Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore: update nixpkgs from 24.05 to 24.11 #128

Merged
merged 1 commit into from
Dec 27, 2024
Merged

chore: update nixpkgs from 24.05 to 24.11 #128

merged 1 commit into from
Dec 27, 2024

Conversation

EdenEast
Copy link
Owner

No description provided.

Copy link
Contributor

github-actions bot commented Dec 27, 2024

Report for eden

Version changes
 Version 1 -> 2:
  alejandra: 3.0.0 → 3.1.0, +38.8 KiB
  arping: 2.24 → 2.25
  audit: 3.1.2 → 4.0, -128.0 KiB
  aws-c-auth: 0.7.18 → 0.7.26, +12.1 KiB
  aws-c-cal: 0.6.12 → 0.6.15
  aws-c-common: 0.9.17 → 0.9.27, +91.4 KiB
  aws-c-compression: 0.2.18 → 0.2.19
  aws-c-event-stream: 0.4.2 → 0.4.3
  aws-c-http: 0.8.1 → 0.8.2, +8.0 KiB
  aws-c-io: 0.14.7 → 0.14.18
  aws-c-mqtt: 0.10.4 → 0.10.5, +74.0 KiB
  aws-c-s3: 0.5.7 → 0.6.0, +9.0 KiB
  aws-crt-cpp: 0.26.8 → 0.26.12, +8.2 KiB
  aws-sdk-cpp: 1.11.318 → 1.11.336, +35.6 KiB
  bash: 5.2p32 → 5.2p37, +12.0 KiB
  bash-interactive: 5.2p32 → 5.2p37, +16.0 KiB
  bash-language-server: 5.1.2 → 5.4.0, +1874.6 KiB
  bat: +48.0 KiB
  binutils: 2.41 → 2.43.1, +1593.0 KiB
  binutils-wrapper: 2.41 → 2.43.1
  boehm-gc: 8.2.6 → 8.2.8
  boost: +114.2 KiB
  bottom: 0.9.6 → 0.10.2, +287.5 KiB
  brotli: +8.0 KiB
  bundler: 2.5.9 → 2.5.22, +51.1 KiB
  busybox-static-x86_64-unknown-linux-musl: +14.7 KiB
  c-grammar-neovim: 0.9.5 → 0.10.2, +221.1 KiB
  cachix: 1.7.3 → 1.7.5, +222.1 KiB
  clang: 17.0.6 → 18.1.8, +55554.6 KiB
  clang-tools: 17.0.6 → 18.1.8
  clang-wrapper: 17.0.6 → 18.1.8
  cmake-cursesUI: 3.29.2 → 3.30.5, +4196.9 KiB
  cmake-format: -100.1 KiB
  comma: 1.8.0 → 1.9.0, +90.3 KiB
  compiler-rt-libc: 17.0.6 → 18.1.8, +952.4 KiB
  coreutils: +12.0 KiB
  cracklib: 2.9.11 → 2.10.0
  cryptsetup: 2.7.3 → 2.7.5, +125.5 KiB
  curl: 8.7.1 → 8.11.0, +111.4 KiB
  cyrus-sasl: +16.0 KiB
  db: +108.0 KiB
  dbus: +12.0 KiB
  delta: 0.17.0 → 0.18.2
  diffutils: +8.0 KiB
  direnv: 2.34.0 → 2.35.0, +502.3 KiB
  dns-root-data: 2023-11-27 → 2024-06-20
  dotnet-runtime: 8.0.5 → 8.0.11, +35.6 KiB
  dotnet-sdk: 8.0.300 → 8.0.404, -18134.1 KiB
  dua: 2.29.0 → 2.29.4, +194.3 KiB
  elfutils: +36.2 KiB
  empty: ∅ → ε
  eslint_d: 13.1.2 → 14.2.2, -706.2 KiB
  expat: 2.6.3 → 2.6.4, +9.5 KiB
  extra.targets: ∅ → ε
  eza: 0.18.16 → 0.20.7, +416.9 KiB
  fd: 10.1.0 → 10.2.0
  findutils: 4.9.0 → 4.10.0, +401.8 KiB
  freetype: 2.13.2 → 2.13.3, +31.8 KiB
  fribidi: ∅ → 1.0.16, +158.3 KiB
  fzf: 0.52.1 → 0.56.2, +368.3 KiB
  gawk: 5.2.2 → 5.3.1, +84.2 KiB
  gcc: 13.2.0 → 13.3.0, +3104.9 KiB
  gcc-wrapper: 13.2.0 → 13.3.0
  gdb: 14.2 → 15.2, +436.8 KiB
  gdbm: 1.23 → 1.24, -362.4 KiB
  getent-glibc: 2.39-52 → 2.40-36
  gettext: +235.0 KiB
  gh: 2.49.2 → 2.63.0, -7054.3 KiB
  git: 2.44.1 → 2.47.0, +3056.7 KiB
  git-lfs: +476.4 KiB
  glab: 1.40.0 → 1.48.0, -1649.3 KiB
  glib: 2.80.2 → 2.82.1, +264.9 KiB
  glibc: 2.39-52 → 2.40-36, +181.3 KiB
  glibc-locales: 2.39-52 → 2.40-36, +2536.1 KiB
  glow: 1.5.1 → 2.0.0, -3077.1 KiB
  gmp: +8.0 KiB
  gmp-with-cxx: +16.0 KiB
  gnupg: +138.9 KiB
  gnutar: +8.0 KiB
  gnutls: 3.8.5 → 3.8.6, +49.8 KiB
  graphite2: ∅ → 1.3.14, +223.6 KiB
  groff: +48.0 KiB
  h56h8msdyzcp3z2i07ljn583icfjla3z: ∅ → ε, +3530.9 KiB
  harfbuzz: ∅ → 10.0.1, +3220.2 KiB
  home: +18.0 KiB
  home-configuration-reference: +73.6 KiB
  home-manager: +300.4 KiB
  hostname-net-tools: 2.10 → ∅
  hyperfine: 1.18.0 → 1.19.0, +75.0 KiB
  icu4c: 73.2 → 74.2, -1001.6 KiB
  inetutils: ∅ → 2.5, +2548.6 KiB
  iotop: -14.8 KiB
  isl: +48.0 KiB
  jemalloc: +16.0 KiB
  jq: -26.9 KiB
  just: 1.28.0 → 1.36.0, +175.2 KiB
  kbd: +16.0 KiB
  kexec-tools: 2.0.28 → 2.0.29
  krb5: ∅ → 1.21.3, +2760.5 KiB
  lcms2: +8.0 KiB
  lerc: +8.0 KiB
  less: 643 → 668, +25.8 KiB
  lf: 32 → 33, +249.9 KiB
  libX11: 1.8.9 → 1.8.10, +29.8 KiB
  libXt: +8.0 KiB
  libapparmor: 3.1.7 → 4.0.3
  libarchive: 3.7.4 → 3.7.7, +20.6 KiB
  libargon2: 20190702 → ∅, -141.2 KiB
  libbpf: 1.4.2 → 1.4.7, +15.1 KiB
  libcap: 2.69 → 2.70
  libcpuid: 0.6.5 → 0.7.0, +93.0 KiB
  libdeflate: 1.20 → 1.22
  libedit: 20230828-3.1 → 20240808-3.1
  libevent: +16.0 KiB
  libfido2: 1.14.0 → 1.15.0, +18.0 KiB
  libgcrypt: +12.0 KiB
  libgit2: ∅ → 1.8.4, +1560.7 KiB
  libgpg-error: 1.48 → 1.50, +12.9 KiB
  libimagequant: 4.3.0 → 4.3.1, +103.3 KiB
  libjpeg-turbo: 3.0.3 → 3.0.4, +32.2 KiB
  libkrb5: 1.21.3 → ∅, -2270.5 KiB
  libksba: 1.6.6 → 1.6.7
  libluv: 1.44.2-1 → 1.48.0-2, +21.1 KiB
  libmicrohttpd: 0.9.77 → 1.0.1, +67.4 KiB
  libnetfilter_conntrack: 1.0.9 → 1.1.0
  libnftnl: 1.2.6 → 1.2.8, +12.0 KiB
  libnl: 3.8.0 → 3.10.0, +50.1 KiB
  libpcap: 1.10.4 → 1.10.5, +34.3 KiB
  libpipeline: 1.5.7 → 1.5.8, +8.5 KiB
  libpng-apng: +8.0 KiB
  libraqm: ∅ → 0.10.2, +43.7 KiB
  libselinux: 3.6 → 3.7, +29.9 KiB
  libsodium: 1.0.19 → 1.0.20, +8.2 KiB
  libssh2: 1.11.0 → 1.11.1, +20.2 KiB
  libtermkey: 0.22 → ∅, -91.0 KiB
  libtiff: 4.6.0 → 4.7.0, +43.4 KiB
  libunistring: 1.1 → 1.2, +27.0 KiB
  liburcu: 0.14.0 → 0.14.1
  libwebp: +430.1 KiB
  libxcb: +24.0 KiB
  libxml2: 2.12.7 → 2.13.4, +28.4 KiB
  linux-headers: 6.7 → 6.10, +211.2 KiB
  lldb: 17.0.6 → 18.1.8, +1006.0 KiB
  llvm: 17.0.6 → 18.1.8, +13010.9 KiB
  lowdown: 1.1.0 → 1.2.0
  lttng-ust: +8.0 KiB
  lua: +24.1 KiB
  lua-grammar-neovim: 0.9.5 → 0.10.2, +13.3 KiB
  lua-language-server: 3.9.1 → 3.13.0, +201.8 KiB
  luajit: 2.1.1693350652 → 2.1.1713773202, +55.1 KiB
  lvm2: 2.03.23 → 2.03.27, +15.0 KiB
  lz4: 1.9.4 → 1.10.0, +20.5 KiB
  mailcap: 2.1.53 → 2.1.54
  man-db: 2.12.1 → 2.13.0, +39.3 KiB
  man-pages: 6.8 → 6.9.1, +122.2 KiB
  markdown-grammar-neovim: ∅ → 0.10.2, +351.1 KiB
  markdown_inline-grammar-neovim: ∅ → 0.10.2, +333.7 KiB
  marksman: 2023-12-09 → 2024-10-07, +122.7 KiB
  moreutils: +20.8 KiB
  mpfr: +8.0 KiB
  msgpack-c: 6.0.1 → 6.1.0
  ncurses: 6.4 → 6.4.20221231, +13.6 KiB
  neovim: 0.9.5 → 0.10.2, +52.1 KiB
  neovim-unwrapped: 0.9.5 → 0.10.2, +3692.9 KiB
  net-tools: +12.0 KiB
  nettle: 3.9.1 → 3.10, +9.0 KiB
  nghttp2: 1.61.0 → 1.64.0
  ninja: 1.11.1 → 1.12.1
  nix: 2.18.8, 2.19.6 → 2.19.7, 2.24.10, +2684.6 KiB
  nix-index: -76.5 KiB
  nixd: 2.1.2 → 2.5.1, -1299.2 KiB
  nixf: ∅ → 2.5.1, +752.5 KiB
  nixos: -14.9 KiB
  nixpkgs-fmt: +52.3 KiB
  nixt: ∅ → 2.5.1, +242.8 KiB
  nodejs: 20.15.1 → 20.18.1, +2421.9 KiB
  nushell: 0.93.0 → 0.100.0, -36.0 KiB
  omnisharp-roslyn: 1.39.11 → 1.39.12, -113.8 KiB
  openjpeg: +25.7 KiB
  openldap: +32.0 KiB
  openssl: 3.0.14 → 3.3.2, +1643.0 KiB
  p11-kit: 0.25.3 → 0.25.5, +157.2 KiB
  pciutils: 3.12.0 → 3.13.0, +24.4 KiB
  pcre2: 10.43 → 10.44
  pcsclite: 2.1.0 → 2.3.0
  perl: 5.38.2 → 5.40.0, +5362.1 KiB
  perl5.38.2-Authen-SASL: 2.1700 → ∅, -76.9 KiB
  perl5.38.2-CGI: 4.59 → ∅, -316.7 KiB
  perl5.38.2-CGI-Fast: 2.16 → ∅, -13.1 KiB
  perl5.38.2-Clone: 0.46 → ∅, -22.0 KiB
  perl5.38.2-Digest-HMAC: 1.04 → ∅, -9.3 KiB
  perl5.38.2-Encode-Locale: 1.05 → ∅, -15.1 KiB
  perl5.38.2-FCGI: 0.82 → ∅, -79.9 KiB
  perl5.38.2-FCGI-ProcManager: 0.28 → ∅, -27.6 KiB
  perl5.38.2-File-BaseDir: 0.09 → ∅, -18.9 KiB
  perl5.38.2-File-DesktopEntry: 0.22 → ∅, -27.2 KiB
  perl5.38.2-File-Listing: 6.16 → ∅, -17.2 KiB
  perl5.38.2-File-MimeInfo: 0.33 → ∅, -78.6 KiB
  perl5.38.2-HTML-Parser: 3.81 → ∅, -150.1 KiB
  perl5.38.2-HTML-TagCloud: 0.38 → ∅, -12.8 KiB
  perl5.38.2-HTML-Tagset: 3.20 → ∅, -15.7 KiB
  perl5.38.2-HTTP-CookieJar: 0.014 → ∅, -25.5 KiB
  perl5.38.2-HTTP-Cookies: 6.10 → ∅, -40.4 KiB
  perl5.38.2-HTTP-Daemon: 6.16 → ∅, -33.6 KiB
  perl5.38.2-HTTP-Date: 6.06 → ∅, -15.1 KiB
  perl5.38.2-HTTP-Message: 6.45 → ∅, -141.9 KiB
  perl5.38.2-HTTP-Negotiate: 6.01 → ∅, -19.2 KiB
  perl5.38.2-IO-HTML: 1.004 → ∅, -22.2 KiB
  perl5.38.2-IO-Socket-SSL: 2.083 → ∅, -481.4 KiB
  perl5.38.2-IO-Tty: 1.17 → ∅, -66.1 KiB
  perl5.38.2-IPC-Run: 20231003.0 → ∅, -237.9 KiB
  perl5.38.2-IPC-System-Simple: 1.30 → ∅, -36.5 KiB
  perl5.38.2-LWP-MediaTypes: 6.04 → ∅, -58.8 KiB
  perl5.38.2-Mozilla-CA: 20230821 → ∅, -518.0 KiB
  perl5.38.2-Net-DBus: 1.2.0 → ∅, -465.3 KiB
  perl5.38.2-Net-HTTP: 6.23 → ∅, -37.8 KiB
  perl5.38.2-Net-SMTP-SSL: 1.04 → ∅
  perl5.38.2-Net-SSLeay: 1.92 → ∅, -1118.2 KiB
  perl5.38.2-TermReadKey: 2.38 → ∅, -47.3 KiB
  perl5.38.2-Test-Fatal: 0.017 → ∅, -18.5 KiB
  perl5.38.2-Test-Needs: 0.002010 → ∅, -11.5 KiB
  perl5.38.2-Test-RequiresInternet: 0.05 → ∅
  perl5.38.2-Time-Duration: 1.21 → ∅, -18.5 KiB
  perl5.38.2-TimeDate: 2.33 → ∅, -88.1 KiB
  perl5.38.2-Try-Tiny: 0.31 → ∅, -23.6 KiB
  perl5.38.2-URI: 5.21 → ∅, -158.1 KiB
  perl5.38.2-WWW-RobotRules: 6.02 → ∅, -18.5 KiB
  perl5.38.2-X11-Protocol: 0.56 → ∅, -244.4 KiB
  perl5.38.2-XML-Parser: 2.46 → ∅, -428.7 KiB
  perl5.38.2-XML-Twig: 3.52 → ∅, -502.7 KiB
  perl5.38.2-libnet: 3.15 → ∅, -211.0 KiB
  perl5.38.2-libwww-perl: 6.72 → ∅, -292.0 KiB
  perl5.40.0-Authen-SASL: ∅ → 2.1700, +76.9 KiB
  perl5.40.0-CGI: ∅ → 4.59, +316.7 KiB
  perl5.40.0-CGI-Fast: ∅ → 2.16, +13.1 KiB
  perl5.40.0-Clone: ∅ → 0.46, +22.0 KiB
  perl5.40.0-Digest-HMAC: ∅ → 1.04, +9.3 KiB
  perl5.40.0-Encode-Locale: ∅ → 1.05, +15.1 KiB
  perl5.40.0-FCGI: ∅ → 0.82, +79.9 KiB
  perl5.40.0-FCGI-ProcManager: ∅ → 0.28, +27.6 KiB
  perl5.40.0-File-BaseDir: ∅ → 0.09, +18.9 KiB
  perl5.40.0-File-DesktopEntry: ∅ → 0.22, +27.2 KiB
  perl5.40.0-File-Listing: ∅ → 6.16, +17.2 KiB
  perl5.40.0-File-MimeInfo: ∅ → 0.33, +78.6 KiB
  perl5.40.0-HTML-Parser: ∅ → 3.81, +150.1 KiB
  perl5.40.0-HTML-TagCloud: ∅ → 0.38, +12.8 KiB
  perl5.40.0-HTML-Tagset: ∅ → 3.20, +15.7 KiB
  perl5.40.0-HTTP-CookieJar: ∅ → 0.014, +25.5 KiB
  perl5.40.0-HTTP-Cookies: ∅ → 6.10, +40.4 KiB
  perl5.40.0-HTTP-Daemon: ∅ → 6.16, +33.6 KiB
  perl5.40.0-HTTP-Date: ∅ → 6.06, +15.1 KiB
  perl5.40.0-HTTP-Message: ∅ → 6.45, +141.9 KiB
  perl5.40.0-HTTP-Negotiate: ∅ → 6.01, +19.2 KiB
  perl5.40.0-IO-HTML: ∅ → 1.004, +22.2 KiB
  perl5.40.0-IO-Socket-SSL: ∅ → 2.083, +481.4 KiB
  perl5.40.0-IO-Tty: ∅ → 1.17, +66.1 KiB
  perl5.40.0-IPC-Run: ∅ → 20231003.0, +237.9 KiB
  perl5.40.0-IPC-System-Simple: ∅ → 1.30, +36.5 KiB
  perl5.40.0-LWP-MediaTypes: ∅ → 6.04, +58.8 KiB
  perl5.40.0-Mozilla-CA: ∅ → 20230821, +509.2 KiB
  perl5.40.0-Net-DBus: ∅ → 1.2.0, +465.3 KiB
  perl5.40.0-Net-HTTP: ∅ → 6.23, +37.8 KiB
  perl5.40.0-Net-SMTP-SSL: ∅ → 1.04
  perl5.40.0-Net-SSLeay: ∅ → 1.92, +1126.2 KiB
  perl5.40.0-TermReadKey: ∅ → 2.38, +47.3 KiB
  perl5.40.0-Test-Fatal: ∅ → 0.017, +18.5 KiB
  perl5.40.0-Test-Needs: ∅ → 0.002010, +11.5 KiB
  perl5.40.0-Test-RequiresInternet: ∅ → 0.05
  perl5.40.0-Time-Duration: ∅ → 1.21, +18.5 KiB
  perl5.40.0-TimeDate: ∅ → 2.33, +88.1 KiB
  perl5.40.0-Try-Tiny: ∅ → 0.31, +23.6 KiB
  perl5.40.0-URI: ∅ → 5.21, +158.1 KiB
  perl5.40.0-WWW-RobotRules: ∅ → 6.02, +18.5 KiB
  perl5.40.0-X11-Protocol: ∅ → 0.56, +244.4 KiB
  perl5.40.0-XML-Parser: ∅ → 2.46, +428.7 KiB
  perl5.40.0-XML-Twig: ∅ → 3.52, +502.7 KiB
  perl5.40.0-libnet: ∅ → 3.15, +211.0 KiB
  perl5.40.0-libwww-perl: ∅ → 6.72, +292.0 KiB
  powertop: +8.1 KiB
  procps: 3.3.17 → 4.0.4, +949.6 KiB
  procs: 0.14.5 → 0.14.7, +203.6 KiB
  proselint: -25.1 KiB
  publicsuffix-list: 0-unstable-2024-01-07 → 0-unstable-2024-10-25, +10.9 KiB
  pyright: 1.1.362 → 1.1.382, +895.9 KiB
  pyright-internal: 1.1.362 → 1.1.382, -17296.4 KiB
  python3: 3.11.9 → 3.12.7, -7981.0 KiB
  python3.11-astroid: 3.1.0 → ∅, -3572.9 KiB
  python3.11-attrs: 23.2.0 → ∅, -603.7 KiB
  python3.11-autopep8: 2.0.4-unstable-2023-10-27 → ∅, -561.1 KiB
  python3.11-click: 8.1.7 → ∅, -1280.3 KiB
  python3.11-defusedxml: 0.7.1 → ∅, -165.1 KiB
  python3.11-dill: 0.3.8 → ∅, -1275.8 KiB
  python3.11-docopt: 0.6.2 → ∅, -115.3 KiB
  python3.11-flake8: 7.0.0 → ∅, -610.3 KiB
  python3.11-future: 1.0.0 → ∅, -5340.5 KiB
  python3.11-git-filter-repo: 2.38.0 → ∅, -645.0 KiB
  python3.11-greenlet: 3.0.3 → ∅, -1191.9 KiB
  python3.11-isort: 5.13.2 → ∅, -1145.2 KiB
  python3.11-jinja2: 3.1.4 → ∅, -1885.5 KiB
  python3.11-markupsafe: 2.1.5 → ∅, -90.1 KiB
  python3.11-mccabe: 0.7.0 → ∅, -60.5 KiB
  python3.11-msgpack: 1.0.8 → ∅, -382.5 KiB
  python3.11-olefile: 0.47 → ∅, -355.2 KiB
  python3.11-pillow: 10.3.0 → ∅, -4476.8 KiB
  python3.11-platformdirs: 4.2.0 → ∅, -256.0 KiB
  python3.11-psutil: 5.9.8 → ∅, -3482.4 KiB
  python3.11-pycodestyle: 2.11.1 → ∅, -336.2 KiB
  python3.11-pyflakes: 3.2.0 → ∅, -1192.5 KiB
  python3.11-pylint: 3.1.1 → ∅, -6060.5 KiB
  python3.11-pynvim: 0.5.0 → ∅, -529.1 KiB
  python3.11-pyyaml: 6.0.1 → ∅, -1047.5 KiB
  python3.11-six: 1.16.0 → ∅, -130.7 KiB
  python3.11-tomlkit: 0.12.4 → ∅, -639.3 KiB
  python3.11-ueberzug: 18.1.9 → ∅, -495.9 KiB
  python3.11-xlib: 0.33 → ∅, -2204.1 KiB
  python3.12-astroid: ∅ → 3.3.4, +3373.4 KiB
  python3.12-attrs: ∅ → 24.2.0, +596.8 KiB
  python3.12-autopep8: ∅ → 2.3.1, +523.4 KiB
  python3.12-click: ∅ → 8.1.7, +1222.3 KiB
  python3.12-dill: ∅ → 0.3.9, +1220.1 KiB
  python3.12-docopt: ∅ → 0.6.2, +103.2 KiB
  python3.12-flake8: ∅ → 7.1.1, +581.2 KiB
  python3.12-future: ∅ → 1.0.0, +4996.7 KiB
  python3.12-git-filter-repo: ∅ → 2.45.0, +628.5 KiB
  python3.12-greenlet: ∅ → 3.1.1, +1140.4 KiB
  python3.12-isort: ∅ → 5.13.2, +1051.2 KiB
  python3.12-jinja2: ∅ → 3.1.4, +1803.9 KiB
  python3.12-markupsafe: ∅ → 3.0.2, +85.6 KiB
  python3.12-mccabe: ∅ → 0.7.0, +56.1 KiB
  python3.12-msgpack: ∅ → 1.1.0, +373.2 KiB
  python3.12-pillow: ∅ → 11.0.0, +4719.2 KiB
  python3.12-platformdirs: ∅ → 4.3.6, +252.2 KiB
  python3.12-psutil: ∅ → 6.0.0, +3197.2 KiB
  python3.12-pycodestyle: ∅ → 2.12.0, +316.1 KiB
  python3.12-pyflakes: ∅ → 3.2.0, +1107.4 KiB
  python3.12-pylint: ∅ → 3.3.1, +5808.1 KiB
  python3.12-pynvim: ∅ → 0.5.2, +492.6 KiB
  python3.12-pyyaml: ∅ → 6.0.2, +1004.2 KiB
  python3.12-six: ∅ → 1.16.0, +120.5 KiB
  python3.12-tomlkit: ∅ → 0.13.2, +588.9 KiB
  python3.12-ueberzug: ∅ → 18.1.9, +465.9 KiB
  python3.12-xlib: ∅ → 0.33, +2159.6 KiB
  q1ss75nhmjiydyqw8lbzwbx7cqk8z0qq: ε → ∅, -3314.7 KiB
  query-grammar-neovim: 0.9.5 → 0.10.2, +11.3 KiB
  readline: 8.2p10 → 8.2p13
  ripgrep: 14.1.0 → 14.1.1, -211.6 KiB
  ruby: 3.1.6 → 3.3.5, +5660.9 KiB
  ruby3.1-msgpack: 1.5.1 → ∅, -705.1 KiB
  ruby3.1-multi_json: 1.15.0 → ∅, -61.6 KiB
  ruby3.1-neovim: 0.9.0 → ∅, -189.9 KiB
  ruby3.3-msgpack: ∅ → 1.7.2, +505.9 KiB
  ruby3.3-multi_json: ∅ → 1.15.0, +61.6 KiB
  ruby3.3-neovim: ∅ → 0.10.0, +198.4 KiB
  rustup: 1.26.0 → 1.27.1, +489.4 KiB
  s2n-tls: 1.4.12 → 1.5.5, +58.9 KiB
  sd: -67.5 KiB
  shellcheck: +12.0 KiB
  shfmt: 3.8.0 → 3.10.0, +145.4 KiB
  source: +19108.1 KiB
  source-highlight: +16.0 KiB
  sqlite: 3.45.3 → 3.46.1, +41.1 KiB
  starship: 1.19.0 → 1.21.1, -44.6 KiB
  stdman: 2022.07.30 → 2024.07.05, +1289.5 KiB
  stylua: -104.0 KiB
  systemd: 255.9 → 256.8, +2577.4 KiB
  systemd-minimal: 255.9 → 256.8, +1564.7 KiB
  systemd-minimal-libs: 255.9 → 256.8, +139.1 KiB
  tcpdump: +16.0 KiB
  tmux: +16.0 KiB
  tmuxplugin-extrakto: ∅ → 0-unstable-2024-08-25, +105.9 KiB
  tmuxplugin-extrakto-unstable: 2021-04-04 → ∅, -99.7 KiB
  tmuxplugin-nord: 0.3.0 → 0.3.0-unstable-2023-03-03, +283.5 KiB
  tokei: +83.6 KiB
  tpm2-tss: 4.1.1 → 4.1.3, +40.3 KiB
  tree: 2.1.1 → 2.1.3
  tree-sitter: 0.22.5 → 0.24.3, +1477.0 KiB
  tuxmux: 0.1.1 → 0.2.3, +158.7 KiB
  typescript: 5.4.5 → 5.6.3, -9696.5 KiB
  typescript-language-server: -53.6 KiB
  tzdata: 2024a → 2024b, +12.0 KiB
  unbound: 1.20.0 → 1.21.1, +24.6 KiB
  unibilium: 2.1.1 → 2.1.2
  util-linux-minimal: +44.0 KiB
  vale: 3.4.2 → 3.9.1, +19756.9 KiB
  vim: 9.1.0707 → 9.1.0787, +546.5 KiB
  vim-grammar-neovim: 0.9.5 → 0.10.2
  vim-language-server: +37.4 KiB
  vimdoc-grammar-neovim: 0.9.5 → 0.10.2, +61.4 KiB
  viu: 1.4.0 → 1.5.0, +1031.5 KiB
  wayland: ∅ → 1.23.1, +255.5 KiB
  wget: 1.21.4 → 1.25.0, +100.8 KiB
  wl-clipboard: ∅ → 2.2.1, +151.3 KiB
  xgcc: 13.2.0 → 13.3.0
  xsv: +49.7 KiB
  xz: 5.4.7 → 5.6.3, +36.7 KiB
  yaml-language-server: 1.14.0 → 1.15.0, +26.9 KiB
  zellij: 0.40.1 → 0.41.1, -1201.5 KiB
  zoxide: 0.9.4 → 0.9.6, +19.2 KiB
  zsh: +16.0 KiB
  zstd: +20.0 KiB 
Security vulnerability report
 51 derivations with active advisories%0A5 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0AShellCheck-0.10.0%0A%0A/nix/store/08ns92qgz2pgr23nq62p4a9bj4q4x4gx-ShellCheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5%0A%0A/nix/store/h13b19a86rcn94mnmq1z0sb2zb9qhgfb-async-2.2.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5-r2.cabal%0A%0A/nix/store/lfcyhw16g1682i27lc027jp3kz1iyl8m-async-2.2.5-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/3qlg7n1sn76wfilqjmk63nk5g8kahzgv-cereal-0.5.8.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104    5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.6.1%0A%0A/nix/store/zvj632qjmqj7hkwhzghxc0bx8mzkg0ra-commonmark-0.2.6.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1%0A%0A------------------------------------------------------------------------%0Acurl-0.4.46%0A%0A/nix/store/h29n7awksip1342y1hj1na3xan4jp6zs-curl-0.4.46.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284     3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252    3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322    3.7%0A%0A------------------------------------------------------------------------%0Afoundation-0.0.30%0A%0A/nix/store/1hz422lxmiz2apsr472qjvpd80ja06lg-foundation-0.0.30.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26304    7.5%0A%0A------------------------------------------------------------------------%0Afuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9%0A%0A/nix/store/yg0jx3dgfvm9m8x2kc0i08z72w5h1cia-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.16.2%0A%0A/nix/store/r8w7xwlbbfi1r3bshrq158hj7vy14lmh-fuse-3.16.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Agcc-13.3.0%0A%0A/nix/store/nrvcrj7crcvwr3hc4mf1jx68kihnnzhk-gcc-13.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8%0A%0A------------------------------------------------------------------------%0Agit-2.47.0%0A%0A/nix/store/xpml8cna5vbl67qf9dii44nh0yw4bbv6-git-2.47.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3%0A%0A------------------------------------------------------------------------%0Ago-1.21.0-linux-amd64-bootstrap%0A%0A/nix/store/gx2cjk209pm8pn96680fdl8qw1024yg3-go-1.21.0-linux-amd64-bootstrap.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39320    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39321    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39322    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39325    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ago-1.23.3%0A%0A/nix/store/k7hh2z9kksvij6v6rbifzvafx9wz696f-go-1.23.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4%0A%0A/nix/store/8mspbcbikh8ridbcq8ng8xbhm3sniacd-hedgehog-1.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4-r8.cabal%0A%0A/nix/store/y5dcqyds4452mqww2pkkpv4ch8k4fmap-hedgehog-1.4-r8.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.12%0A%0A/nix/store/vcjgl9g7qcrvwmia0bkd4gbi9pn13lan-http-0.2.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.17%0A%0A/nix/store/l3n0ydn2dz14hn19n7sjc21r9km7iryv-http-client-0.7.17.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5%0A%0A------------------------------------------------------------------------%0Aini-0.4.2%0A%0A/nix/store/bcf76d3kiw5b3ldz54gz30jj3j74ygyv-ini-0.4.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-7788     9.8%0A%0A------------------------------------------------------------------------%0Ajbig2dec-0.20%0A%0A/nix/store/1im8d78y3zyhbg82khkcbrcnzs1j1nzn-jbig2dec-0.20.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46361    6.5%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/4f4kq7zxcal7s7y2nwknbr9fb5zynb4f-lens-5.2.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r5.cabal%0A%0A/nix/store/87zyy6s6kg6wbag1vaxzvji182d6x57l-lens-5.2.3-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alodepng-3.10.1%0A%0A/nix/store/j9bqxarzp8yag95dbbyh4hi7zsvjsh8b-lodepng-3.10.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178    7.5%0A%0A------------------------------------------------------------------------%0Amercurial-6.8.2%0A%0A/nix/store/cl7g12wkiwfqwhizlz81yh43ilqxjnmy-mercurial-6.8.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43410    5.3%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/xca7w2w4nmps0ydz9cvkk0dcygkddln3-network-3.1.4.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/ag6jjjhv04gq2prynp51ic3rwc9hx02q-network-3.1.4.0-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.12.1%0A%0A/nix/store/3nrnf6w2460xghwi9zfrhbs95fais733-ninja-1.12.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8%0A%0A------------------------------------------------------------------------%0Apip-20.3.4-source%0A%0A/nix/store/5zxs9wdnk4dl3w4csgiw7zci7m071gh3-pip-20.3.4-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3572     5.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752     3.3%0A%0A------------------------------------------------------------------------%0Apython-2.7.18.8%0A%0A/nix/store/5sxrwmhlyvgr20z89gnmyc1fc4vg7mlv-python-2.7.18.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48565    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9674     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0391     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45061    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48560    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24329    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-36632    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-6232     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-7592     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26488    7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3733     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48564    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23336    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48566    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40217    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.36%0A%0A/nix/store/bzkav0xp05hyn89p21qafx2r1wybikp2-quote-1.0.36.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.5.22%0A%0A/nix/store/yzjd2riibrs70mjrqrld3546cqb4xmkq-rubygems-3.5.22.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073    8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21%0A%0A/nix/store/8nfdkp1hnsj35x4ldvh9mxiqfl2h80qm-safe-0.3.21.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21-r1.cabal%0A%0A/nix/store/2s8sqhvwa8br98q229hp23qazqiw1hrl-safe-0.3.21-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asetuptools-44.0.0-source%0A%0A/nix/store/74plffx4vhjdfsgsywyd4gm0g409q18a-setuptools-44.0.0-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40897    5.9%0A%0A------------------------------------------------------------------------%0Ashellcheck-0.10.0%0A%0A/nix/store/8l57gr3p9wpsmwwkzfg1f705yfvmikim-shellcheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Astringbuilder-0.5.1%0A%0A/nix/store/msc5vyg0zsklf7hyzcyb9xqr2qlk3v5r-stringbuilder-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-21524    9.1%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/1w8wsm8zpkhkvbvf35rv8b8fn4y7gqid-systemd-2.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842     7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776    6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386    2.4%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/vi842wcyv42irvm3d5l93hcwzmjxi806-vault-0.3.1.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r8.cabal%0A%0A/nix/store/h3b19nxjcfi1byfjaifni85gs2khq7n5-vault-0.3.1.5-r8.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Awarp-3.3.31%0A%0A/nix/store/dr1n7wrlqfvjkk8i5d4vlhrkg96kgh8y-warp-3.3.31.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/35alf83kzv4cxhi4qxdqjpf0w5wwvlmw-websockets-0.12.7.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/zvzlsqm6shrylpgkn58vxgpah40hz452-websockets-0.12.7.3-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awheel-0.37.1-source%0A%0A/nix/store/0fs8kk4zjx5l07ikrp9riy624kgrsyj9-wheel-0.37.1-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40898    7.5%0A%0A------------------------------------------------------------------------%0Axdg-utils-1.2.1%0A%0A/nix/store/50r2y6sg12737hk7g0w9ijijz4dcgsf4-xdg-utils-1.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27748    6.5%0A%0A------------------------------------------------------------------------%0Axunit-2.6.2%0A%0A/nix/store/zx7dp10w3jcjx5sfq78pcf3zh17r52j8-xunit-2.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-34181    9.1%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/w4lyiw15n9qkfnkn56ri1hbzpqcc7bjv-yaml-0.11.11.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/rqgrxximx2gll1x02k06fga9dy6fnkg9-yaml-0.11.11.2-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayara-4.5.0%0A%0A/nix/store/84izici148i2jcc8ipd71j3kr1c9wl0r-yara-4.5.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-45429    5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/xiq94qgrk8fx475sxy04mcj6i321mbb3-yasm-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-51258    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975    3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/245v25sdlq5dzfgma4pa78rj3kkq4696-zlib-0.6.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r5.cabal%0A%0A/nix/store/rsfhhnjbb14fs44byxk13fbkirm53v38-zlib-0.6.3.0-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.3.1%0A%0A/nix/store/6nvdzyjrhc9h84y2iqby9qpzw0v7gz4d-zlib-1.3.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs 

Copy link
Contributor

github-actions bot commented Dec 27, 2024

Report for sloth

Version changes
 Version 1 -> 2:
  NetworkManager-iodine-gnome: ∅ → 1.2.0-unstable-2024-11-02, +244.5 KiB
  NetworkManager-iodine-gnome-unstable: 2019-11-05 → ∅, -182.5 KiB
  SDL: +8.0 KiB
  SDL2: 2.30.2 → 2.30.6, +40.0 KiB
  abseil-cpp: 20240116.2 → 20240722.0, +266.8 KiB
  accountsservice: +8.0 KiB
  adwaita-icon-theme: 46.0 → 47.0
  alacritty: 0.13.2 → 0.14.0, +239.1 KiB
  alejandra: 3.0.0 → 3.1.0, +38.8 KiB
  alsa-lib: 1.2.11 → 1.2.12, +48.3 KiB
  alsa-plugins: 1.2.7.1 → 1.2.12, +63.7 KiB
  alsa-ucm-conf: 1.2.11 → 1.2.12, +49.7 KiB
  arping: 2.24 → 2.25
  aspell: +8.1 KiB
  at-spi2-core: 2.52.0 → 2.54.0, +30.1 KiB
  audiofile: +8.0 KiB
  audit: 3.1.2 → 4.0, -320.3 KiB
  avahi: +16.2 KiB
  aws-c-auth: 0.7.18 → 0.7.26, +12.1 KiB
  aws-c-cal: 0.6.12 → 0.6.15
  aws-c-common: 0.9.17 → 0.9.27, +91.4 KiB
  aws-c-compression: 0.2.18 → 0.2.19
  aws-c-event-stream: 0.4.2 → 0.4.3
  aws-c-http: 0.8.1 → 0.8.2, +8.0 KiB
  aws-c-io: 0.14.7 → 0.14.18
  aws-c-mqtt: 0.10.4 → 0.10.5, +74.0 KiB
  aws-c-s3: 0.5.7 → 0.6.0, +9.0 KiB
  aws-crt-cpp: 0.26.8 → 0.26.12, +8.2 KiB
  aws-sdk-cpp: 1.11.318 → 1.11.336, +35.6 KiB
  ayatana-ido: 0.10.2 → 0.10.4
  bash: 5.2p32 → 5.2p37, +20.0 KiB
  bash-completion: 2.13.0 → 2.14.0, +8.7 KiB
  bash-interactive: 5.2p32 → 5.2p37, +24.0 KiB
  bash-language-server: 5.1.2 → 5.4.0, +1874.6 KiB
  bat: +48.0 KiB
  bind: +51.8 KiB
  binutils: 2.41 → 2.43.1, +1593.0 KiB
  binutils-wrapper: 2.41 → ∅, -50.1 KiB
  bluez: 5.75 → 5.78, +521.7 KiB
  boehm-gc: 8.2.6 → 8.2.8, +8.0 KiB
  bootspec: -11.6 KiB
  bottom: 0.9.6 → 0.10.2, +287.5 KiB
  brotli: +8.0 KiB
  btrfs-progs: 6.8.1 → 6.11, +149.4 KiB
  bubblewrap: 0.8.0 → 0.11.0, +10.1 KiB
  build-vms.nix: ∅ → ε
  bundler: 2.5.9 → 2.5.22, +51.1 KiB
  busybox: +19.3 KiB
  busybox-static-x86_64-unknown-linux-musl: +14.7 KiB
  c-grammar-neovim: 0.9.5 → 0.10.2, +221.1 KiB
  cachix: 1.7.3 → 1.7.5, +222.1 KiB
  cairo: 1.18.0 → 1.18.2, +48.7 KiB
  ccid: 1.5.5 → 1.6.1, +33.3 KiB
  cdparanoia-III: +8.7 KiB
  cifs-utils: 7.0 → 7.1, +121.7 KiB
  cjson: ∅ → 1.7.18, +139.6 KiB
  clang: 17.0.6 → 18.1.8, +50035.0 KiB
  cmake: 3.29.2 → 3.30.5, +1292.7 KiB
  comma: 1.8.0 → 1.9.0, +90.3 KiB
  coreutils: +20.0 KiB
  coreutils-full: +12.0 KiB
  cracklib: 2.9.11 → 2.10.0
  cryptsetup: 2.7.3 → 2.7.5, +247.0 KiB
  cups: 2.4.8 → 2.4.11, +20.7 KiB
  cups-filters: +16.9 KiB
  curl: 8.7.1 → 8.11.0, +186.8 KiB
  cyrus-sasl: +16.0 KiB
  dash: ∅ → 0.5.12, +166.7 KiB
  dav1d: 1.4.1 → 1.5.0
  db: +124.0 KiB
  dbus: +125.6 KiB
  dconf: +8.0 KiB
  delta: 0.17.0 → 0.18.2
  dhcpcd: 10.0.6 → 10.1.0, -38.9 KiB
  diffutils: +8.0 KiB
  directfb: +80.0 KiB
  direnv: 2.34.0 → 2.35.0, +502.3 KiB
  discord: 0.0.71 → 0.0.76, -9906.0 KiB
  dns-root-data: 2023-11-27 → 2024-06-20
  dnsmasq: +8.0 KiB
  dotnet-runtime: 8.0.5 → 8.0.11, +35.6 KiB
  dotnet-sdk: 8.0.300 → 8.0.404, -18134.1 KiB
  double-conversion: ∅ → 3.3.0, +181.6 KiB
  dua: 2.29.0 → 2.29.4, +194.3 KiB
  duktape: +24.0 KiB
  e2fsprogs: 1.47.0 → 1.47.1, +240.8 KiB
  elfutils: +50.9 KiB
  ell: 0.64 → 0.69, +40.0 KiB
  empty: ∅ → ε
  eslint_d: 13.1.2 → 14.2.2, -706.2 KiB
  espeak-ng: +8.0 KiB
  etc-dhcpcd.exit: ∅ → ε
  etc-ipsec.secrets: ∅ → ε
  etc-systemd-system-preset: ∅ → 00-nixos.preset
  etc-systemd-user-preset: ∅ → 00-nixos.preset
  ethtool: 6.7 → 6.11, +13.6 KiB
  expand-response: ε → ∅, -16.4 KiB
  expat: 2.6.3 → 2.6.4, +128.6 KiB
  extra: ε → ∅, -24696.7 KiB
  extra-hwdb: ε → ∅
  extra-udev: ε → ∅
  extra.targets: ∅ → ε
  eza: 0.18.16 → 0.20.7, +416.9 KiB
  fc: +9.4 KiB
  fd: 10.1.0 → 10.2.0
  fdk-aac: +24.0 KiB
  feh: 3.10.2 → 3.10.3
  ffado: 2.4.8 → 2.4.9, -4077.5 KiB
  ffmpeg: ∅ → 7.1, +28745.0 KiB
  ffmpeg-headless: 6.1.2 → 7.1, +2948.7 KiB
  fftw-single: +48.0 KiB
  findutils: 4.9.0 → 4.10.0, +424.7 KiB
  firefox: 131.0.3 → 133.0, +2136.9 KiB
  firefox-unwrapped: 131.0.3 → 133.0, +12203.5 KiB
  flac: +8.0 KiB
  flite: -429.1 KiB
  fluidsynth: 2.3.5 → 2.3.6, +8.0 KiB
  freeglut-mupdf: +8.5 KiB
  freetype: 2.13.2 → 2.13.3, +39.2 KiB
  fribidi: 1.0.13 → 1.0.16, +8.0 KiB
  fuse: -589.4 KiB
  fzf: 0.52.1 → 0.56.2, +368.3 KiB
  game-music-emu: +8.0 KiB
  gawk: 5.2.2 → 5.3.1, +109.2 KiB
  gcc: 13.2.0 → 13.3.0, -222906.7 KiB
  gcc-wrapper: 13.2.0 → ∅, -60.9 KiB
  gcr: +40.0 KiB
  gdbm: 1.23 → 1.24, -713.8 KiB
  getent-glibc: 2.39-52 → 2.40-36
  gettext: +235.0 KiB
  getty: ∅ → ε
  gh: 2.49.2 → 2.63.0, -7054.3 KiB
  ghostscript: ε → ∅, -6243.1 KiB
  ghostscript-with-X: 10.03.1 → 10.04.0, +6507.0 KiB
  giflib: +426.9 KiB
  git: 2.44.1 → 2.47.0, +3056.7 KiB
  git-lfs: +476.4 KiB
  glab: 1.40.0 → 1.48.0, -1649.3 KiB
  glib: 2.80.2 → 2.82.1, +462.8 KiB
  glibc: 2.39-52 → 2.40-36, +243.1 KiB
  glibc-locales: 2.39-52 → 2.40-36
  glibmm: +64.0 KiB
  glow: 1.5.1 → 2.0.0, -3077.1 KiB
  glu: +23.8 KiB
  gmp: 6.3.0 → ∅, -698.6 KiB
  gmp-with-cxx: +24.0 KiB
  gnum4: +8.0 KiB
  gnupg: +146.9 KiB
  gnutar: +12.0 KiB
  gnutls: 3.8.5 → 3.8.6, +79.4 KiB
  gobject-introspection: 1.80.1 → 1.82.0, +82.5 KiB
  gobject-introspection-wrapped: 1.80.1 → 1.82.0
  gperftools: +52.4 KiB
  graphics: ∅ → ε
  graphics-driver.conf: ∅ → ε
  groff: +48.0 KiB
  gsettings-desktop-schemas: 46.0 → 47.1, +300.9 KiB
  gst-plugins-bad: 1.24.3 → 1.24.7, +181.5 KiB
  gst-plugins-base: 1.24.3 → 1.24.7, +194.9 KiB
  gstreamer: 1.24.3 → 1.24.7, +78.2 KiB
  gtest: 1.14.0 → 1.15.2, +21.8 KiB
  gtk+: +108.6 KiB
  gtk+3: +164.0 KiB
  gtk4: 4.14.4 → 4.16.3, -831.4 KiB
  harfbuzz: 8.4.0 → 10.0.1, +158.9 KiB
  harfbuzz-icu: 8.4.0 → 10.0.1, +35.5 KiB
  hicolor-icon-theme: 0.17 → 0.18, +56.5 KiB
  hidapi: 0.14.0 → ∅, -115.2 KiB
  home-configuration-reference: +73.6 KiB
  home-manager: +302.7 KiB
  hwdata: 0.382 → 0.388, +297.9 KiB
  hwdb.bin: +208.5 KiB
  hyperfine: 1.18.0 → 1.19.0, +75.0 KiB
  hyphen: ∅ → 2.8.8, +43.4 KiB
  icu4c: ∅ → 74.2, +36575.0 KiB
  ijs: 10.03.1 → 10.04.0
  imath: 3.1.11 → 3.1.12
  imlib2: 1.12.2 → 1.12.3, +12.0 KiB
  initrd: ε → ∅
  initrd-kmod-blacklist: ε → ∅
  initrd-linux: 6.6.58 → 6.6.63, -323.7 KiB
  iotop: -14.8 KiB
  iproute2: 6.8.0 → 6.11.0, +74.7 KiB
  iptables: +8.0 KiB
  iputils: 20240117 → 20240905, +89.4 KiB
  ipv6-privacy-extensions.rules: ε → ∅
  isl: 0.20 → ∅, -2520.7 KiB
  iso-codes: 4.16.0 → 4.17.0, +2983.2 KiB
  jansson: -29.4 KiB
  jemalloc: +32.0 KiB
  jq: -26.9 KiB
  json-glib: 1.8.0 → 1.10.0, +28.6 KiB
  just: 1.28.0 → 1.36.0, +175.2 KiB
  kbd: +24.0 KiB
  kexec-tools: 2.0.28 → 2.0.29
  keymap: ε → ∅
  kmod-blacklist: 30+20230519-1ubuntu3 → 31+20240202-2ubuntu8
  krb5: ∅ → 1.21.3, +5531.8 KiB
  lame: +8.0 KiB
  lcms2: +500.8 KiB
  ldb: 2.9.0 → 2.9.1, +12.1 KiB
  ldns: 1.8.3 → 1.8.4, +8.2 KiB
  lerc: +785.2 KiB
  less: 643 → 668, +28.9 KiB
  lf: 32 → 33, +249.9 KiB
  libGL: 1.7.0 → ∅
  libX11: 1.8.9 → 1.8.10, +43.5 KiB
  libXaw: +16.0 KiB
  libXfont2: 2.0.6 → 2.0.7
  libXi: 1.8.1 → 1.8.2
  libXt: +8.0 KiB
  libXtst: 1.2.4 → 1.2.5
  libaom: 3.9.0 → 3.10.0, +6596.9 KiB
  libapparmor: 3.1.7 → 4.0.3, +10.3 KiB
  libarchive: 3.7.4 → 3.7.7, +698.5 KiB
  libargon2: 20190702 → ∅, -306.0 KiB
  libass: 0.17.1 → 0.17.3, +39.3 KiB
  libavif: 1.0.4 → 1.1.1, +57.0 KiB
  libb2: ∅ → 0.98.1, +134.5 KiB
  libbluray: +8.0 KiB
  libbpf: 1.4.2 → 1.4.7, +18.2 KiB
  libbsd: 0.11.8 → 0.12.2
  libcamera: 0.2.0 → 0.3.2, +4890.5 KiB
  libcanberra: +73.8 KiB
  libcap: 2.69 → 2.70
  libconfig: +8.0 KiB
  libcpuid: 0.6.5 → 0.7.0, +93.0 KiB
  libcxx: 17.0.6 → 18.1.8, +141.5 KiB
  libdc1394: +8.0 KiB
  libde265: +12.0 KiB
  libdeflate: 1.20 → 1.22, +427.0 KiB
  libdovi: 3.3.0 → 3.3.1, +313.6 KiB
  libdrm: 2.4.120 → 2.4.123, +12.8 KiB
  libedit: 20230828-3.1 → 20240808-3.1
  libevdev: 1.13.1 → 1.13.3
  libevent: +24.0 KiB
  libfido2: 1.14.0 → 1.15.0, +28.9 KiB
  libgcrypt: +16.0 KiB
  libgit2: ∅ → 1.8.4, +1560.7 KiB
  libgpg-error: 1.48 → 1.50, +17.8 KiB
  libheif: 1.17.6 → 1.18.2, +157.3 KiB
  libical: +72.0 KiB
  libimagequant: 4.3.0 → 4.3.1, +103.3 KiB
  libinput: 1.25.0 → 1.26.2, +22.7 KiB
  libiscsi: 1.20.0 → ∅, -491.4 KiB
  libjpeg-turbo: 3.0.3 → 3.0.4, +52.1 KiB
  libjxl: 0.10.2 → 0.11.0, +1366.4 KiB
  libkrb5: 1.21.3 → ∅, -4568.7 KiB
  libksba: 1.6.6 → 1.6.7
  liblouis: 3.29.0 → 3.31.0, +223.0 KiB
  libluv: 1.44.2-1 → 1.48.0-2, +21.1 KiB
  libmanette: 0.2.7 → 0.2.9, +92.3 KiB
  libmatroska: -128.4 KiB
  libmbim: +12.0 KiB
  libmicrohttpd: 0.9.77 → 1.0.1, +167.0 KiB
  libmodplug: +8.0 KiB
  libmpc: 1.3.1 → ∅, -273.4 KiB
  libmpeg2: +8.0 KiB
  libmpg123: 1.32.6 → 1.32.8, +20.0 KiB
  libndp: 1.8 → 1.9, +8.7 KiB
  libnetfilter_conntrack: 1.0.9 → 1.1.0, +10.2 KiB
  libnftnl: 1.2.6 → 1.2.8, +19.4 KiB
  libnl: 3.8.0 → 3.10.0, +75.6 KiB
  libnma: +12.0 KiB
  libopenmpt: 0.7.9 → 0.7.11, +32.3 KiB
  libossp-uuid: 1.6.2 → ∅, -99.6 KiB
  libpcap: 1.10.4 → 1.10.5, +55.5 KiB
  libpipeline: 1.5.7 → 1.5.8, +8.5 KiB
  libplacebo: +12.0 KiB
  libpng-apng: +12.0 KiB
  libproxy: 0.5.6 → 0.5.9
  libpulseaudio: +76.5 KiB
  libqmi: +92.0 KiB
  libraqm: ∅ → 0.10.2, +43.7 KiB
  libressl: 3.9.2 → 4.0.0
  librist: ∅ → 0.2.10, +847.8 KiB
  librsvg: 2.58.1 → 2.58.3, -369.4 KiB
  libsecret: +8.0 KiB
  libselinux: 3.6 → 3.7, +40.6 KiB
  libsndfile: +16.0 KiB
  libsodium: 1.0.19 → 1.0.20, +8.2 KiB
  libsoup: 3.4.4 → 3.6.0, +41.4 KiB
  libssh: 0.10.6 → 0.11.1, -204.0 KiB
  libssh2: 1.11.0 → 1.11.1, +36.5 KiB
  libtermkey: 0.22 → ∅, -91.0 KiB
  libtheora: +16.0 KiB
  libtiff: 4.6.0 → 4.7.0, +757.8 KiB
  libtirpc: 1.3.4 → 1.3.5
  libu2f-host: 1.1.10 → ∅, -81.2 KiB
  libunistring: 1.1 → 1.2, +49.5 KiB
  libunity-unstable: +19.4 KiB
  libupnp: +16.9 KiB
  liburcu: 0.14.0 → 0.14.1
  liburing: 2.5 → 2.8, -64.5 KiB
  libva: 2.21.0 → 2.22.0, +37.8 KiB
  libva-minimal: 2.21.0 → 2.22.0, +56.7 KiB
  libvisual: +12.0 KiB
  libvmaf: +2709.9 KiB
  libvorbis: +8.0 KiB
  libvpx: 1.14.1 → 1.15.0, +172.3 KiB
  libwacom: 2.11.0 → 2.13.0, +707.5 KiB
  libwebp: +5162.9 KiB
  libxcb: +24.0 KiB
  libxkbcommon: +8.0 KiB
  libxml2: 2.12.7 → 2.13.4, +19.8 KiB
  libxslt: 1.1.39 → 1.1.42
  libyuv: +61.0 KiB
  lilv: -18.6 KiB
  limits.conf: ∅ → ε
  linux: 6.6.58, 6.6.58-modules → 6.6.63, 6.6.63-modules, +920.5 KiB
  linux-firmware: 20241017 → 20241110, +10314.0 KiB
  linux-headers: 6.7 → 6.10, +211.2 KiB
  linux-headers-static: 6.7 → 6.10, +211.2 KiB
  lldb: 17.0.6 → 18.1.8, +1006.0 KiB
  llvm: 17.0.6 → 18.1.8, +13010.9 KiB
  logrotate: 3.21.0 → 3.22.0
  lowdown: 1.1.0 → 1.2.0
  lttng-ust: +44.0 KiB
  lua: 5.4.6 → 5.4.7, +77.4 KiB
  lua-grammar-neovim: 0.9.5 → 0.10.2, +13.3 KiB
  lua-language-server: 3.9.1 → 3.13.0, +201.8 KiB
  lua5.2-penlight: 1.14.0-1 → 1.14.0-2
  luajit: 2.1.1693350652 → 2.1.1713773202, +55.1 KiB
  luarocks: 3.11.0 → ∅, -831.3 KiB
  luarocks_bootstrap: ∅ → 3.11.1, +831.7 KiB
  lvm2: 2.03.23 → 2.03.27, -129.4 KiB
  lz4: 1.9.4 → 1.10.0, +32.9 KiB
  mailcap: 2.1.53 → 2.1.54, +14.3 KiB
  make-initrd-ng: +196.7 KiB
  man-db: 2.12.1 → 2.13.0, +39.3 KiB
  man-pages: 6.8 → 6.9.1, +122.2 KiB
  mariadb-connector-c: +11.0 KiB
  markdown-grammar-neovim: ∅ → 0.10.2, +351.1 KiB
  markdown_inline-grammar-neovim: ∅ → 0.10.2, +333.7 KiB
  marksman: 2023-12-09 → 2024-10-07, +122.7 KiB
  mbedtls: ∅ → 3.6.2, +24798.7 KiB
  mbrola-voices: 3.3 → ∅, -660126.5 KiB
  md4c: ∅ → 0.5.2, +219.7 KiB
  mdadm: +16.0 KiB
  mesa: 24.0.7 → 24.2.6, -7403.1 KiB
  migrate: ∅ → ε
  mjpegtools: +12.1 KiB
  mobile-broadband-provider-info: 20230416 → 20240407, -8.8 KiB
  modemmanager: +92.0 KiB
  moreutils: +20.8 KiB
  mpdecimal: +8.0 KiB
  mpfr: 4.2.1 → ∅, -771.7 KiB
  mpg123: 1.32.6 → 1.32.8, +12.0 KiB
  msgpack-c: 6.0.1 → 6.1.0
  mtools: 4.0.43 → 4.0.45
  mupdf: 1.23.6 → 1.24.9, +247.9 KiB
  nano: 8.0 → 8.2, +29.1 KiB
  ncurses: 6.4 → 6.4.20221231, +19.1 KiB
  neovim: 0.9.5 → 0.10.2, +52.1 KiB
  neovim-unwrapped: 0.9.5 → 0.10.2, +3692.9 KiB
  net-tools: +12.0 KiB
  nettle: 3.9.1 → 3.10, +25.9 KiB
  networkmanager: 1.46.2 → 1.48.10, +314.0 KiB
  newt: +9.8 KiB
  nfs-utils: 2.6.2 → 2.7.1, +303.9 KiB
  nftables: 1.0.9 → 1.1.1, +50.6 KiB
  nghttp2: 1.61.0 → 1.64.0
  nix: 2.18.8, 2.19.6 → 2.19.7, 2.24.10, +2699.8 KiB
  nix-index: -76.5 KiB
  nixd: 2.1.2 → 2.5.1, -1299.2 KiB
  nixf: ∅ → 2.5.1, +752.5 KiB
  nixos-configuration-reference: +506.6 KiB
  nixos-manual: +1425.6 KiB
  nixos-system-sloth: 24.05.20241023.32e940c → 24.11.20241203.b681065, -42.0 KiB
  nixpkgs-fmt: +52.3 KiB
  nixt: ∅ → 2.5.1, +242.8 KiB
  nodejs: 20.15.1 → 20.18.1, +2421.9 KiB
  noto-fonts-color-emoji: 2.042 → 2.047, +96.6 KiB
  nsncd: ∅ → 1.5.1, +1356.2 KiB
  nsncd-unstable: 2024-01-16 → ∅, -1346.9 KiB
  nspr: 4.35 → 4.36
  nss: 3.105 → 3.107, +107.8 KiB
  nss-cacert: 3.104, 3.104-p11kit → 3.107, 3.107-p11kit, -19.3 KiB
  ntfs3g: +36.0 KiB
  numactl: +8.0 KiB
  nushell: 0.93.0 → 0.100.0, -36.0 KiB
  nuspell: 5.1.4 → 5.1.6
  omnisharp-roslyn: 1.39.11 → 1.39.12, -113.8 KiB
  openal-soft: +12.0 KiB
  openconnect: +13.0 KiB
  openexr: +24.0 KiB
  openfec: 1.4.2.9 → 1.4.2.11
  openfortivpn: 1.22.0 → 1.22.1
  opengl: ε → ∅
  openh264: +20.0 KiB
  openjpeg: +1442.8 KiB
  openldap: +32.0 KiB
  openssh: 9.7p1 → 9.9p1, +565.4 KiB
  openssl: 3.0.14 → 3.3.2, +2461.6 KiB
  openvpn: +16.0 KiB
  orc: 0.4.39 → 0.4.40, +32.3 KiB
  p11-kit: 0.25.3 → 0.25.5, +174.3 KiB
  pango: 1.52.2 → 1.54.0, +16.2 KiB
  pciutils: 3.12.0 → 3.13.0, +24.4 KiB
  pcre2: 10.43 → 10.44
  pcsclite: 2.1.0 → 2.3.0, +10.5 KiB
  pcsclite-with-polkit: 2.1.0 → 2.3.0, +12.4 KiB
  perl: 5.38.2 → 5.40.0, +1287.0 KiB
  perl5.38.2-Authen-SASL: 2.1700 → ∅, -76.9 KiB
  perl5.38.2-CGI: 4.59 → ∅, -316.7 KiB
  perl5.38.2-CGI-Fast: 2.16 → ∅, -13.1 KiB
  perl5.38.2-Clone: 0.46 → ∅, -22.0 KiB
  perl5.38.2-Config-IniFiles: 3.000003 → ∅, -91.2 KiB
  perl5.38.2-DBD-SQLite: 1.74 → ∅, -427.0 KiB
  perl5.38.2-DBI: 1.644 → ∅, -2066.4 KiB
  perl5.38.2-Digest-HMAC: 1.04 → ∅, -9.3 KiB
  perl5.38.2-Encode-Locale: 1.05 → ∅, -15.1 KiB
  perl5.38.2-FCGI: 0.82 → ∅, -79.9 KiB
  perl5.38.2-FCGI-ProcManager: 0.28 → ∅, -27.6 KiB
  perl5.38.2-File-BaseDir: 0.09 → ∅, -18.9 KiB
  perl5.38.2-File-DesktopEntry: 0.22 → ∅, -27.2 KiB
  perl5.38.2-File-Listing: 6.16 → ∅, -17.2 KiB
  perl5.38.2-File-MimeInfo: 0.33 → ∅, -78.6 KiB
  perl5.38.2-File-Slurp: 9999.32 → ∅, -33.5 KiB
  perl5.38.2-HTML-Parser: 3.81 → ∅, -150.1 KiB
  perl5.38.2-HTML-TagCloud: 0.38 → ∅, -12.8 KiB
  perl5.38.2-HTML-Tagset: 3.20 → ∅, -15.7 KiB
  perl5.38.2-HTTP-CookieJar: 0.014 → ∅, -25.5 KiB
  perl5.38.2-HTTP-Cookies: 6.10 → ∅, -40.4 KiB
  perl5.38.2-HTTP-Daemon: 6.16 → ∅, -33.6 KiB
  perl5.38.2-HTTP-Date: 6.06 → ∅, -15.1 KiB
  perl5.38.2-HTTP-Message: 6.45 → ∅, -141.9 KiB
  perl5.38.2-HTTP-Negotiate: 6.01 → ∅, -19.2 KiB
  perl5.38.2-IO-HTML: 1.004 → ∅, -22.2 KiB
  perl5.38.2-IO-Socket-SSL: 2.083 → ∅, -481.4 KiB
  perl5.38.2-IO-Stringy: 2.113 → ∅, -77.5 KiB
  perl5.38.2-IO-Tty: 1.17 → ∅, -66.1 KiB
  perl5.38.2-IPC-Run: 20231003.0 → ∅, -237.9 KiB
  perl5.38.2-IPC-System-Simple: 1.30 → ∅, -36.5 KiB
  perl5.38.2-JSON: 4.10 → ∅, -174.7 KiB
  perl5.38.2-LWP-MediaTypes: 6.04 → ∅, -58.8 KiB
  perl5.38.2-Mozilla-CA: 20230821 → ∅, -518.0 KiB
  perl5.38.2-Net-DBus: 1.2.0 → ∅, -465.3 KiB
  perl5.38.2-Net-HTTP: 6.23 → ∅, -37.8 KiB
  perl5.38.2-Net-SMTP-SSL: 1.04 → ∅
  perl5.38.2-Net-SSLeay: 1.92 → ∅, -1118.2 KiB
  perl5.38.2-String-ShellQuote: 1.04 → ∅, -16.1 KiB
  perl5.38.2-TermReadKey: 2.38 → ∅, -47.3 KiB
  perl5.38.2-Test-Fatal: 0.017 → ∅, -18.5 KiB
  perl5.38.2-Test-Needs: 0.002010 → ∅, -11.5 KiB
  perl5.38.2-Test-RequiresInternet: 0.05 → ∅
  perl5.38.2-Time-Duration: 1.21 → ∅, -18.5 KiB
  perl5.38.2-TimeDate: 2.33 → ∅, -88.1 KiB
  perl5.38.2-Try-Tiny: 0.31 → ∅, -23.6 KiB
  perl5.38.2-URI: 5.21 → ∅, -158.1 KiB
  perl5.38.2-WWW-RobotRules: 6.02 → ∅, -18.5 KiB
  perl5.38.2-X11-Protocol: 0.56 → ∅, -244.4 KiB
  perl5.38.2-XML-Parser: 2.46 → ∅, -428.7 KiB
  perl5.38.2-XML-Twig: 3.52 → ∅, -502.7 KiB
  perl5.38.2-libnet: 3.15 → ∅, -211.0 KiB
  perl5.38.2-libwww-perl: 6.72 → ∅, -292.0 KiB
  perl5.40.0-Authen-SASL: ∅ → 2.1700, +76.9 KiB
  perl5.40.0-CGI: ∅ → 4.59, +316.7 KiB
  perl5.40.0-CGI-Fast: ∅ → 2.16, +13.1 KiB
  perl5.40.0-Clone: ∅ → 0.46, +22.0 KiB
  perl5.40.0-DBD-SQLite: ∅ → 1.74, +431.0 KiB
  perl5.40.0-DBI: ∅ → 1.644, +2070.4 KiB
  perl5.40.0-Digest-HMAC: ∅ → 1.04, +9.3 KiB
  perl5.40.0-Encode-Locale: ∅ → 1.05, +15.1 KiB
  perl5.40.0-FCGI: ∅ → 0.82, +79.9 KiB
  perl5.40.0-FCGI-ProcManager: ∅ → 0.28, +27.6 KiB
  perl5.40.0-File-BaseDir: ∅ → 0.09, +18.9 KiB
  perl5.40.0-File-DesktopEntry: ∅ → 0.22, +27.2 KiB
  perl5.40.0-File-Listing: ∅ → 6.16, +17.2 KiB
  perl5.40.0-File-MimeInfo: ∅ → 0.33, +78.6 KiB
  perl5.40.0-File-Slurp: ∅ → 9999.32, +33.5 KiB
  perl5.40.0-HTML-Parser: ∅ → 3.81, +150.1 KiB
  perl5.40.0-HTML-TagCloud: ∅ → 0.38, +12.8 KiB
  perl5.40.0-HTML-Tagset: ∅ → 3.20, +15.7 KiB
  perl5.40.0-HTTP-CookieJar: ∅ → 0.014, +25.5 KiB
  perl5.40.0-HTTP-Cookies: ∅ → 6.10, +40.4 KiB
  perl5.40.0-HTTP-Daemon: ∅ → 6.16, +33.6 KiB
  perl5.40.0-HTTP-Date: ∅ → 6.06, +15.1 KiB
  perl5.40.0-HTTP-Message: ∅ → 6.45, +141.9 KiB
  perl5.40.0-HTTP-Negotiate: ∅ → 6.01, +19.2 KiB
  perl5.40.0-IO-HTML: ∅ → 1.004, +22.2 KiB
  perl5.40.0-IO-Socket-SSL: ∅ → 2.083, +481.4 KiB
  perl5.40.0-IO-Tty: ∅ → 1.17, +66.1 KiB
  perl5.40.0-IPC-Run: ∅ → 20231003.0, +237.9 KiB
  perl5.40.0-IPC-System-Simple: ∅ → 1.30, +36.5 KiB
  perl5.40.0-JSON: ∅ → 4.10, +174.7 KiB
  perl5.40.0-LWP-MediaTypes: ∅ → 6.04, +58.8 KiB
  perl5.40.0-Mozilla-CA: ∅ → 20230821, +509.2 KiB
  perl5.40.0-Net-DBus: ∅ → 1.2.0, +465.3 KiB
  perl5.40.0-Net-HTTP: ∅ → 6.23, +37.8 KiB
  perl5.40.0-Net-SMTP-SSL: ∅ → 1.04
  perl5.40.0-Net-SSLeay: ∅ → 1.92, +1126.2 KiB
  perl5.40.0-String-ShellQuote: ∅ → 1.04, +16.1 KiB
  perl5.40.0-TermReadKey: ∅ → 2.38, +47.3 KiB
  perl5.40.0-Test-Fatal: ∅ → 0.017, +18.5 KiB
  perl5.40.0-Test-Needs: ∅ → 0.002010, +11.5 KiB
  perl5.40.0-Test-RequiresInternet: ∅ → 0.05
  perl5.40.0-Time-Duration: ∅ → 1.21, +18.5 KiB
  perl5.40.0-TimeDate: ∅ → 2.33, +88.1 KiB
  perl5.40.0-Try-Tiny: ∅ → 0.31, +23.6 KiB
  perl5.40.0-URI: ∅ → 5.21, +158.1 KiB
  perl5.40.0-WWW-RobotRules: ∅ → 6.02, +18.5 KiB
  perl5.40.0-X11-Protocol: ∅ → 0.56, +244.4 KiB
  perl5.40.0-XML-Parser: ∅ → 2.46, +428.7 KiB
  perl5.40.0-XML-Twig: ∅ → 3.52, +502.7 KiB
  perl5.40.0-libnet: ∅ → 3.15, +211.0 KiB
  perl5.40.0-libwww-perl: ∅ → 6.72, +292.0 KiB
  pinentry-qt: 1.2.1 → 1.3.1, +49.5 KiB
  pipewire: 1.0.7 → 1.2.6, +3115.9 KiB
  pixman: +28.8 KiB
  pkg-config: ∅ → 0.29.2, +653.2 KiB
  pkg-config-wrapper: ∅ → 0.29.2, +11.5 KiB
  plymouth: +12.0 KiB
  poppler-glib: +52.1 KiB
  poppler-utils: +57.0 KiB
  postgresql: 15.8 → 16.5, -5673.7 KiB
  powertop: +8.1 KiB
  ppp: 2.5.0 → 2.5.1, -8.9 KiB
  pre-switch: ∅ → ε
  procps: 3.3.17 → 4.0.4, +949.6 KiB
  procs: 0.14.5 → 0.14.7, +203.6 KiB
  proselint: -25.1 KiB
  protobuf: 24.4 → 28.3, +3971.5 KiB
  publicsuffix-list: 0-unstable-2024-01-07 → 0-unstable-2024-10-25, +21.9 KiB
  pyright: 1.1.362 → 1.1.382, +895.9 KiB
  pyright-internal: 1.1.362 → 1.1.382, -17296.4 KiB
  python3: 3.11.9 → 3.12.7, -30014.2 KiB
  python3.11-attrs: 23.2.0 → ∅, -603.7 KiB
  python3.11-cffi: 1.16.0 → ∅, -1515.3 KiB
  python3.11-click: 8.1.7 → ∅, -1280.3 KiB
  python3.11-cryptography: 42.0.5 → ∅, -5672.3 KiB
  python3.11-defusedxml: 0.7.1 → ∅, -165.1 KiB
  python3.11-dnspython: 2.6.1 → ∅, -3666.0 KiB
  python3.11-docopt: 0.6.2 → ∅, -115.3 KiB
  python3.11-fido2: 1.1.3 → ∅, -1668.9 KiB
  python3.11-future: 1.0.0 → ∅, -5340.5 KiB
  python3.11-git-filter-repo: 2.38.0 → ∅, -645.0 KiB
  python3.11-greenlet: 3.0.3 → ∅, -1191.9 KiB
  python3.11-importlib-metadata: 7.1.0 → ∅, -246.9 KiB
  python3.11-jaraco-classes: 3.3.1 → ∅, -51.7 KiB
  python3.11-jeepney: 0.8.0 → ∅, -610.0 KiB
  python3.11-keyring: 24.3.1 → ∅, -385.2 KiB
  python3.11-markdown: 3.6 → ∅, -1105.0 KiB
  python3.11-more-itertools: 10.2.0 → ∅, -664.4 KiB
  python3.11-msgpack: 1.0.8 → ∅, -382.5 KiB
  python3.11-olefile: 0.47 → ∅, -355.2 KiB
  python3.11-pillow: 10.3.0 → ∅, -4476.8 KiB
  python3.11-psutil: 5.9.8 → ∅, -3482.4 KiB
  python3.11-pycparser: 2.22 → ∅, -1831.9 KiB
  python3.11-pynvim: 0.5.0 → ∅, -529.1 KiB
  python3.11-pyscard: 2.0.9 → ∅, -1232.6 KiB
  python3.11-pyxdg: 0.28 → ∅, -643.7 KiB
  python3.11-secretstorage: 3.3.3 → ∅, -129.2 KiB
  python3.11-six: 1.16.0 → ∅, -130.7 KiB
  python3.11-toml: 0.10.2 → ∅, -207.0 KiB
  python3.11-ueberzug: 18.1.9 → ∅, -495.9 KiB
  python3.11-xlib: 0.33 → ∅, -2204.1 KiB
  python3.11-yubikey-manager: 5.4.0 → ∅, -2397.2 KiB
  python3.11-zipp: 3.18.1 → ∅, -79.0 KiB
  python3.12-attrs: ∅ → 24.2.0, +596.8 KiB
  python3.12-cffi: ∅ → 1.17.1, +1432.7 KiB
  python3.12-click: ∅ → 8.1.7, +1222.3 KiB
  python3.12-cryptography: ∅ → 43.0.1, +5805.8 KiB
  python3.12-dnspython: ∅ → 2.7.0, +3613.2 KiB
  python3.12-docopt: ∅ → 0.6.2, +103.2 KiB
  python3.12-fido2: ∅ → 1.1.3, +1581.2 KiB
  python3.12-future: ∅ → 1.0.0, +4996.7 KiB
  python3.12-git-filter-repo: ∅ → 2.45.0, +628.5 KiB
  python3.12-greenlet: ∅ → 3.1.1, +1140.4 KiB
  python3.12-jaraco-classes: ∅ → 3.4.0, +48.5 KiB
  python3.12-jaraco-context: ∅ → 6.0.1, +46.2 KiB
  python3.12-jaraco-functools: ∅ → 4.1.0, +77.1 KiB
  python3.12-jeepney: ∅ → 0.8.0, +559.9 KiB
  python3.12-keyring: ∅ → 25.4.1, +374.3 KiB
  python3.12-markdown: ∅ → 3.7, +1039.1 KiB
  python3.12-more-itertools: ∅ → 10.5.0, +675.9 KiB
  python3.12-msgpack: ∅ → 1.1.0, +373.2 KiB
  python3.12-pillow: ∅ → 11.0.0, +4719.2 KiB
  python3.12-psutil: ∅ → 6.0.0, +3197.2 KiB
  python3.12-pycparser: ∅ → 2.22, +1759.9 KiB
  python3.12-pynvim: ∅ → 0.5.2, +492.6 KiB
  python3.12-pyscard: ∅ → 2.2.0, +1229.4 KiB
  python3.12-pyxdg: ∅ → 0.28, +603.8 KiB
  python3.12-secretstorage: ∅ → 3.3.3, +121.1 KiB
  python3.12-six: ∅ → 1.16.0, +120.5 KiB
  python3.12-ueberzug: ∅ → 18.1.9, +465.9 KiB
  python3.12-xlib: ∅ → 0.33, +2159.6 KiB
  python3.12-yubikey-manager: ∅ → 5.5.1, +2501.1 KiB
  qemu: 8.2.6 → ∅, -32156.6 KiB
  qemu-user: ∅ → 9.1.1, +115335.9 KiB
  qpdf: -836.1 KiB
  qtbase: 5.15.14 → 5.15.15, 6.8.0, 6.8.0-only-plugins, +76553.8 KiB
  qtdeclarative: 5.15.14 → 5.15.15, 6.8.0, +143130.7 KiB
  qtquickcontrols: 5.15.14 → 5.15.15, +16.0 KiB
  qtsvg: 5.15.14 → 5.15.15
  qttools: 5.15.14 → 5.15.15, +93.9 KiB
  qttranslations: 5.15.14 → 5.15.15, 6.8.0, +14046.7 KiB
  qtwayland: 5.15.14 → 5.15.15, 6.8.0, 6.8.0-only-plugins, +10359.8 KiB
  qtx11extras: 5.15.14 → 5.15.15
  query-grammar-neovim: 0.9.5 → 0.10.2, +11.3 KiB
  raptor2: ∅ → 2.0.16, +627.9 KiB
  raptor2-unstable: 2022-06-06 → ∅, -615.6 KiB
  readline: 8.2p10 → 8.2p13
  ripgrep: 14.1.0 → 14.1.1, -211.6 KiB
  roc-toolkit: 0.3.0 → 0.4.0, +4626.8 KiB
  rofi-unwrapped: +8.0 KiB
  rsync: +8.0 KiB
  rtw88-firmware-unstable: 2023-07-23 → ∅, -329.4 KiB
  ruby: 3.1.6 → 3.3.5, +5660.9 KiB
  ruby3.1-msgpack: 1.5.1 → ∅, -705.1 KiB
  ruby3.1-multi_json: 1.15.0 → ∅, -61.6 KiB
  ruby3.1-neovim: 0.9.0 → ∅, -189.9 KiB
  ruby3.3-msgpack: ∅ → 1.7.2, +505.9 KiB
  ruby3.3-multi_json: ∅ → 1.15.0, +61.6 KiB
  ruby3.3-neovim: ∅ → 0.10.0, +198.4 KiB
  s2n-tls: 1.4.12 → 1.5.5, +58.9 KiB
  samba: 4.20.1 → 4.20.4, +1238.1 KiB
  sbc: +8.0 KiB
  schroedinger: +16.0 KiB
  sd: -67.5 KiB
  serd: 0.30.16 → 0.32.2, -15.6 KiB
  shaderc: +88.1 KiB
  shadow: 4.14.6 → 4.16.0, +171.9 KiB
  shellcheck: +12.0 KiB
  shfmt: 3.8.0 → 3.10.0, +145.4 KiB
  shutdown-ramfs: ε → ∅
  shutdown-ramfs-contents.json: ∅ → ε
  slang: +24.0 KiB
  smb-dummy.conf: ε → ∅
  sndio: 1.9.0 → 1.10.0, +8.8 KiB
  sof-firmware: 2024.03 → 2024.09, +1865.1 KiB
  source: +679232.6 KiB
  sox-unstable: +12.0 KiB
  spandsp: +20.0 KiB
  speech-dispatcher: +356.2 KiB
  sqlite: 3.45.3 → 3.46.1, +62.1 KiB
  srt: +68.6 KiB
  stage: 1-init.sh → ∅, -20.3 KiB
  starship: 1.19.0 → 1.21.1, -44.6 KiB
  stdman: 2022.07.30 → 2024.07.05, +1289.5 KiB
  strace: 6.11 → 6.12, +16.4 KiB
  strip.sh: ∅ → ε
  strongswan: +48.2 KiB
  stylua: -104.0 KiB
  sudo: 1.9.15p5 → 1.9.16p2, +178.4 KiB
  svox: +8.0 KiB
  svt-av1: 2.0.0 → 2.2.1, -4474.7 KiB
  switch-to-configuration: ∅ → 0.1.0, +3706.7 KiB
  synergy: +52.0 KiB
  system: +71.6 KiB
  systemd: 255.9 → 256.8, +5028.9 KiB
  systemd-minimal: 255.9 → 256.8, +2890.5 KiB
  systemd-minimal-libs: 255.9 → 256.8, +242.7 KiB
  taglib: +12.0 KiB
  tcpdump: +16.0 KiB
  tdb: 1.4.10 → 1.4.11
  texinfo-interactive: 7.0.3 → 7.1.1, +659.5 KiB
  tinysparql: ∅ → 3.8.0, +4705.8 KiB
  tmux: +16.0 KiB
  tmuxplugin-extrakto: ∅ → 0-unstable-2024-08-25, +105.9 KiB
  tmuxplugin-extrakto-unstable: 2021-04-04 → ∅, -99.7 KiB
  tmuxplugin-nord: 0.3.0 → 0.3.0-unstable-2023-03-03, +283.5 KiB
  tokei: +83.6 KiB
  tpm2-tss: 4.1.1 → 4.1.3, +52.6 KiB
  tracker: 3.7.3 → ∅, -5278.8 KiB
  tree: 2.1.1 → 2.1.3
  tree-sitter: 0.22.5 → 0.24.3, +1477.0 KiB
  tuxmux: 0.1.1 → 0.2.3, +158.7 KiB
  typescript: 5.4.5 → 5.6.3, -9696.5 KiB
  typescript-language-server: -53.6 KiB
  tzdata: 2024a → 2024b, +24.0 KiB
  udev: -34.1 KiB
  unbound: 1.20.0 → 1.21.1, +31.3 KiB
  unibilium: 2.1.1 → 2.1.2
  unifont: 15.1.05 → 16.0.01, +214.2 KiB
  unit-fstrim.timer: ∅ → ε
  unit-run-wrappers.mount: ∅ → ε
  unit-script-resolvconf: ∅ → ε
  unit-systemd-nspawn: ∅ → .service
  unixODBC: ∅ → 2.3.12, +1088.8 KiB
  util-linux: +192.4 KiB
  util-linux-minimal: +180.2 KiB
  v4l-utils: +8.0 KiB
  vale: 3.4.2 → 3.9.1, +19756.9 KiB
  vid.stab-unstable: ∅ → 2022-05-30, +331.5 KiB
  vim: 9.1.0707 → 9.1.0787, +546.6 KiB
  vim-grammar-neovim: 0.9.5 → 0.10.2
  vim-language-server: +37.4 KiB
  vimdoc-grammar-neovim: 0.9.5 → 0.10.2, +61.4 KiB
  viu: 1.4.0 → 1.5.0, +1031.5 KiB
  vlc: +196.0 KiB
  vulkan-loader: 1.3.283.0 → 1.3.296.0, +29.6 KiB
  w3m: +12.0 KiB
  wavpack: +16.0 KiB
  wayland: 1.22.0 → 1.23.1, -261.0 KiB
  webkitgtk: 2.44.3+abi=4.1 → 2.46.4+abi=4.1, -8039.5 KiB
  webrtc-audio-processing: +36.2 KiB
  wezterm: -3814.6 KiB
  wget: 1.21.4 → 1.25.0, +100.8 KiB
  wireless-regdb: 2024.05.08 → 2024.10.07
  wireplumber: 0.5.3 → 0.5.7, +21.3 KiB
  wl-clipboard: ∅ → 2.2.1, +151.3 KiB
  wpa_supplicant: 2.10 → 2.11, +367.0 KiB
  x264: +32.0 KiB
  x265: 3.5 → 3.6, +416.3 KiB
  xdg-dbus-proxy: 0.1.5 → 0.1.6
  xf86-input-evdev: 2.10.6 → 2.11.0
  xf86-input-libinput: 1.4.0 → 1.5.0
  xgcc: 13.2.0 → 13.3.0
  xkeyboard-config: 2.41 → 2.43, +14.3 KiB
  xorg-server: 21.1.13 → 21.1.14, +235.8 KiB
  xsv: +49.7 KiB
  xterm: 390 → 395, +29.5 KiB
  xvidcore: +12.0 KiB
  xz: 5.4.7 → 5.6.3, -802.8 KiB
  yaml-language-server: 1.14.0 → 1.15.0, +26.9 KiB
  zellij: 0.40.1 → 0.41.1, -1201.5 KiB
  zimg: +16.6 KiB
  zoxide: 0.9.4 → 0.9.6, +19.2 KiB
  zsh: +63.6 KiB
  zstd: +24.0 KiB
  zxing-cpp: +12.0 KiB 
Security vulnerability report
 86 derivations with active advisories%0A8 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0AShellCheck-0.10.0%0A%0A/nix/store/08ns92qgz2pgr23nq62p4a9bj4q4x4gx-ShellCheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Aaccountsservice-23.13.9%0A%0A/nix/store/59fcam0xgn10q2byv6cbs5z0l23893kb-accountsservice-23.13.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3297     7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5%0A%0A/nix/store/h13b19a86rcn94mnmq1z0sb2zb9qhgfb-async-2.2.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5-r2.cabal%0A%0A/nix/store/lfcyhw16g1682i27lc027jp3kz1iyl8m-async-2.2.5-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aaudiofile-0.3.6%0A%0A/nix/store/hsb0zb3k2m6yb8j17hsd2m8iysadhljb-audiofile-0.3.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-18781    5.5%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/3qlg7n1sn76wfilqjmk63nk5g8kahzgv-cereal-0.5.8.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104    5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.6.1%0A%0A/nix/store/zvj632qjmqj7hkwhzghxc0bx8mzkg0ra-commonmark-0.2.6.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1%0A%0A------------------------------------------------------------------------%0Acrossbeam-0.8.4%0A%0A/nix/store/ww9mmhr4q6f610xdwp8sgwsv3ncfa3hk-crossbeam-0.8.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-23639    8.1%0A%0A------------------------------------------------------------------------%0Acups-2.4.11%0A%0A/nix/store/g6c9aplvir6scfa6y36j78hqh7vjbpbr-cups-2.4.11.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26691    6.7%0A%0A------------------------------------------------------------------------%0Acurl-0.4.46%0A%0A/nix/store/h29n7awksip1342y1hj1na3xan4jp6zs-curl-0.4.46.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284     3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252    3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322    3.7%0A%0A------------------------------------------------------------------------%0Adash-0.5.12%0A%0A/nix/store/yk865c42bg60l9dqw0hhbmb1rbsddkz3-dash-0.5.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-21485    5.4%0A%0A------------------------------------------------------------------------%0Adbus-0.9.7%0A%0A/nix/store/1rv7h9igqrs5nbhx287alv3fvn8q19sm-dbus-0.9.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-12749    7.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5%0A%0A------------------------------------------------------------------------%0Adbus-1%0A%0A/nix/store/3jd6rx03lhnrgr2vmyn48bw2qi3k8h6j-dbus-1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5%0A%0A------------------------------------------------------------------------%0Adiscord-0.0.76%0A%0A/nix/store/gp6hj87c18nr9cm24hq9yrhm36vc9lhp-discord-0.0.76.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23739    9.8%0A%0A------------------------------------------------------------------------%0Adjvulibre-3.5.28%0A%0A/nix/store/zcdp6fmiqm57mgvlr4lpyvbw8r8n3qqx-djvulibre-3.5.28.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46310    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46312    6.5%0A%0A------------------------------------------------------------------------%0Afoundation-0.0.30%0A%0A/nix/store/1hz422lxmiz2apsr472qjvpd80ja06lg-foundation-0.0.30.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26304    7.5%0A%0A------------------------------------------------------------------------%0Afuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9%0A%0A/nix/store/yg0jx3dgfvm9m8x2kc0i08z72w5h1cia-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.16.2%0A%0A/nix/store/r8w7xwlbbfi1r3bshrq158hj7vy14lmh-fuse-3.16.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Agcc-13.3.0%0A%0A/nix/store/nrvcrj7crcvwr3hc4mf1jx68kihnnzhk-gcc-13.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8%0A%0A------------------------------------------------------------------------%0Agit-2.47.0%0A%0A/nix/store/xpml8cna5vbl67qf9dii44nh0yw4bbv6-git-2.47.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3%0A%0A------------------------------------------------------------------------%0Ago-1.21.0-linux-amd64-bootstrap%0A%0A/nix/store/gx2cjk209pm8pn96680fdl8qw1024yg3-go-1.21.0-linux-amd64-bootstrap.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39320    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39321    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39322    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39325    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ago-1.23.3%0A%0A/nix/store/k7hh2z9kksvij6v6rbifzvafx9wz696f-go-1.23.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Agstreamer-1.24.7%0A%0A/nix/store/37vxgm8x59554kvlqxifxa8n77qmd2nq-gstreamer-1.24.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47537    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47538    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47539    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47540    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47606    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47607    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47613    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47615    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47597    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47598    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47600    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47774    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47775    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47776    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47777    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47834    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47541    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47542    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47543    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47544    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47545    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47546    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47596    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47599    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47601    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47602    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47603    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47778    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47835    7.5%0A%0A------------------------------------------------------------------------%0Ah2-0.3.24%0A%0A/nix/store/yy689lh2ijddcv6vmj5a0y0jqi27cqr1-h2-0.3.24.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4%0A%0A/nix/store/8mspbcbikh8ridbcq8ng8xbhm3sniacd-hedgehog-1.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4-r8.cabal%0A%0A/nix/store/y5dcqyds4452mqww2pkkpv4ch8k4fmap-hedgehog-1.4-r8.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahome-0.5.9%0A%0A/nix/store/vranfs2c3y2maxx75b3vjx5mikby1bxm-home-0.5.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264    6.7%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.11%0A%0A/nix/store/z949mh1jsc95q9w5zw45l8nn3kmj130r-http-0.2.11.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.12%0A%0A/nix/store/vcjgl9g7qcrvwmia0bkd4gbi9pn13lan-http-0.2.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.17%0A%0A/nix/store/l3n0ydn2dz14hn19n7sjc21r9km7iryv-http-client-0.7.17.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5%0A%0A------------------------------------------------------------------------%0Ahyper-0.14.28%0A%0A/nix/store/nwlkdhq1c56c5mqqvi2bk6y5xij62nm8-hyper-0.14.28.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8%0A%0A------------------------------------------------------------------------%0Aimagemagick-7.1.1-40%0A%0A/nix/store/bzsry72i0acxgx2605i9bw5v664r783f-imagemagick-7.1.1-40.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5341     5.5%0A%0A------------------------------------------------------------------------%0Aini-0.4.2%0A%0A/nix/store/bcf76d3kiw5b3ldz54gz30jj3j74ygyv-ini-0.4.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-7788     9.8%0A%0A------------------------------------------------------------------------%0Ajbig2dec-0.20%0A%0A/nix/store/1im8d78y3zyhbg82khkcbrcnzs1j1nzn-jbig2dec-0.20.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46361    6.5%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/4f4kq7zxcal7s7y2nwknbr9fb5zynb4f-lens-5.2.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r5.cabal%0A%0A/nix/store/87zyy6s6kg6wbag1vaxzvji182d6x57l-lens-5.2.3-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alibmpeg2-0.5.1%0A%0A/nix/store/0is0ad98a0810icz2qzz08pjnlv9zys6-libmpeg2-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37416    6.5%0A%0A------------------------------------------------------------------------%0Alibsndfile-1.2.2%0A%0A/nix/store/3nwwykq3xn4rdvipl2jhjl30dhcwmgci-libsndfile-1.2.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-50613    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-50612    5.5%0A%0A------------------------------------------------------------------------%0Alodepng-3.10.1%0A%0A/nix/store/j9bqxarzp8yag95dbbyh4hi7zsvjsh8b-lodepng-3.10.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178    7.5%0A%0A------------------------------------------------------------------------%0Alua-5.2.4-env%0A%0A/nix/store/v285ansj0wh6158p2lssaq2sllcb9iqj-lua-5.2.4-env.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43519    5.5%0A%0A------------------------------------------------------------------------%0Amercurial-6.8.2%0A%0A/nix/store/cl7g12wkiwfqwhizlz81yh43ilqxjnmy-mercurial-6.8.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43410    5.3%0A%0A------------------------------------------------------------------------%0Ametrics-0.17.1%0A%0A/nix/store/js5xf52dyq2b686mpprb3afk09jjmsxw-metrics-0.17.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4860     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-20621    5.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/xca7w2w4nmps0ydz9cvkk0dcygkddln3-network-3.1.4.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/ag6jjjhv04gq2prynp51ic3rwc9hx02q-network-3.1.4.0-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.12.1%0A%0A/nix/store/3nrnf6w2460xghwi9zfrhbs95fais733-ninja-1.12.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.10%0A%0A/nix/store/x3mdyyz8s4p3z5hw1qzd1zm7gk3rzj6a-openexr-2.5.10.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5841     9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945    5.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.63%0A%0A/nix/store/p80kvb939a0xsivy5rcq51yfgcxq5y6l-openssl-0.10.63.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044     7.5%0A%0A------------------------------------------------------------------------%0Aopenvpn-2.6.12%0A%0A/nix/store/379jcc6igcrls6k7p3kkbs4rr4c8v4gm-openvpn-2.6.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27569    7.5%0A%0A------------------------------------------------------------------------%0Apaste-1.0.14%0A%0A/nix/store/5jklrsdm493pbna7k0q9943avapf9xvi-paste-1.0.14.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-21948    6.1%0A%0A------------------------------------------------------------------------%0Apip-20.3.4-source%0A%0A/nix/store/5zxs9wdnk4dl3w4csgiw7zci7m071gh3-pip-20.3.4-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3572     5.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752     3.3%0A%0A------------------------------------------------------------------------%0Aplist-1.6.0%0A%0A/nix/store/608jbknvncxy18k9xss0y1xjxsy6fa93-plist-1.6.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-22912    9.8%0A%0A------------------------------------------------------------------------%0Apolkit-1.pam%0A%0A/nix/store/il7xlsmjkk8c312q7h29gbaygmzn3r18-polkit-1.pam.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4034     7.8%0A%0A------------------------------------------------------------------------%0Apython-2.7.18.8%0A%0A/nix/store/5sxrwmhlyvgr20z89gnmyc1fc4vg7mlv-python-2.7.18.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48565    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9674     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0391     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45061    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48560    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24329    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-36632    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-6232     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-7592     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26488    7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3733     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48564    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23336    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48566    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40217    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.35%0A%0A/nix/store/32fw6nf8ag35qvckpp52v1dgdbarckjc-quote-1.0.35.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.36%0A%0A/nix/store/bzkav0xp05hyn89p21qafx2r1wybikp2-quote-1.0.36.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.5.22%0A%0A/nix/store/yzjd2riibrs70mjrqrld3546cqb4xmkq-rubygems-3.5.22.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073    8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21%0A%0A/nix/store/8nfdkp1hnsj35x4ldvh9mxiqfl2h80qm-safe-0.3.21.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21-r1.cabal%0A%0A/nix/store/2s8sqhvwa8br98q229hp23qazqiw1hrl-safe-0.3.21-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asamba-4.20.4%0A%0A/nix/store/9q8qb12mxaj85vbvpvk3rs50fnxmd87f-samba-4.20.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37966    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38023    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32743    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37967    7.2%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3670     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1615     5.5%0A%0A------------------------------------------------------------------------%0Asassc-3.6.2%0A%0A/nix/store/3vqyzz3favggiv3mzbz5fq1amhwdhkg1-sassc-3.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43357    7.5%0A%0A------------------------------------------------------------------------%0Asemver-0.11.0%0A%0A/nix/store/48v0jlr2cdjn01srv3wqwx8mrm3r0xdn-semver-0.11.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.21%0A%0A/nix/store/rm036p4vsnq3rcw96zb310vynfwri8fy-semver-1.0.21.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asetuptools-44.0.0-source%0A%0A/nix/store/74plffx4vhjdfsgsywyd4gm0g409q18a-setuptools-44.0.0-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40897    5.9%0A%0A------------------------------------------------------------------------%0Ashellcheck-0.10.0%0A%0A/nix/store/8l57gr3p9wpsmwwkzfg1f705yfvmikim-shellcheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Assh2-0.9.4%0A%0A/nix/store/sniiwbczjl4nhkc10f2n5mm38fdgvgxp-ssh2-0.9.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26301    10.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795    5.9%0A%0A------------------------------------------------------------------------%0Astringbuilder-0.5.1%0A%0A/nix/store/msc5vyg0zsklf7hyzcyb9xqr2qlk3v5r-stringbuilder-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-21524    9.1%0A%0A------------------------------------------------------------------------%0Asystem-configuration-0.5.1%0A%0A/nix/store/fak6gvv2f8inr08mc40r3vwbyx13gns4-system-configuration-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4601     9.8%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/1w8wsm8zpkhkvbvf35rv8b8fn4y7gqid-systemd-2.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842     7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776    6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386    2.4%0A%0A------------------------------------------------------------------------%0Atap-1.0.1%0A%0A/nix/store/ib58pi0yrih3f0hpyp1nk2axml3gj7m3-tap-1.0.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41940    5.4%0A%0A------------------------------------------------------------------------%0Atar-0.4.40%0A%0A/nix/store/7w1hf8bl1xj11fd08x2i5h37a0sqr8kz-tar-0.4.40.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37701    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37712    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37713    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32803    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32804    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9923     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48303    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20193    3.3%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/vi842wcyv42irvm3d5l93hcwzmjxi806-vault-0.3.1.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r8.cabal%0A%0A/nix/store/h3b19nxjcfi1byfjaifni85gs2khq7n5-vault-0.3.1.5-r8.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Awarp-3.3.31%0A%0A/nix/store/dr1n7wrlqfvjkk8i5d4vlhrkg96kgh8y-warp-3.3.31.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/35alf83kzv4cxhi4qxdqjpf0w5wwvlmw-websockets-0.12.7.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/zvzlsqm6shrylpgkn58vxgpah40hz452-websockets-0.12.7.3-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awheel-0.37.1-source%0A%0A/nix/store/0fs8kk4zjx5l07ikrp9riy624kgrsyj9-wheel-0.37.1-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40898    7.5%0A%0A------------------------------------------------------------------------%0Axcb-1.3.0%0A%0A/nix/store/8pyy6a9sbkxiap6n2m8296s66y31acyf-xcb-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26955    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26956    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26957    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26958    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-36205    5.5%0A%0A------------------------------------------------------------------------%0Axdg-utils-1.2.1%0A%0A/nix/store/50r2y6sg12737hk7g0w9ijijz4dcgsf4-xdg-utils-1.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27748    6.5%0A%0A------------------------------------------------------------------------%0Axunit-2.6.2%0A%0A/nix/store/zx7dp10w3jcjx5sfq78pcf3zh17r52j8-xunit-2.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-34181    9.1%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/w4lyiw15n9qkfnkn56ri1hbzpqcc7bjv-yaml-0.11.11.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/rqgrxximx2gll1x02k06fga9dy6fnkg9-yaml-0.11.11.2-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayara-4.5.0%0A%0A/nix/store/84izici148i2jcc8ipd71j3kr1c9wl0r-yara-4.5.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-45429    5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/xiq94qgrk8fx475sxy04mcj6i321mbb3-yasm-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-51258    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975    3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/245v25sdlq5dzfgma4pa78rj3kkq4696-zlib-0.6.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r5.cabal%0A%0A/nix/store/rsfhhnjbb14fs44byxk13fbkirm53v38-zlib-0.6.3.0-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.3.1%0A%0A/nix/store/6nvdzyjrhc9h84y2iqby9qpzw0v7gz4d-zlib-1.3.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs 

Copy link
Contributor

Report for pride

Version changes
 Version 1 -> 2:
  NetworkManager-iodine-gnome: ∅ → 1.2.0-unstable-2024-11-02, +244.5 KiB
  NetworkManager-iodine-gnome-unstable: 2019-11-05 → ∅, -182.5 KiB
  ORBit2: 2.14.19 → ∅, -1826.7 KiB
  SDL: +12.0 KiB
  SDL2: 2.30.2 → 2.30.6, +56.1 KiB
  SDL2_image: 2.8.2 → ∅, -557.5 KiB
  SDL2_mixer: 2.8.0 → ∅, -711.6 KiB
  SDL2_ttf: -1758.4 KiB
  SDL_gfx: ∅ → 2.0.27, +195.0 KiB
  SDL_image: -83.2 KiB
  SDL_mixer: 1.2.12 → ∅, -444.5 KiB
  SDL_ttf: 2.0.11 → ∅, -107.2 KiB
  abseil-cpp: 20240116.2 → 20240722.0, +274.8 KiB
  accountsservice: +8.0 KiB
  adwaita-icon-theme: 46.0 → 47.0
  alacritty: 0.13.2 → 0.14.0, +239.1 KiB
  alejandra: 3.0.0 → 3.1.0, +38.8 KiB
  allegro: +40.0 KiB
  alsa-lib: 1.2.11 → 1.2.12, +48.7 KiB
  alsa-plugins: 1.2.7.1 → 1.2.12, +63.7 KiB
  alsa-ucm-conf: 1.2.11 → 1.2.12, +49.7 KiB
  apache-httpd: +24.0 KiB
  appstream: 1.0.2 → 1.0.3, +149.7 KiB
  appstream-glib: +8.1 KiB
  apr: +8.0 KiB
  aribb24: ∅ → 1.0.4, +103.2 KiB
  arping: 2.24 → 2.25
  aspell: +8.1 KiB
  at-spi2-core: 2.52.0 → 2.54.0, +60.2 KiB
  attr: -99.5 KiB
  audiofile: +12.0 KiB
  audit: 3.1.2 → 4.0, -320.3 KiB
  avahi: +16.2 KiB
  awesome: +8.0 KiB
  aws-c-auth: 0.7.18 → 0.7.26, +12.1 KiB
  aws-c-cal: 0.6.12 → 0.6.15
  aws-c-common: 0.9.17 → 0.9.27, +91.4 KiB
  aws-c-compression: 0.2.18 → 0.2.19
  aws-c-event-stream: 0.4.2 → 0.4.3
  aws-c-http: 0.8.1 → 0.8.2, +8.0 KiB
  aws-c-io: 0.14.7 → 0.14.18
  aws-c-mqtt: 0.10.4 → 0.10.5, +74.0 KiB
  aws-c-s3: 0.5.7 → 0.6.0, +9.0 KiB
  aws-crt-cpp: 0.26.8 → 0.26.12, +8.2 KiB
  aws-sdk-cpp: 1.11.318 → 1.11.336, +35.6 KiB
  ayatana-ido: 0.10.2 → 0.10.4
  baobab: 46.0 → 47.0, +67.4 KiB
  bash: 5.2p32 → 5.2p37, -77.3 KiB
  bash-completion: 2.13.0 → 2.14.0, +8.7 KiB
  bash-interactive: 5.2p32 → 5.2p37, +40.0 KiB
  bash-language-server: 5.1.2 → 5.4.0, +1874.6 KiB
  bat: +48.0 KiB
  bind: +51.8 KiB
  binutils: 2.41 → 2.43.1, -31626.6 KiB
  binutils-wrapper: 2.41 → 2.43.1, -45.7 KiB
  bison: +12.0 KiB
  blueman: 2.4.1 → 2.4.3, -27.5 KiB
  bluez: 5.75 → 5.78, +521.7 KiB
  boehm-gc: 8.2.6 → 8.2.8, +8.0 KiB
  bolt: +8.0 KiB
  boost: +114.2 KiB
  bootspec: -11.6 KiB
  bottom: 0.9.6 → 0.10.2, +287.5 KiB
  brltty: +54.4 KiB
  brotli: +8.0 KiB
  btrfs-progs: 6.8.1 → 6.11, +149.4 KiB
  bubblewrap: 0.8.0 → 0.11.0, +10.1 KiB
  build-vms.nix: ∅ → ε
  bundler: 2.5.9 → 2.5.22, +51.1 KiB
  busybox-static-x86_64-unknown-linux-musl: +14.7 KiB
  bzip2: -12.1 KiB
  c-ares: 1.27.0 → ∅, -420.5 KiB
  c-grammar-neovim: 0.9.5 → 0.10.2, +221.1 KiB
  cabextract: -83.0 KiB
  cachix: 1.7.3 → 1.7.5, +222.1 KiB
  cairo: 1.18.0 → 1.18.2, +48.7 KiB
  ccid: 1.5.5 → 1.6.1, +33.3 KiB
  cdparanoia-III: +8.7 KiB
  cef-binary: +31.5 KiB
  chromium: 130.0.6723.58 → 131.0.6778.85
  chromium-unwrapped: 130.0.6723.58 → 131.0.6778.85, +11232.7 KiB
  cifs-utils: 7.0 → 7.1, +121.7 KiB
  cjson: +71.4 KiB
  clang: 17.0.6 → 18.1.8, +55554.6 KiB
  clang-tools: 17.0.6 → 18.1.8
  clang-wrapper: 17.0.6 → 18.1.8
  cmake: 3.29.2 → 3.30.5, +1292.7 KiB
  cmake-cursesUI: 3.29.2 → 3.30.5, +4196.9 KiB
  cmake-format: -100.1 KiB
  codec2: +8.0 KiB
  colord: +20.0 KiB
  comma: 1.8.0 → 1.9.0, +90.3 KiB
  compiler-rt-libc: 17.0.6 → 18.1.8, +952.4 KiB
  container: +1728.6 KiB
  coreutils: +20.0 KiB
  coreutils-full: +12.0 KiB
  cpupower: 6.6.58 → 6.6.63
  cracklib: 2.9.11 → 2.10.0
  cryptsetup: 2.7.3 → 2.7.5, +247.0 KiB
  cups: 2.4.8 → 2.4.11, -62.9 KiB
  cups-filters: +16.9 KiB
  curl: 8.7.1 → 8.11.0, -2454.2 KiB
  cyrus-sasl: +20.0 KiB
  dav1d: 1.4.1 → 1.2.1, 1.5.0, +2554.1 KiB
  db: +144.0 KiB
  dbus: -39.8 KiB
  dbus-glib: -263.0 KiB
  dconf: +8.0 KiB
  delta: 0.17.0 → 0.18.2
  dhcpcd: 10.0.6 → 10.1.0, +440.8 KiB
  diffutils: +8.0 KiB
  directfb: +96.0 KiB
  direnv: 2.34.0 → 2.35.0, +502.3 KiB
  discord: 0.0.71 → 0.0.76, -9906.0 KiB
  djvulibre: +20.0 KiB
  dns-root-data: 2023-11-27 → 2024-06-20
  dnsmasq: +646.2 KiB
  docker: 25.0.6 → 27.3.1, +4749.7 KiB
  docker-buildx: 0.14.0 → 0.18.0, +1083.2 KiB
  docker-compose: 2.27.0 → 2.30.0, +804.2 KiB
  docker-containerd: 25.0.6 → 27.3.1, +2815.1 KiB
  docker-init: 25.0.6 → 27.3.1, +12.0 KiB
  docker-runc: 25.0.6 → 27.3.1, +501.3 KiB
  dotnet-runtime: 8.0.5 → 8.0.11, +35.6 KiB
  dotnet-sdk: 8.0.300 → 8.0.404, -18134.1 KiB
  dua: 2.29.0 → 2.29.4, +194.3 KiB
  duktape: +36.0 KiB
  e2fsprogs: 1.47.0 → 1.47.1, +240.8 KiB
  editorconfig-core-c: 0.12.7 → 0.12.9
  elfutils: -6015.3 KiB
  ell: 0.64 → 0.69, +40.0 KiB
  empty: ∅ → ε
  epiphany: 46.1 → 47.2, +1500.2 KiB
  eslint_d: 13.1.2 → 14.2.2, -706.2 KiB
  espeak-ng: +8.0 KiB
  etc-dhcpcd.exit: ∅ → ε
  etc-ipsec.secrets: ∅ → ε
  etc-systemd-system-preset: ∅ → 00-nixos.preset
  etc-systemd-user-preset: ∅ → 00-nixos.preset
  ethtool: 6.7 → 6.11, +701.5 KiB
  evince: 46.3 → 46.3.1, +559.9 KiB
  evolution-data-server: 3.52.2 → 3.54.1, +587.9 KiB
  exempi: +52.0 KiB
  exiv2: +40.0 KiB
  expand-response: -15.4 KiB
  expat: 2.6.3 → 2.6.4, +11.1 KiB
  extra: ε → ∅, -24696.7 KiB
  extra-hwdb: ε → ∅
  extra-udev: ε → ∅
  extra.targets: ∅ → ε
  eza: 0.18.16 → 0.20.7, +416.9 KiB
  f2fs-tools: +8.4 KiB
  fc: +9.4 KiB
  fd: 10.1.0 → 10.2.0
  fdk-aac: +24.0 KiB
  feh: 3.10.2 → 3.10.3
  ffado: 2.4.8 → 2.4.9, -4077.5 KiB
  ffmpeg: ∅ → 7.1, +26740.9 KiB
  ffmpeg-full: 6.1.2 → 7.1, +510.0 KiB
  ffmpeg-headless: 6.1.2 → 7.1, +2948.7 KiB
  fftw-single: +48.0 KiB
  fhsenv-ensure-gsettings-schemas: ∅ → ε
  file: -22.2 KiB
  file-roller: +8.0 KiB
  findutils: 4.9.0 → 4.10.0, +424.7 KiB
  firefox: 131.0.3 → 133.0, +2136.9 KiB
  firefox-unwrapped: 131.0.3 → 133.0, +12203.5 KiB
  flac: -470.9 KiB
  flatpak: 1.14.6 → 1.14.10, +110.3 KiB
  flite: -822.1 KiB
  fluidsynth: 2.3.5 → 2.3.6, +12.0 KiB
  fmt: ∅ → 10.2.1, +167.3 KiB
  folks: +16.0 KiB
  fontconfig: -163.3 KiB
  freeglut: 3.4.0 → 3.6.0, -947.3 KiB
  freeglut-mupdf: +8.5 KiB
  freerdp: 3.5.1 → 3.9.0, +308.1 KiB
  freetype: 2.13.2 → 2.13.3, +39.2 KiB
  frei0r-plugins: 2.3.2 → 2.3.3, +75.1 KiB
  fribidi: 1.0.13 → 1.0.16, +8.0 KiB
  fuse: -278.9 KiB
  fuse-overlayfs: 1.13 → 1.14
  fzf: 0.52.1 → 0.56.2, +368.3 KiB
  game-music-emu: +12.0 KiB
  garcon: ∅ → 4.18.2, +586.9 KiB
  gawk: 5.2.2 → 5.3.1, +189.2 KiB
  gcc: 13.2.0 → 13.3.0, -220701.0 KiB
  gcc-wrapper: 13.2.0 → 13.3.0, -57.8 KiB
  gconf: 3.2.6 → ∅, -13462.6 KiB
  gcr: +40.0 KiB
  gd: +12.0 KiB
  gdb: 14.2 → 15.2, +436.8 KiB
  gdbm: 1.23 → 1.24, -713.8 KiB
  gdm: 46.2 → 47.0, +16.4 KiB
  gdm-fingerprint.pam: ∅ → ε
  geary: +148.0 KiB
  geoclue: 2.7.0 → 2.7.2
  getent-glibc: 2.39-52 → 2.40-36
  gettext: +235.0 KiB
  getty: ∅ → ε
  gexiv2: 0.14.2 → 0.14.3
  gfbgraph: 0.2.5 → ∅, -134.3 KiB
  gfortran: 13.2.0 → 13.3.0
  gh: 2.49.2 → 2.63.0, -7054.3 KiB
  ghostscript: ε → ∅, -6243.1 KiB
  ghostscript-with-X: 10.03.1 → 10.04.0, +6507.0 KiB
  git: 2.44.1 → 2.47.0, +3056.7 KiB
  git-lfs: +476.4 KiB
  git-minimal: ∅ → 2.47.0, +49330.2 KiB
  gjs: 1.80.2 → 1.82.1, +8.5 KiB
  glab: 1.40.0 → 1.48.0, -1649.3 KiB
  glew: 1.10.0 → ∅, -6755.0 KiB
  glib: 2.80.2 → 2.82.1, +549.4 KiB
  glibc: 2.39-52 → 2.40-36, -2060.2 KiB
  glibc-iconv: 2.39 → 2.40
  glibc-locales: 2.39-52 → 2.40-36, +2536.1 KiB
  glibc-multi: 2.39-52 → 2.40-36
  glibmm: 2.80.0 → 2.82.0, +119.2 KiB
  glow: 1.5.1 → 2.0.0, -3077.1 KiB
  glu: +37.4 KiB
  glxinfo: 8.4.0 → ∅, -312.8 KiB
  glycin-loaders: 1.0.1 → 1.1.1, -7641.6 KiB
  gmime: 3.2.14 → 3.2.15, +12.2 KiB
  gmp: -600.8 KiB
  gmp-with-cxx: +24.0 KiB
  gnome-autoar: 0.4.4 → 0.4.5
  gnome-backgrounds: 46.0 → 47.0, -7783.4 KiB
  gnome-bluetooth: 46.0 → 47.1, -10.0 KiB
  gnome-calculator: 46.1 → 47.0, -24.8 KiB
  gnome-calendar: 46.1 → 47.0, +211.1 KiB
  gnome-characters: 46.0 → 47.0, +353.6 KiB
  gnome-clocks: 46.0 → 47.0, +30.9 KiB
  gnome-connections: 46.0 → 47.0, +75.0 KiB
  gnome-console: 46.0 → 47.1, +106.9 KiB
  gnome-contacts: 46.0 → 47.0, +82.1 KiB
  gnome-control-center: 46.2 → 47.1.1, -778.4 KiB
  gnome-desktop: 44.0 → 44.1, +17.9 KiB
  gnome-disk-utility: 46.0 → 46.1, +151.2 KiB
  gnome-font-viewer: 46.0 → 47.0, +41.6 KiB
  gnome-gsettings: +11.3 KiB
  gnome-initial-setup: 46.2 → 47.1, +8.6 KiB
  gnome-keyring: +68.0 KiB
  gnome-logs: +450.5 KiB
  gnome-maps: 46.11 → 47.1, +139.3 KiB
  gnome-music: 46.0 → 47.0, +28.4 KiB
  gnome-online-accounts: 3.50.2 → 3.52.1, +138.8 KiB
  gnome-online-miners: 3.34.0 → ∅, -604.8 KiB
  gnome-remote-desktop: 46.2 → 47.1, +355.9 KiB
  gnome-session: 46.0 → 47.0.1, +9.0 KiB
  gnome-session-ctl: 42.0 → 47.0.1
  gnome-settings-daemon: 46.0 → 47.1, +131.5 KiB
  gnome-shell: 46.2 → 47.1, +104.7 KiB
  gnome-shell-extensions: 46.2 → 47.1, +12.0 KiB
  gnome-system-monitor: 46.0 → 47.0, +167.3 KiB
  gnome-text-editor: 46.3 → 47.1, +130.5 KiB
  gnome-tour: 46.0 → 47.0, -37.0 KiB
  gnome-user-docs: 46.1 → 47.0, +967.3 KiB
  gnome-user-share: 43.0 → 47.0, -23.9 KiB
  gnome-weather: 46.0 → 47.0, +23.3 KiB
  gnum4: +8.0 KiB
  gnupg: +146.9 KiB
  gnutar: +12.0 KiB
  gnutls: 3.8.5 → 3.8.6, -1432.1 KiB
  gobject-introspection: 1.80.1 → 1.82.0, +272.5 KiB
  gobject-introspection-wrapped: 1.80.1 → 1.82.0
  gperftools: +52.4 KiB
  gpgme: +16.0 KiB
  graphics: ∅ → ε, +51.2 KiB
  graphics-driver.conf: ∅ → ε
  graphics-drivers: ∅ → 32bit, +38.5 KiB
  grilo: +8.0 KiB
  grilo-plugins: +58.7 KiB
  groff: +48.0 KiB
  gsettings-desktop-schemas: 46.0 → 47.1, +601.8 KiB
  gspell: 1.12.2 → 1.14.0, +313.9 KiB
  gst-devtools: 1.24.3 → 1.24.7, +16.0 KiB
  gst-editing-services: 1.24.3 → 1.24.7, +20.1 KiB
  gst-libav: 1.24.3 → 1.24.7
  gst-plugins-bad: 1.24.3 → 1.24.7, +251.0 KiB
  gst-plugins-base: 1.24.3 → 1.24.7, +194.9 KiB
  gst-plugins-good: 1.24.3 → 1.24.7, +183.9 KiB
  gst-plugins-rs: ∅ → 0.12.8, +109746.0 KiB
  gst-plugins-ugly: 1.24.3 → 1.24.7, +8.1 KiB
  gst-rtsp-server: 1.24.3 → 1.24.7
  gstreamer: 1.24.3 → 1.24.7, -151.9 KiB
  gtest: 1.14.0 → 1.15.2, +21.8 KiB
  gtk+: +173.1 KiB
  gtk+3: +260.0 KiB
  gtk-frdp: 3.37.1-unstable-2024-03-01 → 0-unstable-2024-07-03
  gtk4: 4.14.4 → 4.16.3, -831.4 KiB
  gtkmm: 4.14.0 → 4.16.0, +172.5 KiB
  gtksourceview: 5.12.1 → 5.14.1, +50.5 KiB
  gupnp: 1.6.6 → 1.6.7, +12.0 KiB
  gvfs: 1.54.2 → 1.56.1, +73.3 KiB
  harfbuzz: 8.4.0 → 10.0.1, +158.9 KiB
  harfbuzz-icu: 8.4.0 → 10.0.1, +35.5 KiB
  hdf5-cpp: 1.14.3 → 1.14.5, -87.3 KiB
  hicolor-icon-theme: 0.17 → 0.18, +56.5 KiB
  home-configuration-reference: +73.6 KiB
  home-manager: +302.7 KiB
  hwdata: 0.382 → 0.388, +297.9 KiB
  hwdb.bin: +208.5 KiB
  hyperfine: 1.18.0 → 1.19.0, +75.0 KiB
  hyphen: ∅ → 2.8.8, +43.4 KiB
  ibus: -6105.2 KiB
  icu4c: ∅ → 74.2, +36575.0 KiB
  ijs: 10.03.1 → 10.04.0
  imath: 3.1.11 → 3.1.12
  imlib2: 1.12.2 → 1.12.3, -2494.2 KiB
  iniparser: ∅ → 4.2.4, +555.3 KiB
  initrd: ε → ∅
  initrd-kmod-blacklist: ε → ∅
  initrd-linux: 6.6.58 → 6.6.63, -315.5 KiB
  intel-media-sdk: +160.2 KiB
  iotop: -14.8 KiB
  iproute2: 6.8.0 → 6.11.0, +4359.7 KiB
  iptables: +8.0 KiB
  iputils: 20240117 → 20240905, +711.4 KiB
  ipv6-privacy-extensions.rules: ε → ∅
  isl: -2834.2 KiB
  iso-codes: 4.16.0 → 4.17.0, +2983.2 KiB
  jansson: -58.7 KiB
  jemalloc: +32.0 KiB
  jq: -94.0 KiB
  json-glib: 1.8.0 → 1.10.0, +53.0 KiB
  just: 1.28.0 → 1.36.0, +175.2 KiB
  kbd: +24.0 KiB
  kexec-tools: 2.0.28 → 2.0.29
  keymap: ε → ∅
  keyutils: -192.2 KiB
  kmod-blacklist: 30+20230519-1ubuntu3 → 31+20240202-2ubuntu8
  krb5: +2832.6 KiB
  kvazaar: ∅ → 2.3.1, +733.4 KiB
  lame: +8.0 KiB
  lcevcdec: ∅ → 3.2.1, +632.8 KiB
  lcms2: -167.8 KiB
  ldb: 2.9.0 → 2.9.1, +8.1 KiB
  ldns: 1.8.3 → 1.8.4, +8.2 KiB
  lerc: +8.0 KiB
  less: 643 → 668, +28.9 KiB
  lf: 32 → 33, +249.9 KiB
  libGL: 1.7.0 → ∅
  libIDL: 0.8.14 → ∅, -499.7 KiB
  libX11: 1.8.9 → 1.8.10, -892.9 KiB
  libXaw: +24.0 KiB
  libXext: -57.4 KiB
  libXfont2: 2.0.6 → 2.0.7
  libXi: 1.8.1 → 1.8.2, -91.2 KiB
  libXres: ∅ → 1.2.2, +22.7 KiB
  libXt: +12.0 KiB
  libXtst: 1.2.4 → 1.2.5
  libadwaita: 1.5.1 → 1.6.1, +2466.1 KiB
  libaom: 3.9.0 → 3.10.0, +3427.1 KiB
  libapparmor: 3.1.7 → 4.0.3, +10.3 KiB
  libappindicator-gtk2: 12.10.1+20.10.20200706.1 → ∅, -184.6 KiB
  libarchive: 3.7.4 → 3.7.7, -296.0 KiB
  libargon2: 20190702 → ∅, -306.0 KiB
  libass: 0.17.1 → 0.17.3, +39.3 KiB
  libavif: 1.0.4 → 1.1.1, +117.7 KiB
  libblockdev: -37.7 KiB
  libbluray: +8.0 KiB
  libbpf: 1.4.2 → 1.4.7, +18.2 KiB
  libbsd: 0.11.8 → 0.12.2, -144.5 KiB
  libbytesize: 2.10 → 2.11, +36.3 KiB
  libcaca: -811.5 KiB
  libcamera: 0.2.0 → 0.3.2, +4890.5 KiB
  libcanberra: +73.8 KiB
  libcap: 2.69 → 2.70, -139.3 KiB
  libcap-ng: -114.0 KiB
  libcdio-paranoia: 2.0.1 → 2.0.2
  libconfig: +8.0 KiB
  libcpuid: 0.6.5 → 0.7.0, +93.0 KiB
  libcxx: 17.0.6 → 18.1.8, +141.5 KiB
  libdatachannel: 0.21.1 → 0.22.2, +62.1 KiB
  libdbusmenu-gtk2: 16.04.0 → ∅, -1313.0 KiB
  libdc1394: +8.0 KiB
  libde265: +16.0 KiB
  libdecor: +8.0 KiB
  libdeflate: 1.20 → 1.22, +13.5 KiB
  libdisplay-info: 0.1.1 → 0.2.0, +42.7 KiB
  libdovi: 3.3.0 → 3.3.1, +313.6 KiB
  libdrm: 2.4.120 → 2.4.123, -231.8 KiB
  libedit: 20230828-3.1 → 20240808-3.1, +263.1 KiB
  libei: 1.2.1 → 1.3.0
  libev: 4.33 → ∅, -436.5 KiB
  libevdev: 1.13.1 → 1.13.3
  libevent: +24.0 KiB
  libexif: +8.0 KiB
  libfido2: 1.14.0 → 1.15.0, +28.9 KiB
  libgcrypt: +84.7 KiB
  libgdata: +24.0 KiB
  libgdiplus: 6.1 → ∅, -1248.0 KiB
  libgee: +32.0 KiB
  libgit2: ∅ → 1.8.4, +1560.7 KiB
  libgpg-error: 1.48 → 1.50, +17.8 KiB
  libgphoto2: +36.2 KiB
  libgweather: 4.4.2 → 4.4.4, +125.6 KiB
  libgxps: +8.0 KiB
  libhandy: +12.0 KiB
  libheif: 1.17.6 → 1.18.2, +157.3 KiB
  libical: +72.0 KiB
  libid3tag: -106.5 KiB
  libidn: -87.8 KiB
  libidn2: -66.0 KiB
  libilbc: ∅ → 3.0.4, +113.6 KiB
  libimagequant: 4.3.0 → 4.3.1, +103.3 KiB
  libimobiledevice: 1.3.0+date=2023-04-30 → 1.3.0-unstable-2024-05-20, +48.4 KiB
  libimobiledevice-glue: 1.2.0 → 1.3.1, +12.9 KiB
  libindicator-gtk2: 12.10.1 → ∅, -442.4 KiB
  libinput: 1.25.0 → 1.26.2, +22.7 KiB
  libiscsi: 1.20.0 → ∅, -491.4 KiB
  libjpeg-turbo: 3.0.3 → 3.0.4, -306.1 KiB
  libjxl: 0.10.2 → 0.11.0, +1366.4 KiB
  libkrb5: 1.21.3 → ∅, -4568.7 KiB
  libksba: 1.6.6 → 1.6.7
  liblouis: 3.29.0 → 3.31.0, +223.0 KiB
  libluv: 1.44.2-1 → 1.48.0-2, +21.1 KiB
  libmanette: 0.2.7 → 0.2.9, +92.3 KiB
  libmatroska: -128.4 KiB
  libmbim: +1538.1 KiB
  libmicrohttpd: 0.9.77 → 1.0.1, +167.0 KiB
  libmikmod: -439.2 KiB
  libmodplug: +8.0 KiB
  libmpc: -290.3 KiB
  libmpeg2: +8.0 KiB
  libmpg123: 1.32.6 → 1.32.8, +20.0 KiB
  libmsgraph: 0.2.2 → 0.2.3
  libndctl: 71.1 → 79, +864.4 KiB
  libndp: 1.8 → 1.9, +86.1 KiB
  libnetfilter_conntrack: 1.0.9 → 1.1.0, +10.2 KiB
  libnfs: +12.0 KiB
  libnftnl: 1.2.6 → 1.2.8, +19.4 KiB
  libnl: 3.8.0 → 3.10.0, +75.6 KiB
  libnma: +12.0 KiB
  libnvme: 1.7.1 → 1.11, +133.2 KiB
  libopenmpt: 0.7.9 → 0.7.11, +48.5 KiB
  libossp-uuid: 1.6.2 → ∅, -99.6 KiB
  libpcap: 1.10.4 → 1.10.5, +55.5 KiB
  libpeas: +8.0 KiB
  libpfm: -4751.7 KiB
  libphonenumber: 8.12.37 → 8.13.48, -2227.1 KiB
  libpipeline: 1.5.7 → 1.5.8, +8.5 KiB
  libplacebo: 6.338.2 → 7.349.0, +38.8 KiB
  libplist: 2.4.0 → 2.6.0, +8.6 KiB
  libpng: 1.2.59 → ∅, -1245.7 KiB
  libpng-apng: -66.5 KiB
  libportal: 0.7.1 → 0.8.1, +37.3 KiB
  libportal-gtk3: 0.7.1 → 0.8.1, +37.6 KiB
  libportal-gtk4: 0.7.1 → 0.8.1, +37.6 KiB
  libproxy: 0.5.6 → 0.5.9
  libpsl: -92.2 KiB
  libpulseaudio: +76.5 KiB
  libqmi: +7530.9 KiB
  libqrtr-glib: +60.6 KiB
  libraqm: ∅ → 0.10.2, +43.7 KiB
  libressl: 3.9.2 → 4.0.0
  librist: +435.5 KiB
  librsvg: 2.58.1 → 2.58.3, -812.8 KiB
  libsecret: +8.0 KiB
  libselinux: 3.6 → 3.7, -628.9 KiB
  libsepol: 3.6 → 3.7, -2380.1 KiB
  libshout: +24.3 KiB
  libshumate: 1.2.2 → 1.3.0, +13.5 KiB
  libsigc++: +8.0 KiB
  libslirp: 4.7.0 → 4.8.0
  libsndfile: -259.9 KiB
  libsodium: 1.0.19 → 1.0.20, +16.2 KiB
  libsoup: 3.4.4 → 3.6.0, +70.5 KiB
  libspelling: ∅ → 0.4.4, +260.4 KiB
  libssh: 0.10.6 → 0.11.1, -204.0 KiB
  libssh2: 1.11.0 → 1.11.1, +36.5 KiB
  libstrangle-unstable: +8.0 KiB
  libtermkey: 0.22 → ∅, -91.0 KiB
  libtheora: +16.0 KiB
  libtiff: 4.6.0 → 4.7.0, +389.7 KiB
  libtirpc: 1.3.4 → 1.3.5
  libu2f-host: 1.1.10 → ∅, -81.2 KiB
  libunistring: 1.1 → 1.2, +49.5 KiB
  libunity-unstable: +19.4 KiB
  libupnp: +16.9 KiB
  liburcu: 0.14.0 → 0.14.1
  liburing: 2.5 → 2.8, -133.0 KiB
  libusb: -82.8 KiB
  libusbmuxd: 2.0.2+date=2023-04-30 → 2.1.0
  libva: 1.8.3, 2.21.0 → 2.22.0, -513.6 KiB
  libva-minimal: 2.21.0 → 2.22.0, +56.7 KiB
  libvisual: +12.0 KiB
  libvlc: +136.1 KiB
  libvmaf: +51.4 KiB
  libvorbis: +8.0 KiB
  libvpl: 2.10.1 → 2.13.0, +18755.5 KiB
  libvpx: 1.14.1 → 1.15.0, -1977.6 KiB
  libwacom: 2.11.0 → 2.13.0, +707.5 KiB
  libwebp: +3857.1 KiB
  libwebsockets: +12.0 KiB
  libwnck: ∅ → 43.1, +2137.3 KiB
  libxcb: -1125.4 KiB
  libxkbcommon: +12.0 KiB
  libxml2: 2.12.7 → 2.13.4, -94.1 KiB
  libxmlb: 0.3.19 → 0.3.21, +8.0 KiB
  libxslt: 1.1.39 → 1.1.42, -26.8 KiB
  libyuv: +72.9 KiB
  libzapojit: 0.0.3 → ∅, -149.1 KiB
  libzip: 1.10.1 → 1.11.1, -225.0 KiB
  lilv: -18.6 KiB
  limits.conf: ∅ → ε
  linux: 6.6.58, 6.6.58-modules → 6.6.63, 6.6.63-modules, +847.1 KiB
  linux-firmware: 20241017 → 20241110, +10314.0 KiB
  linux-headers: 6.7 → 6.10, -6228.0 KiB
  linux-headers-static: 6.7 → 6.10, +211.2 KiB
  lldb: 17.0.6 → 18.1.8, +1006.0 KiB
  llvm: 17.0.6 → 18.1.8, -140713.7 KiB
  localsearch: ∅ → 3.8.0, +4073.0 KiB
  logrotate: 3.21.0 → 3.22.0
  loupe: 46.2 → 47.1, +1297.9 KiB
  lowdown: 1.1.0 → 1.2.0
  lsof: -286.6 KiB
  lttng-ust: +44.0 KiB
  lua: 5.4.6 → 5.4.7, +77.4 KiB
  lua-grammar-neovim: 0.9.5 → 0.10.2, +13.3 KiB
  lua-language-server: 3.9.1 → 3.13.0, +201.8 KiB
  lua5.2-penlight: 1.14.0-1 → 1.14.0-2
  luajit: 2.1.1693350652 → 2.1.1713773202, +55.1 KiB
  luarocks: 3.11.0 → ∅, -831.3 KiB
  luarocks_bootstrap: ∅ → 3.11.1, +831.7 KiB
  lutris: -308936.9 KiB
  lutris-chrootenv: ε → ∅
  lutris-fhsenv: ∅ → ε, +8761.1 KiB
  lutris-unwrapped: 0.5.16 → 0.5.17, -379.3 KiB
  lutris-usr: ε → ∅, -6639.7 KiB
  lvm2: 2.03.23 → 2.03.27, -129.4 KiB
  lynx: +12.0 KiB
  lz4: 1.9.4 → 1.10.0, +32.9 KiB
  mailcap: 2.1.53 → 2.1.54, +14.3 KiB
  make-initrd-ng: +196.7 KiB
  man-db: 2.12.1 → 2.13.0, +39.3 KiB
  man-pages: 6.8 → 6.9.1, +122.2 KiB
  mariadb-connector-c: +11.0 KiB
  markdown-grammar-neovim: ∅ → 0.10.2, +351.1 KiB
  markdown_inline-grammar-neovim: ∅ → 0.10.2, +333.7 KiB
  marksman: 2023-12-09 → 2024-10-07, +122.7 KiB
  mbedtls: +12504.0 KiB
  mbrola-voices: 3.3 → ∅, -660126.5 KiB
  mdadm: +16.0 KiB
  mdadm.conf: ε → ∅
  mesa: 24.0.7 → 24.2.6, -20019.8 KiB
  mesa-demos: ∅ → 9.0.0, +61744.6 KiB
  migrate: ∅ → ε
  miniupnpc: 2.2.6 → 2.2.8, -346.1 KiB
  mjpegtools: +20.1 KiB
  mobile-broadband-provider-info: 20230416 → 20240407, +493.9 KiB
  moby: 25.0.6 → 27.3.1, +3216.0 KiB
  modemmanager: +13144.5 KiB
  mono: 6.12.0.182 → ∅, -645544.1 KiB
  moreutils: +20.8 KiB
  mpdecimal: +8.0 KiB
  mpfr: -883.6 KiB
  mpg123: 1.32.6 → 1.32.8
  msgpack-c: 6.0.1 → 6.1.0
  mtools: 4.0.43 → 4.0.45
  mupdf: 1.23.6 → 1.24.9, +247.9 KiB
  mutter: 46.2 → 47.1, +49.9 KiB
  nano: 8.0 → 8.2, +29.1 KiB
  nautilus: 46.2 → 47.0, +121.3 KiB
  ncurses: 6.4 → 6.4.20221231, -578.6 KiB
  neovim: 0.9.5 → 0.10.2, +52.1 KiB
  neovim-unwrapped: 0.9.5 → 0.10.2, +3692.9 KiB
  net-snmp: +64.0 KiB
  net-tools: +16.0 KiB
  nettle: 3.9.1 → 3.10, +25.9 KiB
  networkmanager: 1.46.2 → 1.48.10, +19650.1 KiB
  newt: +458.2 KiB
  nfs-utils: 2.6.2 → 2.7.1, +303.9 KiB
  nftables: 1.0.9 → 1.1.1, +1247.8 KiB
  nghttp2: 1.61.0 → 1.64.0, -4743.4 KiB
  ninja: 1.11.1 → 1.12.1
  nix: 2.18.8, 2.19.6 → 2.19.7, 2.24.10, +2699.8 KiB
  nix-index: -76.5 KiB
  nixd: 2.1.2 → 2.5.1, -1299.2 KiB
  nixf: ∅ → 2.5.1, +752.5 KiB
  nixos-configuration-reference: +506.6 KiB
  nixos-manual: +1425.6 KiB
  nixos-system-pride: 24.05.20241023.32e940c → 24.11.20241203.b681065, -42.0 KiB
  nixpkgs-fmt: +52.3 KiB
  nixt: ∅ → 2.5.1, +242.8 KiB
  nodejs: 20.15.1 → 20.18.1, +2421.9 KiB
  noto-fonts-color-emoji: 2.042 → 2.047, +96.6 KiB
  nsncd: ∅ → 1.5.1, +1356.2 KiB
  nsncd-unstable: 2024-01-16 → ∅, -1346.9 KiB
  nspr: 4.35 → 4.36, +8.0 KiB
  nss: 3.105 → 3.107, +127.8 KiB
  nss-cacert: 3.104, 3.104-p11kit → 3.107, 3.107-p11kit, -19.3 KiB
  ntfs3g: +36.0 KiB
  numactl: +8.0 KiB
  nushell: 0.93.0 → 0.100.0, -36.0 KiB
  nuspell: 5.1.4 → 5.1.6
  nvidia-open: 6.6.58-550.78 → 6.6.63-560.35.03, +1455.6 KiB
  nvidia-settings: 550.78 → 560.35.03, +55.9 KiB
  nvidia-vaapi-driver: 0.0.12 → 0.0.13, -110.8 KiB
  nvidia-x11: 550.78-6.6.58 → 560.35.03-6.6.63, +70247.4 KiB
  obs-studio: 30.1.2 → 30.2.3, -7471.3 KiB
  ocl-icd: +20.0 KiB
  omnisharp-roslyn: 1.39.11 → 1.39.12, -113.8 KiB
  openal-soft: +15.8 KiB
  openblas: 0.3.27 → 0.3.28, +348.5 KiB
  opencl-headers: 2023.12.14 → 2024.05.08, +10.5 KiB
  openconnect: +717.6 KiB
  opencore-amr: +8.0 KiB
  opencv: +346.7 KiB
  openexr: +68.0 KiB
  openfec: 1.4.2.9 → 1.4.2.11
  openfortivpn: 1.22.0 → 1.22.1
  opengl: ε → ∅, -51.9 KiB
  opengl-drivers: 32bit → ∅, -42.2 KiB
  openh264: +28.0 KiB
  openjpeg: +35.6 KiB
  openldap: -234.7 KiB
  openresolv: +66.8 KiB
  openssh: 9.7p1 → 9.9p1, +565.4 KiB
  openssl: 3.0.14 → 3.3.2, -5297.4 KiB
  openvpn: +16.0 KiB
  orc: 0.4.39 → 0.4.40, +32.3 KiB
  orca: 46.1 → 47.1, -296.9 KiB
  ostree: 2024.4 → 2024.8, -49.8 KiB
  p11-kit: 0.25.3 → 0.25.5, -218.5 KiB
  p7zip: +188.0 KiB
  packagekit: 1.2.8 → 1.3.0
  pango: 1.52.2 → 1.54.0, -96.6 KiB
  pangomm: 2.52.0 → 2.54.0, +10.5 KiB
  pciutils: 3.12.0 → 3.13.0, +24.4 KiB
  pcre: +546.7 KiB
  pcre2: 10.43 → 10.44
  pcsclite: 2.1.0 → 2.3.0, +10.5 KiB
  pcsclite-with-polkit: 2.1.0 → 2.3.0, +12.4 KiB
  perl: 5.38.2 → 5.40.0, +2458.9 KiB
  perl5.38.2-Authen-SASL: 2.1700 → ∅, -76.9 KiB
  perl5.38.2-CGI: 4.59 → ∅, -316.7 KiB
  perl5.38.2-CGI-Fast: 2.16 → ∅, -13.1 KiB
  perl5.38.2-Clone: 0.46 → ∅, -43.1 KiB
  perl5.38.2-Config-IniFiles: 3.000003 → ∅, -91.2 KiB
  perl5.38.2-DBD-SQLite: 1.74 → ∅, -427.0 KiB
  perl5.38.2-DBI: 1.644 → ∅, -2066.4 KiB
  perl5.38.2-Digest-HMAC: 1.04 → ∅, -9.3 KiB
  perl5.38.2-Encode-Locale: 1.05 → ∅, -30.2 KiB
  perl5.38.2-FCGI: 0.82 → ∅, -79.9 KiB
  perl5.38.2-FCGI-ProcManager: 0.28 → ∅, -27.6 KiB
  perl5.38.2-File-BaseDir: 0.09 → ∅, -37.8 KiB
  perl5.38.2-File-DesktopEntry: 0.22 → ∅, -54.4 KiB
  perl5.38.2-File-Listing: 6.16 → ∅, -34.5 KiB
  perl5.38.2-File-MimeInfo: 0.33 → ∅, -157.3 KiB
  perl5.38.2-File-Slurp: 9999.32 → ∅, -33.5 KiB
  perl5.38.2-HTML-Parser: 3.81 → ∅, -303.4 KiB
  perl5.38.2-HTML-TagCloud: 0.38 → ∅, -12.8 KiB
  perl5.38.2-HTML-Tagset: 3.20 → ∅, -31.3 KiB
  perl5.38.2-HTTP-CookieJar: 0.014 → ∅, -51.0 KiB
  perl5.38.2-HTTP-Cookies: 6.10 → ∅, -80.8 KiB
  perl5.38.2-HTTP-Daemon: 6.16 → ∅, -67.2 KiB
  perl5.38.2-HTTP-Date: 6.06 → ∅, -30.3 KiB
  perl5.38.2-HTTP-Message: 6.45 → ∅, -283.9 KiB
  perl5.38.2-HTTP-Negotiate: 6.01 → ∅, -38.4 KiB
  perl5.38.2-IO-HTML: 1.004 → ∅, -44.5 KiB
  perl5.38.2-IO-Socket-SSL: 2.083 → ∅, -481.4 KiB
  perl5.38.2-IO-Stringy: 2.113 → ∅, -77.5 KiB
  perl5.38.2-IO-Tty: 1.17 → ∅, -66.1 KiB
  perl5.38.2-IPC-Run: 20231003.0 → ∅, -237.9 KiB
  perl5.38.2-IPC-System-Simple: 1.30 → ∅, -73.0 KiB
  perl5.38.2-JSON: 4.10 → ∅, -174.7 KiB
  perl5.38.2-LWP-MediaTypes: 6.04 → ∅, -117.5 KiB
  perl5.38.2-Mozilla-CA: 20230821 → ∅, -518.0 KiB
  perl5.38.2-Net-DBus: 1.2.0 → ∅, -935.6 KiB
  perl5.38.2-Net-HTTP: 6.23 → ∅, -75.6 KiB
  perl5.38.2-Net-SMTP-SSL: 1.04 → ∅
  perl5.38.2-Net-SSLeay: 1.92 → ∅, -1118.2 KiB
  perl5.38.2-String-ShellQuote: 1.04 → ∅, -16.1 KiB
  perl5.38.2-TermReadKey: 2.38 → ∅, -47.3 KiB
  perl5.38.2-Test-Fatal: 0.017 → ∅, -36.9 KiB
  perl5.38.2-Test-Needs: 0.002010 → ∅, -22.9 KiB
  perl5.38.2-Test-RequiresInternet: 0.05 → ∅, -12.0 KiB
  perl5.38.2-Time-Duration: 1.21 → ∅, -18.5 KiB
  perl5.38.2-TimeDate: 2.33 → ∅, -176.2 KiB
  perl5.38.2-Try-Tiny: 0.31 → ∅, -47.3 KiB
  perl5.38.2-URI: 5.21 → ∅, -316.3 KiB
  perl5.38.2-WWW-RobotRules: 6.02 → ∅, -37.0 KiB
  perl5.38.2-X11-Protocol: 0.56 → ∅, -488.7 KiB
  perl5.38.2-XML-Parser: 2.46 → ∅, -859.2 KiB
  perl5.38.2-XML-Twig: 3.52 → ∅, -1005.4 KiB
  perl5.38.2-libnet: 3.15 → ∅, -211.0 KiB
  perl5.38.2-libwww-perl: 6.72 → ∅, -584.1 KiB
  perl5.40.0-Authen-SASL: ∅ → 2.1700, +76.9 KiB
  perl5.40.0-CGI: ∅ → 4.59, +316.7 KiB
  perl5.40.0-CGI-Fast: ∅ → 2.16, +13.1 KiB
  perl5.40.0-Clone: ∅ → 0.46, +43.1 KiB
  perl5.40.0-DBD-SQLite: ∅ → 1.74, +431.0 KiB
  perl5.40.0-DBI: ∅ → 1.644, +2070.4 KiB
  perl5.40.0-Digest-HMAC: ∅ → 1.04, +9.3 KiB
  perl5.40.0-Encode-Locale: ∅ → 1.05, +30.2 KiB
  perl5.40.0-FCGI: ∅ → 0.82, +79.9 KiB
  perl5.40.0-FCGI-ProcManager: ∅ → 0.28, +27.6 KiB
  perl5.40.0-File-BaseDir: ∅ → 0.09, +37.8 KiB
  perl5.40.0-File-DesktopEntry: ∅ → 0.22, +54.4 KiB
  perl5.40.0-File-Listing: ∅ → 6.16, +34.5 KiB
  perl5.40.0-File-MimeInfo: ∅ → 0.33, +157.3 KiB
  perl5.40.0-File-Slurp: ∅ → 9999.32, +33.5 KiB
  perl5.40.0-HTML-Parser: ∅ → 3.81, +303.4 KiB
  perl5.40.0-HTML-TagCloud: ∅ → 0.38, +12.8 KiB
  perl5.40.0-HTML-Tagset: ∅ → 3.20, +31.3 KiB
  perl5.40.0-HTTP-CookieJar: ∅ → 0.014, +51.0 KiB
  perl5.40.0-HTTP-Cookies: ∅ → 6.10, +80.8 KiB
  perl5.40.0-HTTP-Daemon: ∅ → 6.16, +67.2 KiB
  perl5.40.0-HTTP-Date: ∅ → 6.06, +30.3 KiB
  perl5.40.0-HTTP-Message: ∅ → 6.45, +283.9 KiB
  perl5.40.0-HTTP-Negotiate: ∅ → 6.01, +38.4 KiB
  perl5.40.0-IO-HTML: ∅ → 1.004, +44.5 KiB
  perl5.40.0-IO-Socket-SSL: ∅ → 2.083, +481.4 KiB
  perl5.40.0-IO-Tty: ∅ → 1.17, +66.1 KiB
  perl5.40.0-IPC-Run: ∅ → 20231003.0, +237.9 KiB
  perl5.40.0-IPC-System-Simple: ∅ → 1.30, +73.0 KiB
  perl5.40.0-JSON: ∅ → 4.10, +174.7 KiB
  perl5.40.0-LWP-MediaTypes: ∅ → 6.04, +117.5 KiB
  perl5.40.0-Mozilla-CA: ∅ → 20230821, +509.2 KiB
  perl5.40.0-Net-DBus: ∅ → 1.2.0, +935.6 KiB
  perl5.40.0-Net-HTTP: ∅ → 6.23, +75.6 KiB
  perl5.40.0-Net-SMTP-SSL: ∅ → 1.04
  perl5.40.0-Net-SSLeay: ∅ → 1.92, +1126.2 KiB
  perl5.40.0-String-ShellQuote: ∅ → 1.04, +16.1 KiB
  perl5.40.0-TermReadKey: ∅ → 2.38, +47.3 KiB
  perl5.40.0-Test-Fatal: ∅ → 0.017, +36.9 KiB
  perl5.40.0-Test-Needs: ∅ → 0.002010, +22.9 KiB
  perl5.40.0-Test-RequiresInternet: ∅ → 0.05, +12.0 KiB
  perl5.40.0-Time-Duration: ∅ → 1.21, +18.5 KiB
  perl5.40.0-TimeDate: ∅ → 2.33, +176.2 KiB
  perl5.40.0-Try-Tiny: ∅ → 0.31, +47.3 KiB
  perl5.40.0-URI: ∅ → 5.21, +316.3 KiB
  perl5.40.0-WWW-RobotRules: ∅ → 6.02, +37.0 KiB
  perl5.40.0-X11-Protocol: ∅ → 0.56, +488.7 KiB
  perl5.40.0-XML-Parser: ∅ → 2.46, +859.2 KiB
  perl5.40.0-XML-Twig: ∅ → 3.52, +1005.4 KiB
  perl5.40.0-libnet: ∅ → 3.15, +211.0 KiB
  perl5.40.0-libwww-perl: ∅ → 6.72, +584.1 KiB
  pinentry-qt: 1.2.1 → 1.3.1, +49.5 KiB
  pipewire: 1.0.7 → 1.2.6, +2997.6 KiB
  pixman: +28.8 KiB
  pkg-config: +8.0 KiB
  plymouth: +12.0 KiB
  poppler-glib: +71.5 KiB
  poppler-utils: +57.0 KiB
  portaudio: +8.0 KiB
  postgresql: 15.8 → 16.5, -5673.7 KiB
  power-profiles-daemon: 0.21 → 0.23
  powertop: +8.1 KiB
  ppp: 2.5.0 → 2.5.1, +952.5 KiB
  pre-switch: ∅ → ε
  procps: 3.3.17 → 4.0.4, +1878.0 KiB
  procs: 0.14.5 → 0.14.7, +203.6 KiB
  profile: ε → ∅
  proselint: -25.1 KiB
  protobuf: 24.4 → 28.3, +4043.0 KiB
  protobuf-c: ∅ → 1.5.0, +48.1 KiB
  protobuf-c-unstable: 2023-07-08 → ∅, -397.4 KiB
  publicsuffix-list: 0-unstable-2024-01-07 → 0-unstable-2024-10-25, +21.9 KiB
  pulseaudio: +56.3 KiB
  pyright: 1.1.362 → 1.1.382, +895.9 KiB
  pyright-internal: 1.1.362 → 1.1.382, -17296.4 KiB
  python3: 3.11.9 → 3.12.7, -44067.8 KiB
  python3.11-astroid: 3.1.0 → ∅, -3572.9 KiB
  python3.11-attrs: 23.2.0 → ∅, -603.7 KiB
  python3.11-autopep8: 2.0.4-unstable-2023-10-27 → ∅, -561.1 KiB
  python3.11-beautifulsoup4: 4.12.3 → ∅, -1789.8 KiB
  python3.11-brotlicffi: 1.1.0.0 → ∅, -127.7 KiB
  python3.11-certifi: 2024.02.02 → ∅, -538.9 KiB
  python3.11-cffi: 1.16.0 → ∅, -1515.3 KiB
  python3.11-chardet: 5.2.0 → ∅, -3136.9 KiB
  python3.11-charset-normalizer: 3.3.2 → ∅, -488.4 KiB
  python3.11-click: 8.1.7 → ∅, -1280.3 KiB
  python3.11-cryptography: 42.0.5 → ∅, -5672.3 KiB
  python3.11-dbus-python: 1.3.2 → ∅, -705.1 KiB
  python3.11-defusedxml: 0.7.1 → ∅, -165.1 KiB
  python3.11-dill: 0.3.8 → ∅, -1275.8 KiB
  python3.11-distro: 1.9.0 → ∅, -190.4 KiB
  python3.11-dnspython: 2.6.1 → ∅, -7331.9 KiB
  python3.11-docopt: 0.6.2 → ∅, -115.3 KiB
  python3.11-evdev: 1.7.0 → ∅, -345.0 KiB
  python3.11-fido2: 1.1.3 → ∅, -1668.9 KiB
  python3.11-flake8: 7.0.0 → ∅, -610.3 KiB
  python3.11-future: 1.0.0 → ∅, -5340.5 KiB
  python3.11-git-filter-repo: 2.38.0 → ∅, -645.0 KiB
  python3.11-greenlet: 3.0.3 → ∅, -1191.9 KiB
  python3.11-gst-python: 1.24.3 → ∅, -152.1 KiB
  python3.11-idna: 3.7 → ∅, -892.2 KiB
  python3.11-importlib-metadata: 7.1.0 → ∅, -246.9 KiB
  python3.11-isort: 5.13.2 → ∅, -1145.2 KiB
  python3.11-jaraco-classes: 3.3.1 → ∅, -51.7 KiB
  python3.11-jeepney: 0.8.0 → ∅, -610.0 KiB
  python3.11-jinja2: 3.1.4 → ∅, -1885.5 KiB
  python3.11-keyring: 24.3.1 → ∅, -385.2 KiB
  python3.11-lxml: 5.1.0 → ∅, -6313.3 KiB
  python3.11-mako: 1.3.3 → ∅, -1062.2 KiB
  python3.11-markdown: 3.6 → ∅, -2210.1 KiB
  python3.11-markupsafe: 2.1.5 → ∅, -90.1 KiB
  python3.11-mccabe: 0.7.0 → ∅, -60.5 KiB
  python3.11-moddb: 0.9.0 → ∅, -898.4 KiB
  python3.11-more-itertools: 10.2.0 → ∅, -664.4 KiB
  python3.11-msgpack: 1.0.8 → ∅, -382.5 KiB
  python3.11-nix-prefetch-github: 7.1.0 → ∅, -755.9 KiB
  python3.11-olefile: 0.47 → ∅, -355.2 KiB
  python3.11-packaging: 24.0 → ∅, -562.9 KiB
  python3.11-pillow: 10.3.0 → ∅, -4476.8 KiB
  python3.11-platformdirs: 4.2.0 → ∅, -256.0 KiB
  python3.11-protobuf: 4.24.4 → ∅, -2686.8 KiB
  python3.11-psutil: 5.9.8 → ∅, -3482.4 KiB
  python3.11-pycairo: 1.26.0 → ∅, -496.8 KiB
  python3.11-pycodestyle: 2.11.1 → ∅, -336.2 KiB
  python3.11-pycparser: 2.22 → ∅, -1831.9 KiB
  python3.11-pycups: 2.0.4 → ∅, -242.0 KiB
  python3.11-pycurl: 7.45.3 → ∅, -427.7 KiB
  python3.11-pyflakes: 3.2.0 → ∅, -1192.5 KiB
  python3.11-pygobject: 3.48.2 → ∅, -1200.6 KiB
  python3.11-pylint: 3.1.1 → ∅, -6060.5 KiB
  python3.11-pynvim: 0.5.0 → ∅, -529.1 KiB
  python3.11-pypresence: 4.3.0 → ∅, -175.8 KiB
  python3.11-pyrate-limiter: 2.10.0 → ∅, -138.2 KiB
  python3.11-pyscard: 2.0.9 → ∅, -1232.6 KiB
  python3.11-pysmbc: 1.0.25.1 → ∅, -103.0 KiB
  python3.11-pyxdg: 0.28 → ∅, -643.7 KiB
  python3.11-pyyaml: 6.0.1 → ∅, -1047.5 KiB
  python3.11-requests: 2.31.0 → ∅, -636.9 KiB
  python3.11-secretstorage: 3.3.3 → ∅, -129.2 KiB
  python3.11-setproctitle: 1.3.3 → ∅, -45.6 KiB
  python3.11-six: 1.16.0 → ∅, -130.7 KiB
  python3.11-soupsieve: 2.5 → ∅, -472.7 KiB
  python3.11-toml: 0.10.2 → ∅, -207.0 KiB
  python3.11-tomlkit: 0.12.4 → ∅, -639.3 KiB
  python3.11-toolz: 0.12.1 → ∅, -808.8 KiB
  python3.11-ueberzug: 18.1.9 → ∅, -495.9 KiB
  python3.11-urllib3: 2.2.2 → ∅, -1298.4 KiB
  python3.11-xlib: 0.33 → ∅, -2204.1 KiB
  python3.11-yubikey-manager: 5.4.0 → ∅, -2397.2 KiB
  python3.11-zipp: 3.18.1 → ∅, -79.0 KiB
  python3.12-astroid: ∅ → 3.3.4, +3373.4 KiB
  python3.12-attrs: ∅ → 24.2.0, +596.8 KiB
  python3.12-autopep8: ∅ → 2.3.1, +523.4 KiB
  python3.12-beautifulsoup4: ∅ → 4.12.3, +1692.8 KiB
  python3.12-brotlicffi: ∅ → 1.1.0.0, +126.1 KiB
  python3.12-certifi: ∅ → 2024.08.30, +528.4 KiB
  python3.12-cffi: ∅ → 1.17.1, +1432.7 KiB
  python3.12-chardet: ∅ → 5.2.0, +3092.8 KiB
  python3.12-charset-normalizer: ∅ → 3.3.2, +451.1 KiB
  python3.12-click: ∅ → 8.1.7, +1222.3 KiB
  python3.12-cryptography: ∅ → 43.0.1, +5805.8 KiB
  python3.12-dbus-python: ∅ → 1.3.2, +689.0 KiB
  python3.12-dill: ∅ → 0.3.9, +1220.1 KiB
  python3.12-distro: ∅ → 1.9.0, +182.0 KiB
  python3.12-dnspython: ∅ → 2.7.0, +7226.4 KiB
  python3.12-docopt: ∅ → 0.6.2, +103.2 KiB
  python3.12-evdev: ∅ → 1.7.1, +334.5 KiB
  python3.12-fido2: ∅ → 1.1.3, +1581.2 KiB
  python3.12-flake8: ∅ → 7.1.1, +581.2 KiB
  python3.12-future: ∅ → 1.0.0, +4996.7 KiB
  python3.12-git-filter-repo: ∅ → 2.45.0, +628.5 KiB
  python3.12-greenlet: ∅ → 3.1.1, +1140.4 KiB
  python3.12-gst-python: ∅ → 1.24.7, +150.5 KiB
  python3.12-idna: ∅ → 3.10, +904.2 KiB
  python3.12-isort: ∅ → 5.13.2, +1051.2 KiB
  python3.12-jaraco-classes: ∅ → 3.4.0, +48.5 KiB
  python3.12-jaraco-context: ∅ → 6.0.1, +46.2 KiB
  python3.12-jaraco-functools: ∅ → 4.1.0, +77.1 KiB
  python3.12-jeepney: ∅ → 0.8.0, +559.9 KiB
  python3.12-jinja2: ∅ → 3.1.4, +1803.9 KiB
  python3.12-keyring: ∅ → 25.4.1, +374.3 KiB
  python3.12-lxml: ∅ → 5.3.0, +5836.1 KiB
  python3.12-mako: ∅ → 1.3.5, +1003.8 KiB
  python3.12-markdown: ∅ → 3.7, +2078.2 KiB
  python3.12-markupsafe: ∅ → 3.0.2, +85.6 KiB
  python3.12-mccabe: ∅ → 0.7.0, +56.1 KiB
  python3.12-moddb: ∅ → 0.9.0, +847.2 KiB
  python3.12-more-itertools: ∅ → 10.5.0, +675.9 KiB
  python3.12-msgpack: ∅ → 1.1.0, +373.2 KiB
  python3.12-nix-prefetch-github: ∅ → 7.1.0, +699.9 KiB
  python3.12-packaging: ∅ → 24.1, +519.1 KiB
  python3.12-pillow: ∅ → 11.0.0, +4719.2 KiB
  python3.12-platformdirs: ∅ → 4.3.6, +252.2 KiB
  python3.12-protobuf: ∅ → 5.28.3, +3304.8 KiB
  python3.12-psutil: ∅ → 6.0.0, +3197.2 KiB
  python3.12-pycairo: ∅ → 1.27.0, +500.8 KiB
  python3.12-pycodestyle: ∅ → 2.12.0, +316.1 KiB
  python3.12-pycparser: ∅ → 2.22, +1759.9 KiB
  python3.12-pycups: ∅ → 2.0.4, +242.1 KiB
  python3.12-pycurl: ∅ → 7.45.3-unstable-2024-10-17, +431.8 KiB
  python3.12-pyflakes: ∅ → 3.2.0, +1107.4 KiB
  python3.12-pygobject: ∅ → 3.50.0, +1245.0 KiB
  python3.12-pylint: ∅ → 3.3.1, +5808.1 KiB
  python3.12-pynvim: ∅ → 0.5.2, +492.6 KiB
  python3.12-pypresence: ∅ → 4.3.0, +162.6 KiB
  python3.12-pyrate-limiter: ∅ → 2.10.0, +127.7 KiB
  python3.12-pyscard: ∅ → 2.2.0, +1229.4 KiB
  python3.12-pysmbc: ∅ → 1.0.25.1, +101.1 KiB
  python3.12-pyxdg: ∅ → 0.28, +603.8 KiB
  python3.12-pyyaml: ∅ → 6.0.2, +1004.2 KiB
  python3.12-requests: ∅ → 2.32.3, +627.3 KiB
  python3.12-secretstorage: ∅ → 3.3.3, +121.1 KiB
  python3.12-setproctitle: ∅ → 1.3.3, +45.3 KiB
  python3.12-setuptools: ∅ → 75.1.1, +13312.8 KiB
  python3.12-six: ∅ → 1.16.0, +120.5 KiB
  python3.12-soupsieve: ∅ → 2.6, +442.1 KiB
  python3.12-tomlkit: ∅ → 0.13.2, +588.9 KiB
  python3.12-toolz: ∅ → 0.12.1, +747.2 KiB
  python3.12-ueberzug: ∅ → 18.1.9, +465.9 KiB
  python3.12-urllib3: ∅ → 2.2.3, +1282.0 KiB
  python3.12-xlib: ∅ → 0.33, +2159.6 KiB
  python3.12-yubikey-manager: ∅ → 5.5.1, +2501.1 KiB
  qemu: 8.2.6 → ∅, -32156.6 KiB
  qemu-user: ∅ → 9.1.1, +115335.9 KiB
  qmk-udev-rules: 0.23.3 → ∅
  qpdf: -836.1 KiB
  qtbase: 5.15.14, 6.7.2 → 5.15.15, 6.8.0, 6.8.0-only-plugins, +3722.2 KiB
  qtdeclarative: 5.15.14, 6.7.2 → 5.15.15, 6.8.0, +27473.1 KiB
  qtlanguageserver: 6.7.2 → ∅, -2219.1 KiB
  qtmultimedia: 5.15.14 → 5.15.15, +36.1 KiB
  qtquickcontrols: 5.15.14 → 5.15.15, +16.0 KiB
  qtsvg: 5.15.14, 6.7.2 → 5.15.15, 6.8.0, +36.5 KiB
  qttools: 5.15.14 → 5.15.15, +93.9 KiB
  qttranslations: 5.15.14, 6.7.2 → 5.15.15, 6.8.0, +15.4 KiB
  qtwayland: 5.15.14, 6.7.2 → 5.15.15, 6.8.0, 6.8.0-only-plugins, +766.0 KiB
  qtx11extras: 5.15.14 → 5.15.15
  query-grammar-neovim: 0.9.5 → 0.10.2, +11.3 KiB
  quirc: ∅ → 1.2, +300.5 KiB
  raptor2: ∅ → 2.0.16, +1284.0 KiB
  raptor2-unstable: 2022-06-06 → ∅, -1263.5 KiB
  readline: 8.2p10 → 8.2p13, -20.0 KiB
  rest: 0.8.1 → ∅, -189.8 KiB
  ripgrep: 14.1.0 → 14.1.1, -211.6 KiB
  roc-toolkit: 0.3.0 → 0.4.0, +4626.8 KiB
  rofi-unwrapped: +8.0 KiB
  rootlesskit: 2.0.2 → 2.3.1, +1418.8 KiB
  rsync: +8.0 KiB
  rtw88-firmware-unstable: 2023-07-23 → ∅, -329.4 KiB
  rubberband: ∅ → 3.3.0, +3830.2 KiB
  ruby: 3.1.6 → 3.3.5, +5660.9 KiB
  ruby3.1-msgpack: 1.5.1 → ∅, -705.1 KiB
  ruby3.1-multi_json: 1.15.0 → ∅, -61.6 KiB
  ruby3.1-neovim: 0.9.0 → ∅, -189.9 KiB
  ruby3.3-msgpack: ∅ → 1.7.2, +505.9 KiB
  ruby3.3-multi_json: ∅ → 1.15.0, +61.6 KiB
  ruby3.3-neovim: ∅ → 0.10.0, +198.4 KiB
  rustup: 1.26.0 → 1.27.1, +489.4 KiB
  rygel: 0.42.6 → 0.44.1, -67.8 KiB
  s2n-tls: 1.4.12 → 1.5.5, +58.9 KiB
  samba: 4.20.1 → 4.20.4, +1459.8 KiB
  sane-backends: 1.2.1 → 1.3.1, +543.8 KiB
  sbc: +8.0 KiB
  sbin: ∅ → ε
  schroedinger: +16.0 KiB
  sd: -67.5 KiB
  seahorse: 43.0 → 47.0.1, +40.2 KiB
  serd: 0.30.16 → 0.32.2, -15.6 KiB
  sfml: +12.0 KiB
  shaderc: +88.1 KiB
  shadow: 4.14.6 → 4.16.0, -4542.6 KiB
  shellcheck: +12.0 KiB
  shfmt: 3.8.0 → 3.10.0, +145.4 KiB
  shine: ∅ → 3.1.1, +80.0 KiB
  shutdown-ramfs: ε → ∅
  shutdown-ramfs-contents.json: ∅ → ε
  simple-scan: +8.0 KiB
  slang: +2592.0 KiB
  smb-dummy.conf: ε → ∅
  smpeg: 0.4.5 → ∅, -746.1 KiB
  snappy: 1.2.0 → 1.2.1
  snapshot: 46.3 → 47.1, +3636.2 KiB
  sndio: 1.9.0 → 1.10.0, +8.8 KiB
  sof-firmware: 2024.03 → 2024.09, +1865.1 KiB
  source: +679232.6 KiB
  source-highlight: +16.0 KiB
  sox-unstable: +12.0 KiB
  spandsp: +24.0 KiB
  speech-dispatcher: +356.2 KiB
  spidermonkey: 115.9.1 → 128.1.0, +8273.6 KiB
  sqlite: 3.45.3 → 3.46.1, -1834.0 KiB
  srt: +68.6 KiB
  stage: 1-init.sh → ∅, -20.3 KiB
  starship: 1.19.0 → 1.21.1, -44.6 KiB
  stdman: 2022.07.30 → 2024.07.05, +1289.5 KiB
  steam: -439610.1 KiB
  steam-chrootenv: ε → ∅
  steam-fhsenv: ∅ → ε, +20225.4 KiB
  steam-original: 1.0.0.74 → ∅, -3570.7 KiB
  steam-run: -209044.4 KiB
  steam-run-chrootenv: ε → ∅
  steam-run-fhsenv: ∅ → ε, +10272.6 KiB
  steam-run-usr: ε → ∅, -9538.1 KiB
  steam-unwrapped: ∅ → 1.0.0.81, +3989.6 KiB
  steam-usr: ε → ∅, -19033.6 KiB
  steam-wrapper.sh: ε → ∅
  stoken: +218.6 KiB
  strace: 6.11 → 6.12, +16.4 KiB
  strongswan: +48.2 KiB
  stylua: -104.0 KiB
  sudo: 1.9.15p5 → 1.9.16p2, +178.4 KiB
  svox: +8.0 KiB
  svt-av1: 2.0.0 → 2.2.1, -4474.7 KiB
  switch-to-configuration: ∅ → 0.1.0, +3706.7 KiB
  synergy: +52.0 KiB
  system: +126.0 KiB
  system-config-printer: +125.1 KiB
  systemd: 255.9 → 256.8, +5028.9 KiB
  systemd-minimal: 255.9 → 256.8, +2890.5 KiB
  systemd-minimal-libs: 255.9 → 256.8, +46.3 KiB
  taglib: +20.0 KiB
  talloc: +10.1 KiB
  tbb: 2020.3 → ∅, -1049.0 KiB
  tcb: -88.6 KiB
  tcl: 8.6.13 → 8.6.15, +149.2 KiB
  tcpdump: +16.0 KiB
  tdb: 1.4.10 → 1.4.11
  tecla: 46.0 → 47.0, +15.7 KiB
  tevent: +8.0 KiB
  texinfo-interactive: 7.0.3 → 7.1.1, +659.5 KiB
  texlive-bin: +9.8 KiB
  thin-provisioning-tools: 0.9.0 → 1.0.12, +2187.2 KiB
  thunar: 4.18.10 → 4.18.11, +164.8 KiB
  timidity: 2.15.0 → ∅, -19744.9 KiB
  tinysparql: ∅ → 3.8.0, +9178.5 KiB
  tmux: +16.0 KiB
  tmuxplugin-extrakto: ∅ → 0-unstable-2024-08-25, +105.9 KiB
  tmuxplugin-extrakto-unstable: 2021-04-04 → ∅, -99.7 KiB
  tmuxplugin-nord: 0.3.0 → 0.3.0-unstable-2023-03-03, +283.5 KiB
  tokei: +83.6 KiB
  totem: 43.0 → 43.1, +220.0 KiB
  tpm2-tss: 4.1.1 → 4.1.3, +52.6 KiB
  tracker: 3.7.3 → ∅, -10383.0 KiB
  tracker-miners: 3.7.3 → ∅, -4642.8 KiB
  tracker-with-subcommands: 3.7.3 → ∅, -117.1 KiB
  tree: 2.1.1 → 2.1.3
  tree-sitter: 0.22.5 → 0.24.3, +1477.0 KiB
  tumbler: +8.2 KiB
  tuxmux: 0.1.1 → 0.2.3, +158.7 KiB
  typescript: 5.4.5 → 5.6.3, -9696.5 KiB
  typescript-language-server: -53.6 KiB
  tzdata: 2024a → 2024b, +24.0 KiB
  udev: -33.3 KiB
  udisks: +16.0 KiB
  umockdev: 0.18.1 → 0.18.4, +13.6 KiB
  unbound: 1.20.0 → 1.21.1, +31.3 KiB
  unibilium: 2.1.1 → 2.1.2
  unifont: 15.1.05 → 16.0.01, +214.2 KiB
  unit-fstrim.timer: ∅ → ε
  unit-run-wrappers.mount: ∅ → ε
  unit-script-resolvconf: ∅ → ε
  unit-systemd-nspawn: ∅ → .service
  unixODBC: +8.0 KiB
  unzip: -567.2 KiB
  usbutils: 017 → ∅, -252.2 KiB
  util-linux: -8435.9 KiB
  util-linux-minimal: -8132.5 KiB
  v4l-utils: +8.0 KiB
  vale: 3.4.2 → 3.9.1, +19756.9 KiB
  vamp-plugin-sdk: ∅ → 2.10, +1898.5 KiB
  vhs: 0.2.0 → 0.8.0, -1769.9 KiB
  vid.stab-unstable: +170.7 KiB
  vim: 9.1.0707 → 9.1.0787, +546.6 KiB
  vim-grammar-neovim: 0.9.5 → 0.10.2
  vim-language-server: +37.4 KiB
  vimdoc-grammar-neovim: 0.9.5 → 0.10.2, +61.4 KiB
  viu: 1.4.0 → 1.5.0, +1031.5 KiB
  vlc: +196.0 KiB
  vpnc-scripts-unstable: +40.5 KiB
  vte: 0.76.3 → 0.78.1, +439.0 KiB
  vulkan-loader: 1.3.283.0 → 1.3.296.0, +29.6 KiB
  vulkan-tools: 1.3.283.0 → 1.3.296.0, +16.3 KiB
  vvenc: ∅ → 1.12.1, +4173.6 KiB
  w3m: +12.0 KiB
  wavpack: +16.0 KiB
  wayland: 1.22.0 → 1.23.1, -414.0 KiB
  webkitgtk: 2.44.3+abi=4.0, 2.44.3+abi=4.1, 2.44.3+abi=6.0 → 2.46.4+abi=4.0, 2.46.4+abi=4.1, 2.46.4+abi=6.0, -23740.9 KiB
  webrtc-audio-processing: +36.2 KiB
  wezterm: -3814.6 KiB
  wget: 1.21.4 → 1.25.0, +100.8 KiB
  wireless-regdb: 2024.05.08 → 2024.10.07
  wireplumber: 0.5.3 → 0.5.7, +21.3 KiB
  wl-clipboard: ∅ → 2.2.1, +151.3 KiB
  wpa_supplicant: 2.10 → 2.11, +367.0 KiB
  wrapped-obs-studio: 30.1.2 → 30.2.3
  x264: +32.0 KiB
  x265: 3.5 → 3.6, +416.3 KiB
  xavs: +17.2 KiB
  xboxdrv: +12.0 KiB
  xcb-util-keysyms: +17.5 KiB
  xdg-dbus-proxy: 0.1.5 → 0.1.6
  xdg-desktop-portal: +32.5 KiB
  xdg-desktop-portal-gnome: 46.2 → 47.1, +49.8 KiB
  xdg-desktop-portal-gtk: +118.6 KiB
  xdg-user-dirs-gtk: ∅ → 0.11, +243.9 KiB
  xevd: ∅ → 0.5.0, +1597.0 KiB
  xeve: ∅ → 0.5.1, +3716.9 KiB
  xf86-input-evdev: 2.10.6 → 2.11.0
  xf86-input-libinput: 1.4.0 → 1.5.0
  xfce4-panel: ∅ → 4.18.6, +4427.5 KiB
  xfsprogs: 6.6.0 → 6.11.0, +670.9 KiB
  xgcc: 13.2.0 → 13.3.0
  xkeyboard-config: 2.41 → 2.43, +28.5 KiB
  xorg: ∅ → ε
  xorg-server: 21.1.13 → 21.1.14, +235.8 KiB
  xsv: +49.7 KiB
  xterm: 390 → 395, +29.5 KiB
  xvidcore: +12.0 KiB
  xwayland: 24.1.0 → 24.1.4, +64.5 KiB
  xz: 5.4.7 → 5.6.3, -802.8 KiB
  yaml-language-server: 1.14.0 → 1.15.0, +26.9 KiB
  yelp: +8.0 KiB
  zellij: 0.40.1 → 0.41.1, -1201.5 KiB
  zenity: 4.0.1 → 4.0.3
  zeromq: +317.4 KiB
  zimg: +16.6 KiB
  zip: -632.6 KiB
  zoxide: 0.9.4 → 0.9.6, +19.2 KiB
  zsh: +63.6 KiB
  zstd: +24.0 KiB
  zvbi: ∅ → 0.2.42, +1019.8 KiB
  zxing-cpp: +12.0 KiB
  zziplib: 0.13.74 → 0.13.78, +18.3 KiB 
Security vulnerability report
 110 derivations with active advisories%0A8 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0AShellCheck-0.10.0%0A%0A/nix/store/08ns92qgz2pgr23nq62p4a9bj4q4x4gx-ShellCheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Aaccountsservice-23.13.9%0A%0A/nix/store/59fcam0xgn10q2byv6cbs5z0l23893kb-accountsservice-23.13.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3297     7.8%0A%0A------------------------------------------------------------------------%0Aallegro-4.4.3.1%0A%0A/nix/store/gpvk0fh3xyhvxgr29na47c7s86yfd4jd-allegro-4.4.3.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-36489    6.5%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5%0A%0A/nix/store/h13b19a86rcn94mnmq1z0sb2zb9qhgfb-async-2.2.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5-r2.cabal%0A%0A/nix/store/lfcyhw16g1682i27lc027jp3kz1iyl8m-async-2.2.5-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aaudiofile-0.3.6%0A%0A/nix/store/hsb0zb3k2m6yb8j17hsd2m8iysadhljb-audiofile-0.3.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-18781    5.5%0A%0A------------------------------------------------------------------------%0Abolt-0.9.7%0A%0A/nix/store/9wdplblsl9h96y3zybpyy3cfddi7qv1h-bolt-0.9.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5214     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-31321    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9185     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27367    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15483    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15484    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15485    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4041     6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-28925    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4040     4.3%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/3qlg7n1sn76wfilqjmk63nk5g8kahzgv-cereal-0.5.8.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104    5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.6.1%0A%0A/nix/store/zvj632qjmqj7hkwhzghxc0bx8mzkg0ra-commonmark-0.2.6.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1%0A%0A------------------------------------------------------------------------%0Aconsole-0.15.8%0A%0A/nix/store/hfsyv7i4vpwp2yf7573qwxvy7gx8p6zj-console-0.15.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-33955    5.3%0A%0A------------------------------------------------------------------------%0Acrossbeam-0.8.4%0A%0A/nix/store/ww9mmhr4q6f610xdwp8sgwsv3ncfa3hk-crossbeam-0.8.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-23639    8.1%0A%0A------------------------------------------------------------------------%0Acups-2.4.11%0A%0A/nix/store/g6c9aplvir6scfa6y36j78hqh7vjbpbr-cups-2.4.11.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26691    6.7%0A%0A------------------------------------------------------------------------%0Acurl-0.4.46%0A%0A/nix/store/h29n7awksip1342y1hj1na3xan4jp6zs-curl-0.4.46.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284     3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252    3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322    3.7%0A%0A------------------------------------------------------------------------%0Adash-0.5.12%0A%0A/nix/store/yk865c42bg60l9dqw0hhbmb1rbsddkz3-dash-0.5.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-21485    5.4%0A%0A------------------------------------------------------------------------%0Adav1d-0.9.6%0A%0A/nix/store/nl9ar3kq8b3g50sfm88zcnbb8x445svi-dav1d-0.9.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32570    5.9%0A%0A------------------------------------------------------------------------%0Adbus-0.9.7%0A%0A/nix/store/1rv7h9igqrs5nbhx287alv3fvn8q19sm-dbus-0.9.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-12749    7.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5%0A%0A------------------------------------------------------------------------%0Adbus-1%0A%0A/nix/store/mqxmjalcakkfifyhm214m45kr00d6n11-dbus-1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5%0A%0A------------------------------------------------------------------------%0Adiscord-0.0.76%0A%0A/nix/store/gp6hj87c18nr9cm24hq9yrhm36vc9lhp-discord-0.0.76.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23739    9.8%0A%0A------------------------------------------------------------------------%0Adjvulibre-3.5.28%0A%0A/nix/store/zcdp6fmiqm57mgvlr4lpyvbw8r8n3qqx-djvulibre-3.5.28.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46310    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46312    6.5%0A%0A------------------------------------------------------------------------%0Aecdsa-0.14.8%0A%0A/nix/store/v362nvl4schlr5imx35nsnyq3hapkccv-ecdsa-0.14.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23342    7.4%0A%0A------------------------------------------------------------------------%0Afoundation-0.0.30%0A%0A/nix/store/1hz422lxmiz2apsr472qjvpd80ja06lg-foundation-0.0.30.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26304    7.5%0A%0A------------------------------------------------------------------------%0Afuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9%0A%0A/nix/store/yg0jx3dgfvm9m8x2kc0i08z72w5h1cia-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.16.2%0A%0A/nix/store/r8w7xwlbbfi1r3bshrq158hj7vy14lmh-fuse-3.16.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Agcc-13.3.0%0A%0A/nix/store/nrvcrj7crcvwr3hc4mf1jx68kihnnzhk-gcc-13.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8%0A%0A------------------------------------------------------------------------%0Agdk-pixbuf-0.19.8%0A%0A/nix/store/gifi6yhx1lb0r2saw9rsa9v26zkiiacs-gdk-pixbuf-0.19.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20240    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46829    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-29385    5.5%0A%0A------------------------------------------------------------------------%0Agit-2.47.0%0A%0A/nix/store/xpml8cna5vbl67qf9dii44nh0yw4bbv6-git-2.47.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3%0A%0A------------------------------------------------------------------------%0Aglib-0.19.8%0A%0A/nix/store/azq7h6c80ii4hga8v7qrxxdwqq6nkpn8-glib-0.19.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35457    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32643    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27218    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27219    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29499    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32636    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3800     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32611    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32665    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28153    5.3%0A%0A------------------------------------------------------------------------%0Ago-1.21.0-linux-amd64-bootstrap%0A%0A/nix/store/gx2cjk209pm8pn96680fdl8qw1024yg3-go-1.21.0-linux-amd64-bootstrap.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39320    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39321    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39322    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39325    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ago-1.23.3%0A%0A/nix/store/k7hh2z9kksvij6v6rbifzvafx9wz696f-go-1.23.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Agstreamer-0.22.7%0A%0A/nix/store/wy0p6bhlsj5psw64d0z7ar2jy8rvqk36-gstreamer-0.22.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47537    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47538    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47539    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47540    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47606    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47607    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47613    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47615    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47597    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47598    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47600    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47774    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47775    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47776    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47777    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47834    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9928     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-37327    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-37328    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-37329    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40474    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40475    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40476    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44429    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44446    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-50186    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-0444     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3497     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1920     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1921     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1922     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1923     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1924     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1925     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2122     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47541    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47542    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47543    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47544    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47545    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47546    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47596    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47599    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47601    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47602    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47603    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47778    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47835    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3522     5.5%0A%0A------------------------------------------------------------------------%0Agstreamer-1.24.7%0A%0A/nix/store/37vxgm8x59554kvlqxifxa8n77qmd2nq-gstreamer-1.24.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47537    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47538    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47539    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47540    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47606    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47607    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47613    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47615    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47597    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47598    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47600    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47774    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47775    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47776    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47777    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47834    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47541    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47542    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47543    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47544    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47545    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47546    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47596    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47599    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47601    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47602    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47603    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47778    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47835    7.5%0A%0A------------------------------------------------------------------------%0Ah2-0.3.24%0A%0A/nix/store/yy689lh2ijddcv6vmj5a0y0jqi27cqr1-h2-0.3.24.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8%0A%0A------------------------------------------------------------------------%0Ah2-0.3.26%0A%0A/nix/store/8capvaa7awmjx2nb4wlsx9nap188c9wf-h2-0.3.26.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8%0A%0A------------------------------------------------------------------------%0Ah2-0.4.5%0A%0A/nix/store/pz5s7vw5xgcms7hqmxhinzxgywwwdjcw-h2-0.4.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4%0A%0A/nix/store/8mspbcbikh8ridbcq8ng8xbhm3sniacd-hedgehog-1.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4-r8.cabal%0A%0A/nix/store/y5dcqyds4452mqww2pkkpv4ch8k4fmap-hedgehog-1.4-r8.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahome-0.5.9%0A%0A/nix/store/vranfs2c3y2maxx75b3vjx5mikby1bxm-home-0.5.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264    6.7%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.11%0A%0A/nix/store/z949mh1jsc95q9w5zw45l8nn3kmj130r-http-0.2.11.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.12%0A%0A/nix/store/vcjgl9g7qcrvwmia0bkd4gbi9pn13lan-http-0.2.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-1.1.0%0A%0A/nix/store/w36ys0qam2s32ship0z3hhmylxmgjs0y-http-1.1.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36032    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26044    5.3%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.17%0A%0A/nix/store/l3n0ydn2dz14hn19n7sjc21r9km7iryv-http-client-0.7.17.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5%0A%0A------------------------------------------------------------------------%0Ahyper-0.14.28%0A%0A/nix/store/nwlkdhq1c56c5mqqvi2bk6y5xij62nm8-hyper-0.14.28.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8%0A%0A------------------------------------------------------------------------%0Ahyper-0.14.29%0A%0A/nix/store/lfz8b9lrn5kmd7ja9hlgw0pp9ilb74z1-hyper-0.14.29.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8%0A%0A------------------------------------------------------------------------%0Ahyper-1.3.1%0A%0A/nix/store/1yf30swqfnvya9zzmzs0qj1qj490if0m-hyper-1.3.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8%0A%0A------------------------------------------------------------------------%0Aimagemagick-7.1.1-40%0A%0A/nix/store/bzsry72i0acxgx2605i9bw5v664r783f-imagemagick-7.1.1-40.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5341     5.5%0A%0A------------------------------------------------------------------------%0Aini-0.4.2%0A%0A/nix/store/bcf76d3kiw5b3ldz54gz30jj3j74ygyv-ini-0.4.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-7788     9.8%0A%0A------------------------------------------------------------------------%0Ajbig2dec-0.20%0A%0A/nix/store/1im8d78y3zyhbg82khkcbrcnzs1j1nzn-jbig2dec-0.20.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46361    6.5%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/4f4kq7zxcal7s7y2nwknbr9fb5zynb4f-lens-5.2.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r5.cabal%0A%0A/nix/store/87zyy6s6kg6wbag1vaxzvji182d6x57l-lens-5.2.3-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alibmpeg2-0.5.1%0A%0A/nix/store/0is0ad98a0810icz2qzz08pjnlv9zys6-libmpeg2-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37416    6.5%0A%0A------------------------------------------------------------------------%0Alibsndfile-1.2.2%0A%0A/nix/store/3nwwykq3xn4rdvipl2jhjl30dhcwmgci-libsndfile-1.2.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-50613    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-50612    5.5%0A%0A------------------------------------------------------------------------%0Alodepng-3.10.1%0A%0A/nix/store/j9bqxarzp8yag95dbbyh4hi7zsvjsh8b-lodepng-3.10.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178    7.5%0A%0A------------------------------------------------------------------------%0Alua-5.2.4-env%0A%0A/nix/store/v285ansj0wh6158p2lssaq2sllcb9iqj-lua-5.2.4-env.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43519    5.5%0A%0A------------------------------------------------------------------------%0Amercurial-6.8.2%0A%0A/nix/store/cl7g12wkiwfqwhizlz81yh43ilqxjnmy-mercurial-6.8.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43410    5.3%0A%0A------------------------------------------------------------------------%0Ametrics-0.17.1%0A%0A/nix/store/js5xf52dyq2b686mpprb3afk09jjmsxw-metrics-0.17.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4860     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-20621    5.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/xca7w2w4nmps0ydz9cvkk0dcygkddln3-network-3.1.4.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/ag6jjjhv04gq2prynp51ic3rwc9hx02q-network-3.1.4.0-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.12.1%0A%0A/nix/store/3nrnf6w2460xghwi9zfrhbs95fais733-ninja-1.12.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.10%0A%0A/nix/store/x3mdyyz8s4p3z5hw1qzd1zm7gk3rzj6a-openexr-2.5.10.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5841     9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945    5.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.63%0A%0A/nix/store/p80kvb939a0xsivy5rcq51yfgcxq5y6l-openssl-0.10.63.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044     7.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.64%0A%0A/nix/store/qczp2bc4mi99l4m3lfyiys4n7352w8cj-openssl-0.10.64.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044     7.5%0A%0A------------------------------------------------------------------------%0Aopenvpn-2.6.12%0A%0A/nix/store/379jcc6igcrls6k7p3kkbs4rr4c8v4gm-openvpn-2.6.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27569    7.5%0A%0A------------------------------------------------------------------------%0Apaste-1.0.14%0A%0A/nix/store/5jklrsdm493pbna7k0q9943avapf9xvi-paste-1.0.14.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-21948    6.1%0A%0A------------------------------------------------------------------------%0Apaste-1.0.15%0A%0A/nix/store/qq9hk0hdcxdzsm10yd77ppjri2pv6m02-paste-1.0.15.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-21948    6.1%0A%0A------------------------------------------------------------------------%0Apip-20.3.4-source%0A%0A/nix/store/n2n2asnz91xh65s0jsmpjj7hk23ggvdm-pip-20.3.4-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3572     5.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752     3.3%0A%0A------------------------------------------------------------------------%0Aplist-1.6.0%0A%0A/nix/store/608jbknvncxy18k9xss0y1xjxsy6fa93-plist-1.6.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-22912    9.8%0A%0A------------------------------------------------------------------------%0Apolkit-1.pam%0A%0A/nix/store/il7xlsmjkk8c312q7h29gbaygmzn3r18-polkit-1.pam.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4034     7.8%0A%0A------------------------------------------------------------------------%0Aprotobuf-2.28.0%0A%0A/nix/store/w1z9rmijdvk9vhnc3avxwbbm9j00rhsr-protobuf-2.28.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-22570    5.5%0A%0A------------------------------------------------------------------------%0Apython-2.7.18.8%0A%0A/nix/store/kmpksd7z3cyhfswlv0q98p7w31azz4bp-python-2.7.18.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48565    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9674     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0391     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45061    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48560    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24329    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-36632    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-6232     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-7592     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26488    7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3733     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48564    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23336    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48566    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40217    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.35%0A%0A/nix/store/32fw6nf8ag35qvckpp52v1dgdbarckjc-quote-1.0.35.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.36%0A%0A/nix/store/bzkav0xp05hyn89p21qafx2r1wybikp2-quote-1.0.36.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.37%0A%0A/nix/store/2phr0yl7vvf3cr6vn9vs3938asy0mwvp-quote-1.0.37.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.5.22%0A%0A/nix/store/yzjd2riibrs70mjrqrld3546cqb4xmkq-rubygems-3.5.22.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073    8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21%0A%0A/nix/store/8nfdkp1hnsj35x4ldvh9mxiqfl2h80qm-safe-0.3.21.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21-r1.cabal%0A%0A/nix/store/2s8sqhvwa8br98q229hp23qazqiw1hrl-safe-0.3.21-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asamba-4.20.4%0A%0A/nix/store/9q8qb12mxaj85vbvpvk3rs50fnxmd87f-samba-4.20.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37966    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38023    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32743    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37967    7.2%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3670     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1615     5.5%0A%0A------------------------------------------------------------------------%0Asassc-3.6.2%0A%0A/nix/store/3vqyzz3favggiv3mzbz5fq1amhwdhkg1-sassc-3.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43357    7.5%0A%0A------------------------------------------------------------------------%0Asemver-0.11.0%0A%0A/nix/store/48v0jlr2cdjn01srv3wqwx8mrm3r0xdn-semver-0.11.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.21%0A%0A/nix/store/rm036p4vsnq3rcw96zb310vynfwri8fy-semver-1.0.21.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.22%0A%0A/nix/store/gz1bm2f3qgvzr6w7prkraf7pkawgmash-semver-1.0.22.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.23%0A%0A/nix/store/xla7shvl47wbx4afvlqi5bkja22b62if-semver-1.0.23.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asetuptools-44.0.0-source%0A%0A/nix/store/b914j0wmlkkxx5hwffzyj8xi4nf87ssb-setuptools-44.0.0-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40897    5.9%0A%0A------------------------------------------------------------------------%0Ashellcheck-0.10.0%0A%0A/nix/store/8l57gr3p9wpsmwwkzfg1f705yfvmikim-shellcheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Asnappy-1.2.1%0A%0A/nix/store/0m9s9yrl622i61ldhwrb54f5fnh2fr65-snappy-1.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28115    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41330    9.8%0A%0A------------------------------------------------------------------------%0Assh2-0.9.4%0A%0A/nix/store/sniiwbczjl4nhkc10f2n5mm38fdgvgxp-ssh2-0.9.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26301    10.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795    5.9%0A%0A------------------------------------------------------------------------%0Astringbuilder-0.5.1%0A%0A/nix/store/msc5vyg0zsklf7hyzcyb9xqr2qlk3v5r-stringbuilder-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-21524    9.1%0A%0A------------------------------------------------------------------------%0Asubversion-1.14.4%0A%0A/nix/store/3a5d47sywixsh0x9vs9fv3f79hjv8px5-subversion-1.14.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21698    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2304     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2111     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29046    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29048    4.3%0A%0A------------------------------------------------------------------------%0Asystem-configuration-0.5.1%0A%0A/nix/store/fak6gvv2f8inr08mc40r3vwbyx13gns4-system-configuration-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4601     9.8%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/1w8wsm8zpkhkvbvf35rv8b8fn4y7gqid-systemd-2.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842     7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776    6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386    2.4%0A%0A------------------------------------------------------------------------%0Atap-1.0.1%0A%0A/nix/store/ib58pi0yrih3f0hpyp1nk2axml3gj7m3-tap-1.0.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41940    5.4%0A%0A------------------------------------------------------------------------%0Atar-0.4.40%0A%0A/nix/store/7w1hf8bl1xj11fd08x2i5h37a0sqr8kz-tar-0.4.40.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37701    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37712    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37713    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32803    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32804    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9923     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48303    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20193    3.3%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/vi842wcyv42irvm3d5l93hcwzmjxi806-vault-0.3.1.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r8.cabal%0A%0A/nix/store/h3b19nxjcfi1byfjaifni85gs2khq7n5-vault-0.3.1.5-r8.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avhs-0.8.0%0A%0A/nix/store/bg22xzxhl7h9w56mbbzrsgyj6pkzmd8d-vhs-0.8.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28381    9.8%0A%0A------------------------------------------------------------------------%0Avhs-0.8.0-go-modules%0A%0A/nix/store/xnz47gmvad85j53xsxxhrq8d4lz6cc5h-vhs-0.8.0-go-modules.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28381    9.8%0A%0A------------------------------------------------------------------------%0Awarp-0.3.7%0A%0A/nix/store/7i76cq1gbrid6k1y8zaxgfkry67zxdw6-warp-0.3.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35152    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7%0A%0A------------------------------------------------------------------------%0Awarp-3.3.31%0A%0A/nix/store/dr1n7wrlqfvjkk8i5d4vlhrkg96kgh8y-warp-3.3.31.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/35alf83kzv4cxhi4qxdqjpf0w5wwvlmw-websockets-0.12.7.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/zvzlsqm6shrylpgkn58vxgpah40hz452-websockets-0.12.7.3-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awheel-0.37.1-source%0A%0A/nix/store/j8lgppcihjwgqzhiqqlx7vkwm2iajr3v-wheel-0.37.1-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40898    7.5%0A%0A------------------------------------------------------------------------%0Axcb-1.3.0%0A%0A/nix/store/8pyy6a9sbkxiap6n2m8296s66y31acyf-xcb-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26955    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26956    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26957    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26958    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-36205    5.5%0A%0A------------------------------------------------------------------------%0Axdg-utils-1.2.1%0A%0A/nix/store/50r2y6sg12737hk7g0w9ijijz4dcgsf4-xdg-utils-1.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27748    6.5%0A%0A------------------------------------------------------------------------%0Axunit-2.6.2%0A%0A/nix/store/zx7dp10w3jcjx5sfq78pcf3zh17r52j8-xunit-2.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-34181    9.1%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/w4lyiw15n9qkfnkn56ri1hbzpqcc7bjv-yaml-0.11.11.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/rqgrxximx2gll1x02k06fga9dy6fnkg9-yaml-0.11.11.2-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayara-4.5.0%0A%0A/nix/store/s5phkbf15mj51p4iayb5qlck7z286ygf-yara-4.5.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-45429    5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/xiq94qgrk8fx475sxy04mcj6i321mbb3-yasm-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-51258    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975    3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/245v25sdlq5dzfgma4pa78rj3kkq4696-zlib-0.6.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r5.cabal%0A%0A/nix/store/rsfhhnjbb14fs44byxk13fbkirm53v38-zlib-0.6.3.0-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.3.1%0A%0A/nix/store/6nvdzyjrhc9h84y2iqby9qpzw0v7gz4d-zlib-1.3.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs 

Copy link
Contributor

Report for wrath

Version changes
 Version 1 -> 2:
  NetworkManager-iodine-gnome: ∅ → 1.2.0-unstable-2024-11-02, +244.5 KiB
  NetworkManager-iodine-gnome-unstable: 2019-11-05 → ∅, -182.5 KiB
  ORBit2: 2.14.19 → ∅, -1826.7 KiB
  SDL: +12.0 KiB
  SDL2: 2.30.2 → 2.30.6, +56.1 KiB
  SDL2_image: 2.8.2 → ∅, -557.5 KiB
  SDL2_mixer: 2.8.0 → ∅, -711.6 KiB
  SDL2_ttf: -1758.4 KiB
  SDL_gfx: ∅ → 2.0.27, +195.0 KiB
  SDL_image: -83.2 KiB
  SDL_mixer: 1.2.12 → ∅, -444.5 KiB
  SDL_ttf: 2.0.11 → ∅, -107.2 KiB
  abseil-cpp: 20240116.2 → 20240722.0, +274.8 KiB
  accountsservice: +8.0 KiB
  adwaita-icon-theme: 46.0 → 47.0
  alacritty: 0.13.2 → 0.14.0, +239.1 KiB
  alejandra: 3.0.0 → 3.1.0, +38.8 KiB
  allegro: +40.0 KiB
  alsa-lib: 1.2.11 → 1.2.12, +48.7 KiB
  alsa-plugins: 1.2.7.1 → 1.2.12, +63.7 KiB
  alsa-ucm-conf: 1.2.11 → 1.2.12, +49.7 KiB
  apache-httpd: +24.0 KiB
  appstream: 1.0.2 → 1.0.3, +149.7 KiB
  appstream-glib: +8.1 KiB
  apr: +8.0 KiB
  aribb24: ∅ → 1.0.4, +103.2 KiB
  arping: 2.24 → 2.25
  aspell: +8.1 KiB
  at-spi2-core: 2.52.0 → 2.54.0, +60.2 KiB
  attr: -99.5 KiB
  audiofile: +12.0 KiB
  audit: 3.1.2 → 4.0, -320.3 KiB
  avahi: +16.2 KiB
  awesome: +8.0 KiB
  aws-c-auth: 0.7.18 → 0.7.26, +12.1 KiB
  aws-c-cal: 0.6.12 → 0.6.15
  aws-c-common: 0.9.17 → 0.9.27, +91.4 KiB
  aws-c-compression: 0.2.18 → 0.2.19
  aws-c-event-stream: 0.4.2 → 0.4.3
  aws-c-http: 0.8.1 → 0.8.2, +8.0 KiB
  aws-c-io: 0.14.7 → 0.14.18
  aws-c-mqtt: 0.10.4 → 0.10.5, +74.0 KiB
  aws-c-s3: 0.5.7 → 0.6.0, +9.0 KiB
  aws-crt-cpp: 0.26.8 → 0.26.12, +8.2 KiB
  aws-sdk-cpp: 1.11.318 → 1.11.336, +35.6 KiB
  ayatana-ido: 0.10.2 → 0.10.4
  baobab: 46.0 → 47.0, +67.4 KiB
  bash: 5.2p32 → 5.2p37, -77.3 KiB
  bash-completion: 2.13.0 → 2.14.0, +8.7 KiB
  bash-interactive: 5.2p32 → 5.2p37, +40.0 KiB
  bash-language-server: 5.1.2 → 5.4.0, +1874.6 KiB
  bat: +48.0 KiB
  bind: +51.8 KiB
  binutils: 2.41 → 2.43.1, -31626.6 KiB
  binutils-wrapper: 2.41 → 2.43.1, -45.7 KiB
  bison: +12.0 KiB
  blueman: 2.4.1 → 2.4.3, -27.5 KiB
  bluez: 5.75 → 5.78, +521.7 KiB
  boehm-gc: 8.2.6 → 8.2.8, +8.0 KiB
  bolt: +8.0 KiB
  boost: +114.2 KiB
  bootspec: -11.6 KiB
  bottom: 0.9.6 → 0.10.2, +287.5 KiB
  brltty: +54.4 KiB
  brotli: +8.0 KiB
  btrfs-progs: 6.8.1 → 6.11, +149.4 KiB
  bubblewrap: ∅ → 0.11.0, +10.1 KiB
  build-vms.nix: ∅ → ε
  bundler: 2.5.9 → 2.5.22, +51.1 KiB
  busybox-static-x86_64-unknown-linux-musl: +14.7 KiB
  bzip2: -12.1 KiB
  c-ares: 1.27.0 → ∅, -420.5 KiB
  c-grammar-neovim: 0.9.5 → 0.10.2, +221.1 KiB
  cabextract: -83.0 KiB
  cachix: 1.7.3 → 1.7.5, +222.1 KiB
  cairo: 1.18.0 → 1.18.2, +48.7 KiB
  ccid: 1.5.5 → 1.6.1, +33.3 KiB
  cdparanoia-III: +8.7 KiB
  cef-binary: +31.5 KiB
  chromium: 130.0.6723.58 → 131.0.6778.85
  chromium-unwrapped: 130.0.6723.58 → 131.0.6778.85, +11232.7 KiB
  cifs-utils: 7.0 → 7.1, +121.7 KiB
  cjson: +71.4 KiB
  clang: 17.0.6 → 18.1.8, +55554.6 KiB
  clang-tools: 17.0.6 → 18.1.8
  clang-wrapper: 17.0.6 → 18.1.8
  cmake: 3.29.2 → 3.30.5, +1292.7 KiB
  cmake-cursesUI: 3.29.2 → 3.30.5, +4196.9 KiB
  cmake-format: -100.1 KiB
  codec2: +8.0 KiB
  colord: +20.0 KiB
  comma: 1.8.0 → 1.9.0, +90.3 KiB
  compiler-rt-libc: 17.0.6 → 18.1.8, +952.4 KiB
  container: +1728.6 KiB
  coreutils: +20.0 KiB
  coreutils-full: +12.0 KiB
  cpupower: 6.6.58 → 6.6.63
  cracklib: 2.9.11 → 2.10.0
  cryptsetup: 2.7.3 → 2.7.5, +247.0 KiB
  cups: 2.4.8 → 2.4.11, -62.9 KiB
  cups-filters: +16.9 KiB
  curl: 8.7.1 → 8.11.0, -2454.2 KiB
  cyrus-sasl: +20.0 KiB
  dav1d: 1.4.1 → 1.2.1, 1.5.0, +2554.1 KiB
  db: +144.0 KiB
  dbus: -39.8 KiB
  dbus-glib: -263.0 KiB
  dconf: +8.0 KiB
  delta: 0.17.0 → 0.18.2
  dhcpcd: 10.0.6 → 10.1.0, +440.8 KiB
  diffutils: +8.0 KiB
  directfb: +96.0 KiB
  direnv: 2.34.0 → 2.35.0, +502.3 KiB
  discord: 0.0.71 → 0.0.76, -9906.0 KiB
  djvulibre: +20.0 KiB
  dns-root-data: 2023-11-27 → 2024-06-20
  dnsmasq: +646.2 KiB
  dotnet-runtime: 8.0.5 → 8.0.11, +35.6 KiB
  dotnet-sdk: 8.0.300 → 8.0.404, -18134.1 KiB
  dua: 2.29.0 → 2.29.4, +194.3 KiB
  duktape: +36.0 KiB
  e2fsprogs: 1.47.0 → 1.47.1, +240.8 KiB
  editorconfig-core-c: 0.12.7 → 0.12.9
  electron: 31.4.0 → 33.0.2
  electron-unwrapped: 31.4.0 → 33.0.2, +16253.7 KiB
  elfutils: -6015.3 KiB
  ell: 0.64 → 0.69, +40.0 KiB
  empty: ∅ → ε
  epiphany: 46.1 → 47.2, +1500.2 KiB
  eslint_d: 13.1.2 → 14.2.2, -706.2 KiB
  espeak-ng: +8.0 KiB
  etc-ipsec.secrets: ∅ → ε
  etc-systemd-system-preset: ∅ → 00-nixos.preset
  etc-systemd-user-preset: ∅ → 00-nixos.preset
  ethtool: 6.7 → 6.11, +701.5 KiB
  evince: 46.3 → 46.3.1, +559.9 KiB
  evolution-data-server: 3.52.2 → 3.54.1, +587.9 KiB
  exempi: +52.0 KiB
  exiv2: +40.0 KiB
  expand-response: -15.4 KiB
  expat: 2.6.3 → 2.6.4, +11.1 KiB
  extra: ε → ∅, -24696.7 KiB
  extra-hwdb: ε → ∅
  extra-udev: ε → ∅
  extra.targets: ∅ → ε
  eza: 0.18.16 → 0.20.7, +416.9 KiB
  f2fs-tools: +8.4 KiB
  fc: +9.4 KiB
  fd: 10.1.0 → 10.2.0
  fdk-aac: +24.0 KiB
  feh: 3.10.2 → 3.10.3
  ffado: 2.4.8 → 2.4.9, -4077.5 KiB
  ffmpeg: ∅ → 7.1, +26740.9 KiB
  ffmpeg-full: 6.1.2 → 7.1, +510.0 KiB
  ffmpeg-headless: 6.1.2 → 7.1, +2948.7 KiB
  fftw-double: ∅ → 3.3.10, +3921.7 KiB
  fftw-single: +48.0 KiB
  fhsenv-ensure-gsettings-schemas: ∅ → ε
  file: -22.2 KiB
  file-roller: +8.0 KiB
  findutils: 4.9.0 → 4.10.0, +424.7 KiB
  firefox: 131.0.3 → 133.0, +2136.9 KiB
  firefox-unwrapped: 131.0.3 → 133.0, +12203.5 KiB
  flac: -470.9 KiB
  flatpak: 1.14.6 → 1.14.10, +110.3 KiB
  flite: -822.1 KiB
  fluidsynth: 2.3.5 → 2.3.6, +12.0 KiB
  fmt: ∅ → 10.2.1, +167.3 KiB
  folks: +16.0 KiB
  fontconfig: -163.3 KiB
  fprintd: 1.94.2 → 1.94.4, +94.6 KiB
  framework-tool: ∅ → 0.1.0-unstable-2024-06-14, +2719.1 KiB
  framework-tool-unstable: 2023-11-14 → ∅, -2550.4 KiB
  freeglut: 3.4.0 → 3.6.0, -947.3 KiB
  freeglut-mupdf: +8.5 KiB
  freerdp: 3.5.1 → 3.9.0, +308.1 KiB
  freetype: 2.13.2 → 2.13.3, +39.2 KiB
  frei0r-plugins: 2.3.2 → 2.3.3, +75.1 KiB
  fribidi: 1.0.13 → 1.0.16, +8.0 KiB
  fuse: -278.9 KiB
  fzf: 0.52.1 → 0.56.2, +368.3 KiB
  game-music-emu: +12.0 KiB
  gawk: 5.2.2 → 5.3.1, +189.2 KiB
  gcc: 13.2.0 → 13.3.0, -220701.0 KiB
  gcc-wrapper: 13.2.0 → 13.3.0, -57.8 KiB
  gconf: 3.2.6 → ∅, -13462.6 KiB
  gcr: +40.0 KiB
  gd: +12.0 KiB
  gdb: 14.2 → 15.2, +436.8 KiB
  gdbm: ∅ → 1.24, -713.8 KiB
  gdm: 46.2 → 47.0, +16.4 KiB
  gdm-fingerprint.pam: ∅ → ε
  geary: +148.0 KiB
  geoclue: 2.7.0 → 2.7.2
  getent-glibc: 2.39-52 → 2.40-36
  gettext: +235.0 KiB
  getty: ∅ → ε
  gexiv2: 0.14.2 → 0.14.3
  gfbgraph: 0.2.5 → ∅, -134.3 KiB
  gfortran: 13.2.0 → 13.3.0
  gh: 2.49.2 → 2.63.0, -7054.3 KiB
  ghostscript: ε → ∅, -6243.1 KiB
  ghostscript-with-X: 10.03.1 → 10.04.0, +6507.0 KiB
  git: 2.44.1 → 2.47.0, +3056.7 KiB
  git-lfs: +476.4 KiB
  gjs: 1.80.2 → 1.82.1, +8.5 KiB
  glab: 1.40.0 → 1.48.0, -1649.3 KiB
  glew: 1.10.0 → ∅, -6755.0 KiB
  glib: 2.80.2 → 2.82.1, +549.4 KiB
  glibc: 2.39-52 → 2.40-36, -2060.2 KiB
  glibc-iconv: 2.39 → 2.40
  glibc-locales: 2.39-52 → 2.40-36, +2536.1 KiB
  glibc-multi: 2.39-52 → 2.40-36
  glibmm: 2.80.0 → 2.82.0, +119.2 KiB
  glow: 1.5.1 → 2.0.0, -3077.1 KiB
  glu: +37.4 KiB
  glxinfo: 8.4.0 → ∅, -312.8 KiB
  glycin-loaders: 1.0.1 → 1.1.1, -7641.6 KiB
  gmime: 3.2.14 → 3.2.15, +12.2 KiB
  gmp: -600.8 KiB
  gmp-with-cxx: +24.0 KiB
  gnome-autoar: 0.4.4 → 0.4.5
  gnome-backgrounds: 46.0 → 47.0, -7783.4 KiB
  gnome-bluetooth: 46.0 → 47.1, -10.0 KiB
  gnome-calculator: 46.1 → 47.0, -24.8 KiB
  gnome-calendar: 46.1 → 47.0, +211.1 KiB
  gnome-characters: 46.0 → 47.0, +353.6 KiB
  gnome-clocks: 46.0 → 47.0, +30.9 KiB
  gnome-connections: 46.0 → 47.0, +75.0 KiB
  gnome-console: 46.0 → 47.1, +106.9 KiB
  gnome-contacts: 46.0 → 47.0, +82.1 KiB
  gnome-control-center: 46.2 → 47.1.1, -778.4 KiB
  gnome-desktop: 44.0 → 44.1, +17.9 KiB
  gnome-disk-utility: 46.0 → 46.1, +151.2 KiB
  gnome-font-viewer: 46.0 → 47.0, +41.6 KiB
  gnome-gsettings: +11.3 KiB
  gnome-initial-setup: 46.2 → 47.1, +8.6 KiB
  gnome-keyring: +68.0 KiB
  gnome-logs: +450.5 KiB
  gnome-maps: 46.11 → 47.1, +139.3 KiB
  gnome-music: 46.0 → 47.0, +28.4 KiB
  gnome-online-accounts: 3.50.2 → 3.52.1, +138.8 KiB
  gnome-online-miners: 3.34.0 → ∅, -604.8 KiB
  gnome-remote-desktop: 46.2 → 47.1, +355.9 KiB
  gnome-session: 46.0 → 47.0.1, +9.0 KiB
  gnome-session-ctl: 42.0 → 47.0.1
  gnome-settings-daemon: 46.0 → 47.1, +131.5 KiB
  gnome-shell: 46.2 → 47.1, +104.7 KiB
  gnome-shell-extensions: 46.2 → 47.1, +12.0 KiB
  gnome-system-monitor: 46.0 → 47.0, +167.3 KiB
  gnome-text-editor: 46.3 → 47.1, +130.5 KiB
  gnome-tour: 46.0 → 47.0, -37.0 KiB
  gnome-user-docs: 46.1 → 47.0, +967.3 KiB
  gnome-user-share: 43.0 → 47.0, -23.9 KiB
  gnome-weather: 46.0 → 47.0, +23.3 KiB
  gnum4: +8.0 KiB
  gnupg: +146.9 KiB
  gnutar: +12.0 KiB
  gnutls: 3.8.5 → 3.8.6, -1432.1 KiB
  gobject-introspection: 1.80.1 → 1.82.0, +272.5 KiB
  gobject-introspection-wrapped: 1.80.1 → 1.82.0
  gperftools: +52.4 KiB
  gpgme: +16.0 KiB
  graphics: ∅ → ε
  graphics-driver.conf: ∅ → ε
  graphics-drivers: ∅ → 32bit
  grilo: +8.0 KiB
  grilo-plugins: +58.7 KiB
  groff: +48.0 KiB
  gsettings-desktop-schemas: 46.0 → 47.1, +601.8 KiB
  gspell: 1.12.2 → 1.14.0, +313.9 KiB
  gst-devtools: 1.24.3 → 1.24.7, +16.0 KiB
  gst-editing-services: 1.24.3 → 1.24.7, +20.1 KiB
  gst-libav: 1.24.3 → 1.24.7
  gst-plugins-bad: 1.24.3 → 1.24.7, +251.0 KiB
  gst-plugins-base: 1.24.3 → 1.24.7, +194.9 KiB
  gst-plugins-good: 1.24.3 → 1.24.7, +183.9 KiB
  gst-plugins-rs: ∅ → 0.12.8, +109746.0 KiB
  gst-plugins-ugly: 1.24.3 → 1.24.7, +8.1 KiB
  gst-rtsp-server: 1.24.3 → 1.24.7
  gstreamer: 1.24.3 → 1.24.7, -151.9 KiB
  gtest: 1.14.0 → 1.15.2, +21.8 KiB
  gtk+: +173.1 KiB
  gtk+3: +260.0 KiB
  gtk-frdp: 3.37.1-unstable-2024-03-01 → 0-unstable-2024-07-03
  gtk4: 4.14.4 → 4.16.3, -831.4 KiB
  gtkmm: 4.14.0 → 4.16.0, +172.5 KiB
  gtksourceview: 5.12.1 → 5.14.1, +50.5 KiB
  gupnp: 1.6.6 → 1.6.7, +12.0 KiB
  gvfs: 1.54.2 → 1.56.1, +73.3 KiB
  harfbuzz: 8.4.0 → 10.0.1, +158.9 KiB
  harfbuzz-icu: 8.4.0 → 10.0.1, +35.5 KiB
  hdf5-cpp: 1.14.3 → 1.14.5, -87.3 KiB
  hicolor-icon-theme: 0.17 → 0.18, +56.5 KiB
  home-configuration-reference: +73.6 KiB
  home-manager: +302.7 KiB
  hwdata: 0.382 → 0.388, +297.9 KiB
  hwdb.bin: +208.5 KiB
  hyperfine: 1.18.0 → 1.19.0, +75.0 KiB
  hyphen: ∅ → 2.8.8, +43.4 KiB
  ibus: -6105.2 KiB
  icu4c: ∅ → 74.2, +36575.0 KiB
  ijs: 10.03.1 → 10.04.0
  imagemagick: 7.1.1-38 → 7.1.1-40, +80.4 KiB
  imath: 3.1.11 → 3.1.12
  imlib2: 1.12.2 → 1.12.3, -2494.2 KiB
  iniparser: ∅ → 4.2.4, +555.3 KiB
  initrd: ε → ∅
  initrd-kmod-blacklist: ε → ∅
  initrd-linux: 6.6.58 → 6.6.63, -285.0 KiB
  intel-media-sdk: +160.2 KiB
  iotop: -14.8 KiB
  iproute2: 6.8.0 → 6.11.0, +4359.7 KiB
  iptables: +8.0 KiB
  iputils: 20240117 → 20240905, +711.4 KiB
  ipv6-privacy-extensions.rules: ε → ∅
  isl: -2834.2 KiB
  iso-codes: 4.16.0 → 4.17.0, +2983.2 KiB
  jansson: -58.7 KiB
  jemalloc: +32.0 KiB
  jq: -94.0 KiB
  json-glib: 1.8.0 → 1.10.0, +53.0 KiB
  just: 1.28.0 → 1.36.0, +175.2 KiB
  kbd: +24.0 KiB
  kexec-tools: 2.0.28 → 2.0.29
  keymap: ε → ∅
  keyutils: -192.2 KiB
  kitty: 0.34.1 → 0.37.0, +9157.2 KiB
  kmod-blacklist: 30+20230519-1ubuntu3 → 31+20240202-2ubuntu8
  krb5: +2832.6 KiB
  kvazaar: ∅ → 2.3.1, +733.4 KiB
  lame: +8.0 KiB
  lcevcdec: ∅ → 3.2.1, +632.8 KiB
  lcms2: -167.8 KiB
  ldb: 2.9.0 → 2.9.1, +8.1 KiB
  ldns: 1.8.3 → 1.8.4, +8.2 KiB
  lerc: +8.0 KiB
  less: 643 → 668, +28.9 KiB
  lf: 32 → 33, +249.9 KiB
  libGL: 1.7.0 → ∅
  libIDL: 0.8.14 → ∅, -499.7 KiB
  libX11: 1.8.9 → 1.8.10, -892.9 KiB
  libXaw: +24.0 KiB
  libXext: -57.4 KiB
  libXfont2: 2.0.6 → 2.0.7
  libXi: 1.8.1 → 1.8.2, -91.2 KiB
  libXt: +12.0 KiB
  libXtst: 1.2.4 → 1.2.5
  libadwaita: 1.5.1 → 1.6.1, +2466.1 KiB
  libaom: 3.9.0 → 3.10.0, +3427.1 KiB
  libapparmor: 3.1.7 → 4.0.3, +10.3 KiB
  libappindicator-gtk2: 12.10.1+20.10.20200706.1 → ∅, -184.6 KiB
  libarchive: 3.7.4 → 3.7.7, -296.0 KiB
  libargon2: 20190702 → ∅, -306.0 KiB
  libass: 0.17.1 → 0.17.3, +39.3 KiB
  libavif: 1.0.4 → 1.1.1, +117.7 KiB
  libblockdev: -37.7 KiB
  libbluray: +8.0 KiB
  libbpf: 1.4.2 → 1.4.7, +18.2 KiB
  libbsd: 0.11.8 → 0.12.2, -144.5 KiB
  libbytesize: 2.10 → 2.11, +36.3 KiB
  libcaca: -811.5 KiB
  libcamera: 0.2.0 → 0.3.2, +4890.5 KiB
  libcanberra: +73.8 KiB
  libcap: 2.69 → 2.70, -139.3 KiB
  libcap-ng: -114.0 KiB
  libcdio-paranoia: 2.0.1 → 2.0.2
  libconfig: +8.0 KiB
  libcpuid: 0.6.5 → 0.7.0, +93.0 KiB
  libcxx: 17.0.6 → 18.1.8, +141.5 KiB
  libdatachannel: 0.21.1 → 0.22.2, +62.1 KiB
  libdbusmenu-gtk2: 16.04.0 → ∅, -1313.0 KiB
  libdc1394: +8.0 KiB
  libde265: +16.0 KiB
  libdecor: +8.0 KiB
  libdeflate: 1.20 → 1.22, +13.5 KiB
  libdisplay-info: 0.1.1 → 0.2.0, +42.7 KiB
  libdovi: 3.3.0 → 3.3.1, +313.6 KiB
  libdrm: 2.4.120 → 2.4.123, -231.8 KiB
  libedit: 20230828-3.1 → 20240808-3.1, +263.1 KiB
  libei: 1.2.1 → 1.3.0
  libev: 4.33 → ∅, -436.5 KiB
  libevdev: 1.13.1 → 1.13.3
  libevent: +24.0 KiB
  libexif: +8.0 KiB
  libfido2: 1.14.0 → 1.15.0, +28.9 KiB
  libfprint: 1.94.6 → 1.94.8, +654.3 KiB
  libgcrypt: +84.7 KiB
  libgdata: +24.0 KiB
  libgdiplus: 6.1 → ∅, -1248.0 KiB
  libgee: +32.0 KiB
  libgit2: ∅ → 1.8.4, +1560.7 KiB
  libgpg-error: 1.48 → 1.50, +17.8 KiB
  libgphoto2: +36.2 KiB
  libgweather: 4.4.2 → 4.4.4, +125.6 KiB
  libgxps: +8.0 KiB
  libhandy: +12.0 KiB
  libheif: 1.17.6 → 1.18.2, +157.3 KiB
  libical: +72.0 KiB
  libid3tag: -106.5 KiB
  libidn: -87.8 KiB
  libidn2: -66.0 KiB
  libilbc: ∅ → 3.0.4, +113.6 KiB
  libimagequant: 4.3.0 → 4.3.1, +103.3 KiB
  libimobiledevice: 1.3.0+date=2023-04-30 → 1.3.0-unstable-2024-05-20, +48.4 KiB
  libimobiledevice-glue: 1.2.0 → 1.3.1, +12.9 KiB
  libindicator-gtk2: 12.10.1 → ∅, -442.4 KiB
  libinput: 1.25.0 → 1.26.2, +22.7 KiB
  libiscsi: 1.20.0 → ∅, -491.4 KiB
  libjpeg-turbo: 3.0.3 → 3.0.4, -306.1 KiB
  libjxl: 0.10.2 → 0.11.0, +1366.4 KiB
  libkrb5: 1.21.3 → ∅, -4568.7 KiB
  libksba: 1.6.6 → 1.6.7
  liblouis: 3.29.0 → 3.31.0, +223.0 KiB
  libluv: 1.44.2-1 → 1.48.0-2, +21.1 KiB
  libmanette: 0.2.7 → 0.2.9, +92.3 KiB
  libmatroska: -128.4 KiB
  libmbim: +1538.1 KiB
  libmicrohttpd: 0.9.77 → 1.0.1, +167.0 KiB
  libmikmod: -439.2 KiB
  libmodplug: +8.0 KiB
  libmpc: -290.3 KiB
  libmpeg2: +8.0 KiB
  libmpg123: 1.32.6 → 1.32.8, +20.0 KiB
  libmsgraph: 0.2.2 → 0.2.3
  libndctl: 71.1 → 79, +864.4 KiB
  libndp: 1.8 → 1.9, +86.1 KiB
  libnetfilter_conntrack: ∅ → 1.1.0, +10.2 KiB
  libnfs: +12.0 KiB
  libnftnl: 1.2.6 → 1.2.8, +19.4 KiB
  libnl: 3.8.0 → 3.10.0, +75.6 KiB
  libnma: +12.0 KiB
  libnvme: 1.7.1 → 1.11, +133.2 KiB
  libopenmpt: 0.7.9 → 0.7.11, +48.5 KiB
  libossp-uuid: 1.6.2 → ∅, -99.6 KiB
  libpcap: 1.10.4 → 1.10.5, +55.5 KiB
  libpeas: +8.0 KiB
  libpfm: -4751.7 KiB
  libphonenumber: 8.12.37 → 8.13.48, -2227.1 KiB
  libpipeline: 1.5.7 → 1.5.8, +8.5 KiB
  libplacebo: 6.338.2 → 7.349.0, +38.8 KiB
  libplist: 2.4.0 → 2.6.0, +8.6 KiB
  libpng: 1.2.59 → ∅, -1245.7 KiB
  libpng-apng: -66.5 KiB
  libportal: 0.7.1 → 0.8.1, +37.3 KiB
  libportal-gtk3: 0.7.1 → 0.8.1, +37.6 KiB
  libportal-gtk4: 0.7.1 → 0.8.1, +37.6 KiB
  libproxy: 0.5.6 → 0.5.9
  libpsl: -92.2 KiB
  libpulseaudio: +76.5 KiB
  libqmi: +7530.9 KiB
  libqrtr-glib: +60.6 KiB
  libraqm: ∅ → 0.10.2, +43.7 KiB
  libraw: 0.21.2 → 0.21.3, +16.1 KiB
  libressl: 3.9.2 → 4.0.0
  librist: +435.5 KiB
  librsvg: 2.58.1 → 2.58.3, -812.8 KiB
  libsecret: +8.0 KiB
  libselinux: 3.6 → 3.7, -628.9 KiB
  libsepol: 3.6 → 3.7, -2380.1 KiB
  libshout: +24.3 KiB
  libshumate: 1.2.2 → 1.3.0, +13.5 KiB
  libsigc++: +8.0 KiB
  libsndfile: -259.9 KiB
  libsodium: 1.0.19 → 1.0.20, +16.2 KiB
  libsoup: 3.4.4 → 3.6.0, +70.5 KiB
  libspelling: ∅ → 0.4.4, +260.4 KiB
  libssh: 0.10.6 → 0.11.1, -204.0 KiB
  libssh2: 1.11.0 → 1.11.1, +36.5 KiB
  libstrangle-unstable: +8.0 KiB
  libtermkey: 0.22 → ∅, -91.0 KiB
  libtheora: +16.0 KiB
  libtiff: 4.6.0 → 4.7.0, +389.7 KiB
  libtirpc: 1.3.4 → 1.3.5
  libu2f-host: 1.1.10 → ∅, -81.2 KiB
  libunistring: ∅ → 1.2, +49.5 KiB
  libunity-unstable: +19.4 KiB
  libupnp: +16.9 KiB
  liburcu: 0.14.0 → 0.14.1
  liburing: 2.5 → 2.8, -133.0 KiB
  libusb: -82.8 KiB
  libusbmuxd: 2.0.2+date=2023-04-30 → 2.1.0
  libva: 1.8.3, 2.21.0 → 2.22.0, -513.6 KiB
  libva-minimal: 2.21.0 → 2.22.0, +56.7 KiB
  libvisual: +12.0 KiB
  libvlc: +136.1 KiB
  libvmaf: +51.4 KiB
  libvorbis: +8.0 KiB
  libvpl: 2.10.1 → 2.13.0, +18755.5 KiB
  libvpx: 1.14.1 → 1.15.0, -1977.6 KiB
  libwacom: 2.11.0 → 2.13.0, +707.5 KiB
  libwebp: +3857.1 KiB
  libwebsockets: +12.0 KiB
  libxcb: -1125.4 KiB
  libxkbcommon: +12.0 KiB
  libxml2: 2.12.7 → 2.13.4, -94.1 KiB
  libxmlb: 0.3.19 → 0.3.21, +8.0 KiB
  libxslt: 1.1.39 → 1.1.42, -26.8 KiB
  libyuv: +72.9 KiB
  libzapojit: 0.0.3 → ∅, -149.1 KiB
  libzip: 1.10.1 → 1.11.1, -225.0 KiB
  lilv: -18.6 KiB
  limits.conf: ∅ → ε
  linux: 6.6.58, 6.6.58-modules → 6.6.63, 6.6.63-modules, +884.8 KiB
  linux-firmware: 20241017 → 20241110, +10314.0 KiB
  linux-headers: 6.7 → 6.10, -6228.0 KiB
  linux-headers-static: 6.7 → 6.10, +211.2 KiB
  lldb: 17.0.6 → 18.1.8, +1006.0 KiB
  llvm: 17.0.6 → 18.1.8, -140713.7 KiB
  localsearch: ∅ → 3.8.0, +4073.0 KiB
  logrotate: 3.21.0 → 3.22.0
  loupe: 46.2 → 47.1, +1297.9 KiB
  lowdown: 1.1.0 → 1.2.0
  lsof: -286.6 KiB
  lttng-ust: +44.0 KiB
  lua: 5.4.6 → 5.4.7, +77.4 KiB
  lua-grammar-neovim: 0.9.5 → 0.10.2, +13.3 KiB
  lua-language-server: 3.9.1 → 3.13.0, +201.8 KiB
  lua5.2-penlight: 1.14.0-1 → 1.14.0-2
  luajit: 2.1.1693350652 → 2.1.1713773202, +55.1 KiB
  luarocks: 3.11.0 → ∅, -831.3 KiB
  luarocks_bootstrap: ∅ → 3.11.1, +831.7 KiB
  lutris: -308936.9 KiB
  lutris-chrootenv: ε → ∅
  lutris-fhsenv: ∅ → ε, +8761.1 KiB
  lutris-unwrapped: 0.5.16 → 0.5.17, -379.3 KiB
  lutris-usr: ε → ∅, -6639.7 KiB
  lvm2: 2.03.23 → 2.03.27, -129.4 KiB
  lynx: +12.0 KiB
  lz4: ∅ → 1.10.0, +32.9 KiB
  mailcap: ∅ → 2.1.54, +14.3 KiB
  make-initrd-ng: +196.7 KiB
  man-db: 2.12.1 → 2.13.0, +39.3 KiB
  man-pages: 6.8 → 6.9.1, +122.2 KiB
  mariadb-connector-c: +11.0 KiB
  markdown-grammar-neovim: ∅ → 0.10.2, +351.1 KiB
  markdown_inline-grammar-neovim: ∅ → 0.10.2, +333.7 KiB
  marksman: 2023-12-09 → 2024-10-07, +122.7 KiB
  mbedtls: +12504.0 KiB
  mbrola-voices: 3.3 → ∅, -660126.5 KiB
  mdadm: +16.0 KiB
  mdadm.conf: ε → ∅
  mesa: 24.0.7 → 24.2.6, -20019.8 KiB
  mesa-demos: ∅ → 9.0.0, +61744.6 KiB
  miniupnpc: 2.2.6 → 2.2.8, -346.1 KiB
  mjpegtools: +20.1 KiB
  mobile-broadband-provider-info: 20230416 → 20240407, +493.9 KiB
  modemmanager: +13144.5 KiB
  mono: 6.12.0.182 → ∅, -645544.1 KiB
  moreutils: +20.8 KiB
  mpdecimal: +8.0 KiB
  mpfr: -883.6 KiB
  mpg123: 1.32.6 → 1.32.8
  msgpack-c: 6.0.1 → 6.1.0
  mtools: 4.0.43 → 4.0.45
  mupdf: 1.23.6 → 1.24.9, +247.9 KiB
  mutter: 46.2 → 47.1, +49.9 KiB
  nano: 8.0 → 8.2, +29.1 KiB
  nautilus: 46.2 → 47.0, +121.3 KiB
  ncurses: ∅ → 6.4.20221231, -578.4 KiB
  neovim: 0.9.5 → 0.10.2, +52.1 KiB
  neovim-unwrapped: 0.9.5 → 0.10.2, +3692.9 KiB
  net-snmp: +64.0 KiB
  net-tools: +16.0 KiB
  nettle: 3.9.1 → 3.10, +25.9 KiB
  networkmanager: 1.46.2 → 1.48.10, +19650.1 KiB
  newt: +458.2 KiB
  nfs-utils: 2.6.2 → 2.7.1, +303.9 KiB
  nftables: 1.0.9 → 1.1.1, +1247.8 KiB
  nghttp2: 1.61.0 → 1.64.0, -4743.4 KiB
  ninja: 1.11.1 → 1.12.1
  nix: 2.18.8, 2.19.6 → 2.19.7, 2.24.10, +2699.8 KiB
  nix-index: -76.5 KiB
  nixd: 2.1.2 → 2.5.1, -1299.2 KiB
  nixf: ∅ → 2.5.1, +752.5 KiB
  nixos-configuration-reference: +506.6 KiB
  nixos-manual: +1425.6 KiB
  nixos-system-wrath: 24.05.20241023.32e940c → 24.11.20241203.b681065, -42.0 KiB
  nixpkgs-fmt: +52.3 KiB
  nixt: ∅ → 2.5.1, +242.8 KiB
  nodejs: 20.15.1 → 20.18.1, +2421.9 KiB
  noto-fonts-color-emoji: 2.042 → 2.047, +96.6 KiB
  nsncd: ∅ → 1.5.1, +1356.2 KiB
  nsncd-unstable: 2024-01-16 → ∅, -1346.9 KiB
  nspr: ∅ → 4.36, +8.0 KiB
  nss: 3.105 → 3.107, +127.8 KiB
  nss-cacert: 3.104, 3.104-p11kit → 3.107, 3.107-p11kit, -19.3 KiB
  ntfs3g: +36.0 KiB
  numactl: +8.0 KiB
  nushell: 0.93.0 → 0.100.0, -36.0 KiB
  nuspell: 5.1.4 → 5.1.6
  obs-studio: 30.1.2 → 30.2.3, -7471.3 KiB
  obsidian: 1.6.7 → 1.7.6, +100.9 KiB
  ocl-icd: +20.0 KiB
  omnisharp-roslyn: 1.39.11 → 1.39.12, -113.8 KiB
  openal-soft: +15.8 KiB
  openblas: 0.3.27 → 0.3.28, +348.5 KiB
  opencl-headers: 2023.12.14 → 2024.05.08, +10.5 KiB
  openconnect: +717.6 KiB
  opencore-amr: +8.0 KiB
  opencv: +346.7 KiB
  openexr: +68.0 KiB
  openfec: 1.4.2.9 → 1.4.2.11
  openfortivpn: 1.22.0 → 1.22.1
  opengl: ε → ∅
  opengl-drivers: 32bit → ∅
  openh264: +28.0 KiB
  openjpeg: +35.6 KiB
  openldap: -234.7 KiB
  openresolv: +66.8 KiB
  openssh: 9.7p1 → 9.9p1, +565.4 KiB
  openssl: 3.0.14 → 3.3.2, -5297.4 KiB
  openvpn: +16.0 KiB
  orc: 0.4.39 → 0.4.40, +32.3 KiB
  orca: 46.1 → 47.1, -296.9 KiB
  ostree: 2024.4 → 2024.8, -49.8 KiB
  p11-kit: 0.25.3 → 0.25.5, -218.5 KiB
  p7zip: +188.0 KiB
  packagekit: 1.2.8 → 1.3.0
  pango: 1.52.2 → 1.54.0, -96.6 KiB
  pangomm: 2.52.0 → 2.54.0, +10.5 KiB
  pciutils: 3.12.0 → 3.13.0, +24.4 KiB
  pcre: +546.7 KiB
  pcre2: 10.43 → 10.44
  pcsclite: 2.1.0 → 2.3.0, +10.5 KiB
  pcsclite-with-polkit: 2.1.0 → 2.3.0, +12.4 KiB
  perl: 5.38.2 → 5.40.0, +2458.9 KiB
  perl5.38.2-Authen-SASL: 2.1700 → ∅, -76.9 KiB
  perl5.38.2-CGI: 4.59 → ∅, -316.7 KiB
  perl5.38.2-CGI-Fast: 2.16 → ∅, -13.1 KiB
  perl5.38.2-Clone: 0.46 → ∅, -43.1 KiB
  perl5.38.2-Config-IniFiles: 3.000003 → ∅, -91.2 KiB
  perl5.38.2-DBD-SQLite: 1.74 → ∅, -427.0 KiB
  perl5.38.2-DBI: 1.644 → ∅, -2066.4 KiB
  perl5.38.2-Digest-HMAC: 1.04 → ∅, -9.3 KiB
  perl5.38.2-Encode-Locale: 1.05 → ∅, -30.2 KiB
  perl5.38.2-FCGI: 0.82 → ∅, -79.9 KiB
  perl5.38.2-FCGI-ProcManager: 0.28 → ∅, -27.6 KiB
  perl5.38.2-File-BaseDir: 0.09 → ∅, -37.8 KiB
  perl5.38.2-File-DesktopEntry: 0.22 → ∅, -54.4 KiB
  perl5.38.2-File-Listing: 6.16 → ∅, -34.5 KiB
  perl5.38.2-File-MimeInfo: 0.33 → ∅, -157.3 KiB
  perl5.38.2-File-Slurp: 9999.32 → ∅, -33.5 KiB
  perl5.38.2-HTML-Parser: 3.81 → ∅, -303.4 KiB
  perl5.38.2-HTML-TagCloud: 0.38 → ∅, -12.8 KiB
  perl5.38.2-HTML-Tagset: 3.20 → ∅, -31.3 KiB
  perl5.38.2-HTTP-CookieJar: 0.014 → ∅, -51.0 KiB
  perl5.38.2-HTTP-Cookies: 6.10 → ∅, -80.8 KiB
  perl5.38.2-HTTP-Daemon: 6.16 → ∅, -67.2 KiB
  perl5.38.2-HTTP-Date: 6.06 → ∅, -30.3 KiB
  perl5.38.2-HTTP-Message: 6.45 → ∅, -283.9 KiB
  perl5.38.2-HTTP-Negotiate: 6.01 → ∅, -38.4 KiB
  perl5.38.2-IO-HTML: 1.004 → ∅, -44.5 KiB
  perl5.38.2-IO-Socket-SSL: 2.083 → ∅, -481.4 KiB
  perl5.38.2-IO-Stringy: 2.113 → ∅, -77.5 KiB
  perl5.38.2-IO-Tty: 1.17 → ∅, -66.1 KiB
  perl5.38.2-IPC-Run: 20231003.0 → ∅, -237.9 KiB
  perl5.38.2-IPC-System-Simple: 1.30 → ∅, -73.0 KiB
  perl5.38.2-JSON: 4.10 → ∅, -174.7 KiB
  perl5.38.2-LWP-MediaTypes: 6.04 → ∅, -117.5 KiB
  perl5.38.2-Mozilla-CA: 20230821 → ∅, -518.0 KiB
  perl5.38.2-Net-DBus: 1.2.0 → ∅, -935.6 KiB
  perl5.38.2-Net-HTTP: 6.23 → ∅, -75.6 KiB
  perl5.38.2-Net-SMTP-SSL: 1.04 → ∅
  perl5.38.2-Net-SSLeay: 1.92 → ∅, -1118.2 KiB
  perl5.38.2-String-ShellQuote: 1.04 → ∅, -16.1 KiB
  perl5.38.2-TermReadKey: 2.38 → ∅, -47.3 KiB
  perl5.38.2-Test-Fatal: 0.017 → ∅, -36.9 KiB
  perl5.38.2-Test-Needs: 0.002010 → ∅, -22.9 KiB
  perl5.38.2-Test-RequiresInternet: 0.05 → ∅, -12.0 KiB
  perl5.38.2-Time-Duration: 1.21 → ∅, -18.5 KiB
  perl5.38.2-TimeDate: 2.33 → ∅, -176.2 KiB
  perl5.38.2-Try-Tiny: 0.31 → ∅, -47.3 KiB
  perl5.38.2-URI: 5.21 → ∅, -316.3 KiB
  perl5.38.2-WWW-RobotRules: 6.02 → ∅, -37.0 KiB
  perl5.38.2-X11-Protocol: 0.56 → ∅, -488.7 KiB
  perl5.38.2-XML-Parser: 2.46 → ∅, -859.2 KiB
  perl5.38.2-XML-Twig: 3.52 → ∅, -1005.4 KiB
  perl5.38.2-libnet: 3.15 → ∅, -211.0 KiB
  perl5.38.2-libwww-perl: 6.72 → ∅, -584.1 KiB
  perl5.40.0-Authen-SASL: ∅ → 2.1700, +76.9 KiB
  perl5.40.0-CGI: ∅ → 4.59, +316.7 KiB
  perl5.40.0-CGI-Fast: ∅ → 2.16, +13.1 KiB
  perl5.40.0-Clone: ∅ → 0.46, +43.1 KiB
  perl5.40.0-DBD-SQLite: ∅ → 1.74, +431.0 KiB
  perl5.40.0-DBI: ∅ → 1.644, +2070.4 KiB
  perl5.40.0-Digest-HMAC: ∅ → 1.04, +9.3 KiB
  perl5.40.0-Encode-Locale: ∅ → 1.05, +30.2 KiB
  perl5.40.0-FCGI: ∅ → 0.82, +79.9 KiB
  perl5.40.0-FCGI-ProcManager: ∅ → 0.28, +27.6 KiB
  perl5.40.0-File-BaseDir: ∅ → 0.09, +37.8 KiB
  perl5.40.0-File-DesktopEntry: ∅ → 0.22, +54.4 KiB
  perl5.40.0-File-Listing: ∅ → 6.16, +34.5 KiB
  perl5.40.0-File-MimeInfo: ∅ → 0.33, +157.3 KiB
  perl5.40.0-File-Slurp: ∅ → 9999.32, +33.5 KiB
  perl5.40.0-HTML-Parser: ∅ → 3.81, +303.4 KiB
  perl5.40.0-HTML-TagCloud: ∅ → 0.38, +12.8 KiB
  perl5.40.0-HTML-Tagset: ∅ → 3.20, +31.3 KiB
  perl5.40.0-HTTP-CookieJar: ∅ → 0.014, +51.0 KiB
  perl5.40.0-HTTP-Cookies: ∅ → 6.10, +80.8 KiB
  perl5.40.0-HTTP-Daemon: ∅ → 6.16, +67.2 KiB
  perl5.40.0-HTTP-Date: ∅ → 6.06, +30.3 KiB
  perl5.40.0-HTTP-Message: ∅ → 6.45, +283.9 KiB
  perl5.40.0-HTTP-Negotiate: ∅ → 6.01, +38.4 KiB
  perl5.40.0-IO-HTML: ∅ → 1.004, +44.5 KiB
  perl5.40.0-IO-Socket-SSL: ∅ → 2.083, +481.4 KiB
  perl5.40.0-IO-Tty: ∅ → 1.17, +66.1 KiB
  perl5.40.0-IPC-Run: ∅ → 20231003.0, +237.9 KiB
  perl5.40.0-IPC-System-Simple: ∅ → 1.30, +73.0 KiB
  perl5.40.0-JSON: ∅ → 4.10, +174.7 KiB
  perl5.40.0-LWP-MediaTypes: ∅ → 6.04, +117.5 KiB
  perl5.40.0-Mozilla-CA: ∅ → 20230821, +509.2 KiB
  perl5.40.0-Net-DBus: ∅ → 1.2.0, +935.6 KiB
  perl5.40.0-Net-HTTP: ∅ → 6.23, +75.6 KiB
  perl5.40.0-Net-SMTP-SSL: ∅ → 1.04
  perl5.40.0-Net-SSLeay: ∅ → 1.92, +1126.2 KiB
  perl5.40.0-String-ShellQuote: ∅ → 1.04, +16.1 KiB
  perl5.40.0-TermReadKey: ∅ → 2.38, +47.3 KiB
  perl5.40.0-Test-Fatal: ∅ → 0.017, +36.9 KiB
  perl5.40.0-Test-Needs: ∅ → 0.002010, +22.9 KiB
  perl5.40.0-Test-RequiresInternet: ∅ → 0.05, +12.0 KiB
  perl5.40.0-Time-Duration: ∅ → 1.21, +18.5 KiB
  perl5.40.0-TimeDate: ∅ → 2.33, +176.2 KiB
  perl5.40.0-Try-Tiny: ∅ → 0.31, +47.3 KiB
  perl5.40.0-URI: ∅ → 5.21, +316.3 KiB
  perl5.40.0-WWW-RobotRules: ∅ → 6.02, +37.0 KiB
  perl5.40.0-X11-Protocol: ∅ → 0.56, +488.7 KiB
  perl5.40.0-XML-Parser: ∅ → 2.46, +859.2 KiB
  perl5.40.0-XML-Twig: ∅ → 3.52, +1005.4 KiB
  perl5.40.0-libnet: ∅ → 3.15, +211.0 KiB
  perl5.40.0-libwww-perl: ∅ → 6.72, +584.1 KiB
  pinentry-qt: 1.2.1 → 1.3.1, +49.5 KiB
  pipewire: 1.0.7 → 1.2.6, +2997.6 KiB
  pixman: +28.8 KiB
  pkg-config: +8.0 KiB
  plymouth: +12.0 KiB
  poppler-glib: +71.5 KiB
  poppler-utils: +57.0 KiB
  portaudio: +8.0 KiB
  postgresql: 15.8 → 16.5, -5673.7 KiB
  power-profiles-daemon: 0.21 → 0.23
  powertop: +8.1 KiB
  ppp: 2.5.0 → 2.5.1, +952.5 KiB
  pre-switch: ∅ → ε
  procps: 3.3.17 → 4.0.4, +1878.0 KiB
  procs: 0.14.5 → 0.14.7, +203.6 KiB
  profile: ε → ∅
  proselint: -25.1 KiB
  protobuf: 24.4 → 28.3, +4043.0 KiB
  protobuf-c: ∅ → 1.5.0, +48.1 KiB
  protobuf-c-unstable: 2023-07-08 → ∅, -397.4 KiB
  publicsuffix-list: 0-unstable-2024-01-07 → 0-unstable-2024-10-25, +21.9 KiB
  pulseaudio: +56.3 KiB
  pyright: 1.1.362 → 1.1.382, +895.9 KiB
  pyright-internal: 1.1.362 → 1.1.382, -17296.4 KiB
  python3: 3.11.9 → 3.12.7, -44067.8 KiB
  python3.11-astroid: 3.1.0 → ∅, -3572.9 KiB
  python3.11-attrs: 23.2.0 → ∅, -603.7 KiB
  python3.11-autopep8: 2.0.4-unstable-2023-10-27 → ∅, -561.1 KiB
  python3.11-beautifulsoup4: 4.12.3 → ∅, -1789.8 KiB
  python3.11-brotlicffi: 1.1.0.0 → ∅, -127.7 KiB
  python3.11-certifi: 2024.02.02 → ∅, -538.9 KiB
  python3.11-cffi: 1.16.0 → ∅, -1515.3 KiB
  python3.11-chardet: 5.2.0 → ∅, -3136.9 KiB
  python3.11-charset-normalizer: 3.3.2 → ∅, -488.4 KiB
  python3.11-click: 8.1.7 → ∅, -1280.3 KiB
  python3.11-cryptography: 42.0.5 → ∅, -5672.3 KiB
  python3.11-dbus-python: 1.3.2 → ∅, -705.1 KiB
  python3.11-defusedxml: 0.7.1 → ∅, -165.1 KiB
  python3.11-dill: 0.3.8 → ∅, -1275.8 KiB
  python3.11-distro: 1.9.0 → ∅, -190.4 KiB
  python3.11-dnspython: 2.6.1 → ∅, -7331.9 KiB
  python3.11-docopt: 0.6.2 → ∅, -115.3 KiB
  python3.11-evdev: 1.7.0 → ∅, -345.0 KiB
  python3.11-fido2: 1.1.3 → ∅, -1668.9 KiB
  python3.11-flake8: 7.0.0 → ∅, -610.3 KiB
  python3.11-future: 1.0.0 → ∅, -5340.5 KiB
  python3.11-git-filter-repo: 2.38.0 → ∅, -645.0 KiB
  python3.11-greenlet: 3.0.3 → ∅, -1191.9 KiB
  python3.11-gst-python: 1.24.3 → ∅, -152.1 KiB
  python3.11-idna: 3.7 → ∅, -892.2 KiB
  python3.11-importlib-metadata: 7.1.0 → ∅, -246.9 KiB
  python3.11-isort: 5.13.2 → ∅, -1145.2 KiB
  python3.11-jaraco-classes: 3.3.1 → ∅, -51.7 KiB
  python3.11-jeepney: 0.8.0 → ∅, -610.0 KiB
  python3.11-jinja2: 3.1.4 → ∅, -1885.5 KiB
  python3.11-keyring: 24.3.1 → ∅, -385.2 KiB
  python3.11-lxml: 5.1.0 → ∅, -6313.3 KiB
  python3.11-mako: 1.3.3 → ∅, -1062.2 KiB
  python3.11-markdown: 3.6 → ∅, -2210.1 KiB
  python3.11-markupsafe: 2.1.5 → ∅, -90.1 KiB
  python3.11-mccabe: 0.7.0 → ∅, -60.5 KiB
  python3.11-moddb: 0.9.0 → ∅, -898.4 KiB
  python3.11-more-itertools: 10.2.0 → ∅, -664.4 KiB
  python3.11-msgpack: 1.0.8 → ∅, -382.5 KiB
  python3.11-olefile: 0.47 → ∅, -355.2 KiB
  python3.11-packaging: 24.0 → ∅, -562.9 KiB
  python3.11-pillow: 10.3.0 → ∅, -4476.8 KiB
  python3.11-platformdirs: 4.2.0 → ∅, -256.0 KiB
  python3.11-protobuf: 4.24.4 → ∅, -2686.8 KiB
  python3.11-psutil: 5.9.8 → ∅, -3482.4 KiB
  python3.11-pycairo: 1.26.0 → ∅, -496.8 KiB
  python3.11-pycodestyle: 2.11.1 → ∅, -336.2 KiB
  python3.11-pycparser: 2.22 → ∅, -1831.9 KiB
  python3.11-pycups: 2.0.4 → ∅, -242.0 KiB
  python3.11-pycurl: 7.45.3 → ∅, -427.7 KiB
  python3.11-pyflakes: 3.2.0 → ∅, -1192.5 KiB
  python3.11-pygobject: 3.48.2 → ∅, -1200.6 KiB
  python3.11-pylint: 3.1.1 → ∅, -6060.5 KiB
  python3.11-pynvim: 0.5.0 → ∅, -529.1 KiB
  python3.11-pypresence: 4.3.0 → ∅, -175.8 KiB
  python3.11-pyrate-limiter: 2.10.0 → ∅, -138.2 KiB
  python3.11-pyscard: 2.0.9 → ∅, -1232.6 KiB
  python3.11-pysmbc: 1.0.25.1 → ∅, -103.0 KiB
  python3.11-pyxdg: 0.28 → ∅, -643.7 KiB
  python3.11-pyyaml: 6.0.1 → ∅, -1047.5 KiB
  python3.11-requests: 2.31.0 → ∅, -636.9 KiB
  python3.11-secretstorage: 3.3.3 → ∅, -129.2 KiB
  python3.11-setproctitle: 1.3.3 → ∅, -45.6 KiB
  python3.11-six: 1.16.0 → ∅, -130.7 KiB
  python3.11-soupsieve: 2.5 → ∅, -472.7 KiB
  python3.11-toml: 0.10.2 → ∅, -207.0 KiB
  python3.11-tomlkit: 0.12.4 → ∅, -639.3 KiB
  python3.11-toolz: 0.12.1 → ∅, -808.8 KiB
  python3.11-ueberzug: 18.1.9 → ∅, -495.9 KiB
  python3.11-urllib3: 2.2.2 → ∅, -1298.4 KiB
  python3.11-xlib: 0.33 → ∅, -2204.1 KiB
  python3.11-yubikey-manager: 5.4.0 → ∅, -2397.2 KiB
  python3.11-zipp: 3.18.1 → ∅, -79.0 KiB
  python3.12-astroid: ∅ → 3.3.4, +3373.4 KiB
  python3.12-attrs: ∅ → 24.2.0, +596.8 KiB
  python3.12-autopep8: ∅ → 2.3.1, +523.4 KiB
  python3.12-beautifulsoup4: ∅ → 4.12.3, +1692.8 KiB
  python3.12-brotlicffi: ∅ → 1.1.0.0, +126.1 KiB
  python3.12-certifi: ∅ → 2024.08.30, +528.4 KiB
  python3.12-cffi: ∅ → 1.17.1, +1432.7 KiB
  python3.12-chardet: ∅ → 5.2.0, +3092.8 KiB
  python3.12-charset-normalizer: ∅ → 3.3.2, +451.1 KiB
  python3.12-click: ∅ → 8.1.7, +1222.3 KiB
  python3.12-cryptography: ∅ → 43.0.1, +5805.8 KiB
  python3.12-dbus-python: ∅ → 1.3.2, +689.0 KiB
  python3.12-dill: ∅ → 0.3.9, +1220.1 KiB
  python3.12-distro: ∅ → 1.9.0, +182.0 KiB
  python3.12-dnspython: ∅ → 2.7.0, +7226.4 KiB
  python3.12-docopt: ∅ → 0.6.2, +103.2 KiB
  python3.12-evdev: ∅ → 1.7.1, +334.5 KiB
  python3.12-fido2: ∅ → 1.1.3, +1581.2 KiB
  python3.12-flake8: ∅ → 7.1.1, +581.2 KiB
  python3.12-future: ∅ → 1.0.0, +4996.7 KiB
  python3.12-git-filter-repo: ∅ → 2.45.0, +628.5 KiB
  python3.12-greenlet: ∅ → 3.1.1, +1140.4 KiB
  python3.12-gst-python: ∅ → 1.24.7, +150.5 KiB
  python3.12-idna: ∅ → 3.10, +904.2 KiB
  python3.12-isort: ∅ → 5.13.2, +1051.2 KiB
  python3.12-jaraco-classes: ∅ → 3.4.0, +48.5 KiB
  python3.12-jaraco-context: ∅ → 6.0.1, +46.2 KiB
  python3.12-jaraco-functools: ∅ → 4.1.0, +77.1 KiB
  python3.12-jeepney: ∅ → 0.8.0, +559.9 KiB
  python3.12-jinja2: ∅ → 3.1.4, +1803.9 KiB
  python3.12-keyring: ∅ → 25.4.1, +374.3 KiB
  python3.12-lxml: ∅ → 5.3.0, +5836.1 KiB
  python3.12-mako: ∅ → 1.3.5, +1003.8 KiB
  python3.12-markdown: ∅ → 3.7, +2078.2 KiB
  python3.12-markupsafe: ∅ → 3.0.2, +85.6 KiB
  python3.12-mccabe: ∅ → 0.7.0, +56.1 KiB
  python3.12-moddb: ∅ → 0.9.0, +847.2 KiB
  python3.12-more-itertools: ∅ → 10.5.0, +675.9 KiB
  python3.12-msgpack: ∅ → 1.1.0, +373.2 KiB
  python3.12-packaging: ∅ → 24.1, +519.1 KiB
  python3.12-pillow: ∅ → 11.0.0, +4719.2 KiB
  python3.12-platformdirs: ∅ → 4.3.6, +252.2 KiB
  python3.12-protobuf: ∅ → 5.28.3, +3304.8 KiB
  python3.12-psutil: ∅ → 6.0.0, +3197.2 KiB
  python3.12-pycairo: ∅ → 1.27.0, +500.8 KiB
  python3.12-pycodestyle: ∅ → 2.12.0, +316.1 KiB
  python3.12-pycparser: ∅ → 2.22, +1759.9 KiB
  python3.12-pycups: ∅ → 2.0.4, +242.1 KiB
  python3.12-pycurl: ∅ → 7.45.3-unstable-2024-10-17, +431.8 KiB
  python3.12-pyflakes: ∅ → 3.2.0, +1107.4 KiB
  python3.12-pygobject: ∅ → 3.50.0, +1245.0 KiB
  python3.12-pylint: ∅ → 3.3.1, +5808.1 KiB
  python3.12-pynvim: ∅ → 0.5.2, +492.6 KiB
  python3.12-pypresence: ∅ → 4.3.0, +162.6 KiB
  python3.12-pyrate-limiter: ∅ → 2.10.0, +127.7 KiB
  python3.12-pyscard: ∅ → 2.2.0, +1229.4 KiB
  python3.12-pysmbc: ∅ → 1.0.25.1, +101.1 KiB
  python3.12-pyxdg: ∅ → 0.28, +603.8 KiB
  python3.12-pyyaml: ∅ → 6.0.2, +1004.2 KiB
  python3.12-requests: ∅ → 2.32.3, +627.3 KiB
  python3.12-secretstorage: ∅ → 3.3.3, +121.1 KiB
  python3.12-setproctitle: ∅ → 1.3.3, +45.3 KiB
  python3.12-setuptools: ∅ → 75.1.1, +13312.8 KiB
  python3.12-six: ∅ → 1.16.0, +120.5 KiB
  python3.12-soupsieve: ∅ → 2.6, +442.1 KiB
  python3.12-tomlkit: ∅ → 0.13.2, +588.9 KiB
  python3.12-toolz: ∅ → 0.12.1, +747.2 KiB
  python3.12-ueberzug: ∅ → 18.1.9, +465.9 KiB
  python3.12-urllib3: ∅ → 2.2.3, +1282.0 KiB
  python3.12-xlib: ∅ → 0.33, +2159.6 KiB
  python3.12-yubikey-manager: ∅ → 5.5.1, +2501.1 KiB
  qemu: 8.2.6 → ∅, -32156.6 KiB
  qemu-user: ∅ → 9.1.1, +115335.9 KiB
  qmk-udev-rules: 0.23.3 → ∅
  qpdf: -836.1 KiB
  qtbase: 5.15.14, 6.7.2 → 5.15.15, 6.8.0, 6.8.0-only-plugins, +3722.2 KiB
  qtdeclarative: 5.15.14, 6.7.2 → 5.15.15, 6.8.0, +27473.1 KiB
  qtlanguageserver: 6.7.2 → ∅, -2219.1 KiB
  qtmultimedia: 5.15.14 → 5.15.15, +36.1 KiB
  qtquickcontrols: 5.15.14 → 5.15.15, +16.0 KiB
  qtsvg: 5.15.14, 6.7.2 → 5.15.15, 6.8.0, +36.5 KiB
  qttools: 5.15.14 → 5.15.15, +93.9 KiB
  qttranslations: 5.15.14, 6.7.2 → 5.15.15, 6.8.0, +15.4 KiB
  qtwayland: 5.15.14, 6.7.2 → 5.15.15, 6.8.0, 6.8.0-only-plugins, +766.0 KiB
  qtx11extras: 5.15.14 → 5.15.15
  query-grammar-neovim: 0.9.5 → 0.10.2, +11.3 KiB
  quirc: ∅ → 1.2, +300.5 KiB
  raptor2: ∅ → 2.0.16, +1284.0 KiB
  raptor2-unstable: 2022-06-06 → ∅, -1263.5 KiB
  readline: 8.2p10 → 8.2p13, -20.0 KiB
  rest: 0.8.1 → ∅, -189.8 KiB
  ripgrep: 14.1.0 → 14.1.1, -211.6 KiB
  roc-toolkit: 0.3.0 → 0.4.0, +4626.8 KiB
  rofi-unwrapped: +8.0 KiB
  rsync: +8.0 KiB
  rtw88-firmware-unstable: 2023-07-23 → ∅, -329.4 KiB
  rubberband: ∅ → 3.3.0, +3830.2 KiB
  ruby: 3.1.6 → 3.3.5, +5660.9 KiB
  ruby3.1-msgpack: 1.5.1 → ∅, -705.1 KiB
  ruby3.1-multi_json: 1.15.0 → ∅, -61.6 KiB
  ruby3.1-neovim: 0.9.0 → ∅, -189.9 KiB
  ruby3.3-msgpack: ∅ → 1.7.2, +505.9 KiB
  ruby3.3-multi_json: ∅ → 1.15.0, +61.6 KiB
  ruby3.3-neovim: ∅ → 0.10.0, +198.4 KiB
  rustup: 1.26.0 → 1.27.1, +489.4 KiB
  rygel: 0.42.6 → 0.44.1, -67.8 KiB
  s2n-tls: 1.4.12 → 1.5.5, +58.9 KiB
  samba: 4.20.1 → 4.20.4, +1459.8 KiB
  sane-backends: ∅ → 1.3.1, +543.8 KiB
  sbc: +8.0 KiB
  sbin: ∅ → ε
  schroedinger: +16.0 KiB
  sd: -67.5 KiB
  seahorse: 43.0 → 47.0.1, +40.2 KiB
  serd: 0.30.16 → 0.32.2, -15.6 KiB
  sfml: +12.0 KiB
  shaderc: +88.1 KiB
  shadow: 4.14.6 → 4.16.0, -4542.6 KiB
  shellcheck: +12.0 KiB
  shfmt: 3.8.0 → 3.10.0, +145.4 KiB
  shine: ∅ → 3.1.1, +80.0 KiB
  shutdown-ramfs: ε → ∅
  shutdown-ramfs-contents.json: ∅ → ε
  simple-scan: +8.0 KiB
  slang: +2592.0 KiB
  smb-dummy.conf: ε → ∅
  smpeg: 0.4.5 → ∅, -746.1 KiB
  snappy: 1.2.0 → 1.2.1
  snapshot: 46.3 → 47.1, +3636.2 KiB
  sndio: 1.9.0 → 1.10.0, +8.8 KiB
  sof-firmware: 2024.03 → 2024.09, +1865.1 KiB
  source: +679232.6 KiB
  source-highlight: +16.0 KiB
  sox-unstable: +12.0 KiB
  spandsp: +24.0 KiB
  speech-dispatcher: +356.2 KiB
  spidermonkey: 115.9.1 → 128.1.0, +8273.6 KiB
  sqlite: 3.45.3 → 3.46.1, -1834.0 KiB
  srt: +68.6 KiB
  stage: 1-init.sh → ∅, -20.3 KiB
  starship: 1.19.0 → 1.21.1, -44.6 KiB
  stdman: 2022.07.30 → 2024.07.05, +1289.5 KiB
  steam: -439477.8 KiB
  steam-chrootenv: ε → ∅
  steam-fhsenv: ∅ → ε, +20167.5 KiB
  steam-original: 1.0.0.74 → ∅, -3570.7 KiB
  steam-run: -208911.2 KiB
  steam-run-chrootenv: ε → ∅
  steam-run-fhsenv: ∅ → ε, +10215.7 KiB
  steam-run-usr: ε → ∅, -9441.4 KiB
  steam-unwrapped: ∅ → 1.0.0.81, +3989.6 KiB
  steam-usr: ε → ∅, -18937.0 KiB
  steam-wrapper.sh: ε → ∅
  stoken: +218.6 KiB
  strace: 6.11 → 6.12, +16.4 KiB
  strongswan: +48.2 KiB
  stylua: -104.0 KiB
  sudo: 1.9.15p5 → 1.9.16p2, +178.4 KiB
  svox: +8.0 KiB
  svt-av1: 2.0.0 → 2.2.1, -4474.7 KiB
  switch-to-configuration: ∅ → 0.1.0, +3706.7 KiB
  synergy: +52.0 KiB
  system: +126.0 KiB
  system-config-printer: +125.1 KiB
  systemd: 255.9 → 256.8, +5028.9 KiB
  systemd-minimal: 255.9 → 256.8, +2890.5 KiB
  systemd-minimal-libs: 255.9 → 256.8, +46.3 KiB
  taglib: +20.0 KiB
  talloc: +10.1 KiB
  tbb: 2020.3 → ∅, -1049.0 KiB
  tcb: -88.6 KiB
  tcl: 8.6.13 → 8.6.15, +149.2 KiB
  tcpdump: +16.0 KiB
  tdb: 1.4.10 → 1.4.11
  tecla: 46.0 → 47.0, +15.7 KiB
  tevent: +8.0 KiB
  texinfo-interactive: 7.0.3 → 7.1.1, +659.5 KiB
  texlive-bin: +9.8 KiB
  thin-provisioning-tools: 0.9.0 → 1.0.12, +2187.2 KiB
  timidity: 2.15.0 → ∅, -19744.9 KiB
  tinysparql: ∅ → 3.8.0, +9178.5 KiB
  tmux: +16.0 KiB
  tmuxplugin-extrakto: ∅ → 0-unstable-2024-08-25, +105.9 KiB
  tmuxplugin-extrakto-unstable: 2021-04-04 → ∅, -99.7 KiB
  tmuxplugin-nord: 0.3.0 → 0.3.0-unstable-2023-03-03, +283.5 KiB
  tokei: +83.6 KiB
  totem: 43.0 → 43.1, +220.0 KiB
  tpm2-tss: 4.1.1 → 4.1.3, +52.6 KiB
  tracker: 3.7.3 → ∅, -10383.0 KiB
  tracker-miners: 3.7.3 → ∅, -4642.8 KiB
  tracker-with-subcommands: 3.7.3 → ∅, -117.1 KiB
  tree: 2.1.1 → 2.1.3
  tree-sitter: 0.22.5 → 0.24.3, +1477.0 KiB
  tuxmux: 0.1.1 → 0.2.3, +158.7 KiB
  typescript: 5.4.5 → 5.6.3, -9696.5 KiB
  typescript-language-server: -53.6 KiB
  tzdata: 2024a → 2024b, +24.0 KiB
  udev: -33.3 KiB
  udisks: +16.0 KiB
  umockdev: 0.18.1 → 0.18.4, +13.6 KiB
  unbound: 1.20.0 → 1.21.1, +31.3 KiB
  unibilium: 2.1.1 → 2.1.2
  unifont: 15.1.05 → 16.0.01, +214.2 KiB
  unit-run-wrappers.mount: ∅ → ε
  unit-script-resolvconf: ∅ → ε
  unit-systemd-nspawn: ∅ → .service
  unixODBC: +8.0 KiB
  unzip: -567.2 KiB
  usbutils: 017 → ∅, -252.2 KiB
  util-linux: -8435.9 KiB
  util-linux-minimal: -8132.5 KiB
  v4l-utils: +8.0 KiB
  vale: 3.4.2 → 3.9.1, +19756.9 KiB
  vamp-plugin-sdk: ∅ → 2.10, +1898.5 KiB
  vhs: 0.2.0 → 0.8.0, -1769.9 KiB
  vid.stab-unstable: +170.7 KiB
  vim: 9.1.0707 → 9.1.0787, +546.6 KiB
  vim-grammar-neovim: 0.9.5 → 0.10.2
  vim-language-server: +37.4 KiB
  vimdoc-grammar-neovim: 0.9.5 → 0.10.2, +61.4 KiB
  viu: 1.4.0 → 1.5.0, +1031.5 KiB
  vlc: +196.0 KiB
  vpnc-scripts-unstable: +40.5 KiB
  vte: 0.76.3 → 0.78.1, +439.0 KiB
  vulkan-loader: 1.3.283.0 → 1.3.296.0, +29.6 KiB
  vulkan-tools: 1.3.283.0 → 1.3.296.0, +16.3 KiB
  vvenc: ∅ → 1.12.1, +4173.6 KiB
  w3m: +12.0 KiB
  wavpack: +16.0 KiB
  wayland: 1.22.0 → 1.23.1, -414.0 KiB
  webkitgtk: 2.44.3+abi=4.0, 2.44.3+abi=4.1, 2.44.3+abi=6.0 → 2.46.4+abi=4.0, 2.46.4+abi=4.1, 2.46.4+abi=6.0, -23740.9 KiB
  webrtc-audio-processing: +36.2 KiB
  wezterm: -3814.6 KiB
  wget: 1.21.4 → 1.25.0, +100.8 KiB
  wireless-regdb: 2024.05.08 → 2024.10.07
  wireplumber: 0.5.3 → 0.5.7, +21.3 KiB
  wl-clipboard: ∅ → 2.2.1, +151.3 KiB
  wpa_supplicant: 2.10 → 2.11, +367.0 KiB
  wrapped-obs-studio: 30.1.2 → 30.2.3
  x264: +32.0 KiB
  x265: 3.5 → 3.6, +416.3 KiB
  xavs: +17.2 KiB
  xboxdrv: +12.0 KiB
  xcb-util-keysyms: +17.5 KiB
  xdg-dbus-proxy: 0.1.5 → 0.1.6
  xdg-desktop-portal: +32.5 KiB
  xdg-desktop-portal-gnome: 46.2 → 47.1, +49.8 KiB
  xdg-desktop-portal-gtk: +118.6 KiB
  xdg-user-dirs-gtk: ∅ → 0.11, +243.9 KiB
  xevd: ∅ → 0.5.0, +1597.0 KiB
  xeve: ∅ → 0.5.1, +3716.9 KiB
  xf86-input-evdev: 2.10.6 → 2.11.0
  xf86-input-libinput: 1.4.0 → 1.5.0
  xfsprogs: 6.6.0 → 6.11.0, +670.9 KiB
  xgcc: 13.2.0 → 13.3.0
  xkeyboard-config: 2.41 → 2.43, +28.5 KiB
  xorg: ∅ → ε
  xorg-server: 21.1.13 → 21.1.14, +235.8 KiB
  xsv: +49.7 KiB
  xterm: 390 → 395, +29.5 KiB
  xvidcore: +12.0 KiB
  xwayland: 24.1.0 → 24.1.4, +64.5 KiB
  xz: 5.4.7 → 5.6.3, -802.8 KiB
  yaml-language-server: 1.14.0 → 1.15.0, +26.9 KiB
  yelp: +8.0 KiB
  zellij: 0.40.1 → 0.41.1, -1201.5 KiB
  zenity: 4.0.1 → 4.0.3
  zeromq: +317.4 KiB
  zimg: +16.6 KiB
  zip: -632.6 KiB
  zoxide: 0.9.4 → 0.9.6, +19.2 KiB
  zsh: +63.6 KiB
  zstd: +24.0 KiB
  zvbi: ∅ → 0.2.42, +1019.8 KiB
  zxing-cpp: +12.0 KiB
  zziplib: 0.13.74 → 0.13.78, +18.3 KiB 
Security vulnerability report
 172 derivations with active advisories%0A11 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0AShellCheck-0.10.0%0A%0A/nix/store/08ns92qgz2pgr23nq62p4a9bj4q4x4gx-ShellCheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Aaccountsservice-23.13.9%0A%0A/nix/store/59fcam0xgn10q2byv6cbs5z0l23893kb-accountsservice-23.13.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3297     7.8%0A%0A------------------------------------------------------------------------%0Aallegro-4.4.3.1%0A%0A/nix/store/gpvk0fh3xyhvxgr29na47c7s86yfd4jd-allegro-4.4.3.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-36489    6.5%0A%0A------------------------------------------------------------------------%0Aasync-2.2.4%0A%0A/nix/store/736rns4vamsiaz2wg94z55x0r087acp2-async-2.2.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.4-r3.cabal%0A%0A/nix/store/3y7wp3wlnfh4yjmi34ihxrsf8nvkr86z-async-2.2.4-r3.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5%0A%0A/nix/store/h13b19a86rcn94mnmq1z0sb2zb9qhgfb-async-2.2.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5-r2.cabal%0A%0A/nix/store/lfcyhw16g1682i27lc027jp3kz1iyl8m-async-2.2.5-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aaudiofile-0.3.6%0A%0A/nix/store/hsb0zb3k2m6yb8j17hsd2m8iysadhljb-audiofile-0.3.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-18781    5.5%0A%0A------------------------------------------------------------------------%0Aavahi-0.8%0A%0A/nix/store/yb2qjip45id2w405h7061v3mncllz1wv-avahi-0.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38469    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38470    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38471    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38472    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38473    5.5%0A%0A------------------------------------------------------------------------%0Abinutils-2.40%0A%0A/nix/store/qrmgxkjkglslw51dggi54m1nw8p75lan-binutils-2.40.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1972     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25585    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25586    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25588    5.5%0A%0A------------------------------------------------------------------------%0Abolt-0.9.7%0A%0A/nix/store/9wdplblsl9h96y3zybpyy3cfddi7qv1h-bolt-0.9.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5214     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-31321    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9185     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27367    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15483    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15484    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15485    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4041     6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-28925    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4040     4.3%0A%0A------------------------------------------------------------------------%0Ac-ares-1.19.0%0A%0A/nix/store/al2alvxa6k8bdyjyvj4ylxj9mmbdkh1b-c-ares-1.19.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32067    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31147    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31130    6.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31124    3.7%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/3qlg7n1sn76wfilqjmk63nk5g8kahzgv-cereal-0.5.8.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104    5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.2%0A%0A/nix/store/4r23rn70c9ib10x09xw8i7zrgybf5y4j-commonmark-0.2.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.6.1%0A%0A/nix/store/zvj632qjmqj7hkwhzghxc0bx8mzkg0ra-commonmark-0.2.6.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1%0A%0A------------------------------------------------------------------------%0Aconsole-0.15.8%0A%0A/nix/store/hfsyv7i4vpwp2yf7573qwxvy7gx8p6zj-console-0.15.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-33955    5.3%0A%0A------------------------------------------------------------------------%0Acrossbeam-0.8.4%0A%0A/nix/store/ww9mmhr4q6f610xdwp8sgwsv3ncfa3hk-crossbeam-0.8.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-23639    8.1%0A%0A------------------------------------------------------------------------%0Acups-2.4.11%0A%0A/nix/store/g6c9aplvir6scfa6y36j78hqh7vjbpbr-cups-2.4.11.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26691    6.7%0A%0A------------------------------------------------------------------------%0Acurl-0.4.46%0A%0A/nix/store/h29n7awksip1342y1hj1na3xan4jp6zs-curl-0.4.46.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284     3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252    3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322    3.7%0A%0A------------------------------------------------------------------------%0Acurl-8.0.1%0A%0A/nix/store/lima2l2cfn9qacxzq0p2b7k8bfs94n1m-curl-8.0.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38039    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46218    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-9681     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46219    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322    3.7%0A%0A------------------------------------------------------------------------%0Adash-0.5.12%0A%0A/nix/store/yk865c42bg60l9dqw0hhbmb1rbsddkz3-dash-0.5.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-21485    5.4%0A%0A------------------------------------------------------------------------%0Adav1d-0.9.6%0A%0A/nix/store/nl9ar3kq8b3g50sfm88zcnbb8x445svi-dav1d-0.9.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32570    5.9%0A%0A------------------------------------------------------------------------%0Adav1d-1.1.0%0A%0A/nix/store/nhwdgclnj0q22fzbpp9npcn9b0gkiq4k-dav1d-1.1.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32570    5.9%0A%0A------------------------------------------------------------------------%0Adbus-0.9.7%0A%0A/nix/store/1rv7h9igqrs5nbhx287alv3fvn8q19sm-dbus-0.9.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-12749    7.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5%0A%0A------------------------------------------------------------------------%0Adbus-1%0A%0A/nix/store/2hxi93qfv14yq17qlqzmxvh6v9rmn2sm-dbus-1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5%0A%0A------------------------------------------------------------------------%0Adbus-1.14.6%0A%0A/nix/store/g4h18ryqb35yan9ndbfq29ph5lkq1n2m-dbus-1.14.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-34969    6.5%0A%0A------------------------------------------------------------------------%0Adiscord-0.0.76%0A%0A/nix/store/gp6hj87c18nr9cm24hq9yrhm36vc9lhp-discord-0.0.76.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23739    9.8%0A%0A------------------------------------------------------------------------%0Adjvulibre-3.5.28%0A%0A/nix/store/zcdp6fmiqm57mgvlr4lpyvbw8r8n3qqx-djvulibre-3.5.28.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46310    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46312    6.5%0A%0A------------------------------------------------------------------------%0Aecdsa-0.14.8%0A%0A/nix/store/v362nvl4schlr5imx35nsnyq3hapkccv-ecdsa-0.14.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23342    7.4%0A%0A------------------------------------------------------------------------%0Afoundation-0.0.29%0A%0A/nix/store/zdfj7c77gdh3jxqkzvn719hzcx9gc8lg-foundation-0.0.29.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26304    7.5%0A%0A------------------------------------------------------------------------%0Afoundation-0.0.30%0A%0A/nix/store/1hz422lxmiz2apsr472qjvpd80ja06lg-foundation-0.0.30.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26304    7.5%0A%0A------------------------------------------------------------------------%0Afuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9%0A%0A/nix/store/yg0jx3dgfvm9m8x2kc0i08z72w5h1cia-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.11.0%0A%0A/nix/store/0m532v8la9vwh88249jixkslqxghf0ai-fuse-3.11.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.16.2%0A%0A/nix/store/r8w7xwlbbfi1r3bshrq158hj7vy14lmh-fuse-3.16.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Agcc-12.2.0%0A%0A/nix/store/62fr59pdk04s1c7in7np6w23fnk41vqj-gcc-12.2.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8%0A%0A------------------------------------------------------------------------%0Agcc-13.3.0%0A%0A/nix/store/nrvcrj7crcvwr3hc4mf1jx68kihnnzhk-gcc-13.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8%0A%0A------------------------------------------------------------------------%0Agdk-pixbuf-0.19.8%0A%0A/nix/store/gifi6yhx1lb0r2saw9rsa9v26zkiiacs-gdk-pixbuf-0.19.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20240    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46829    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-29385    5.5%0A%0A------------------------------------------------------------------------%0Agiflib-5.2.1%0A%0A/nix/store/ylbjcgq9gyjv212zphli9j6f25rhc8yd-giflib-5.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48161    7.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39742    5.5%0A%0A------------------------------------------------------------------------%0Agit-2.39.2%0A%0A/nix/store/cc03ikswsgzfb2w9phzxqy92g8h0rx06-git-2.39.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-32002    9.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29007    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25652    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3%0A%0A------------------------------------------------------------------------%0Agit-2.47.0%0A%0A/nix/store/xpml8cna5vbl67qf9dii44nh0yw4bbv6-git-2.47.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3%0A%0A------------------------------------------------------------------------%0Aglib-0.19.8%0A%0A/nix/store/azq7h6c80ii4hga8v7qrxxdwqq6nkpn8-glib-0.19.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35457    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32643    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27218    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27219    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29499    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32636    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3800     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32611    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32665    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28153    5.3%0A%0A------------------------------------------------------------------------%0Aglibc-2.37-8%0A%0A/nix/store/bjpg4rrzglxhzdfbf49l7yr9qc8zcn8z-glibc-2.37-8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0687     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4911     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6246     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5156     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6779     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4527     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6780     5.3%0A%0A------------------------------------------------------------------------%0Agnutls-3.8.0%0A%0A/nix/store/rk7cs4lxg2978v22pfl8hphv8x0wsf5d-gnutls-3.8.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-0553     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-0567     7.5%0A%0A------------------------------------------------------------------------%0Ago-1.21.0-linux-amd64-bootstrap%0A%0A/nix/store/gx2cjk209pm8pn96680fdl8qw1024yg3-go-1.21.0-linux-amd64-bootstrap.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39320    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39321    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39322    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39325    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ago-1.23.3%0A%0A/nix/store/k7hh2z9kksvij6v6rbifzvafx9wz696f-go-1.23.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Agstreamer-0.22.7%0A%0A/nix/store/wy0p6bhlsj5psw64d0z7ar2jy8rvqk36-gstreamer-0.22.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47537    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47538    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47539    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47540    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47606    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47607    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47613    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47615    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47597    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47598    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47600    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47774    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47775    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47776    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47777    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47834    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9928     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-37327    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-37328    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-37329    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40474    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40475    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40476    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44429    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44446    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-50186    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-0444     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3497     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1920     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1921     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1922     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1923     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1924     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1925     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2122     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47541    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47542    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47543    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47544    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47545    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47546    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47596    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47599    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47601    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47602    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47603    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47778    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47835    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3522     5.5%0A%0A------------------------------------------------------------------------%0Agstreamer-1.24.7%0A%0A/nix/store/37vxgm8x59554kvlqxifxa8n77qmd2nq-gstreamer-1.24.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47537    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47538    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47539    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47540    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47606    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47607    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47613    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47615    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47597    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47598    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47600    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47774    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47775    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47776    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47777    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47834    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47541    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47542    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47543    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47544    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47545    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47546    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47596    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47599    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47601    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47602    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47603    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47778    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-47835    7.5%0A%0A------------------------------------------------------------------------%0Ah2-0.3.24%0A%0A/nix/store/yy689lh2ijddcv6vmj5a0y0jqi27cqr1-h2-0.3.24.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8%0A%0A------------------------------------------------------------------------%0Ah2-0.3.26%0A%0A/nix/store/8capvaa7awmjx2nb4wlsx9nap188c9wf-h2-0.3.26.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8%0A%0A------------------------------------------------------------------------%0Ah2-0.4.5%0A%0A/nix/store/pz5s7vw5xgcms7hqmxhinzxgywwwdjcw-h2-0.4.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.1.2%0A%0A/nix/store/bv0hrchfwjdx0i9izivwp6rrn8kxzn2i-hedgehog-1.1.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4%0A%0A/nix/store/8mspbcbikh8ridbcq8ng8xbhm3sniacd-hedgehog-1.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4-r8.cabal%0A%0A/nix/store/y5dcqyds4452mqww2pkkpv4ch8k4fmap-hedgehog-1.4-r8.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahome-0.5.9%0A%0A/nix/store/vranfs2c3y2maxx75b3vjx5mikby1bxm-home-0.5.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3612     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-25264    6.7%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.11%0A%0A/nix/store/z949mh1jsc95q9w5zw45l8nn3kmj130r-http-0.2.11.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.12%0A%0A/nix/store/vcjgl9g7qcrvwmia0bkd4gbi9pn13lan-http-0.2.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-1.1.0%0A%0A/nix/store/w36ys0qam2s32ship0z3hhmylxmgjs0y-http-1.1.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36032    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26044    5.3%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.13.1%0A%0A/nix/store/bibrwjms2z23nk94pfcp2nl05kysplrz-http-client-0.7.13.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.13.1-r1.cabal%0A%0A/nix/store/lyshanyb6pyqlr3mybw9g5f7igp85pcm-http-client-0.7.13.1-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.17%0A%0A/nix/store/l3n0ydn2dz14hn19n7sjc21r9km7iryv-http-client-0.7.17.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5%0A%0A------------------------------------------------------------------------%0Ahttp2-3.0.3%0A%0A/nix/store/z3ikmbi1ndsmkirdjij8x0isl3sy2skk-http2-3.0.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0A%0A------------------------------------------------------------------------%0Ahyper-0.14.28%0A%0A/nix/store/nwlkdhq1c56c5mqqvi2bk6y5xij62nm8-hyper-0.14.28.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8%0A%0A------------------------------------------------------------------------%0Ahyper-0.14.29%0A%0A/nix/store/lfz8b9lrn5kmd7ja9hlgw0pp9ilb74z1-hyper-0.14.29.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8%0A%0A------------------------------------------------------------------------%0Ahyper-1.3.1%0A%0A/nix/store/1yf30swqfnvya9zzmzs0qj1qj490if0m-hyper-1.3.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8%0A%0A------------------------------------------------------------------------%0Aimagemagick-7.1.1-40%0A%0A/nix/store/bzsry72i0acxgx2605i9bw5v664r783f-imagemagick-7.1.1-40.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5341     5.5%0A%0A------------------------------------------------------------------------%0Aini-0.4.2%0A%0A/nix/store/bcf76d3kiw5b3ldz54gz30jj3j74ygyv-ini-0.4.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-7788     9.8%0A%0A------------------------------------------------------------------------%0Ajbig2dec-0.20%0A%0A/nix/store/1im8d78y3zyhbg82khkcbrcnzs1j1nzn-jbig2dec-0.20.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46361    6.5%0A%0A------------------------------------------------------------------------%0Akitty-0.37.0%0A%0A/nix/store/nasgcwr42nzhcdrnr5b69b1czq15dkvc-kitty-0.37.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23749    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-25003    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-25004    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795    5.9%0A%0A------------------------------------------------------------------------%0Alens-5.1.1%0A%0A/nix/store/nh3axxz2i23ppjvbm6ib50x84ggykg66-lens-5.1.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alens-5.1.1-r1.cabal%0A%0A/nix/store/4g0zgjhyhv58r1i9sx75j2s4a9z8gsi0-lens-5.1.1-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/4f4kq7zxcal7s7y2nwknbr9fb5zynb4f-lens-5.2.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r5.cabal%0A%0A/nix/store/87zyy6s6kg6wbag1vaxzvji182d6x57l-lens-5.2.3-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0AlibX11-1.8.4%0A%0A/nix/store/jl4viss2cdyd1dp076vq02xi72h9r49l-libX11-1.8.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43787    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3138     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43785    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43786    5.5%0A%0A------------------------------------------------------------------------%0AlibXpm-3.5.15%0A%0A/nix/store/phxfzdrw9q1x3k2hm71m97vn8grh9w8j-libXpm-3.5.15.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43788    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-43789    5.5%0A%0A------------------------------------------------------------------------%0Alibaom-3.6.0%0A%0A/nix/store/fy9w3bx6pgd2k8ljazws29h0912ps8jb-libaom-3.6.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-5171     9.8%0A%0A------------------------------------------------------------------------%0Alibarchive-3.6.2%0A%0A/nix/store/0kvff9w4yd5inwv1n0xmdf7pc659ay76-libarchive-3.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-37407    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-48957    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-48958    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30571    5.3%0A%0A------------------------------------------------------------------------%0Alibcap-2.67%0A%0A/nix/store/0r6r4z608qhflajxnyman6k82f8d3g9j-libcap-2.67.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2603     7.8%0A%0A------------------------------------------------------------------------%0Alibjxl-0.8.1%0A%0A/nix/store/mmzzp8fc196lcgnnb928ffvcffcqw3p8-libjxl-0.8.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-35790    7.5%0A%0A------------------------------------------------------------------------%0Alibmpeg2-0.5.1%0A%0A/nix/store/0is0ad98a0810icz2qzz08pjnlv9zys6-libmpeg2-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37416    6.5%0A%0A------------------------------------------------------------------------%0Alibpcap-1.10.3%0A%0A/nix/store/81q6fqq0kjgcwiac4lpfdviaca7nbxkw-libpcap-1.10.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-7256     4.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-8006     4.4%0A%0A------------------------------------------------------------------------%0Alibsndfile-1.2.2%0A%0A/nix/store/3nwwykq3xn4rdvipl2jhjl30dhcwmgci-libsndfile-1.2.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-50613    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-50612    5.5%0A%0A------------------------------------------------------------------------%0Alibssh2-1.10.0%0A%0A/nix/store/4rk8jj3ncr4jlwqyq4rf1sh9399jhjhy-libssh2-1.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-22218    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795    5.9%0A%0A------------------------------------------------------------------------%0Alibtiff-4.5.0%0A%0A/nix/store/6y10bvqyci3vaxslvys5qidm770an5mr-libtiff-4.5.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25434    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-52355    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-7006     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3316     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3618     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40745    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41175    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1916     6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2908     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3164     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3576     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25433    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25435    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26965    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26966    5.5%0A%0A------------------------------------------------------------------------%0Alibuv-1.44.2%0A%0A/nix/store/fvhxsrg9vbabmyh7xirgcrmfmg31pma2-libuv-1.44.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24806    7.3%0A%0A------------------------------------------------------------------------%0Alibwebp-1.3.0%0A%0A/nix/store/sn34d18w9l22jknayl9m2mxxlvvdxp8i-libwebp-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4863     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1999     7.5%0A%0A------------------------------------------------------------------------%0Alibxml2-2.10.3%0A%0A/nix/store/wkkr2yjf165pnkmrqki7z62a3bf5lx7k-libxml2-2.10.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-25062    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28484    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29469    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45322    6.5%0A%0A------------------------------------------------------------------------%0Alinux-pam-1.5.2%0A%0A/nix/store/j2v2hs7cs8yhjy6l802hnan7khgv1mhq-linux-pam-1.5.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28321    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-22365    5.5%0A%0A------------------------------------------------------------------------%0Alodepng-3.10.1%0A%0A/nix/store/j9bqxarzp8yag95dbbyh4hi7zsvjsh8b-lodepng-3.10.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178    7.5%0A%0A------------------------------------------------------------------------%0Alua-5.2.4-env%0A%0A/nix/store/v285ansj0wh6158p2lssaq2sllcb9iqj-lua-5.2.4-env.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43519    5.5%0A%0A------------------------------------------------------------------------%0Amercurial-6.8.2%0A%0A/nix/store/cl7g12wkiwfqwhizlz81yh43ilqxjnmy-mercurial-6.8.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43410    5.3%0A%0A------------------------------------------------------------------------%0Ametrics-0.17.1%0A%0A/nix/store/js5xf52dyq2b686mpprb3afk09jjmsxw-metrics-0.17.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4860     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-20621    5.5%0A%0A------------------------------------------------------------------------%0Anet-snmp-5.9.3%0A%0A/nix/store/49zhnwmc8kana0n2nax78gbyz5j3y3qq-net-snmp-5.9.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-44792    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-44793    6.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.2.8%0A%0A/nix/store/xqvv20s6pz48rqvpr6ka5cac0mmhkf94-network-3.1.2.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/xca7w2w4nmps0ydz9cvkk0dcygkddln3-network-3.1.4.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/ag6jjjhv04gq2prynp51ic3rwc9hx02q-network-3.1.4.0-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Anghttp2-1.51.0%0A%0A/nix/store/p49bysxrf1ql0mspw6f7vkw1am1hpd4l-nghttp2-1.51.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-35945    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.11.1%0A%0A/nix/store/4cfqd2kbsj0cj1d447s5al368gjiya9v-ninja-1.11.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8%0A%0A------------------------------------------------------------------------%0Aninja-1.12.1%0A%0A/nix/store/3nrnf6w2460xghwi9zfrhbs95fais733-ninja-1.12.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8%0A%0A------------------------------------------------------------------------%0Aobsidian-1.7.6%0A%0A/nix/store/db26als72f19mp5bml25fnxmxxm8lsw4-obsidian-1.7.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24044    6.1%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.8%0A%0A/nix/store/m9k6wl24wr8lb3qlx4yl077hqns44whg-openexr-2.5.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5841     9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3933     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945    5.5%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.10%0A%0A/nix/store/x3mdyyz8s4p3z5hw1qzd1zm7gk3rzj6a-openexr-2.5.10.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5841     9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945    5.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.63%0A%0A/nix/store/p80kvb939a0xsivy5rcq51yfgcxq5y6l-openssl-0.10.63.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044     7.5%0A%0A------------------------------------------------------------------------%0Aopenssl-0.10.64%0A%0A/nix/store/qczp2bc4mi99l4m3lfyiys4n7352w8cj-openssl-0.10.64.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4044     7.5%0A%0A------------------------------------------------------------------------%0Aopenssl-3.0.8%0A%0A/nix/store/fhhzkh1k6pk17axgsbqz5rhszmq1wll7-openssl-3.0.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4807     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0464     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5363     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2650     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6129     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1255     5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-0727     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0465     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0466     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2975     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3817     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5678     5.3%0A%0A------------------------------------------------------------------------%0Aopenvpn-2.6.12%0A%0A/nix/store/379jcc6igcrls6k7p3kkbs4rr4c8v4gm-openvpn-2.6.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27569    7.5%0A%0A------------------------------------------------------------------------%0Apandoc-2.19.2%0A%0A/nix/store/wld3jih5xs4nhqxwhdv8q50gdfrf1xhz-pandoc-2.19.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38745    6.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-35936    5.0%0A%0A------------------------------------------------------------------------%0Apaste-1.0.14%0A%0A/nix/store/5jklrsdm493pbna7k0q9943avapf9xvi-paste-1.0.14.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-21948    6.1%0A%0A------------------------------------------------------------------------%0Apaste-1.0.15%0A%0A/nix/store/qq9hk0hdcxdzsm10yd77ppjri2pv6m02-paste-1.0.15.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-21948    6.1%0A%0A------------------------------------------------------------------------%0Aperl-5.36.0%0A%0A/nix/store/qxyjdg1m0vl8y3yk2aizl94igdmv4cnl-perl-5.36.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-47100    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31484    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31486    8.1%0A%0A------------------------------------------------------------------------%0Apip-20.3.4-source%0A%0A/nix/store/5zxs9wdnk4dl3w4csgiw7zci7m071gh3-pip-20.3.4-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3572     5.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752     3.3%0A%0A------------------------------------------------------------------------%0Apip-23.0.1-source%0A%0A/nix/store/m1vxf9gdc964fm8rzrj005glbld8z9qd-pip-23.0.1-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752     3.3%0A%0A------------------------------------------------------------------------%0Aplist-1.6.0%0A%0A/nix/store/608jbknvncxy18k9xss0y1xjxsy6fa93-plist-1.6.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-22912    9.8%0A%0A------------------------------------------------------------------------%0Apolkit-1.pam%0A%0A/nix/store/gyp5slj7h434vazg2w7n3jrhv2ph3rq8-polkit-1.pam.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4034     7.8%0A%0A------------------------------------------------------------------------%0Appp-2.4.9%0A%0A/nix/store/7wj0mlk7k79pkq7nbshys78aablfygh9-ppp-2.4.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4603     6.5%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17%0A%0A/nix/store/xj7s552vp8f36v5xa53a1vn2ca577bb8-procps-3.3.17.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016     3.3%0A%0A------------------------------------------------------------------------%0Aprotobuf-2.28.0%0A%0A/nix/store/w1z9rmijdvk9vhnc3avxwbbm9j00rhsr-protobuf-2.28.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-22570    5.5%0A%0A------------------------------------------------------------------------%0Apython-2.7.18.8%0A%0A/nix/store/5sxrwmhlyvgr20z89gnmyc1fc4vg7mlv-python-2.7.18.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48565    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9674     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0391     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45061    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48560    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24329    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-36632    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-6232     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-7592     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26488    7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3733     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48564    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23336    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48566    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40217    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.26%0A%0A/nix/store/nky7j47amamlipw03i343f0dhkgbijsb-quote-1.0.26.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.35%0A%0A/nix/store/32fw6nf8ag35qvckpp52v1dgdbarckjc-quote-1.0.35.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.36%0A%0A/nix/store/bzkav0xp05hyn89p21qafx2r1wybikp2-quote-1.0.36.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.37%0A%0A/nix/store/2phr0yl7vvf3cr6vn9vs3938asy0mwvp-quote-1.0.37.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.5.22%0A%0A/nix/store/yzjd2riibrs70mjrqrld3546cqb4xmkq-rubygems-3.5.22.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073    8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.19%0A%0A/nix/store/vz076jhmdmxibaxy995ryr26lj28lvw3-safe-0.3.19.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21%0A%0A/nix/store/8nfdkp1hnsj35x4ldvh9mxiqfl2h80qm-safe-0.3.21.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21-r1.cabal%0A%0A/nix/store/2s8sqhvwa8br98q229hp23qazqiw1hrl-safe-0.3.21-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asamba-4.20.4%0A%0A/nix/store/9q8qb12mxaj85vbvpvk3rs50fnxmd87f-samba-4.20.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37966    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38023    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32743    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37967    7.2%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3670     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1615     5.5%0A%0A------------------------------------------------------------------------%0Asassc-3.6.2%0A%0A/nix/store/3vqyzz3favggiv3mzbz5fq1amhwdhkg1-sassc-3.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43357    7.5%0A%0A------------------------------------------------------------------------%0Asemver-0.11.0%0A%0A/nix/store/48v0jlr2cdjn01srv3wqwx8mrm3r0xdn-semver-0.11.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.17%0A%0A/nix/store/6khh1q90qimf8zb96shr64lc4h6wsibk-semver-1.0.17.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.21%0A%0A/nix/store/rm036p4vsnq3rcw96zb310vynfwri8fy-semver-1.0.21.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.22%0A%0A/nix/store/gz1bm2f3qgvzr6w7prkraf7pkawgmash-semver-1.0.22.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.23%0A%0A/nix/store/xla7shvl47wbx4afvlqi5bkja22b62if-semver-1.0.23.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asetuptools-44.0.0-source%0A%0A/nix/store/74plffx4vhjdfsgsywyd4gm0g409q18a-setuptools-44.0.0-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40897    5.9%0A%0A------------------------------------------------------------------------%0Ashadow-4.13%0A%0A/nix/store/wpxjm237vd9d4al18sln0nh6nybwmk10-shadow-4.13.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29383    3.3%0A%0A------------------------------------------------------------------------%0Ashellcheck-0.10.0%0A%0A/nix/store/8l57gr3p9wpsmwwkzfg1f705yfvmikim-shellcheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Asnappy-1.2.1%0A%0A/nix/store/0m9s9yrl622i61ldhwrb54f5fnh2fr65-snappy-1.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28115    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41330    9.8%0A%0A------------------------------------------------------------------------%0Asqlite-3.41.2%0A%0A/nix/store/anbnl4ws68801p53c0k3nhmsqkfb2m4b-sqlite-3.41.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-7104     7.3%0A%0A------------------------------------------------------------------------%0Assh2-0.9.4%0A%0A/nix/store/sniiwbczjl4nhkc10f2n5mm38fdgvgxp-ssh2-0.9.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-26301    10.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795    5.9%0A%0A------------------------------------------------------------------------%0Astringbuilder-0.5.1%0A%0A/nix/store/msc5vyg0zsklf7hyzcyb9xqr2qlk3v5r-stringbuilder-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-21524    9.1%0A%0A------------------------------------------------------------------------%0Asubversion-1.14.4%0A%0A/nix/store/3a5d47sywixsh0x9vs9fv3f79hjv8px5-subversion-1.14.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21698    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2304     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2111     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29046    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29048    4.3%0A%0A------------------------------------------------------------------------%0Asystem-configuration-0.5.1%0A%0A/nix/store/fak6gvv2f8inr08mc40r3vwbyx13gns4-system-configuration-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4601     9.8%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/1w8wsm8zpkhkvbvf35rv8b8fn4y7gqid-systemd-2.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842     7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776    6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386    2.4%0A%0A------------------------------------------------------------------------%0Atap-1.0.1%0A%0A/nix/store/ib58pi0yrih3f0hpyp1nk2axml3gj7m3-tap-1.0.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41940    5.4%0A%0A------------------------------------------------------------------------%0Atar-0.4.40%0A%0A/nix/store/7w1hf8bl1xj11fd08x2i5h37a0sqr8kz-tar-0.4.40.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37701    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37712    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-37713    8.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32803    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-32804    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9923     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48303    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20193    3.3%0A%0A------------------------------------------------------------------------%0Aunbound-1.17.1%0A%0A/nix/store/y00i500sg9a86baf51iqxl0f3w4g5q2w-unbound-1.17.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-50387    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-8508     5.3%0A%0A------------------------------------------------------------------------%0Aunzip-6.0%0A%0A/nix/store/hl50p8mrqi82yssrvwbyb94zs41fwvv2-unzip-6.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4217     3.3%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/vi842wcyv42irvm3d5l93hcwzmjxi806-vault-0.3.1.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r3.cabal%0A%0A/nix/store/mpispvawrlz5ndfi037q5y58y0k65rh9-vault-0.3.1.5-r3.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r8.cabal%0A%0A/nix/store/h3b19nxjcfi1byfjaifni85gs2khq7n5-vault-0.3.1.5-r8.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avhs-0.8.0%0A%0A/nix/store/bg22xzxhl7h9w56mbbzrsgyj6pkzmd8d-vhs-0.8.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28381    9.8%0A%0A------------------------------------------------------------------------%0Avhs-0.8.0-go-modules%0A%0A/nix/store/xnz47gmvad85j53xsxxhrq8d4lz6cc5h-vhs-0.8.0-go-modules.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28381    9.8%0A%0A------------------------------------------------------------------------%0Avim-9.0.1441%0A%0A/nix/store/2fv8vyr60xgpg7wv3bj69s43qx4g2pkp-vim-9.0.1441.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2610     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4733     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4734     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4735     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4736     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4738     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4750     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4752     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4781     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5535     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-22667    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5344     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2426     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2609     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5441     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46246    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-41957    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48706    4.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48231    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48232    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48233    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48234    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48235    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48236    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48237    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-41965    4.2%0A%0A------------------------------------------------------------------------%0Awarp-0.3.7%0A%0A/nix/store/7i76cq1gbrid6k1y8zaxgfkry67zxdw6-warp-0.3.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35152    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7%0A%0A------------------------------------------------------------------------%0Awarp-3.3.23%0A%0A/nix/store/az43qhx101lf4ybiwwfpnx7bqv8df6fd-warp-3.3.23.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7%0A%0A------------------------------------------------------------------------%0Awarp-3.3.23-r1.cabal%0A%0A/nix/store/mdzcbkid4ywgid5p23jfvfybpy9ynigr-warp-3.3.23-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7%0A%0A------------------------------------------------------------------------%0Awarp-3.3.31%0A%0A/nix/store/dr1n7wrlqfvjkk8i5d4vlhrkg96kgh8y-warp-3.3.31.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/35alf83kzv4cxhi4qxdqjpf0w5wwvlmw-websockets-0.12.7.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/zvzlsqm6shrylpgkn58vxgpah40hz452-websockets-0.12.7.3-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awheel-0.37.1-source%0A%0A/nix/store/0fs8kk4zjx5l07ikrp9riy624kgrsyj9-wheel-0.37.1-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40898    7.5%0A%0A------------------------------------------------------------------------%0Axcb-1.3.0%0A%0A/nix/store/8pyy6a9sbkxiap6n2m8296s66y31acyf-xcb-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26955    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26956    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26957    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26958    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-36205    5.5%0A%0A------------------------------------------------------------------------%0Axdg-utils-1.2.1%0A%0A/nix/store/50r2y6sg12737hk7g0w9ijijz4dcgsf4-xdg-utils-1.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27748    6.5%0A%0A------------------------------------------------------------------------%0Axunit-2.6.2%0A%0A/nix/store/zx7dp10w3jcjx5sfq78pcf3zh17r52j8-xunit-2.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-34181    9.1%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.0%0A%0A/nix/store/i62ji4b5qx0kmjyf3r3jvyxzk2q8brqk-yaml-0.11.11.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/w4lyiw15n9qkfnkn56ri1hbzpqcc7bjv-yaml-0.11.11.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/rqgrxximx2gll1x02k06fga9dy6fnkg9-yaml-0.11.11.2-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayara-4.5.0%0A%0A/nix/store/84izici148i2jcc8ipd71j3kr1c9wl0r-yara-4.5.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-45429    5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/xiq94qgrk8fx475sxy04mcj6i321mbb3-yasm-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-51258    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975    3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/245v25sdlq5dzfgma4pa78rj3kkq4696-zlib-0.6.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r1.cabal%0A%0A/nix/store/sbh7l2dvmmn83mg6hxniw14pfc1x49ss-zlib-0.6.3.0-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r5.cabal%0A%0A/nix/store/rsfhhnjbb14fs44byxk13fbkirm53v38-zlib-0.6.3.0-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.2.13%0A%0A/nix/store/v832997c98awkvyhqf8kv094ppwzgyli-zlib-1.2.13.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.3.1%0A%0A/nix/store/6nvdzyjrhc9h84y2iqby9qpzw0v7gz4d-zlib-1.3.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs 

@EdenEast EdenEast merged commit 9eb4465 into main Dec 27, 2024
4 checks passed
@EdenEast EdenEast deleted the update-nixpkgs branch December 27, 2024 19:34
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant