
'------------------------------------------------------------------------'
'hyper-1.4.1'
''
'/nix/store/pjgqybnhmhs91195yw4pmsslvpd6ihjb-hyper-1.4.1.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8'
''
'------------------------------------------------------------------------'
'jbig2dec-0.20'
''
'/nix/store/damycr9qz5kyf2iijrg0np094ya552qk-jbig2dec-0.20.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-46361    6.5'
''
'------------------------------------------------------------------------'
'lapack-3'
''
'/nix/store/8cvh7dlaxhldbzh42f4321xfl41258ng-lapack-3.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-4048     9.1'
''
'------------------------------------------------------------------------'
'libmemcached-1.0.18'
''
'/nix/store/24139cfkjmn6j38fdxp46fjqzhfwkb7f-libmemcached-1.0.18.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-27478    6.5'
''
'------------------------------------------------------------------------'
'libsndfile-1.2.2'
''
'/nix/store/0g4g1bkvzidgkqj9hyjl9d00sbl83pzi-libsndfile-1.2.2.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2024-50613    6.5'
'https://nvd.nist.gov/vuln/detail/CVE-2024-50612    5.5'
''
'------------------------------------------------------------------------'
'lodepng-3.10.1'
''
'/nix/store/vw66gb5lkwvhaa90cc6y464w5qp5v7vy-lodepng-3.10.1.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2019-17178    7.5'
''
'------------------------------------------------------------------------'
'lua-5.2.4'
''
'/nix/store/kiipjfyskvj223zbggx19mln0naiqqp6-lua-5.2.4.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-43519    5.5'
''
'------------------------------------------------------------------------'
'mercurial-6.8.2'
''
'/nix/store/ha5k1b2jv9hmxzvwrv8l1plk8wby25j8-mercurial-6.8.2.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-43410    5.3'
''
'------------------------------------------------------------------------'
'network-3.1.4.0'
''
'/nix/store/99qd8sl7wjn7w5f5jr8bgdb7cpsg7cp7-network-3.1.4.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5'
''
'------------------------------------------------------------------------'
'network-3.1.4.0-r1.cabal'
''
'/nix/store/aann9dp4216g2pwq56fk2p8wni6y05ia-network-3.1.4.0-r1.cabal.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5'
''
'------------------------------------------------------------------------'
'ninja-1.12.1'
''
'/nix/store/crfivdba7wyd4gy19hhjpbxfbrvpx18d-ninja-1.12.1.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8'
''
'------------------------------------------------------------------------'
'numpy-0.21.0'
''
'/nix/store/a8pzkmaqgckcrf6xk2wbnvydri9yhmza-numpy-0.21.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2019-6446     9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2021-41496    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-34141    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-41495    5.3'
''
'------------------------------------------------------------------------'
'oh-my-zsh-2024-10-01'
''
'/nix/store/v8hir2b38n4c3nrrparv0fa3aphly7iv-oh-my-zsh-2024-10-01.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-3727     9.8'
''
'------------------------------------------------------------------------'
'openmp-19.1.5'
''
'/nix/store/74c2kr384whffqcdhiz9n8j8lzdmgn4h-openmp-19.1.5.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-26345    7.3'
''
'------------------------------------------------------------------------'
'patch-2.7.6'
''
'/nix/store/pnz6hpy3j088fsanxs5yq2d6b0gr3ily-patch-2.7.6.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2019-20633    5.5'
''
'------------------------------------------------------------------------'
'quote-1.0.36'
''
'/nix/store/dv7ihfnrqjcd2h7hjww3aab5c385bp4d-quote-1.0.36.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3'
''
'------------------------------------------------------------------------'
'quote-1.0.37'
''
'/nix/store/hv8z4ap596n4ngbv7zmzmhm785ckq5aw-quote-1.0.37.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3'
''
'------------------------------------------------------------------------'
'rubygems-3.5.22'
''
'/nix/store/si4jp19hzhgrwbmdnjqaadyp5xbmr2hx-rubygems-3.5.22.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-36073    8.8'
''
'------------------------------------------------------------------------'
'safe-0.3.21'
''
'/nix/store/c12a9j91ppla3k0kh3s3ddyrszn6axf0-safe-0.3.21.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5'
'https://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4'
'https://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5'
'https://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5'
''
'------------------------------------------------------------------------'
'safe-0.3.21-r1.cabal'
''
'/nix/store/76zdhw550kxl16wy38424d00cpw1fi3b-safe-0.3.21-r1.cabal.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5'
'https://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4'
'https://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5'
'https://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5'
''
'------------------------------------------------------------------------'
'sassc-3.6.2'
''
'/nix/store/zij3zkwbnq8mvyrfigd1z8cayvsyvhbn-sassc-3.6.2.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-43357    7.5'
''
'------------------------------------------------------------------------'
'semver-1.0.23'
''
'/nix/store/pnm6gw9ph8grbd29k8xx0zqaii2q76b0-semver-1.0.23.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5'
''
'------------------------------------------------------------------------'
'shellcheck-0.10.0'
''
'/nix/store/54x1d4pllfylv4ml54242za7h3j6ms5w-shellcheck-0.10.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8'
''
'------------------------------------------------------------------------'
'stringbuilder-0.5.1'
''
'/nix/store/lnnx9p70rlcfz3l9fyj01shq33xmnvcn-stringbuilder-0.5.1.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2024-21524    9.1'
''
'------------------------------------------------------------------------'
'vault-0.3.1.5'
''
'/nix/store/0ah3h39xvra80h118js9kl5fbk53wbwj-vault-0.3.1.5.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1'
'https://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7'
'https://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5'
'https://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4'
'https://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4'
'https://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7'
''
'------------------------------------------------------------------------'
'vault-0.3.1.5-r8.cabal'
''
'/nix/store/jamvjkxbm8zzikqhwg8dkprp91v3amzp-vault-0.3.1.5-r8.cabal.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1'
'https://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7'
'https://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5'
'https://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4'
'https://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4'
'https://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7'
''
'------------------------------------------------------------------------'
'warp-3.3.31'
''
'/nix/store/m94hsd04gq5f38y4079c85sqah54ygyc-warp-3.3.31.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0'
'https://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8'
'https://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7'
''
'------------------------------------------------------------------------'
'yaml-0.11.11.2'
''
'/nix/store/b0y3k79gvsz9q6m7vlgr3js0y5aknh2p-yaml-0.11.11.2.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5'
''
'------------------------------------------------------------------------'
'yaml-0.11.11.2-r2.cabal'
''
'/nix/store/d602vpm75y1kdf7dm9nsyr2b0kh8ww52-yaml-0.11.11.2-r2.cabal.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5'
''
'------------------------------------------------------------------------'
'yasm-1.3.0'
''
'/nix/store/wmd7j8gp6imj0wj94n7hqm7ghlj1jqi6-yasm-1.3.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33454    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33455    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33456    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33457    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33458    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33459    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33460    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33461    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33462    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33463    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33464    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33465    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33466    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33467    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2021-33468    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-30402    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-31972    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-31973    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-31974    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-51258    5.5'
'https://nvd.nist.gov/vuln/detail/CVE-2023-31975    3.3'
''
'------------------------------------------------------------------------'
'zlib-0.6.3.0'
''
'/nix/store/cz7lnal28jgi2p3hz69hva8s7wk33s1q-zlib-0.6.3.0.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5'
''
'------------------------------------------------------------------------'
'zlib-0.6.3.0-r5.cabal'
''
'/nix/store/s84dhqcia6wb4k84c76cwsxcsvfywl67-zlib-0.6.3.0-r5.cabal.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8'
'https://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5'
''
'------------------------------------------------------------------------'
'zlib-1.3.1'
''
'/nix/store/crqs1kmmi37ysda80hn6vc8k3hzb7gij-zlib-1.3.1.drv'
'CVE                                                CVSSv3'
'https://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5'
''
'use --show-whitelisted to see derivations with only whitelisted CVEs

Copy link

Report for vic

Version changes:

Version 1 -> 2:
  NetworkManager-openconnect: +25.0 KiB
  SDL: +573.2 KiB
  SDL2: +40.0 KiB
  SPIRV-LLVM-Translator: ∅ → 19.1.0, +8373.2 KiB
  abseil-cpp: +41.4 KiB
  accounts-qt: +28.6 KiB
  alacritty: -31.8 KiB
  alsa-lib: 1.2.12 → 1.2.13, +36.1 KiB
  apex-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9, +16.0 KiB
  apparmor-parser: +51.7 KiB
  aspell: +10.1 KiB
  attica: +28.0 KiB
  audit: 4.0 → 4.0.2, -712.2 KiB
  aws-c-auth: 0.7.26 → 0.8.0
  aws-c-cal: 0.6.15 → 0.8.0
  aws-c-common: 0.9.27 → 0.10.3
  aws-c-compression: 0.2.19 → 0.3.0
  aws-c-event-stream: 0.4.3 → 0.5.0
  aws-c-http: 0.8.2 → 0.9.2
  aws-c-io: 0.14.18 → 0.15.3
  aws-c-mqtt: 0.10.5 → 0.11.0, +13.9 KiB
  aws-c-s3: 0.6.0 → 0.7.1, +15.4 KiB
  aws-c-sdkutils: 0.1.16 → 0.2.1
  aws-checksums: 0.1.18 → 0.2.2, +23.5 KiB
  aws-crt-cpp: 0.26.12 → 0.29.4
  aws-sdk-cpp: 1.11.336 → 1.11.448, +380.1 KiB
  baloo: +31.4 KiB
  bash: +36.0 KiB
  bash-completion: 2.14.0 → 2.15.0
  bash-interactive: +36.1 KiB
  bat: -47.9 KiB
  bind: +11.7 KiB
  binutils: +240.4 KiB
  bison: +11.9 KiB
  bluez: 5.78 → 5.79, +311.0 KiB
  bluez-qt: +11.9 KiB
  bootspec: +62.1 KiB
  brltty: 6.6 → 6.7, +347.5 KiB
  brotli: +48.1 KiB
  btrfs-progs: +39.5 KiB
  bzip2: +8.0 KiB
  c-grammar: 0.0.0+rev=e8841a6 → 0.0.0+rev=3efee11
  c-grammar-neovim: 0.10.2 → 0.10.3
  cairo: +23.7 KiB
  cfitsio: +71.6 KiB
  clamav: +458.5 KiB
  clang: ∅ → 19.1.5, +834969.4 KiB
  comma: +28.8 KiB
  coreutils: +56.0 KiB
  coreutils-full: +28.0 KiB
  cpio: +8.0 KiB
  cups: -11.3 KiB
  curl: +15.9 KiB
  dav1d: +36.0 KiB
  db: +122.2 KiB
  delta: +38.3 KiB
  desktop-file-utils: 0.27 → 0.28
  diffutils: +27.7 KiB
  directfb: +9.4 KiB
  dnsmasq: +8.0 KiB
  dolphin: +34.4 KiB
  dolphin-plugins: +8.3 KiB
  e2fsprogs: +8.5 KiB
  editorconfig-grammar: 0.0.0+rev=3288aa4 → 0.0.0+rev=efcd7c2
  elfutils: 0.191 → 0.192, +199.7 KiB
  elisa: +31.8 KiB
  elixir-grammar: 0.0.0+rev=d301895 → 0.0.0+rev=02a6f7f, +8.0 KiB
  ell: 0.69 → 0.70, +15.8 KiB
  elm-grammar: 0.0.0+rev=27f502e → 0.0.0+rev=e34bdc5
  enchant: +18.4 KiB
  espeak-ng: +11.9 KiB
  exiv2: +56.0 KiB
  extra: +203.7 KiB
  faad2: +32.0 KiB
  fd: +48.3 KiB
  fdk-aac: +59.5 KiB
  ffado: -19.2 KiB
  ffmpeg: 6.1.2 → 4.4.5, -376.6 KiB
  ffmpeg-headless: +2170.1 KiB
  fftw-single: +44.0 KiB
  file: 5.45 → 5.46, +3610.2 KiB
  firefox: +112.2 KiB
  firefox-unwrapped: +473.3 KiB
  flatpak: +36.1 KiB
  flite: +9.0 KiB
  fluidsynth: 2.3.6 → 2.3.7, +12.0 KiB
  fontconfig: +8.3 KiB
  fortran-grammar: 0.0.0+rev=6f16bab → 0.0.0+rev=c979a86, +1138.9 KiB
  freetype: +51.5 KiB
  fwupd: +15.0 KiB
  gawk: +8.3 KiB
  gcc: 13.3.0 → 14-20241116, +26047.0 KiB
  gcc-wrapper: 13.3.0 → 14-20241116
  gcr: +10.4 KiB
  gdk-pixbuf: +8.1 KiB
  gettext: 0.21.1 → 0.22.5, +602.9 KiB
  ghostscript-with-X: +111.2 KiB
  giflib: +12.2 KiB
  git: +490.5 KiB
  git-minimal: +506.4 KiB
  gitstatus: -51.5 KiB
  glib: +56.7 KiB
  glibc: -177.0 KiB
  glibmm: +21.2 KiB
  glu: +1497.2 KiB
  gmp: +12.0 KiB
  gmp-with-cxx: +40.5 KiB
  gnum4: +19.7 KiB
  gnupg: +88.2 KiB
  gnutar: +19.8 KiB
  gnutls: +12.2 KiB
  gobject-introspection: +8.2 KiB
  gperftools: +33.3 KiB
  gpgme: 1.23.2 → 1.24.1, +77.2 KiB
  grantlee: +27.2 KiB
  graphite2: +8.5 KiB
  gren-grammar: 0.0.0+rev=df7992d → 0.0.0+rev=76554f4, -43.7 KiB
  groff: +32.0 KiB
  gst-plugins-bad: 1.24.7 → 1.24.10, +122.9 KiB
  gst-plugins-base: 1.24.7 → 1.24.10, +82.4 KiB
  gst-plugins-good: 1.24.7 → 1.24.10, +62.4 KiB
  gstreamer: 1.24.7 → 1.24.10, +85.2 KiB
  gtk+3: +59.5 KiB
  gtk4: +63.5 KiB
  gwenview: +19.2 KiB
  harfbuzz: 10.0.1 → 10.1.0, +243.2 KiB
  harfbuzz-icu: 10.0.1 → 10.1.0, +97.0 KiB
  hfst-ospell: ∅ → 0.5.4, +499.6 KiB
  hoon-grammar: 0.0.0+rev=2ac017d → 0.0.0+rev=1545137
  http-grammar: 0.0.0+rev=231f1b1 → 0.0.0+rev=d2e4e4c
  hunspell: +12.5 KiB
  hwdata: 0.388 → 0.390, +122.5 KiB
  icu4c: +196.9 KiB
  index-x86_64: -8179.0 KiB
  index-x86_64-linux: ∅ → ε, +4193.5 KiB
  iniparser: +15.0 KiB
  initrd-linux-hardened: 6.6.66 → 6.6.67, +200.6 KiB
  iproute2: 6.11.0 → 6.12.0, +26.2 KiB
  iptables: 1.8.10 → 1.8.11
  json-c: 0.17 → 0.18, +15.1 KiB
  kcmutils: +11.6 KiB
  kconfig: +33.1 KiB
  kcoreaddons: +11.2 KiB
  kde-gtk-config: +8.1 KiB
  kdelibs4support: +10.7 KiB
  kdeplasma-addons: +20.3 KiB
  kfilemetadata: -12.6 KiB
  khelpcenter: +14.7 KiB
  kholidays: -19.6 KiB
  khtml: +133.5 KiB
  kio: +67.2 KiB
  kio-extras: +29.8 KiB
  kipi-plugins: +18.2 KiB
  kirigami2: +11.5 KiB
  kjsembed: +24.1 KiB
  kmod: +12.3 KiB
  knewstuff: +23.9 KiB
  kotlin-grammar: 0.0.0+rev=76f53c4 → 0.0.0+rev=0662afb, +1176.1 KiB
  kpipewire: +8.1 KiB
  krb5: +31.7 KiB
  kscreen: +19.7 KiB
  kservice: +15.2 KiB
  ksystemstats: +8.0 KiB
  ktexteditor: +42.7 KiB
  kwidgetsaddons: +11.4 KiB
  kwin: +218.0 KiB
  ldb: 2.9.1 → 2.9.2
  lerc: +40.7 KiB
  libICE: +124.2 KiB
  libX11: +23.8 KiB
  libXcursor: 1.2.2 → 1.2.3
  libXrandr: +69.3 KiB
  libXt: 1.3.0 → 1.3.1
  libaom: 3.10.0 → 3.11.0, +330.5 KiB
  libapparmor: -11.1 KiB
  libarchive: +20.2 KiB
  libass: +27.9 KiB
  libavif: +20.0 KiB
  libbacktrace: +12.0 KiB
  libbluray: +545.7 KiB
  libbpf: +22.9 KiB
  libcamera: +71.7 KiB
  libclc: ∅ → 19.1.5, +85631.3 KiB
  libcupsfilters: +15.3 KiB
  libde265: +25.1 KiB
  libdeflate: +22.0 KiB
  libdovi: +115.4 KiB
  libdrm: +1028.2 KiB
  libgcrypt: +24.0 KiB
  libgit2: +15.8 KiB
  libheif: +19.2 KiB
  libical: +57.7 KiB
  libimagequant: +123.0 KiB
  libjack2: +10.5 KiB
  libjpeg-turbo: +48.0 KiB
  libjxl: 0.11.0 → 0.11.1, -10414.8 KiB
  libksba: +15.9 KiB
  libkscreen: +14.6 KiB
  libksysguard: +8.4 KiB
  liblc3: +12.0 KiB
  libmpg123: 1.32.8 → 1.32.9, +8.5 KiB
  libmysofa: 1.3.2 → 1.3.3
  libnl: +12.1 KiB
  libnma: +11.9 KiB
  libopenmpt: +2972.8 KiB
  libopus: +24.0 KiB
  libpng-apng: +16.1 KiB
  libqalculate: +74.8 KiB
  libraw: +23.8 KiB
  librist: 0.2.10 → 0.2.11, +10.2 KiB
  librsvg: +63.3 KiB
  libselinux: -1209.1 KiB
  libsodium: +27.8 KiB
  libsoup: 3.6.0 → 3.6.1, +15.9 KiB
  libtheora: +28.0 KiB
  libtiff: +15.9 KiB
  libtirpc: 1.3.5 → 1.3.6
  libtpms: ∅ → 0.10.0, +2500.6 KiB
  libunistring: 1.2 → 1.3, +392.9 KiB
  libuv: 1.48.0 → 1.49.2, +18.2 KiB
  libvisual: 0.4.1 → 0.4.2, +109.5 KiB
  libvlc: +348.9 KiB
  libvmaf: +47.0 KiB
  libvoikko: ∅ → 4.3.2, +605.7 KiB
  libvpx: +298.6 KiB
  libwacom: 2.13.0 → 2.14.0, +68.8 KiB
  libwebp: +110.5 KiB
  libxcb: +28.4 KiB
  libxml2: 2.13.4 → 2.13.5, +35.7 KiB
  libyuv: +49.6 KiB
  libzip: 1.11.1 → 1.11.2, +8.1 KiB
  lilv: +8.2 KiB
  linux-hardened: 6.6.66, 6.6.66-modules → 6.6.67, 6.6.67-modules, +20792.7 KiB
  linux-headers: 6.10 → 6.12, +150.1 KiB
  linux-headers-static: 6.10 → 6.12, +150.1 KiB
  liquidsoap-grammar: 0.0.0+rev=14feafa → 0.0.0+rev=8e51fa6
  llvm: 18.1.8 → 19.1.5, +29006.6 KiB
  lttng-ust: +23.9 KiB
  lua: +27.0 KiB
  lua-grammar-neovim: 0.10.2 → 0.10.3
  luajit: +40.9 KiB
  lvm2: 2.03.27 → 2.03.28, +27.8 KiB
  lz4: +16.0 KiB
  make-initrd-ng: +28.4 KiB
  markdown-grammar: 0.0.0+rev=c89a30c → 0.0.0+rev=192407a
  markdown-grammar-neovim: 0.10.2 → 0.10.3
  markdown_inline-grammar: 0.0.0+rev=c89a30c → 0.0.0+rev=192407a
  markdown_inline-grammar-neovim: 0.10.2 → 0.10.3
  mbedtls: +34.5 KiB
  mdadm: +16.0 KiB
  mesa: 24.2.6 → 24.3.2, +169190.1 KiB
  mesa-libgbm: ∅ → 24.3.2, +46.9 KiB
  modemmanager: +21.0 KiB
  modemmanager-qt: +8.1 KiB
  mpfr: +47.9 KiB
  mpg123: 1.32.8 → 1.32.9, +1127.2 KiB
  mupdf: 1.24.9 → 1.24.11, +68.2 KiB
  nano: 8.2 → 8.3, +24.1 KiB
  ncurses: +16.1 KiB
  neovim: 0.10.2 → 0.10.3
  neovim-unwrapped: 0.10.2 → 0.10.3, +417.2 KiB
  net-tools: +8.1 KiB
  nettle: +8.0 KiB
  networkmanager: +57.8 KiB
  networkmanager-qt: +36.3 KiB
  nftables: +28.1 KiB
  nix: -12128.6 KiB
  nix-index: ∅ → ε
  nix-index-with-db: 0.1.8 → ∅, -22.4 KiB
  nix-index-with-full-db: ∅ → 0.1.8, +21.7 KiB
  nixos-configuration-reference: +47.1 KiB
  nixos-manual: +111.9 KiB
  nixos-system-vic: 25.05.20241219.d70bd19 → 25.05.20241227.634fd46
  nodejs: 20.18.1 → 22.11.0, +18035.6 KiB
  nsncd: +23.1 KiB
  nss: +131.9 KiB
  nu-grammar: 0.0.0+rev=a94fdf1 → 0.0.0+rev=dc22e25, -153.8 KiB
  nuspell: +9.0 KiB
  objc-grammar: 0.0.0+rev=62e61b6 → 0.0.0+rev=18802ac, -2334.5 KiB
  ocl-icd: ∅ → 2.3.2, +1061.2 KiB
  okular: +52.4 KiB
  openal-soft: +8.9 KiB
  openexr: +30.1 KiB
  openh264: 2.4.1 → 2.5.0, +11.5 KiB
  openjpeg: +217.3 KiB
  openldap: 2.6.8 → 2.6.9, +23.4 KiB
  openssh: +59.8 KiB
  openssl: +52.9 KiB
  p7zip: +208.0 KiB
  pango: +24.0 KiB
  patch: +12.7 KiB
  pciutils: +16.2 KiB
  pcre: +20.1 KiB
  pcre2: +69.1 KiB
  perl: +68.3 KiB
  pipewire: 1.2.6 → 1.2.7, -639.0 KiB
  pixman: 0.43.4 → 0.44.2, -43.0 KiB
  plasma-desktop: +77.5 KiB
  plasma-framework: +46.6 KiB
  plasma-integration: +13.3 KiB
  plasma-nm: +73.3 KiB
  plasma-workspace: +144.9 KiB
  poe_filter-grammar: 0.0.0+rev=908ba6a → 0.0.0+rev=2902dc4
  poppler-glib: +17.3 KiB
  poppler-qt5: +25.2 KiB
  postgresql: 16.5 → 17.2, +25.0 KiB
  powerdevil: +16.0 KiB
  powershell-grammar: 0.0.0+rev=7e6ccf1 → 0.0.0+rev=ff0ac42
  print-manager: +15.7 KiB
  procps: +8.1 KiB
  protobuf: 28.3 → 29.1, +612.4 KiB
  publicsuffix-list: 0-unstable-2024-10-25 → 0-unstable-2024-12-06
  python3: 3.11.10, 3.12.7 → 3.11.11, 3.12.8, +1302.9 KiB
  python3.11-six: 1.16.0 → 1.17.0
  python3.12-cryptography: 43.0.1 → 44.0.0, -699.0 KiB
  python3.12-dulwich: 0.22.5 → 0.22.6
  python3.12-gst-python: 1.24.7 → 1.24.10
  python3.12-msgpack: +8.0 KiB
  python3.12-packaging: 24.1 → 24.2, +169.7 KiB
  python3.12-pillow: +8.0 KiB
  python3.12-rapidfuzz: +1348.1 KiB
  python3.12-setuptools: 75.1.1 → 75.3.0, +18.7 KiB
  python3.12-six: 1.16.0 → 1.17.0
  qca: +12.9 KiB
  qtbase: 5.15.15 → 5.15.16, +123.5 KiB
  qtdeclarative: 5.15.15 → 5.15.16, +112.5 KiB
  qtgraphicaleffects: 5.15.15 → 5.15.16
  qtimageformats: 5.15.15 → 5.15.16
  qtlocation: 5.15.15 → 5.15.16, +156.2 KiB
  qtmultimedia: 5.15.15 → 5.15.16, +12.7 KiB
  qtquickcontrols: 5.15.15 → 5.15.16
  qtquickcontrols2: 5.15.15 → 5.15.16, +22.9 KiB
  qtsensors: 5.15.15 → 5.15.16, +11.1 KiB
  qtspeech: 5.15.15 → 5.15.16
  qtsvg: 5.15.15 → 5.15.16
  qttools: 5.15.15 → 5.15.16, +99.9 KiB
  qttranslations: 5.15.15 → 5.15.16
  qtvirtualkeyboard: 5.15.15 → 5.15.16, +10.8 KiB
  qtwayland: 5.15.15 → 5.15.16, +16.6 KiB
  qtwebchannel: 5.15.15 → 5.15.16
  qtwebengine: 5.15.17 → 5.15.18, +3104.9 KiB
  qtwebsockets: 5.15.15 → 5.15.16
  qtx11extras: 5.15.15 → 5.15.16
  qtxmlpatterns: 5.15.15 → 5.15.16, +123.0 KiB
  query-grammar-neovim: 0.10.2 → 0.10.3
  readline: +11.8 KiB
  ripgrep: +53.1 KiB
  roc-grammar: 0.0.0+rev=ef46edd → 0.0.0+rev=7d29fc2
  roc-toolkit: +33.5 KiB
  rsync: +12.1 KiB
  ruby: 3.3.5 → 3.3.6, +131.8 KiB
  rust-grammar: 0.0.0+rev=cad8a20 → 0.0.0+rev=1f63b33
  s2n-tls: 1.5.5 → 1.5.7, +126.7 KiB
  samba: +21.6 KiB
  sbc: +16.3 KiB
  scala-grammar: 0.0.0+rev=5f44942 → 0.0.0+rev=fb999c7, +340.1 KiB
  schroedinger: +24.0 KiB
  sd: -15.4 KiB
  sddm-unwrapped: +15.6 KiB
  sflog-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9
  shaderc: +623.1 KiB
  shadow: +8.9 KiB
  signond: +64.0 KiB
  slang: +39.9 KiB
  slint-grammar: 0.0.0+rev=4e2765d → 0.0.0+rev=f11da7e
  snakemake-grammar: 0.0.0+rev=e909815 → 0.0.0+rev=29a82dd, -53.3 KiB
  solid: +9.3 KiB
  solidity-grammar: 0.0.0+rev=bf26872 → 0.0.0+rev=f7f5251
  sonnet: +12.2 KiB
  soql-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9
  sosl-grammar: 0.0.0+rev=f5a1d21 → 0.0.0+rev=bb2faa9
  source: -687.3 KiB
  sox-unstable: +20.1 KiB
  soxr: +8.0 KiB
  spandsp: +8.1 KiB
  speech-dispatcher: +12.3 KiB
  speex: +8.0 KiB
  sql-grammar: 0.0.0+rev=035354e → 0.0.0+rev=f2a6b6f
  sqlite: 3.46.1 → 3.47.0, +2687.3 KiB
  srt: 1.5.3 → 1.5.4, +615.8 KiB
  strongswan: +65.3 KiB
  sudo: +8.0 KiB
  svox: +8.0 KiB
  svt-av1: 2.2.1 → 2.3.0, +902.1 KiB
  switch-to-configuration: +20.9 KiB
  systemd: +315.7 KiB
  systemd-minimal: +154.4 KiB
  systemd-minimal-libs: +22.4 KiB
  t32-grammar: 0.0.0+rev=e9e3345 → 0.0.0+rev=ad23ed0
  taglib: +11.7 KiB
  tcl: +55.8 KiB
  tdb: 1.4.11 → 1.4.12
  templ-grammar: 0.0.0+rev=ebcb4f7 → 0.0.0+rev=9269b5a, +8.0 KiB
  texinfo-interactive: +12.1 KiB
  thin-provisioning-tools: 1.0.12 → 1.1.0, +230.6 KiB
  tinysparql: 3.8.0 → 3.8.1
  tpm2-tss: +77.1 KiB
  tree-sitter: 0.24.3 → 0.24.4, -123.0 KiB
  typespec-grammar: 0.0.0+rev=8455e66 → 0.0.0+rev=42fb163
  udisks: +8.0 KiB
  unbound: 1.21.1 → 1.22.0
  util-linux: +28.1 KiB
  util-linux-minimal: +28.0 KiB
  v-grammar: 0.0.0+rev=bbba20d → 0.0.0+rev=bc2aa29
  v4l-utils: +8.0 KiB
  vhdl-grammar: 0.0.0+rev=c438173 → 0.0.0+rev=eb15328
  vim-grammar-neovim: 0.10.2 → 0.10.3
  vimdoc-grammar-neovim: 0.10.2 → 0.10.3
  vimplugin-nvim-lspconfig: 2024-12-09 → 2024-12-19
  vimplugin-nvim-treesitter: 2024-12-09 → 2024-12-19
  w3m: +12.1 KiB
  wavpack: +16.1 KiB
  webkitgtk: 2.46.4+abi=4.1 → 2.46.5+abi=4.1
  webrtc-audio-processing: +27.9 KiB
  wireplumber: -41.0 KiB
  woff2: -8.8 KiB
  wpa_supplicant: +23.8 KiB
  x264: +31.8 KiB
  x265: +339.0 KiB
  xapian: +17.3 KiB
  xdg-desktop-portal-kde: +24.1 KiB
  xfsprogs: +134.9 KiB
  xgcc: 13.3.0 → 14-20241116, +90.2 KiB
  xorg-server: +130.5 KiB
  xresources-grammar: 0.0.0+rev=724ce1e → 0.0.0+rev=3b9f6a8
  xterm: +11.9 KiB
  xvidcore: +15.8 KiB
  xwayland: +35.5 KiB
  zimg: +24.7 KiB
  zsh: +36.6 KiB
  zsh-autosuggestions: 0.7.0 → 0.7.1
  zstd: +19.1 KiB
  zvbi: ∅ → 0.2.43, +2037.9 KiB
  zxing-cpp: +132.5 KiB
Security vulnerability report
78 derivations with active advisories
3 derivations left out due to whitelisting

accountsservice-23.13.9

/nix/store/73r6v5iid7rpwwisx9rrr8wfnflrsp48-accountsservice-23.13.9.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-3297 7.8


audiofile-0.3.6

/nix/store/p0qzpn51qxk1qgjmri6jxhvv8z8d7zqz-audiofile-0.3.6.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-18781 5.5


avahi-0.8

/nix/store/9gzzqlxwdbgh07vqhgk82nvnf0gqmmbr-avahi-0.8.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-26720 7.8


bind-9.18.28

/nix/store/wfp1yqv8lrhk7nll7wwkm4q96sl9gcmb-bind-9.18.28.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6470 7.5


cereal-0.5.8.3

/nix/store/nf84ji9qv6ms6b7sdnf5x9lmw1yzl446-cereal-0.5.8.3.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-11105 9.8
https://nvd.nist.gov/vuln/detail/CVE-2020-11104 5.3


commonmark-0.2.6.1

/nix/store/xskmnjjy5df2a584dhmpqmac1dh9fn4y-commonmark-0.2.6.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-10010 6.1


console-0.15.8

/nix/store/ml6pkc70789pawjyn9vyknyn7y6vid23-console-0.15.8.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-33955 5.3


cups-2.4.11

/nix/store/3lycyp063gwljlazccjylbbai46hbd87-cups-2.4.11.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-26691 6.7


dash-0.5.12

/nix/store/5iwbmy7ml0mn08pmijqdjcsasxbpkx97-dash-0.5.12.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-21485 5.4


dbus-0.9.7

/nix/store/zcnfqn3p3k7kwyqnr6wgcyp65l1yyh23-dbus-0.9.7.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-12749 7.1
https://nvd.nist.gov/vuln/detail/CVE-2022-42010 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42011 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42012 6.5


dbus-1

/nix/store/fyjqihkpggmi6f0hzdx4zkprsxfhdfa8-dbus-1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-12749 7.1
https://nvd.nist.gov/vuln/detail/CVE-2022-42010 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42011 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-42012 6.5


djvulibre-3.5.28

/nix/store/azs81j9v5xq7q1yy3ajh7x8f2qljk7w4-djvulibre-3.5.28.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-46310 6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-46312 6.5


ecdsa-0.14.8

/nix/store/yx0w4xv99mankfd9429vzzrni0vv1brm-ecdsa-0.14.8.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23342 7.4


ffmpeg-4.4.5

/nix/store/3c97p8w8wbcpca7jcvnvd4jhivzsivx5-ffmpeg-4.4.5.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-22860 9.8
https://nvd.nist.gov/vuln/detail/CVE-2024-22862 9.8
https://nvd.nist.gov/vuln/detail/CVE-2024-7272 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-48434 8.1
https://nvd.nist.gov/vuln/detail/CVE-2023-47470 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-3109 7.5
https://nvd.nist.gov/vuln/detail/CVE-2024-22861 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-46407 5.5
https://nvd.nist.gov/vuln/detail/CVE-2022-3341 5.3


flex-2.6.4

/nix/store/yv1ml3hhngip5nmb77hcyhml21fja5bl-flex-2.6.4.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6293 5.5


foundation-0.0.30

/nix/store/q5d0ff5gza3f9cy0hib7vkj2rijnr705-foundation-0.0.30.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-26304 7.5


fuse-2.9.9

/nix/store/y0m7mfixzn98k34sgz31sz96mqgvzvii-fuse-2.9.9.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5


fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9

/nix/store/kgz0rr4y7235y05bv6hy99ri4a1ffzx4-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5


fuse-3.16.2

/nix/store/wvhq4fprwf238240zjprrd9rxcsmnc4x-fuse-3.16.2.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-14860 6.5
https://nvd.nist.gov/vuln/detail/CVE-2019-14900 6.5


gcc-14-20241116

/nix/store/2hwjfka1izg8hyzan7ki90pcwv3y604g-gcc-14-20241116.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-4039 4.8


git-2.47.0

/nix/store/n7pwjqn4230bihzqlfxh88n5jxa5wlmw-git-2.47.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36882 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-30947 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-36883 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38663 6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-21684 6.1
https://nvd.nist.gov/vuln/detail/CVE-2020-2136 5.4
https://nvd.nist.gov/vuln/detail/CVE-2022-36884 5.3
https://nvd.nist.gov/vuln/detail/CVE-2019-1003010 4.3


go-1.21.0-linux-amd64-bootstrap

/nix/store/h1vwmg8c2bxxq9002f2bgc9zyrnjc6lx-go-1.21.0-linux-amd64-bootstrap.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-39320 9.8
https://nvd.nist.gov/vuln/detail/CVE-2024-24790 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-39323 8.1
https://nvd.nist.gov/vuln/detail/CVE-2023-39321 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39322 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39325 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-44487 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-39318 6.1
https://nvd.nist.gov/vuln/detail/CVE-2023-39319 6.1
https://nvd.nist.gov/vuln/detail/CVE-2024-24789 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8


go-1.23.4

/nix/store/h5i2qzmzj8hwyfxrf3fq23d7ngxpxyj2-go-1.23.4.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-49292 4.8


h2-0.3.26

/nix/store/ny3alpgs5qhaw1b3cfz1p8hqqh3h7yil-h2-0.3.26.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8


h2-0.4.6

/nix/store/06bv2zd89ccjxyiwfxamv2wrizpfb5vd-h2-0.4.6.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-45868 7.8


hedgehog-1.4

/nix/store/p79q2mvvdplh45nb9kdpafk30m396qwq-hedgehog-1.4.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8


hedgehog-1.4-r8.cabal

/nix/store/ds17aqlqflidp78bpdiv8vy7bxpf4vw7-hedgehog-1.4-r8.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4276 8.8


home-0.5.9

/nix/store/hwzn56d4dnig5447764qvvrfrpxmjrsg-home-0.5.9.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-3612 8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-25264 6.7


http-0.2.12

/nix/store/x75wxyqa788c98jq0ak1vvry8fy5x4p1-http-0.2.12.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-35669 6.1


http-1.1.0

/nix/store/mb7f1w5p7lxlz0i5jh1dqbkc0v3yfk9m-http-1.1.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36032 5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-26044 5.3


http-client-0.7.17

/nix/store/vbgwc4mq0f316bvq9jn7z0icjnwbkvjf-http-client-0.7.17.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-11021 7.5


hyper-0.14.30

/nix/store/8gxpp3cpamy45pngvgqz70sk84pzsx82-hyper-0.14.30.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23741 9.8


hyper-1.4.1

/nix/store/3fgwnzfs0n9kzh7nvjcwvk3g8g2316wb-hyper-1.4.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-23741 9.8


imagemagick-7.1.1-40

/nix/store/c7wx49n5d5dwbi08z3lq040vpf8cy45g-imagemagick-7.1.1-40.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-5341 5.5


jbig2dec-0.20

/nix/store/njr7micbgl8q02mld486pskx41h782sr-jbig2dec-0.20.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-46361 6.5


lapack-3

/nix/store/3f59kn9cn38g3w1l0z7rvqs9wsjmnc2x-lapack-3.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4048 9.1


libmemcached-1.0.18

/nix/store/r4ryqfvcznd446hlhdmb35zfqvpq372q-libmemcached-1.0.18.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-27478 6.5


libmpeg2-0.5.1

/nix/store/8pkwzp1qg7b3xsxyzrwvr3zd7qvaivs3-libmpeg2-0.5.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37416 6.5


libsndfile-1.2.2

/nix/store/im4nzcqba8k6axsrli5b17l5s312ssxd-libsndfile-1.2.2.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-50613 6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-50612 5.5


lodepng-3.10.1

/nix/store/g77ic74g7bwkq5vfr60g894xk7vpx9sn-lodepng-3.10.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-17178 7.5


lua-5.2.4

/nix/store/3pqg0hzlk51x9w1xzv9gh6dzqjqml5s8-lua-5.2.4.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-43519 5.5


mercurial-6.8.2

/nix/store/ijmkwb07kqyc9di1ir399jfxpfhr6ggz-mercurial-6.8.2.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-43410 5.3


network-3.1.4.0

/nix/store/sypidkww6hirvzdcyn0ipca5bb9dllkr-network-3.1.4.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5


network-3.1.4.0-r1.cabal

/nix/store/d7x9abcasn26iqiyd36b6xdd2xhz2krd-network-3.1.4.0-r1.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-35048 9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35047 8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35049 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24388 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24389 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24390 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24391 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24392 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24393 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-24394 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0486 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-0997 7.8
https://nvd.nist.gov/vuln/detail/CVE-2021-35050 7.5


ninja-1.12.1

/nix/store/mihvk9hk4vfxj903c7sd2wx59imvcxlw-ninja-1.12.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4336 9.8


numpy-0.21.0

/nix/store/kannx44mfqw1lawn27ph7ywy2ymlghii-numpy-0.21.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-6446 9.8
https://nvd.nist.gov/vuln/detail/CVE-2021-41496 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-34141 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-41495 5.3


oh-my-zsh-2024-10-01

/nix/store/plrkwydn5h8rr3cp1nfpbh6vljhvhb9v-oh-my-zsh-2024-10-01.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-3727 9.8


openexr-2.5.10

/nix/store/j7s260cx89vkmczfg4c2gcsqg34v06fn-openexr-2.5.10.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-5841 9.1
https://nvd.nist.gov/vuln/detail/CVE-2021-23169 8.8
https://nvd.nist.gov/vuln/detail/CVE-2021-3598 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-3605 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-23215 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-26260 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-26945 5.5


openvpn-2.6.12

/nix/store/kd6svjp0fw0lw3zqiy96rn98hq4gfkpg-openvpn-2.6.12.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-27569 7.5


patch-2.7.6

/nix/store/mi1j8v1ia6av6hdgmgydyfgg3sp49i97-patch-2.7.6.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2019-20633 5.5


pip-20.3.4-source

/nix/store/dgzs3ciz69hmmcq46c1q2953859wf8bk-pip-20.3.4-source.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-3572 5.7
https://nvd.nist.gov/vuln/detail/CVE-2023-5752 3.3


plasma-workspace-5.27.11.1

/nix/store/rgvk109fhnnkj3a6xj16hdifvfibw8qv-plasma-workspace-5.27.11.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-1433 3.7


polkit-1.pam

/nix/store/lg9g16pbkc8ca9rhmy45irdll6yvpf73-polkit-1.pam.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-4034 7.8


python-2.7.18.8

/nix/store/yb3w7yd1nardlqi18v8byprppwqqhyxg-python-2.7.18.8.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-48565 9.8
https://nvd.nist.gov/vuln/detail/CVE-2019-9674 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-0391 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-45061 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-48560 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-24329 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-36632 7.5
https://nvd.nist.gov/vuln/detail/CVE-2024-6232 7.5
https://nvd.nist.gov/vuln/detail/CVE-2024-7592 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-26488 7.0
https://nvd.nist.gov/vuln/detail/CVE-2021-3733 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-48564 6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-23336 5.9
https://nvd.nist.gov/vuln/detail/CVE-2022-48566 5.9
https://nvd.nist.gov/vuln/detail/CVE-2023-40217 5.3


quote-1.0.36

/nix/store/yg98xx94386asan67mlr35ii21zlj49l-quote-1.0.36.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3


quote-1.0.37

/nix/store/wajbvr5kkz2g9v56aw324i17pi237l5m-quote-1.0.37.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-16194 5.3


rubygems-3.5.22

/nix/store/3r3a8m5i4hsskhnwxzwa52j2b7y3j5wc-rubygems-3.5.22.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-36073 8.8


safe-0.3.21

/nix/store/n3w7b9gyiddklad2gzj7ashd0gp6sjcv-safe-0.3.21.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8
https://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4
https://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1
https://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5


safe-0.3.21-r1.cabal

/nix/store/1z88qbbcm9p55csgx9irbia1q3g2fwlb-safe-0.3.21-r1.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-28872 8.8
https://nvd.nist.gov/vuln/detail/CVE-2019-11644 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-38164 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-47524 5.4
https://nvd.nist.gov/vuln/detail/CVE-2021-44751 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40834 4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-40835 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28868 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28869 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28870 4.3
https://nvd.nist.gov/vuln/detail/CVE-2022-28873 4.3
https://nvd.nist.gov/vuln/detail/CVE-2021-33596 4.1
https://nvd.nist.gov/vuln/detail/CVE-2021-33594 3.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33595 3.5
https://nvd.nist.gov/vuln/detail/CVE-2022-38163 3.5


samba-4.20.4

/nix/store/4apbkmlm50v6bzacqzxx0j3xxscajnab-samba-4.20.4.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37966 8.1
https://nvd.nist.gov/vuln/detail/CVE-2022-38023 8.1
https://nvd.nist.gov/vuln/detail/CVE-2022-32743 7.5
https://nvd.nist.gov/vuln/detail/CVE-2022-37967 7.2
https://nvd.nist.gov/vuln/detail/CVE-2021-3670 6.5
https://nvd.nist.gov/vuln/detail/CVE-2022-1615 5.5


sassc-3.6.2

/nix/store/g7v8si2rayh53y444gkwc1xlk5jgvpl5-sassc-3.6.2.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-43357 7.5


semver-1.0.23

/nix/store/sm9nzvs609j5b48pl9nagfd295dhqcxk-semver-1.0.23.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-25883 7.5


setuptools-44.0.0-source

/nix/store/9lqqaj0fa60m06dqmp8kgrh06gf2c5db-setuptools-44.0.0-source.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-40897 5.9


snappy-1.2.1

/nix/store/n3cjnaqs8xm2qiq9jvvy96nlhm5xbssh-snappy-1.2.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-28115 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-41330 9.8


stringbuilder-0.5.1

/nix/store/2nffw67k62dxmwc3szpyx0y6w3mdhksh-stringbuilder-0.5.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2024-21524 9.1


tap-1.0.1

/nix/store/kv1r4vwr6x5rwwvk49g07hwvacnm7sqd-tap-1.0.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-41940 5.4


vault-0.3.1.5

/nix/store/lmwim8kfxv51d4sknc7vy7b5qhfxqaw6-vault-0.3.1.5.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1
https://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-6337 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7
https://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-8365 6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4
https://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4
https://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3
https://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7


vault-0.3.1.5-r8.cabal

/nix/store/a37k8bmzwiifr35n20b9j7jnpkhbbn0l-vault-0.3.1.5-r8.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-24999 8.1
https://nvd.nist.gov/vuln/detail/CVE-2020-13223 7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-27400 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-6337 7.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0620 6.7
https://nvd.nist.gov/vuln/detail/CVE-2023-0665 6.5
https://nvd.nist.gov/vuln/detail/CVE-2024-8365 6.5
https://nvd.nist.gov/vuln/detail/CVE-2021-41802 5.4
https://nvd.nist.gov/vuln/detail/CVE-2023-2121 5.4
https://nvd.nist.gov/vuln/detail/CVE-2020-25594 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-3024 5.3
https://nvd.nist.gov/vuln/detail/CVE-2021-38554 5.3
https://nvd.nist.gov/vuln/detail/CVE-2022-41316 5.3
https://nvd.nist.gov/vuln/detail/CVE-2023-25000 4.7


warp-3.3.31

/nix/store/qdlhnhsq9vs164ywp88y1911vid6wz5z-warp-3.3.31.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3320 9.8
https://nvd.nist.gov/vuln/detail/CVE-2022-3512 8.8
https://nvd.nist.gov/vuln/detail/CVE-2022-4428 8.0
https://nvd.nist.gov/vuln/detail/CVE-2022-2145 7.8
https://nvd.nist.gov/vuln/detail/CVE-2022-2225 7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-0652 7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-1412 7.8
https://nvd.nist.gov/vuln/detail/CVE-2023-1862 7.3
https://nvd.nist.gov/vuln/detail/CVE-2023-2754 6.8
https://nvd.nist.gov/vuln/detail/CVE-2022-4457 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0238 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-0654 3.7


wheel-0.37.1-source

/nix/store/rwdy8c857w3y5ydwz9yxiid4mf1q31hk-wheel-0.37.1-source.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-40898 7.5


xdg-utils-1.2.1

/nix/store/fbdq6a6xjp94gix05chdjlvciy4ciwa4-xdg-utils-1.2.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2020-27748 6.5


yaml-0.11.11.2

/nix/store/5dlrgpvg0x1ib3bw6hzc0l4929yvnn22-yaml-0.11.11.2.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5


yaml-0.11.11.2-r2.cabal

/nix/store/fl0p9k45m41id76mqqvns6wdkfs32svs-yaml-0.11.11.2-r2.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-3064 7.5
https://nvd.nist.gov/vuln/detail/CVE-2021-4235 5.5


yara-4.5.0

/nix/store/nbk09q061rcyn5nc3gdd736f8p4q1lgf-yara-4.5.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-45429 5.5


yasm-1.3.0

/nix/store/kgr8znp35sfc3df7pv3cbwjalalmrx63-yasm-1.3.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2021-33454 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33455 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33456 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33457 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33458 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33459 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33460 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33461 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33462 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33463 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33464 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33465 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33466 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33467 5.5
https://nvd.nist.gov/vuln/detail/CVE-2021-33468 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-30402 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31972 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31973 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31974 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-51258 5.5
https://nvd.nist.gov/vuln/detail/CVE-2023-31975 3.3


zlib-0.6.3.0

/nix/store/jjdbjm2zdv9a8bcip9zglvdpz8cr2gxz-zlib-0.6.3.0.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5


zlib-0.6.3.0-r5.cabal

/nix/store/6xc022jd2255nl3ll9byfp7nfkwxz3yp-zlib-0.6.3.0-r5.cabal.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2022-37434 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-45853 9.8
https://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5


zlib-1.3.1

/nix/store/mxqan1amqdgqnw9wjkdkqy1z88bzfsw3-zlib-1.3.1.drv
CVE CVSSv3
https://nvd.nist.gov/vuln/detail/CVE-2023-6992 5.5

use --show-whitelisted to see derivations with only whitelisted CVEs

@NoRePercussions NoRePercussions merged commit ea989da into main Dec 28, 2024
5 checks passed
@NoRePercussions NoRePercussions deleted the renovate/lock-file-maintenance branch December 28, 2024 02:09
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant