Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(flake): update flake.lock #23

Closed
wants to merge 1 commit into from
Closed

Conversation

23andreas
Copy link
Owner

@23andreas 23andreas commented Sep 26, 2024

Raw output

Flake lock file updates:

• Updated input 'apple-fonts':
    'github:Lyndeno/apple-fonts.nix/0e21619dad5b0d9ca2e050155e32448380547b06' (2024-06-28)
  → 'github:Lyndeno/apple-fonts.nix/c32ac2c2d73acb0d9ffad7ef94887f4b738ca8a4' (2024-09-27)
• Updated input 'apple-fonts/flake-utils':
    'github:numtide/flake-utils/b1d9ab70662946ef0850d488da1c9019f3a9752a' (2024-03-11)
  → 'github:numtide/flake-utils/c1dfcf08411b08f6b8615f7d8971a2bfa81d5e8a' (2024-09-17)
• Updated input 'apple-fonts/nixpkgs':
    'github:nixos/nixpkgs/051f920625ab5aabe37c920346e3e69d7d34400e' (2024-06-07)
  → 'github:nixos/nixpkgs/1925c603f17fc89f4c8f6bf6f631a802ad85d784' (2024-09-26)
• Updated input 'apple-fonts/ny':
    'https://devimages-cdn.apple.com/design/resources/download/NY.dmg?narHash=sha256-FkV8Z2fdUTwvcKeltFJVCisvAarcdnmlj/33exdyxnQ%3D'
  → 'https://devimages-cdn.apple.com/design/resources/download/NY.dmg?narHash=sha256-3257NAH4qlan2YHVLpNRy7x8IJqR2pal3OzFo/ykqXs%3D'
• Updated input 'apple-fonts/sf-arabic':
    'https://devimages-cdn.apple.com/design/resources/download/SF-Arabic.dmg?narHash=sha256-u%2BQ2Hd%2BJCiKhIQtbQqawg1lIEgGhjmdGye2cNdWlBG0%3D'
  → 'https://devimages-cdn.apple.com/design/resources/download/SF-Arabic.dmg?narHash=sha256-/0gjRimqvZyE60xYxxPdlU%2B7Q2LJnnvtbmwOP0YmS9U%3D'
• Updated input 'nixos-hardware':
    'github:NixOS/nixos-hardware/d0cb432a9d28218df11cbd77d984a2a46caeb5ac' (2024-09-22)
  → 'github:NixOS/nixos-hardware/d830ad47cc992b4a46b342bbc79694cbd0e980b2' (2024-09-27)
• Updated input 'nixpkgs':
    'github:nixos/nixpkgs/30439d93eb8b19861ccbe3e581abf97bdc91b093' (2024-09-23)
  → 'github:nixos/nixpkgs/1925c603f17fc89f4c8f6bf6f631a802ad85d784' (2024-09-26)
• Updated input 'sops-nix':
    'github:Mic92/sops-nix/e2d404a7ea599a013189aa42947f66cede0645c8' (2024-09-16)
  → 'github:Mic92/sops-nix/127a96f49ddc377be6ba76964411bab11ae27803' (2024-09-27)

Copy link

Report for home-desktop

Version changes
 Version 1 -> 2:
  1password: 8.10.36 → 8.10.40, +2716.9 KiB
  7zz: 24.07 → 24.08
  SDL2: 2.30.5 → 2.30.6
  adw-gtk3: 5.3 → 5.4, -52.7 KiB
  angular-grammar: 0.0.0+rev=31182d4 → 0.0.0+rev=c473dbc
  apex-grammar: 0.0.0+rev=c99ad4b → 0.0.0+rev=602cc4b
  apr: 1.7.4 → 1.7.5
  aquamarine: 0.3.1 → 0.4.1, +36.8 KiB
  arduino-grammar: 0.0.0+rev=afb34b2 → 0.0.0+rev=ce02903, -87.9 KiB
  asm-grammar: 0.0.0+rev=b0306e9 → 0.0.0+rev=55b2b91
  audit: -29.7 KiB
  awk-grammar: 0.0.0+rev=ba74721 → 0.0.0+rev=553fdc4
  aws-c-auth: 0.7.23 → 0.7.26
  aws-c-common: 0.9.23 → 0.9.27
  aws-c-compression: 0.2.18 → 0.2.19
  aws-c-event-stream: 0.4.2 → 0.4.3
  aws-c-io: 0.14.9 → 0.14.18
  awscli2: 2.17.18 → 2.17.42, +693.7 KiB
  bash-grammar: 0.0.0+rev=2fbd860 → 0.0.0+rev=c8713e5
  beancount-grammar: 0.0.0+rev=384c55e → 0.0.0+rev=01c0da2
  btop: 1.3.2 → 1.4.0, +43.7 KiB
  btrfs-progs: 6.10.1 → 6.11, +26.5 KiB
  build-vms.nix: ∅ → ε
  c-grammar: 0.0.0+rev=be23d2c → 0.0.0+rev=bc85948, +20.0 KiB
  c_sharp-grammar: 0.0.0+rev=31a64b2 → 0.0.0+rev=fd7f740, +284.0 KiB
  chafa: 1.14.2 → 1.14.4
  comment-grammar: 0.0.0+rev=5d8b29f → 0.0.0+rev=3555706
  cpp-grammar: 0.0.0+rev=0b4aa47 → 0.0.0+rev=30f973c, +79.9 KiB
  css-grammar: 0.0.0+rev=f6be52c → 0.0.0+rev=a68fcd1
  cuda-grammar: 0.0.0+rev=7c97acb → 0.0.0+rev=635e8aa, +156.7 KiB
  curl: 8.9.0 → 8.9.1
  curl-impersonate-chrome: 0.6.1 → 0.7.0, +335.5 KiB
  dart-grammar: 0.0.0+rev=ac0bb84 → 0.0.0+rev=9ac03bb
  devicetree-grammar: 0.0.0+rev=fb07e60 → 0.0.0+rev=296b3c2
  dhcpcd: 10.0.8 → 10.0.6
  discord: 0.0.64 → 0.0.67
  earthfile-grammar: 0.0.0+rev=b0a9bc5 → 0.0.0+rev=1d637f2
  editorconfig-grammar: 0.0.0+rev=fd0d64d → 0.0.0+rev=faf014c
  electron: 30.3.1 → 32.1.1
  electron-unwrapped: 30.3.1 → 32.1.1, +15540.3 KiB
  elixir-grammar: 0.0.0+rev=c7ae8b7 → 0.0.0+rev=2c6e931, -223.7 KiB
  embedded_template-grammar: 0.0.0+rev=38d5004 → 0.0.0+rev=62b0a6e
  erlang-grammar: 0.0.0+rev=8f41b58 → 0.0.0+rev=0dfcdf1
  extra: -192.7 KiB
  extra-hwdb: ε → ∅
  extra-udev: ε → ∅
  fastfetch: 2.21.2, 2.21.2-fish → 2.25.0, 2.25.0-fish, +84.7 KiB
  fc: +9.4 KiB
  fd: 10.1.0 → 10.2.0, +41.7 KiB
  ffmpeg: 6.1.1-fish → 6.1.2, 6.1.2-fish, 7.0.2, +28021.5 KiB
  ffmpeg-full: 6.1.1 → 6.1.2, +117.5 KiB
  ffmpeg-headless: ∅ → 6.1.2, +99.7 KiB
  fortran-grammar: 0.0.0+rev=6b63343 → 0.0.0+rev=8f84294
  freerdp: 3.6.3 → 3.8.0, +25.4 KiB
  fzf: 0.54.3 → 0.55.0, +15.6 KiB
  gap-grammar: ∅ → 0.0.0+rev=141b063, +123.9 KiB
  gaptst-grammar: ∅ → 0.0.0+rev=e0723dc, +21.5 KiB
  gcc: ∅ → 14.2.0, +10112.6 KiB
  gfbgraph: 0.2.5 → ∅, -134.3 KiB
  git: 2.45.2, 2.45.2-fish → 2.46.0, 2.46.0-fish, +259.8 KiB
  gleam-grammar: 0.0.0+rev=426e670 → 0.0.0+rev=9586f38
  glimmer-grammar: 0.0.0+rev=6b25d26 → 0.0.0+rev=da605af
  glimmer_javascript-grammar: ∅ → 0.0.0+rev=a260911, +340.9 KiB
  glimmer_typescript-grammar: ∅ → 0.0.0+rev=9d018a0, +1428.5 KiB
  glsl-grammar: 0.0.0+rev=ddc3137 → 0.0.0+rev=66aec57
  gnome-online-miners: 3.34.0 → ∅, -612.8 KiB
  gnutls: +12.5 KiB
  go-grammar: 0.0.0+rev=7ee8d92 → 0.0.0+rev=81a11f8
  goctl-grammar: 0.0.0+rev=f107937 → 0.0.0+rev=49c4353
  gom: 0.4 → ∅, -379.0 KiB
  gomod-grammar: 0.0.0+rev=1f55029 → 0.0.0+rev=3b01edc
  google-chrome: 127.0.6533.99, 127.0.6533.99-fish → 129.0.6668.58, 129.0.6668.58-fish, +11846.2 KiB
  gotmpl-grammar: 0.0.0+rev=9d3f6e5 → 0.0.0+rev=fd9e1c6
  grilo: 0.3.16 → ∅, -698.3 KiB
  grilo-plugins: 0.3.16 → ∅, -2679.1 KiB
  groovy-grammar: 0.0.0+rev=105ee34 → 0.0.0+rev=0d88845, +40.6 KiB
  gtk-layer-shell: 0.8.2 → 0.9.0, +14.0 KiB
  gtk4: ∅ → 4.14.5, +162.9 KiB
  haskell-grammar: 0.0.0+rev=a50070d → 0.0.0+rev=558b997
  helm-grammar: 0.0.0+rev=9d3f6e5 → 0.0.0+rev=fd9e1c6
  hlsl-grammar: 0.0.0+rev=81dbfa4 → 0.0.0+rev=5439302, +91.9 KiB
  hlsplaylist-grammar: 0.0.0+rev=64f1902 → 0.0.0+rev=3bfda92
  home-configuration-reference: +9.0 KiB
  home-manager: 0-unstable-2024-08-11 → 0-unstable-2024-09-21, +47.5 KiB
  html-grammar: 0.0.0+rev=e4d834e → 0.0.0+rev=14bdaf0
  http-grammar: 0.0.0+rev=5ae6c7c → 0.0.0+rev=7c68e1c, +39.9 KiB
  hurl-grammar: 0.0.0+rev=fba6ed8 → 0.0.0+rev=ff07a42
  hwdata: 0.384 → 0.385, +61.1 KiB
  hyprland: 0.42.0, 0.42.0-fish → 0.43.0, 0.43.0-fish, +771.5 KiB
  hyprlang: 0.5.2+date=2024-07-18_adbefbf → 0.5.2+date=2024-09-01_c12ab78
  hyprpaper: 0.7.1+date=2024-08-17_91e17e1 → 0.7.1+date=2024-09-01_1c18ad6
  hyprutils: 0.2.0+date=2024-07-18_962582a, 0.2.1 → 0.2.1+date=2024-08-29_8976e3f, 0.2.2, +17.3 KiB
  idl-grammar: 0.0.0+rev=1a6683f → 0.0.0+rev=5573b29, +44.1 KiB
  imagemagick: 7.1.1-36 → 7.1.1-38, -6574.4 KiB
  imlib2: 1.12.2 → 1.12.3
  ini-grammar: 0.0.0+rev=87176e5 → 0.0.0+rev=962568c
  initrd-kmod-blacklist: ε → ∅
  initrd-linux: 6.6.46 → 6.6.52, +13.4 KiB
  intel-gmmlib: 22.4.1 → 22.5.1
  ipv6-privacy-extensions.rules: ε → ∅
  janet_simple-grammar: 0.0.0+rev=ea842cb → 0.0.0+rev=12bfab7
  java-grammar: 0.0.0+rev=953abfc → 0.0.0+rev=245b05c, -56.1 KiB
  javascript-grammar: 0.0.0+rev=12e4537 → 0.0.0+rev=b6f0624, +11.9 KiB
  jsdoc-grammar: 0.0.0+rev=49fde20 → 0.0.0+rev=bc09606
  json-grammar: 0.0.0+rev=94f5c52 → 0.0.0+rev=8bfdb43
  jsonnet-grammar: 0.0.0+rev=d34615f → 0.0.0+rev=ddd075f
  julia-grammar: 0.0.0+rev=f1baa5f → 0.0.0+rev=3520b57
  kitty: 0.35.2 → 0.36.1, +4929.9 KiB
  kitty-themes: 0-unstable-2024-06-26 → 0-unstable-2024-08-14, +79.7 KiB
  kotlin-grammar: 0.0.0+rev=8d9d372 → 0.0.0+rev=ec98567, +32.1 KiB
  krb5: +2784.6 KiB
  kubectl: 1.30.2, 1.30.2-fish → 1.31.0, 1.31.0-fish, +4810.5 KiB
  latex-grammar: 0.0.0+rev=efe5afd → 0.0.0+rev=1e4e303, +68.0 KiB
  lazygit: 0.43.1 → 0.44.1, +149.9 KiB
  leo-grammar: 0.0.0+rev=304611b → 0.0.0+rev=6ca11a9, +12.9 KiB
  libbytesize: 2.10 → 2.11
  libcamera: ∅ → 0.3.1, +39.6 KiB
  libcdio-paranoia: 2.0.1 → 2.0.2
  libcpuid: 0.6.5 → 0.7.0, +89.0 KiB
  libdmapsharing: 3.9.13 → ∅, -288.3 KiB
  libdovi: 3.3.0 → 3.3.1, +43.2 KiB
  libedit: 20240517-3.1 → 20240808-3.1
  libheif: 1.18.0 → 1.18.2, +12.5 KiB
  libilbc: ∅ → 3.0.4, +113.6 KiB
  libinput: 1.26.1 → 1.26.2
  libkrb5: 1.21.3 → ∅, -4612.7 KiB
  libliftoff: 0.4.1 → ∅, -46.8 KiB
  liblouis: 3.30.0 → 3.31.0, +27.2 KiB
  libmanette: 0.2.7 → 0.2.9, +92.3 KiB
  libmatroska: -136.4 KiB
  libndctl: 71.1 → 79, +860.3 KiB
  libndp: 1.8 → 1.9, +8.7 KiB
  liboauth: 1.0.3 → ∅, -49.3 KiB
  libossp-uuid: 1.6.2 → ∅, -103.6 KiB
  libphonenumber: 8.13.43 → 8.13.45, -11.1 KiB
  libshout: +14.3 KiB
  libtirpc: 1.3.4 → 1.3.5
  liburing: 2.6 → 2.7
  libxml2: -1572.8 KiB
  libzapojit: 0.0.3 → ∅, -149.1 KiB
  linux: 6.6.46, 6.6.46-modules → 6.6.52, 6.6.52-modules, +52.8 KiB
  linux-firmware: 20240811 → 20240909, +4299.8 KiB
  liquid-grammar: 0.0.0+rev=7862a34 → 0.0.0+rev=23ac814, +8.1 KiB
  lua: 5.4.6 → 5.4.7
  lua-grammar: 0.0.0+rev=a24dab1 → 0.0.0+rev=99fc677
  lua-language-server: 3.10.4 → 3.10.6, +13.3 KiB
  luajit2.1-jsregexp: ∅ → 0.0.7-1, +134.5 KiB
  lvm2: ∅ → 2.03.26, -189.4 KiB
  lvm2-with-dmeventd: 2.03.23 → 2.03.26, -371.2 KiB
  markdown-grammar: 0.0.0+rev=7fe453b → 0.0.0+rev=d9287a6, +14.0 KiB
  markdown_inline-grammar: 0.0.0+rev=7fe453b → 0.0.0+rev=d9287a6, +14.3 KiB
  matlab-grammar: 0.0.0+rev=0d5a05e → 0.0.0+rev=306c43a
  mbedtls: 3.6.0 → 3.6.1, +21.8 KiB
  mesa: 24.1.5 → 24.2.2, +23614.5 KiB
  mlir-grammar: 0.0.0+rev=affbd6f → 0.0.0+rev=02af5a1
  muttrc-grammar: 0.0.0+rev=90ef608 → 0.0.0+rev=173b0ab
  nano: 8.1, 8.1_fish → 8.2, 8.2_fish
  networkmanager: 1.48.8 → 1.48.10, +9.1 KiB
  nftables: 1.0.9 → 1.1.0, +37.6 KiB
  nickel-grammar: 0.0.0+rev=3039ad9 → 0.0.0+rev=88d836a
  nix: 2.18.5 → 2.18.7
  nix-grammar: 0.0.0+rev=68d3b79 → 0.0.0+rev=537095d
  nixos-configuration-reference: +87.0 KiB
  nixos-manual: +259.3 KiB
  nixos-system-andreas-home-desktop: 24.11.20240818.8a33541 → 24.11.20240923.30439d9, -41.9 KiB
  norg-grammar: 0.0.0+rev=aa1a1a7 → 0.0.0+rev=d89d95a
  nss: 3.103 → 3.104
  nvidia-settings: 555.58.02, 555.58.02_fish → 560.35.03, 560.35.03_fish, +44.1 KiB
  nvidia-x11: 555.58.02-6.6.46, 555.58.02-6.6.46_fish → 560.35.03-6.6.52, 560.35.03-6.6.52_fish, +47787.0 KiB
  obs-studio: 30.2.2 → 30.2.3
  ocaml-grammar: 0.0.0+rev=036226e → 0.0.0+rev=14beb5e
  ocaml_interface-grammar: 0.0.0+rev=036226e → 0.0.0+rev=14beb5e
  openblas: 0.3.27 → 0.3.28
  openfec: ∅ → 1.4.2.11
  openvpn: 2.6.11 → 2.6.12
  pascal-grammar: 0.0.0+rev=a9ee969 → 0.0.0+rev=d0ebabe, +40.0 KiB
  perl: -555.9 KiB
  perl-grammar: 0.0.0+rev=3a21d9c → 0.0.0+rev=4659839, +669.2 KiB
  perl5.38.2-Config-IniFiles: 3.000003 → ∅, -91.2 KiB
  perl5.38.2-DBI: 1.643 → 1.644, +333.4 KiB
  perl5.38.2-IO-Stringy: 2.113 → ∅, -77.5 KiB
  php-grammar: 0.0.0+rev=c07d697 → 0.0.0+rev=74c6b0d, -24.0 KiB
  php_only-grammar: 0.0.0+rev=c07d697 → 0.0.0+rev=74c6b0d, -28.0 KiB
  phpdoc-grammar: 0.0.0+rev=1d0e255 → 0.0.0+rev=df5e7da
  pipewire: 1.2.2 → 1.2.3
  pod-grammar: 0.0.0+rev=39da859 → 0.0.0+rev=0bf8387
  postgresql: -5606.0 KiB
  power-profiles-daemon: 0.21 → 0.23
  publicsuffix-list: 0-unstable-2024-06-19 → 0-unstable-2024-08-21
  python-grammar: 0.0.0+rev=0dee05e → 0.0.0+rev=8c65e25
  python3: ∅ → 3.12.5, -788.4 KiB
  python3.11-awscrt: 0.21.2 → 0.21.5, +63.0 KiB
  python3.11-cffi: 1.16.0 → 1.17.0
  python3.11-pyyaml: 6.0.1 → 6.0.2, +21.7 KiB
  python3.12-certifi: 2024.02.02 → 2024.07.04
  python3.12-cffi: 1.16.0 → 1.17.0
  ql-grammar: 0.0.0+rev=42becd6 → 0.0.0+rev=c73c31c
  qmljs-grammar: 0.0.0+rev=febf48a → 0.0.0+rev=cc4186f, -32.0 KiB
  qtwayland: +20.5 KiB
  r-grammar: 0.0.0+rev=b1e211f → 0.0.0+rev=4279b69, -787.8 KiB
  racket-grammar: 0.0.0+rev=171f52a → 0.0.0+rev=5b211bf, +10.2 KiB
  regex-grammar: 0.0.0+rev=47007f1 → 0.0.0+rev=f70251e
  rest: 0.8.1 → ∅, -193.8 KiB
  ripgrep: 14.1.0 → 14.1.1, +38.5 KiB
  ruby: 3.1.6 → 3.3.4, +5508.3 KiB
  ruby-grammar: 0.0.0+rev=0ffe457 → 0.0.0+rev=a66579f
  ruby3.1-msgpack: 1.5.1 → ∅, -705.1 KiB
  ruby3.1-multi_json: 1.15.0 → ∅, -61.6 KiB
  ruby3.1-neovim: 0.9.0 → ∅, -189.9 KiB
  ruby3.3-msgpack: ∅ → 1.5.1, +705.0 KiB
  ruby3.3-multi_json: ∅ → 1.15.0, +61.6 KiB
  ruby3.3-neovim: ∅ → 0.9.0, +189.9 KiB
  rust-grammar: 0.0.0+rev=9c84af0 → 0.0.0+rev=6b7d1fc
  s2n-tls: 1.4.17 → 1.5.1, +23.9 KiB
  samba: 4.20.1 → 4.20.4, +89.2 KiB
  scala-grammar: 0.0.0+rev=a13f2d1 → 0.0.0+rev=ec13dd6, +52.5 KiB
  scheme-grammar: 0.0.0+rev=8f9dff3 → 0.0.0+rev=63e25a4, +9.4 KiB
  sflog-grammar: ∅ → 0.0.0+rev=602cc4b, +24.8 KiB
  shine: ∅ → 3.1.1, +80.0 KiB
  slang-grammar: 0.0.0+rev=d84b43d → 0.0.0+rev=dd991eb, +115.9 KiB
  slint-grammar: 0.0.0+rev=4a0558c → 0.0.0+rev=34ccfd5
  snakemake-grammar: 0.0.0+rev=46d4de8 → 0.0.0+rev=e909815, +16.2 KiB
  sndio: 1.9.0 → 1.10.0
  sof-firmware: 2024.03 → 2024.06, +1550.1 KiB
  solaar: 1.1.13 → ∅
  sops-install-secrets: +36.1 KiB
  soql-grammar: 0.0.0+rev=c99ad4b → 0.0.0+rev=602cc4b
  sosl-grammar: 0.0.0+rev=c99ad4b → 0.0.0+rev=602cc4b
  source: +4297.2 KiB
  strace: 6.10, 6.10_fish → 6.11, 6.11_fish
  styled-grammar: 0.0.0+rev=65835cc → 0.0.0+rev=b729198
  svelte-grammar: 0.0.0+rev=7ab8221 → 0.0.0+rev=774a65a
  svt-av1: 2.1.2 → 2.2.0, +9.2 KiB
  swift-grammar: 0.0.0+rev=769bb83 → 0.0.0+rev=7d303df
  switch-to-configuration: ∅ → 0.1.0, +3538.9 KiB
  systemtap-grammar: 0.0.0+rev=1af543a → 0.0.0+rev=f2b378a
  tact-grammar: 0.0.0+rev=91cc49a → 0.0.0+rev=b3710fe
  tcl-grammar: 0.0.0+rev=8784024 → 0.0.0+rev=cdba4ab
  telegram-desktop: 5.3.2 → 5.5.5, +3141.1 KiB
  templ-grammar: 0.0.0+rev=de0d0ee → 0.0.0+rev=0524da9, +8.0 KiB
  tmux-grammar: 0.0.0+rev=9138ea5 → 0.0.0+rev=0252ecd, +45.3 KiB
  tmuxplugin-catppuccin: ∅ → 1612a23, +947.1 KiB
  tmuxplugin-catppuccin-a71f3c0: ε → ∅, -944.0 KiB
  todoist-electron: +37.3 KiB
  tsx-grammar: 0.0.0+rev=198d035 → 0.0.0+rev=9951831, +23.9 KiB
  typescript-grammar: 0.0.0+rev=198d035 → 0.0.0+rev=9951831, +28.0 KiB
  unbound: ∅ → 1.21.0, +11.3 KiB
  unifont: 15.1.05 → 16.0.01, +214.2 KiB
  v-grammar: 0.0.0+rev=7f80a04 → 0.0.0+rev=83b7286
  vhdl-grammar: 0.0.0+rev=4ab3e25 → 0.0.0+rev=3f13cd1
  vhs-grammar: 0.0.0+rev=90028bb → 0.0.0+rev=09f8fbf
  vim: 9.1.0595, 9.1.0595-fish → 9.1.0707, 9.1.0707-fish, +107.0 KiB
  vimplugin-catppuccin-nvim: 2024-08-02 → 2024-09-15
  vimplugin-guard-collection: 2024-06-26 → 2024-08-08
  vimplugin-guard.nvim: 2024-07-30 → 2024-08-09, +23.6 KiB
  vimplugin-hardtime.nvim: 2024-07-26 → 2024-08-20
  vimplugin-lazy-lsp.nvim: 2024-06-26 → 2024-09-10
  vimplugin-lsp_signature.nvim: 2024-06-15 → 2024-09-16
  vimplugin-lspsaga.nvim: 2024-08-04 → 2024-09-10
  vimplugin-lua5.1-gitsigns.nvim-scm: 1-unstable-2024-08-04 → 1-unstable-2024-09-04
  vimplugin-lua5.1-luasnip: 2.3.0-1-unstable-2024-08-01 → 2.3.0-1-unstable-2024-09-12
  vimplugin-lua5.1-plenary.nvim-scm: 1-unstable-2024-05-20 → 1-unstable-2024-08-19
  vimplugin-lua5.1-telescope.nvim-scm: 1-unstable-2024-08-02 → 1-unstable-2024-09-13
  vimplugin-lualine.nvim: 2024-07-15 → 2024-08-12
  vimplugin-nvim-lspconfig: 2024-08-02 → 2024-09-15, +18.7 KiB
  vimplugin-nvim-treesitter: 2024-08-04 → 2024-09-15, +19.9 KiB
  vimplugin-nvim-treesitter-textobjects: 2024-08-04 → 2024-09-08
  vimplugin-nvim-web-devicons: 2024-08-04 → 2024-09-12
  vimplugin-oil.nvim: 2024-07-30 → 2024-09-12, +11.3 KiB
  vimplugin-precognition.nvim: 2024-07-31 → 2024-08-13
  vimplugin-treesitter-grammar-glimmer_javascript: ∅ → ε
  vimplugin-treesitter-grammar-glimmer_typescript: ∅ → ε
  vimplugin-vim-fugitive: 2024-07-18 → 2024-09-07
  vimplugin-vscode.nvim: 2024-07-28 → 2024-08-08
  vimplugin-which-key.nvim: 2024-07-24 → 2024-08-31
  vscode: 1.92.2 → 1.93.1, +5859.6 KiB
  vulkan-loader: ∅ → 1.3.290.0
  walker: 0.7.6 → 0.7.7
  waybar: 0.10.4 → 0.11.0, +123.4 KiB
  wayland: 1.23.0 → 1.23.1, -356.6 KiB
  wf-recorder: 0.4.1, 0.4.1-fish → 0.5.0, 0.5.0-fish, +31.8 KiB
  wing-grammar: 0.0.0+rev=bd1d35c → 0.0.0+rev=76e0c25, +24.0 KiB
  wireplumber: 0.5.5 → 0.5.6, +24.3 KiB
  xdg-dbus-proxy: 0.1.5 → 0.1.6
  xdg-desktop-portal-hyprland: 1.3.3 → 1.3.5, +229.2 KiB
  yazi: 0.3.1 → 0.3.3, +277.9 KiB
  yt-dlp: -25.4 KiB
  zathurarc-grammar: 0.0.0+rev=6e7c8ed → 0.0.0+rev=0554b4a
  zig-grammar: 0.0.0+rev=2bac4cc → 0.0.0+rev=21e2218, -112.1 KiB
  zoxide: 0.9.4 → 0.9.6
  zsa-udev-rules-unstable: 2023-11-30 → ∅ 
Security vulnerability report
 112 derivations with active advisories%0A10 derivations left out due to whitelisting%0A%0A------------------------------------------------------------------------%0ASDL_ttf-2.0.11%0A%0A/nix/store/ykffczmsqys4dcyr88piscj7y5jyvqjz-SDL_ttf-2.0.11.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27470    7.8%0A%0A------------------------------------------------------------------------%0AShellCheck-0.10.0%0A%0A/nix/store/mg7vkh0g20yyshvgn9r50mnjrzli3ksr-ShellCheck-0.10.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28794    9.8%0A%0A------------------------------------------------------------------------%0Aaccountsservice-23.13.9%0A%0A/nix/store/cpa69d1r36plwjfkim27xybj74sz7jmp-accountsservice-23.13.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3297     7.8%0A%0A------------------------------------------------------------------------%0Aaccountsservice-23.13.9_fish-completions%0A%0A/nix/store/0qf15gwjlipic31dvp6crvrmbb7aila8-accountsservice-23.13.9_fish-completions.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-3297     7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5%0A%0A/nix/store/4ijvp2d2176qpfkqw5n699sskgvqhdsk-async-2.2.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aasync-2.2.5-r2.cabal%0A%0A/nix/store/xprjmksc1dxgpr66k580gjvg4vfly7zl-async-2.2.5-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43138    7.8%0A%0A------------------------------------------------------------------------%0Aaudiofile-0.3.6%0A%0A/nix/store/23qvry1k7vr4zia74nmcn9gbmx8qb2hl-audiofile-0.3.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-18781    5.5%0A%0A------------------------------------------------------------------------%0Aavahi-0.8_fish-completions%0A%0A/nix/store/8whx9sqsly3aj75f9vzr0wq50hr0bl4w-avahi-0.8_fish-completions.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26720    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38469    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38470    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38471    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38472    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-38473    5.5%0A%0A------------------------------------------------------------------------%0Abolt-0.9.7%0A%0A/nix/store/3z27ldzq84h6y0xcrca6z1ih9088l5z7-bolt-0.9.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5214     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-31321    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9185     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27367    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15483    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15484    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15485    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4041     6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-28925    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4040     4.3%0A%0A------------------------------------------------------------------------%0Abolt-0.9.7_fish-completions%0A%0A/nix/store/czlp8623w5vihnrk4qwifibal4lkp756-bolt-0.9.7_fish-completions.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5214     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-31321    9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9185     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27367    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15483    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15484    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-15485    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4041     6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-28925    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-4040     4.3%0A%0A------------------------------------------------------------------------%0Acereal-0.5.8.3%0A%0A/nix/store/m2r8k0xd3383i7v3v4gzh7isj871pbjr-cereal-0.5.8.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11105    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11104    5.3%0A%0A------------------------------------------------------------------------%0Acommonmark-0.2.6%0A%0A/nix/store/vp5ygn2f4m4na7anng0bq3rph1hc852w-commonmark-0.2.6.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-10010    6.1%0A%0A------------------------------------------------------------------------%0Aconsole-0.15.8%0A%0A/nix/store/mcyfvpk7cypaasj3qnxdg4qpaky3wjk9-console-0.15.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-33955    5.3%0A%0A------------------------------------------------------------------------%0Acups-2.4.8%0A%0A/nix/store/mxq7his2y32mn7vdgqimkff3366znk52-cups-2.4.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26691    6.7%0A%0A------------------------------------------------------------------------%0Acups-2.4.10%0A%0A/nix/store/1k9p67h767r70vg1ajr3f8j2baf593bs-cups-2.4.10.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26691    6.7%0A%0A------------------------------------------------------------------------%0Acurl-0.4.46%0A%0A/nix/store/s3h3hzih6484nxl61dfsvwn2chy390qb-curl-0.4.46.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32221    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-5443     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27781    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27782    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28319    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-27776    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32206    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43552    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28320    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28321    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-8284     3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-35252    3.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28322    3.7%0A%0A------------------------------------------------------------------------%0Adash-0.5.12%0A%0A/nix/store/i01q572ixj5dysj8nki08knharybmvcr-dash-0.5.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-21485    5.4%0A%0A------------------------------------------------------------------------%0Adbus-0.9.7%0A%0A/nix/store/xjy47kkw1x0g3nf97ahn7az29b1cd00q-dbus-0.9.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-12749    7.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5%0A%0A------------------------------------------------------------------------%0Adbus-1%0A%0A/nix/store/jxjlmynkxs6pxh9xifdi3s2vir8kv9p3-dbus-1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42010    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42011    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-42012    6.5%0A%0A------------------------------------------------------------------------%0Adiscord-0.0.67%0A%0A/nix/store/njxfn6viym90hk63bg99g64hgqdcrhdz-discord-0.0.67.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23739    9.8%0A%0A------------------------------------------------------------------------%0Adjvulibre-3.5.28%0A%0A/nix/store/3cf7bl032460fhqaqibmfmyfk7317j0a-djvulibre-3.5.28.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46310    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46312    6.5%0A%0A------------------------------------------------------------------------%0Affmpeg-4.4.5%0A%0A/nix/store/q4vrpdnlza1ar3gkp2xq91s8mnihwx26-ffmpeg-4.4.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-22860    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-22862    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-7272     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48434    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-47470    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3109     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-22861    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46407    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3341     5.3%0A%0A------------------------------------------------------------------------%0Afuse-2.9.9_fish-completions%0A%0A/nix/store/gd5qfrcbjd3nm09zssdacwn7ggfv1km4-fuse-2.9.9_fish-completions.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Afuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9%0A%0A/nix/store/gjdshcsxi06y070kzbymaxyixx565gm6-fuse-2.9.9-closefrom-glibc-2-34.patch?id=8a970396fca7aca2d5a761b8e7a8242f1eef14c9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.16.2%0A%0A/nix/store/1ygmwzvqw8pbnlndg03g9yqhj4mc0q9m-fuse-3.16.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Afuse-3.16.2_fish-completions%0A%0A/nix/store/xn8b7ca7zjwm2v0b8c937lvlq22zih51-fuse-3.16.2_fish-completions.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14860    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-14900    6.5%0A%0A------------------------------------------------------------------------%0Agcc-13.2.0%0A%0A/nix/store/k2mw2sd49ns63gnl6hlbi5za2pcg836a-gcc-13.2.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8%0A%0A------------------------------------------------------------------------%0Agcc-13.3.0%0A%0A/nix/store/2paz2p74ndfi046qgrmii12fvrbpk4ax-gcc-13.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8%0A%0A------------------------------------------------------------------------%0Agcc-14.2.0%0A%0A/nix/store/nqhjsdkrdllpk9nc5v490kwa1092kwl1-gcc-14.2.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4039     4.8%0A%0A------------------------------------------------------------------------%0Agdk-pixbuf-0.16.7%0A%0A/nix/store/8v6ihlgx2q5mcbnivqxrsannknyvcyr9-gdk-pixbuf-0.16.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20240    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46829    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-29385    5.5%0A%0A------------------------------------------------------------------------%0Agdk-pixbuf-0.19.8%0A%0A/nix/store/pq423sy0c46fms842ajp626jmr7ypjva-gdk-pixbuf-0.19.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-20240    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-46829    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-29385    5.5%0A%0A------------------------------------------------------------------------%0Agit-2.44.1%0A%0A/nix/store/3ppsg6fsavzkzjiq84p9fcjpczgfzmav-git-2.44.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3%0A%0A------------------------------------------------------------------------%0Agit-2.45.2%0A%0A/nix/store/bp1fc3bgyrazrn4lh9d6mf55lyy7mh40-git-2.45.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3%0A%0A------------------------------------------------------------------------%0Agit-2.46.0%0A%0A/nix/store/9md95inp6dq4vakxvfdbvzvc5ypsyc8k-git-2.46.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3%0A%0A------------------------------------------------------------------------%0Agit-2.46.0-fish-completions%0A%0A/nix/store/jw84mkf2asgvqaxb4wxl6nck3v200pfb-git-2.46.0-fish-completions.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36882    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-30947    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36883    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38663    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21684    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2136     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36884    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-1003010  4.3%0A%0A------------------------------------------------------------------------%0Aglib-0.16.9%0A%0A/nix/store/67fqvp50dm4b8yzwkmjsib897jhfn0y0-glib-0.16.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35457    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32643    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27218    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27219    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29499    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32636    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3800     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32611    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32665    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28153    5.3%0A%0A------------------------------------------------------------------------%0Aglib-0.19.9%0A%0A/nix/store/8968k0w4s1jqaphd5xfrmcqxjl0cgfxf-glib-0.19.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35457    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32643    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27218    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27219    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-29499    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32636    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3800     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32611    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-32665    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-28153    5.3%0A%0A------------------------------------------------------------------------%0Ago-1.21.0-linux-amd64-bootstrap%0A%0A/nix/store/f9572plq8wv3i863gzyy79v36ki97bky-go-1.21.0-linux-amd64-bootstrap.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39320    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24790    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39323    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39321    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39322    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39325    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-44487    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39318    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-39319    6.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-24789    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ago-1.22.5%0A%0A/nix/store/4xc10bcp7i0r2q6kkajl9fs8g6nz0wrn-go-1.22.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ago-1.22.7%0A%0A/nix/store/gp0ma9f4n4nxmgbgl1g65kvlf05cl22y-go-1.22.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-49292    4.8%0A%0A------------------------------------------------------------------------%0Ah2-0.3.20%0A%0A/nix/store/g6nfdbx0r8s0d1akwab70xf5bawr95bs-h2-0.3.20.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45868    7.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4%0A%0A/nix/store/xxm70q548dxfj7slkigfhx8nn0rgdgbk-hedgehog-1.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahedgehog-1.4-r8.cabal%0A%0A/nix/store/v23gcc4hs16kp075ifkv4d64g9m59p4m-hedgehog-1.4-r8.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4276     8.8%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.9%0A%0A/nix/store/x02ck2p0jgrr1v08zrl9gxgkgcszm622-http-0.2.9.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-0.2.12%0A%0A/nix/store/ikr6dxz1l0gz3jh3r4dc2qdxqq8sai65-http-0.2.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-35669    6.1%0A%0A------------------------------------------------------------------------%0Ahttp-client-0.7.17%0A%0A/nix/store/bhz7487lnmgpxci043xj2b0pnq4p12jm-http-client-0.7.17.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-11021    7.5%0A%0A------------------------------------------------------------------------%0Ahyper-0.14.27%0A%0A/nix/store/ihs8kqf2j7znramlac4690z2kkkya1zj-hyper-0.14.27.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23741    9.8%0A%0A------------------------------------------------------------------------%0Aimagemagick-7.1.1-38%0A%0A/nix/store/f7ajqf2mh4r7hbzqby03sqb2jybfyxkr-imagemagick-7.1.1-38.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-41817    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5341     5.5%0A%0A------------------------------------------------------------------------%0Aini-0.4.2%0A%0A/nix/store/pnsbss514wzwfpd2ln9s8xk5gqx9ayzl-ini-0.4.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-7788     9.8%0A%0A------------------------------------------------------------------------%0Ajbig2dec-0.20%0A%0A/nix/store/492q4ppdjj67qagq2k5m18z2i3nawsh3-jbig2dec-0.20.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-46361    6.5%0A%0A------------------------------------------------------------------------%0Akitty-0.36.1%0A%0A/nix/store/1zibcfvphivq7g88arfy0b22fqi7n01p-kitty-0.36.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23749    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-25003    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-25004    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795    5.9%0A%0A------------------------------------------------------------------------%0Akitty-0.36.1-fish-completions%0A%0A/nix/store/6rmcn0ymv0l26qdszqz51873sxp641az-kitty-0.36.1-fish-completions.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-23749    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-25003    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-25004    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-48795    5.9%0A%0A------------------------------------------------------------------------%0Alens-5.2.3%0A%0A/nix/store/nkzjlhgqgygjj1b8vaxq3k1pd33n7c7z-lens-5.2.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alens-5.2.3-r5.cabal%0A%0A/nix/store/xphs2rs184na0aj6avv0i7kf9vb64qh5-lens-5.2.3-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44458    9.6%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23154    7.8%0A%0A------------------------------------------------------------------------%0Alibaom-3.9.0%0A%0A/nix/store/ixcv64syi7d94bsj8h9bmgc0lb242cfc-libaom-3.9.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-5171     9.8%0A%0A------------------------------------------------------------------------%0Alibmpeg2-0.5.1%0A%0A/nix/store/lavbjdgqg8gir68bh9mvx0id1bji4nkq-libmpeg2-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37416    6.5%0A%0A------------------------------------------------------------------------%0Alibpcap-1.10.4%0A%0A/nix/store/yckzdlnzpdadwlf7ypz06swbnyblh52p-libpcap-1.10.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-7256     4.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-8006     4.4%0A%0A------------------------------------------------------------------------%0Alodepng-3.10.1%0A%0A/nix/store/383m7xkcgqpiy96bcyqcigcgb7x1gy76-lodepng-3.10.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-17178    7.5%0A%0A------------------------------------------------------------------------%0Alua-5.2.4-env%0A%0A/nix/store/2qjnmzqnv1cpgrwkc5ykbnhq4pfvjixf-lua-5.2.4-env.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-43519    5.5%0A%0A------------------------------------------------------------------------%0Amercurial-6.8.1%0A%0A/nix/store/8dmnny64wa7mnzrnmhfp9iazsvzjw4xq-mercurial-6.8.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43410    5.3%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0%0A%0A/nix/store/sa5780pk7d1jflrfxy9khmsgnrjvyjp1-network-3.1.4.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Anetwork-3.1.4.0-r1.cabal%0A%0A/nix/store/cr7i7dzgwd3lzzyqby489wcr7b9mx6l8-network-3.1.4.0-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35048    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35047    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35049    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24388    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24389    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24390    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24391    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24392    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24393    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-24394    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0486     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0997     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-35050    7.5%0A%0A------------------------------------------------------------------------%0Aninja-1.11.1%0A%0A/nix/store/g541080x6haw68qq1nphzdabybrnnx61-ninja-1.11.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8%0A%0A------------------------------------------------------------------------%0Aninja-1.12.1%0A%0A/nix/store/bifkp3byg4zmc2j8j061l5b8q3zbs1mp-ninja-1.12.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4336     9.8%0A%0A------------------------------------------------------------------------%0Aobsidian-1.6.7%0A%0A/nix/store/1m4r9f9v5w5l3ldl835r4iq17k4c2n92-obsidian-1.6.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24044    6.1%0A%0A------------------------------------------------------------------------%0Aobsidian-1.6.7-fish-completions%0A%0A/nix/store/zssg35i8nrrm6d1vknddizidv7klfvxb-obsidian-1.6.7-fish-completions.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24044    6.1%0A%0A------------------------------------------------------------------------%0Aopenexr-2.5.10%0A%0A/nix/store/3k249ka1fnx6dsvwnak1sjx13s2lql84-openexr-2.5.10.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5841     9.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23169    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3598     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3605     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23215    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26260    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-26945    5.5%0A%0A------------------------------------------------------------------------%0Aopenvpn-2.6.12%0A%0A/nix/store/kv4dgxnr5mnrmpg9sc9fl1qak1180dkh-openvpn-2.6.12.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27569    7.5%0A%0A------------------------------------------------------------------------%0Aorc-0.4.38%0A%0A/nix/store/fax5isrhnnz2kzazapjqndmnsbsfh0zn-orc-0.4.38.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-40897    6.7%0A%0A------------------------------------------------------------------------%0Apaste-1.0.14%0A%0A/nix/store/hahyhvqs8b43gkxf3y9rh8z5q7b8hc0h-paste-1.0.14.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-21948    6.1%0A%0A------------------------------------------------------------------------%0Apip-20.3.4-source%0A%0A/nix/store/fna96xyzjxzz5fx1d9f5dal0h6sbr6df-pip-20.3.4-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3572     5.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-5752     3.3%0A%0A------------------------------------------------------------------------%0Apolkit-1.pam%0A%0A/nix/store/1d1iqf6yrmnr91nsym38csb3mq87zjhh-polkit-1.pam.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4034     7.8%0A%0A------------------------------------------------------------------------%0Apostgresql-15.7%0A%0A/nix/store/j5va6jmscxrf9cvpvf1cbszjvriba3v6-postgresql-15.7.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-7348     7.5%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17_fish-completions%0A%0A/nix/store/dzlg2wzgiwm7vqdxvs0w20h65l8vfvaf-procps-3.3.17_fish-completions.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016     3.3%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17-binlore%0A%0A/nix/store/ch6yb7c23ddgdnjpq3qkapqs1zh1zc8r-procps-3.3.17-binlore.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016     3.3%0A%0A------------------------------------------------------------------------%0Aprocps-3.3.17-lore-override%0A%0A/nix/store/vy4absc3i1q9nc0cdyw0wxlc8c894zbm-procps-3.3.17-lore-override.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-4016     3.3%0A%0A------------------------------------------------------------------------%0Apython-2.7.18.8%0A%0A/nix/store/avsnwmc6jdd1yx0989pkhk3g5nzwn3x4-python-2.7.18.8.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48565    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-9674     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-0391     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-45061    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48560    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24329    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-36632    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-6232     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-7592     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-26488    7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3733     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48564    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-23336    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-48566    5.9%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-40217    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.33%0A%0A/nix/store/fzal4bxvfq0w8izkz2cyml5v53na96db-quote-1.0.33.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.35%0A%0A/nix/store/117rs0iigvjybs8raccw5l820a4fvhch-quote-1.0.35.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Aquote-1.0.36%0A%0A/nix/store/7s8s9b3lrmjbvrsd77gr20vjx4l5qqwj-quote-1.0.36.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-16194    5.3%0A%0A------------------------------------------------------------------------%0Arubygems-3.5.16%0A%0A/nix/store/lb6f7x319izh43f208p18m4diw9rwpri-rubygems-3.5.16.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-36073    8.8%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21%0A%0A/nix/store/d9fpzrw7crwb6g2kiby7y23zc9kn4q58-safe-0.3.21.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asafe-0.3.21-r1.cabal%0A%0A/nix/store/sgmj6lcnvj1axy936ni8irb6g17icns2-safe-0.3.21-r1.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28872    8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-11644    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38164    6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-47524    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-44751    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40834    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-40835    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28868    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28869    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28870    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-28873    4.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33596    4.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33594    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33595    3.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38163    3.5%0A%0A------------------------------------------------------------------------%0Asamba-4.20.4%0A%0A/nix/store/kby5505ndgiawi1dknmd2grr313miix9-samba-4.20.4.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37966    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-38023    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-32743    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37967    7.2%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3670     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-1615     5.5%0A%0A------------------------------------------------------------------------%0Asassc-3.6.2%0A%0A/nix/store/wyd92brcm025p2bblwdb4c2pm4dbc351-sassc-3.6.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-43357    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.18%0A%0A/nix/store/7kaaiwdzi6d00pxxd5lbbn1iq99xc080-semver-1.0.18.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.22%0A%0A/nix/store/9knvgg5crvzkpgldzrpin5yyh8zlfaib-semver-1.0.22.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asemver-1.0.23%0A%0A/nix/store/i74j9wrbvpwjznzhzfxj1xvfm60sxcj9-semver-1.0.23.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-25883    7.5%0A%0A------------------------------------------------------------------------%0Asetuptools-44.0.0-source%0A%0A/nix/store/sr27pfpm2l3zdkh79mbaiff8fmsmhzc9-setuptools-44.0.0-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40897    5.9%0A%0A------------------------------------------------------------------------%0Asnappy-1.2.1%0A%0A/nix/store/459v6qclvhgayldwsaglr59kp3c1rig3-snappy-1.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-28115    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41330    9.8%0A%0A------------------------------------------------------------------------%0Astringbuilder-0.5.1%0A%0A/nix/store/9bicnw8as7073jx4227nasyb9x7nscrh-stringbuilder-0.5.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-21524    9.1%0A%0A------------------------------------------------------------------------%0Asubversion-1.14.3%0A%0A/nix/store/7qr7ndjf5ivwckda1nh186zsqmij5lr9-subversion-1.14.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-21698    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2304     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-2111     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29046    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-29048    4.3%0A%0A------------------------------------------------------------------------%0Asystemd-2.3.0%0A%0A/nix/store/x3l08irfyzy67jimvq6kpff7rv926p81-systemd-2.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3843     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3844     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-1712     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-26604    7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-3842     7.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13776    6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33910    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3821     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2019-20386    2.4%0A%0A------------------------------------------------------------------------%0Atap-1.0.1%0A%0A/nix/store/07hxis1xf6dly809hdkrid9vpjrzrngf-tap-1.0.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-41940    5.4%0A%0A------------------------------------------------------------------------%0Aunzip-6.0%0A%0A/nix/store/gdmsd96wp9avk8qyn5hfl0bpmq511wys-unzip-6.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4217     3.3%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5%0A%0A/nix/store/l6j8xhclm4hvd85bsfxpwpmrm49iapqr-vault-0.3.1.5.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avault-0.3.1.5-r7.cabal%0A%0A/nix/store/0ax2knm3ig0lka813q7wzgr0cdyx526n-vault-0.3.1.5-r7.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-24999    8.1%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-13223    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-27400    7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6337     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0620     6.7%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0665     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-8365     6.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-41802    5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2121     5.4%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-25594    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-3024     5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-38554    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-41316    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-25000    4.7%0A%0A------------------------------------------------------------------------%0Avim-9.1.0377%0A%0A/nix/store/nag40bc655nb43q9qqkfflcjyvja1awd-vim-9.1.0377.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-41957    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-41965    4.2%0A%0A------------------------------------------------------------------------%0Avim-9.1.0509%0A%0A/nix/store/d0sp12a9s6khwfi3pagw2cbbv4yk6wjs-vim-9.1.0509.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-41957    5.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2024-41965    4.2%0A%0A------------------------------------------------------------------------%0Awarp-3.3.31%0A%0A/nix/store/y49ic7y6m064a566a8qir8jzk8vmrxm7-warp-3.3.31.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3320     9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3512     8.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4428     8.0%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2145     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-2225     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0652     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1412     7.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-1862     7.3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-2754     6.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-4457     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0238     5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-0654     3.7%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3%0A%0A/nix/store/8l5fha372hlcy8njvlvznnbypcw4dgjw-websockets-0.12.7.3.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awebsockets-0.12.7.3-r2.cabal%0A%0A/nix/store/wyax2w268j543rwv5lq87avnb2vjh62a-websockets-0.12.7.3-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33880    5.9%0A%0A------------------------------------------------------------------------%0Awheel-0.37.1-source%0A%0A/nix/store/ii57lrfvpi9969lhjv7r8rb4x0x4s19n-wheel-0.37.1-source.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-40898    7.5%0A%0A------------------------------------------------------------------------%0Axdg-utils-1.2.1%0A%0A/nix/store/91h4mx5y3gqi6wmpd7h94qadkai04021-xdg-utils-1.2.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27748    6.5%0A%0A------------------------------------------------------------------------%0Axdg-utils-1.2.1_fish-completions%0A%0A/nix/store/072nql3slf0sfcqnq9kqawjdyxlshc8h-xdg-utils-1.2.1_fish-completions.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2020-27748    6.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2%0A%0A/nix/store/d5p9s3l7h652lnz0arkr5hbh2x8zwc5g-yaml-0.11.11.2.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayaml-0.11.11.2-r2.cabal%0A%0A/nix/store/dbvnvb46phsa51rb2myj3zhi7hglgnc6-yaml-0.11.11.2-r2.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-3064     7.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-4235     5.5%0A%0A------------------------------------------------------------------------%0Ayara-4.5.0%0A%0A/nix/store/525kdkhm8w6flj8xpvlg10ncmbb12gkp-yara-4.5.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-45429    5.5%0A%0A------------------------------------------------------------------------%0Ayasm-1.3.0%0A%0A/nix/store/dccml7yqbdwq942n2794z9b95k7n6jh1-yasm-1.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33454    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33455    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33456    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33457    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33458    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33459    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33460    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33461    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33462    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33463    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33464    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33465    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33466    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33467    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2021-33468    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-30402    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31972    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31973    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31974    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-51258    5.5%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-31975    3.3%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0%0A%0A/nix/store/x9r6qalnbyaf7nlqikd3n8wd149c3l1q-zlib-0.6.3.0.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-0.6.3.0-r5.cabal%0A%0A/nix/store/4pgm4jmh62g9dsw9lwqap5cf99cv2hci-zlib-0.6.3.0-r5.cabal.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2022-37434    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-45853    9.8%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0A------------------------------------------------------------------------%0Azlib-1.3.1%0A%0A/nix/store/2ksxw3mkxlxr7l00fqvfgf3v1jnzzm7m-zlib-1.3.1.drv%0ACVE                                                CVSSv3%0Ahttps://nvd.nist.gov/vuln/detail/CVE-2023-6992     5.5%0A%0Ause --show-whitelisted to see derivations with only whitelisted CVEs 

Flake lock file updates:

• Updated input 'apple-fonts':
    'github:Lyndeno/apple-fonts.nix/0e21619dad5b0d9ca2e050155e32448380547b06' (2024-06-28)
  → 'github:Lyndeno/apple-fonts.nix/c32ac2c2d73acb0d9ffad7ef94887f4b738ca8a4' (2024-09-27)
• Updated input 'apple-fonts/flake-utils':
    'github:numtide/flake-utils/b1d9ab70662946ef0850d488da1c9019f3a9752a' (2024-03-11)
  → 'github:numtide/flake-utils/c1dfcf08411b08f6b8615f7d8971a2bfa81d5e8a' (2024-09-17)
• Updated input 'apple-fonts/nixpkgs':
    'github:nixos/nixpkgs/051f920625ab5aabe37c920346e3e69d7d34400e' (2024-06-07)
  → 'github:nixos/nixpkgs/1925c603f17fc89f4c8f6bf6f631a802ad85d784' (2024-09-26)
• Updated input 'apple-fonts/ny':
    'https://devimages-cdn.apple.com/design/resources/download/NY.dmg?narHash=sha256-FkV8Z2fdUTwvcKeltFJVCisvAarcdnmlj/33exdyxnQ%3D'
  → 'https://devimages-cdn.apple.com/design/resources/download/NY.dmg?narHash=sha256-3257NAH4qlan2YHVLpNRy7x8IJqR2pal3OzFo/ykqXs%3D'
• Updated input 'apple-fonts/sf-arabic':
    'https://devimages-cdn.apple.com/design/resources/download/SF-Arabic.dmg?narHash=sha256-u%2BQ2Hd%2BJCiKhIQtbQqawg1lIEgGhjmdGye2cNdWlBG0%3D'
  → 'https://devimages-cdn.apple.com/design/resources/download/SF-Arabic.dmg?narHash=sha256-/0gjRimqvZyE60xYxxPdlU%2B7Q2LJnnvtbmwOP0YmS9U%3D'
• Updated input 'nixos-hardware':
    'github:NixOS/nixos-hardware/d0cb432a9d28218df11cbd77d984a2a46caeb5ac' (2024-09-22)
  → 'github:NixOS/nixos-hardware/d830ad47cc992b4a46b342bbc79694cbd0e980b2' (2024-09-27)
• Updated input 'nixpkgs':
    'github:nixos/nixpkgs/30439d93eb8b19861ccbe3e581abf97bdc91b093' (2024-09-23)
  → 'github:nixos/nixpkgs/1925c603f17fc89f4c8f6bf6f631a802ad85d784' (2024-09-26)
• Updated input 'sops-nix':
    'github:Mic92/sops-nix/e2d404a7ea599a013189aa42947f66cede0645c8' (2024-09-16)
  → 'github:Mic92/sops-nix/127a96f49ddc377be6ba76964411bab11ae27803' (2024-09-27)
@23andreas 23andreas force-pushed the automated/flake-updates branch from 31c9e30 to 563bc60 Compare September 28, 2024 00:14
@23andreas 23andreas closed this Oct 2, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants