From 27a2c0f36c45e617c6781b71e14ad46a1c31b467 Mon Sep 17 00:00:00 2001 From: henrirosten Date: Mon, 4 Dec 2023 03:43:40 +0000 Subject: [PATCH] Automatic vulnerability report update --- reports/ghaf-23.06/data.csv | 8 +- ...ges.x86_64-linux.generic-x86_64-release.md | 10 +- reports/ghaf-23.09/data.csv | 8 +- ...ges.x86_64-linux.generic-x86_64-release.md | 10 +- reports/main/data.csv | 432 +++++++++--------- ...cv64-linux.microchip-icicle-kit-release.md | 8 +- ...ges.x86_64-linux.generic-x86_64-release.md | 153 +++---- 7 files changed, 306 insertions(+), 323 deletions(-) diff --git a/reports/ghaf-23.06/data.csv b/reports/ghaf-23.06/data.csv index 534acf6..99530d3 100644 --- a/reports/ghaf-23.06/data.csv +++ b/reports/ghaf-23.06/data.csv @@ -15,8 +15,8 @@ "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","current","CVE-2023-48232","https://nvd.nist.gov/vuln/detail/CVE-2023-48232","vim","4.3","9.0.1441","9.0.2048","9.0.2143","vim","2023A0000048232","False","","fix_update_to_version_upstream","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","current","CVE-2023-48231","https://nvd.nist.gov/vuln/detail/CVE-2023-48231","vim","4.3","9.0.1441","9.0.2048","9.0.2143","vim","2023A0000048231","False","","fix_update_to_version_upstream","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","current","CVE-2023-48161","https://nvd.nist.gov/vuln/detail/CVE-2023-48161","giflib","7.1","5.2.1","5.2.1","5.2.1","giflib","2023A0000048161","False","","fix_not_available","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","current","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","5.1.3","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/270429" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","current","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/270429" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","current","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","5.1.3","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/271905" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","current","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","current","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","5.1.3","6.0","6.1","ffmpeg","2023A0000046407","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","current","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","4.4.4","6.0","6.1","ffmpeg","2023A0000046407","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","current","CVE-2023-46316","https://nvd.nist.gov/vuln/detail/CVE-2023-46316","traceroute","5.5","2.1.2","","","","2023A0000046316","False","","err_missing_repology_version","" @@ -463,8 +463,8 @@ https://github.com/NixOS/nixpkgs/pull/84664" https://github.com/NixOS/nixpkgs/pull/269131 https://github.com/NixOS/nixpkgs/pull/271642 https://github.com/NixOS/nixpkgs/pull/271643" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","lock_updated","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","5.1.3","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/270429" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","lock_updated","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/270429" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","lock_updated","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","5.1.3","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/271905" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","lock_updated","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","lock_updated","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","5.1.3","6.0","6.1","ffmpeg","2023A0000046407","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","lock_updated","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","4.4.4","6.0","6.1","ffmpeg","2023A0000046407","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.06","lock_updated","CVE-2023-46316","https://nvd.nist.gov/vuln/detail/CVE-2023-46316","traceroute","5.5","2.1.2","","","","2023A0000046316","False","","err_missing_repology_version","" diff --git a/reports/ghaf-23.06/packages.x86_64-linux.generic-x86_64-release.md b/reports/ghaf-23.06/packages.x86_64-linux.generic-x86_64-release.md index fe5f049..52ac986 100644 --- a/reports/ghaf-23.06/packages.x86_64-linux.generic-x86_64-release.md +++ b/reports/ghaf-23.06/packages.x86_64-linux.generic-x86_64-release.md @@ -108,11 +108,7 @@ Following table lists vulnerabilities currently impacting the Ghaf target that h Consider [whitelisting](../../manual_analysis.csv) possible false positives based on manual analysis, or - if determined valid - help nixpkgs community fix the following issues in nixpkgs: - -| vuln_id | package | severity | version_local | nix_unstable | upstream | comment | -|-------------------------------------------------------------------|-----------|------------|-----------------|----------------|------------|-----------| -| [CVE-2023-48706](https://nvd.nist.gov/vuln/detail/CVE-2023-48706) | vim | 4.7 | 9.0.1441 | 9.0.2048 | 9.0.2143 | | - +```No vulnerabilities``` ## All Vulnerabilities Impacting Ghaf @@ -135,8 +131,8 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-2680](https://nvd.nist.gov/vuln/detail/CVE-2023-2680) | qemu | 8.2 | 8.0.0 | 8.1.2 | 8.1.3 | | | [CVE-2023-31484](https://nvd.nist.gov/vuln/detail/CVE-2023-31484) | perl | 8.1 | 5.36.0-env | 5.38.0 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/241848), [PR](https://github.com/NixOS/nixpkgs/pull/247547), [PR](https://github.com/NixOS/nixpkgs/pull/256402), [PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | | [CVE-2023-31484](https://nvd.nist.gov/vuln/detail/CVE-2023-31484) | perl | 8.1 | 5.36.0 | 5.38.0 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/241848), [PR](https://github.com/NixOS/nixpkgs/pull/247547), [PR](https://github.com/NixOS/nixpkgs/pull/256402), [PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | -| [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 5.1.3 | 6.0 | 6.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/270429)]* | -| [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 4.4.4 | 6.0 | 6.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/270429)]* | +| [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 5.1.3 | 6.0 | 6.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/271905)]* | +| [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 4.4.4 | 6.0 | 6.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/271905)]* | | [CVE-2023-43787](https://nvd.nist.gov/vuln/detail/CVE-2023-43787) | libX11 | 7.8 | 1.8.4 | 1.8.7 | 1.8.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/258841), [PR](https://github.com/NixOS/nixpkgs/pull/258996)]* | | [CVE-2023-5535](https://nvd.nist.gov/vuln/detail/CVE-2023-5535) | vim | 7.8 | 9.0.1441 | 9.0.2048 | 9.0.2143 | *[[PR](https://github.com/NixOS/nixpkgs/pull/261952), [PR](https://github.com/NixOS/nixpkgs/pull/268532), [PR](https://github.com/NixOS/nixpkgs/pull/271373)]* | | [CVE-2023-4807](https://nvd.nist.gov/vuln/detail/CVE-2023-4807) | openssl | 7.8 | 3.0.9 | 3.1.4 | 3.2.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/254106), [PR](https://github.com/NixOS/nixpkgs/pull/254185), [PR](https://github.com/NixOS/nixpkgs/pull/254574), [PR](https://github.com/NixOS/nixpkgs/pull/256127), [PR](https://github.com/NixOS/nixpkgs/pull/263150)]* | diff --git a/reports/ghaf-23.09/data.csv b/reports/ghaf-23.09/data.csv index f857485..7589ac5 100644 --- a/reports/ghaf-23.09/data.csv +++ b/reports/ghaf-23.09/data.csv @@ -18,8 +18,8 @@ https://github.com/NixOS/nixpkgs/pull/269131 https://github.com/NixOS/nixpkgs/pull/271642 https://github.com/NixOS/nixpkgs/pull/271643" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","5.1.3","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/270429" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/270429" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","5.1.3","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/271905" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","5.1.3","6.0","6.1","ffmpeg","2023A0000046407","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","4.4.4","6.0","6.1","ffmpeg","2023A0000046407","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-46246","https://nvd.nist.gov/vuln/detail/CVE-2023-46246","vim","5.5","9.0.1441","9.0.2048","9.0.2143","vim","2023A0000046246","False","","fix_update_to_version_upstream","" @@ -424,8 +424,8 @@ https://github.com/NixOS/nixpkgs/pull/84664" https://github.com/NixOS/nixpkgs/pull/269131 https://github.com/NixOS/nixpkgs/pull/271642 https://github.com/NixOS/nixpkgs/pull/271643" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","5.1.3","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/270429" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/270429" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","5.1.3","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/271905" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","5.1.3","6.0","6.1","ffmpeg","2023A0000046407","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","4.4.4","6.0","6.1","ffmpeg","2023A0000046407","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-46246","https://nvd.nist.gov/vuln/detail/CVE-2023-46246","vim","5.5","9.0.1441","9.0.2048","9.0.2143","vim","2023A0000046246","False","","fix_update_to_version_upstream","" diff --git a/reports/ghaf-23.09/packages.x86_64-linux.generic-x86_64-release.md b/reports/ghaf-23.09/packages.x86_64-linux.generic-x86_64-release.md index ff28cd5..46a1309 100644 --- a/reports/ghaf-23.09/packages.x86_64-linux.generic-x86_64-release.md +++ b/reports/ghaf-23.09/packages.x86_64-linux.generic-x86_64-release.md @@ -75,11 +75,7 @@ Following table lists vulnerabilities currently impacting the Ghaf target that h Consider [whitelisting](../../manual_analysis.csv) possible false positives based on manual analysis, or - if determined valid - help nixpkgs community fix the following issues in nixpkgs: - -| vuln_id | package | severity | version_local | nix_unstable | upstream | comment | -|-------------------------------------------------------------------|-----------|------------|-----------------|----------------|------------|-----------| -| [CVE-2023-48706](https://nvd.nist.gov/vuln/detail/CVE-2023-48706) | vim | 4.7 | 9.0.1441 | 9.0.2048 | 9.0.2143 | | - +```No vulnerabilities``` ## All Vulnerabilities Impacting Ghaf @@ -100,8 +96,8 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-43887](https://nvd.nist.gov/vuln/detail/CVE-2023-43887) | libde265 | 8.1 | 1.0.12 | 1.0.12 | 1.0.14 | *[[PR](https://github.com/NixOS/nixpkgs/pull/268884), [PR](https://github.com/NixOS/nixpkgs/pull/269131), [PR](https://github.com/NixOS/nixpkgs/pull/271642), [PR](https://github.com/NixOS/nixpkgs/pull/271643)]* | | [CVE-2023-31484](https://nvd.nist.gov/vuln/detail/CVE-2023-31484) | perl | 8.1 | 5.36.0-env | 5.38.0 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/241848), [PR](https://github.com/NixOS/nixpkgs/pull/247547), [PR](https://github.com/NixOS/nixpkgs/pull/256402), [PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | | [CVE-2023-31484](https://nvd.nist.gov/vuln/detail/CVE-2023-31484) | perl | 8.1 | 5.36.0 | 5.38.0 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/241848), [PR](https://github.com/NixOS/nixpkgs/pull/247547), [PR](https://github.com/NixOS/nixpkgs/pull/256402), [PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | -| [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 5.1.3 | 6.0 | 6.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/270429)]* | -| [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 4.4.4 | 6.0 | 6.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/270429)]* | +| [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 5.1.3 | 6.0 | 6.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/271905)]* | +| [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 4.4.4 | 6.0 | 6.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/271905)]* | | [CVE-2023-43787](https://nvd.nist.gov/vuln/detail/CVE-2023-43787) | libX11 | 7.8 | 1.8.6 | 1.8.7 | 1.8.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/258841), [PR](https://github.com/NixOS/nixpkgs/pull/258996)]* | | [CVE-2023-5535](https://nvd.nist.gov/vuln/detail/CVE-2023-5535) | vim | 7.8 | 9.0.1441 | 9.0.2048 | 9.0.2143 | *[[PR](https://github.com/NixOS/nixpkgs/pull/261952), [PR](https://github.com/NixOS/nixpkgs/pull/268532), [PR](https://github.com/NixOS/nixpkgs/pull/271373)]* | | [CVE-2023-4807](https://nvd.nist.gov/vuln/detail/CVE-2023-4807) | openssl | 7.8 | 3.0.10 | 3.1.4 | 3.2.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/254106), [PR](https://github.com/NixOS/nixpkgs/pull/254185), [PR](https://github.com/NixOS/nixpkgs/pull/254574), [PR](https://github.com/NixOS/nixpkgs/pull/256127), [PR](https://github.com/NixOS/nixpkgs/pull/263150)]* | diff --git a/reports/main/data.csv b/reports/main/data.csv index 5807787..2bbc0cf 100644 --- a/reports/main/data.csv +++ b/reports/main/data.csv @@ -16,8 +16,8 @@ https://github.com/NixOS/nixpkgs/pull/269131 https://github.com/NixOS/nixpkgs/pull/271642 https://github.com/NixOS/nixpkgs/pull/271643" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","5.1.3","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/270429" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/270429" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","5.1.3","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/271905" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","5.1.3","6.0","6.1","ffmpeg","2023A0000046407","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","4.4.4","6.0","6.1","ffmpeg","2023A0000046407","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-46246","https://nvd.nist.gov/vuln/detail/CVE-2023-46246","vim","5.5","9.0.1441","9.0.2048","9.0.2143","vim","2023A0000046246","False","","fix_update_to_version_upstream","" @@ -134,7 +134,7 @@ https://github.com/NixOS/nixpkgs/pull/271373" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-5344","https://nvd.nist.gov/vuln/detail/CVE-2023-5344","vim","7.5","9.0.1441","9.0.2048","9.0.2143","vim","2023A0000005344","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/261952 https://github.com/NixOS/nixpkgs/pull/268532 https://github.com/NixOS/nixpkgs/pull/271373" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-5341","https://nvd.nist.gov/vuln/detail/CVE-2023-5341","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2023A0000005341","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-5341","https://nvd.nist.gov/vuln/detail/CVE-2023-5341","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2023A0000005341","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-5217","https://nvd.nist.gov/vuln/detail/CVE-2023-5217","libvpx","8.8","1.13.1","1.13.1","1.13.1","libvpx","2023A0000005217","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/259881 https://github.com/NixOS/nixpkgs/pull/260189 https://github.com/NixOS/nixpkgs/pull/261404 @@ -357,18 +357,18 @@ https://github.com/NixOS/nixpkgs/pull/84664" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2018-6553","https://nvd.nist.gov/vuln/detail/CVE-2018-6553","cups","8.8","2.4.7","","","","2018A0000006553","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2017-5628","https://nvd.nist.gov/vuln/detail/CVE-2017-5628","mujs","7.8","1.3.3","","","","2017A0000005628","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2017-5627","https://nvd.nist.gov/vuln/detail/CVE-2017-5627","mujs","7.8","1.3.3","","","","2017A0000005627","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2017-5511","https://nvd.nist.gov/vuln/detail/CVE-2017-5511","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2017A0000005511","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2017-5510","https://nvd.nist.gov/vuln/detail/CVE-2017-5510","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2017A0000005510","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2017-5509","https://nvd.nist.gov/vuln/detail/CVE-2017-5509","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2017A0000005509","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2017-5506","https://nvd.nist.gov/vuln/detail/CVE-2017-5506","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2017A0000005506","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2017-5511","https://nvd.nist.gov/vuln/detail/CVE-2017-5511","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2017A0000005511","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2017-5510","https://nvd.nist.gov/vuln/detail/CVE-2017-5510","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2017A0000005510","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2017-5509","https://nvd.nist.gov/vuln/detail/CVE-2017-5509","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2017A0000005509","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2017-5506","https://nvd.nist.gov/vuln/detail/CVE-2017-5506","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2017A0000005506","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2017-5436","https://nvd.nist.gov/vuln/detail/CVE-2017-5436","graphite2","8.8","1.3.14","","","","2017A0000005436","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-10146","https://nvd.nist.gov/vuln/detail/CVE-2016-10146","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000010146","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-10145","https://nvd.nist.gov/vuln/detail/CVE-2016-10145","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000010145","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-10144","https://nvd.nist.gov/vuln/detail/CVE-2016-10144","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000010144","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-10146","https://nvd.nist.gov/vuln/detail/CVE-2016-10146","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000010146","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-10145","https://nvd.nist.gov/vuln/detail/CVE-2016-10145","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000010145","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-10144","https://nvd.nist.gov/vuln/detail/CVE-2016-10144","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000010144","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-10141","https://nvd.nist.gov/vuln/detail/CVE-2016-10141","mujs","9.8","1.3.3","","","","2016A0000010141","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-10133","https://nvd.nist.gov/vuln/detail/CVE-2016-10133","mujs","9.8","1.3.3","","","","2016A0000010133","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-10132","https://nvd.nist.gov/vuln/detail/CVE-2016-10132","mujs","7.5","1.3.3","","","","2016A0000010132","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-10062","https://nvd.nist.gov/vuln/detail/CVE-2016-10062","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000010062","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-10062","https://nvd.nist.gov/vuln/detail/CVE-2016-10062","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000010062","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-9294","https://nvd.nist.gov/vuln/detail/CVE-2016-9294","mujs","7.5","1.3.3","","","","2016A0000009294","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-9136","https://nvd.nist.gov/vuln/detail/CVE-2016-9136","mujs","7.5","1.3.3","","","","2016A0000009136","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-9109","https://nvd.nist.gov/vuln/detail/CVE-2016-9109","mujs","7.5","1.3.3","","","","2016A0000009109","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" @@ -376,38 +376,38 @@ https://github.com/NixOS/nixpkgs/pull/84664" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-9017","https://nvd.nist.gov/vuln/detail/CVE-2016-9017","mujs","7.5","1.3.3","","","","2016A0000009017","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7564","https://nvd.nist.gov/vuln/detail/CVE-2016-7564","mujs","7.5","1.3.3","","","","2016A0000007564","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7563","https://nvd.nist.gov/vuln/detail/CVE-2016-7563","mujs","7.5","1.3.3","","","","2016A0000007563","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7538","https://nvd.nist.gov/vuln/detail/CVE-2016-7538","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007538","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7537","https://nvd.nist.gov/vuln/detail/CVE-2016-7537","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007537","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7536","https://nvd.nist.gov/vuln/detail/CVE-2016-7536","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007536","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7535","https://nvd.nist.gov/vuln/detail/CVE-2016-7535","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007535","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7534","https://nvd.nist.gov/vuln/detail/CVE-2016-7534","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007534","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7533","https://nvd.nist.gov/vuln/detail/CVE-2016-7533","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007533","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7532","https://nvd.nist.gov/vuln/detail/CVE-2016-7532","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007532","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7531","https://nvd.nist.gov/vuln/detail/CVE-2016-7531","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007531","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7530","https://nvd.nist.gov/vuln/detail/CVE-2016-7530","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007530","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7529","https://nvd.nist.gov/vuln/detail/CVE-2016-7529","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007529","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7528","https://nvd.nist.gov/vuln/detail/CVE-2016-7528","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007528","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7527","https://nvd.nist.gov/vuln/detail/CVE-2016-7527","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007527","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7526","https://nvd.nist.gov/vuln/detail/CVE-2016-7526","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007526","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7525","https://nvd.nist.gov/vuln/detail/CVE-2016-7525","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007525","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7524","https://nvd.nist.gov/vuln/detail/CVE-2016-7524","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007524","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7523","https://nvd.nist.gov/vuln/detail/CVE-2016-7523","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007523","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7522","https://nvd.nist.gov/vuln/detail/CVE-2016-7522","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007522","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7521","https://nvd.nist.gov/vuln/detail/CVE-2016-7521","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007521","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7520","https://nvd.nist.gov/vuln/detail/CVE-2016-7520","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007520","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7519","https://nvd.nist.gov/vuln/detail/CVE-2016-7519","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007519","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7518","https://nvd.nist.gov/vuln/detail/CVE-2016-7518","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007518","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7517","https://nvd.nist.gov/vuln/detail/CVE-2016-7517","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007517","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7516","https://nvd.nist.gov/vuln/detail/CVE-2016-7516","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007516","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7515","https://nvd.nist.gov/vuln/detail/CVE-2016-7515","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007515","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7514","https://nvd.nist.gov/vuln/detail/CVE-2016-7514","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007514","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7513","https://nvd.nist.gov/vuln/detail/CVE-2016-7513","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007513","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7538","https://nvd.nist.gov/vuln/detail/CVE-2016-7538","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007538","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7537","https://nvd.nist.gov/vuln/detail/CVE-2016-7537","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007537","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7536","https://nvd.nist.gov/vuln/detail/CVE-2016-7536","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007536","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7535","https://nvd.nist.gov/vuln/detail/CVE-2016-7535","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007535","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7534","https://nvd.nist.gov/vuln/detail/CVE-2016-7534","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007534","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7533","https://nvd.nist.gov/vuln/detail/CVE-2016-7533","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007533","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7532","https://nvd.nist.gov/vuln/detail/CVE-2016-7532","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007532","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7531","https://nvd.nist.gov/vuln/detail/CVE-2016-7531","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007531","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7530","https://nvd.nist.gov/vuln/detail/CVE-2016-7530","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007530","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7529","https://nvd.nist.gov/vuln/detail/CVE-2016-7529","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007529","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7528","https://nvd.nist.gov/vuln/detail/CVE-2016-7528","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007528","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7527","https://nvd.nist.gov/vuln/detail/CVE-2016-7527","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007527","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7526","https://nvd.nist.gov/vuln/detail/CVE-2016-7526","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007526","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7525","https://nvd.nist.gov/vuln/detail/CVE-2016-7525","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007525","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7524","https://nvd.nist.gov/vuln/detail/CVE-2016-7524","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007524","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7523","https://nvd.nist.gov/vuln/detail/CVE-2016-7523","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007523","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7522","https://nvd.nist.gov/vuln/detail/CVE-2016-7522","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007522","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7521","https://nvd.nist.gov/vuln/detail/CVE-2016-7521","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007521","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7520","https://nvd.nist.gov/vuln/detail/CVE-2016-7520","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007520","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7519","https://nvd.nist.gov/vuln/detail/CVE-2016-7519","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007519","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7518","https://nvd.nist.gov/vuln/detail/CVE-2016-7518","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007518","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7517","https://nvd.nist.gov/vuln/detail/CVE-2016-7517","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007517","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7516","https://nvd.nist.gov/vuln/detail/CVE-2016-7516","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007516","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7515","https://nvd.nist.gov/vuln/detail/CVE-2016-7515","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007515","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7514","https://nvd.nist.gov/vuln/detail/CVE-2016-7514","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007514","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7513","https://nvd.nist.gov/vuln/detail/CVE-2016-7513","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007513","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7506","https://nvd.nist.gov/vuln/detail/CVE-2016-7506","mujs","7.5","1.3.3","","","","2016A0000007506","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7504","https://nvd.nist.gov/vuln/detail/CVE-2016-7504","mujs","9.8","1.3.3","","","","2016A0000007504","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7153","https://nvd.nist.gov/vuln/detail/CVE-2016-7153","firefox","5.3","120.0","121.0b4","120.0.1","firefox","2016A0000007153","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7152","https://nvd.nist.gov/vuln/detail/CVE-2016-7152","firefox","5.3","120.0","121.0b4","120.0.1","firefox","2016A0000007152","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-6131","https://nvd.nist.gov/vuln/detail/CVE-2016-6131","libiberty","7.5","12.2.0","","","","2016A0000006131","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-5118","https://nvd.nist.gov/vuln/detail/CVE-2016-5118","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000005118","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-5118","https://nvd.nist.gov/vuln/detail/CVE-2016-5118","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000005118","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-4493","https://nvd.nist.gov/vuln/detail/CVE-2016-4493","libiberty","5.5","12.2.0","","","","2016A0000004493","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-4492","https://nvd.nist.gov/vuln/detail/CVE-2016-4492","libiberty","4.4","12.2.0","","","","2016A0000004492","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-4491","https://nvd.nist.gov/vuln/detail/CVE-2016-4491","libiberty","5.5","12.2.0","","","","2016A0000004491","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" @@ -418,39 +418,39 @@ https://github.com/NixOS/nixpkgs/pull/84664" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-2781","https://nvd.nist.gov/vuln/detail/CVE-2016-2781","coreutils","6.5","9.1","","","","2016A0000002781","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-2226","https://nvd.nist.gov/vuln/detail/CVE-2016-2226","libiberty","7.8","12.2.0","","","","2016A0000002226","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2015-7313","https://nvd.nist.gov/vuln/detail/CVE-2015-7313","libtiff","5.5","4.5.1","","","","2015A0000007313","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9907","https://nvd.nist.gov/vuln/detail/CVE-2014-9907","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009907","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9854","https://nvd.nist.gov/vuln/detail/CVE-2014-9854","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009854","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9853","https://nvd.nist.gov/vuln/detail/CVE-2014-9853","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009853","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9852","https://nvd.nist.gov/vuln/detail/CVE-2014-9852","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009852","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9848","https://nvd.nist.gov/vuln/detail/CVE-2014-9848","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009848","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9831","https://nvd.nist.gov/vuln/detail/CVE-2014-9831","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009831","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9830","https://nvd.nist.gov/vuln/detail/CVE-2014-9830","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009830","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9829","https://nvd.nist.gov/vuln/detail/CVE-2014-9829","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009829","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9828","https://nvd.nist.gov/vuln/detail/CVE-2014-9828","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009828","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9827","https://nvd.nist.gov/vuln/detail/CVE-2014-9827","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009827","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9826","https://nvd.nist.gov/vuln/detail/CVE-2014-9826","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009826","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9825","https://nvd.nist.gov/vuln/detail/CVE-2014-9825","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009825","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9824","https://nvd.nist.gov/vuln/detail/CVE-2014-9824","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009824","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9823","https://nvd.nist.gov/vuln/detail/CVE-2014-9823","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009823","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9822","https://nvd.nist.gov/vuln/detail/CVE-2014-9822","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009822","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9821","https://nvd.nist.gov/vuln/detail/CVE-2014-9821","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009821","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9820","https://nvd.nist.gov/vuln/detail/CVE-2014-9820","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009820","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9819","https://nvd.nist.gov/vuln/detail/CVE-2014-9819","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009819","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9818","https://nvd.nist.gov/vuln/detail/CVE-2014-9818","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009818","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9817","https://nvd.nist.gov/vuln/detail/CVE-2014-9817","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009817","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9816","https://nvd.nist.gov/vuln/detail/CVE-2014-9816","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009816","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9815","https://nvd.nist.gov/vuln/detail/CVE-2014-9815","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009815","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9814","https://nvd.nist.gov/vuln/detail/CVE-2014-9814","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009814","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9813","https://nvd.nist.gov/vuln/detail/CVE-2014-9813","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009813","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9812","https://nvd.nist.gov/vuln/detail/CVE-2014-9812","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009812","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9811","https://nvd.nist.gov/vuln/detail/CVE-2014-9811","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009811","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9810","https://nvd.nist.gov/vuln/detail/CVE-2014-9810","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009810","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9809","https://nvd.nist.gov/vuln/detail/CVE-2014-9809","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009809","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9808","https://nvd.nist.gov/vuln/detail/CVE-2014-9808","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009808","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9807","https://nvd.nist.gov/vuln/detail/CVE-2014-9807","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009807","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9806","https://nvd.nist.gov/vuln/detail/CVE-2014-9806","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009806","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9805","https://nvd.nist.gov/vuln/detail/CVE-2014-9805","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009805","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9804","https://nvd.nist.gov/vuln/detail/CVE-2014-9804","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009804","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9907","https://nvd.nist.gov/vuln/detail/CVE-2014-9907","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009907","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9854","https://nvd.nist.gov/vuln/detail/CVE-2014-9854","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009854","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9853","https://nvd.nist.gov/vuln/detail/CVE-2014-9853","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009853","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9852","https://nvd.nist.gov/vuln/detail/CVE-2014-9852","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009852","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9848","https://nvd.nist.gov/vuln/detail/CVE-2014-9848","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009848","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9831","https://nvd.nist.gov/vuln/detail/CVE-2014-9831","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009831","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9830","https://nvd.nist.gov/vuln/detail/CVE-2014-9830","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009830","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9829","https://nvd.nist.gov/vuln/detail/CVE-2014-9829","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009829","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9828","https://nvd.nist.gov/vuln/detail/CVE-2014-9828","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009828","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9827","https://nvd.nist.gov/vuln/detail/CVE-2014-9827","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009827","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9826","https://nvd.nist.gov/vuln/detail/CVE-2014-9826","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009826","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9825","https://nvd.nist.gov/vuln/detail/CVE-2014-9825","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009825","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9824","https://nvd.nist.gov/vuln/detail/CVE-2014-9824","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009824","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9823","https://nvd.nist.gov/vuln/detail/CVE-2014-9823","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009823","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9822","https://nvd.nist.gov/vuln/detail/CVE-2014-9822","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009822","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9821","https://nvd.nist.gov/vuln/detail/CVE-2014-9821","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009821","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9820","https://nvd.nist.gov/vuln/detail/CVE-2014-9820","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009820","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9819","https://nvd.nist.gov/vuln/detail/CVE-2014-9819","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009819","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9818","https://nvd.nist.gov/vuln/detail/CVE-2014-9818","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009818","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9817","https://nvd.nist.gov/vuln/detail/CVE-2014-9817","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009817","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9816","https://nvd.nist.gov/vuln/detail/CVE-2014-9816","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009816","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9815","https://nvd.nist.gov/vuln/detail/CVE-2014-9815","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009815","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9814","https://nvd.nist.gov/vuln/detail/CVE-2014-9814","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009814","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9813","https://nvd.nist.gov/vuln/detail/CVE-2014-9813","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009813","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9812","https://nvd.nist.gov/vuln/detail/CVE-2014-9812","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009812","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9811","https://nvd.nist.gov/vuln/detail/CVE-2014-9811","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009811","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9810","https://nvd.nist.gov/vuln/detail/CVE-2014-9810","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009810","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9809","https://nvd.nist.gov/vuln/detail/CVE-2014-9809","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009809","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9808","https://nvd.nist.gov/vuln/detail/CVE-2014-9808","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009808","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9807","https://nvd.nist.gov/vuln/detail/CVE-2014-9807","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009807","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9806","https://nvd.nist.gov/vuln/detail/CVE-2014-9806","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009806","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9805","https://nvd.nist.gov/vuln/detail/CVE-2014-9805","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009805","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9804","https://nvd.nist.gov/vuln/detail/CVE-2014-9804","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009804","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9157","https://nvd.nist.gov/vuln/detail/CVE-2014-9157","graphviz","","7.1.0","","","","2014A0000009157","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-6492","https://nvd.nist.gov/vuln/detail/CVE-2014-6492","firefox","","120.0","121.0b4","120.0.1","firefox","2014A0000006492","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-4860","https://nvd.nist.gov/vuln/detail/CVE-2014-4860","edk2","6.8","202211","","","","2014A0000004860","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" @@ -473,7 +473,7 @@ https://github.com/NixOS/nixpkgs/pull/84664" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-3670","https://nvd.nist.gov/vuln/detail/CVE-2007-3670","firefox","","120.0","121.0b4","120.0.1","firefox","2007A0000003670","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-2176","https://nvd.nist.gov/vuln/detail/CVE-2007-2176","firefox","","120.0","121.0b4","120.0.1","firefox","2007A0000002176","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-1970","https://nvd.nist.gov/vuln/detail/CVE-2007-1970","firefox","","120.0","121.0b4","120.0.1","firefox","2007A0000001970","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-1667","https://nvd.nist.gov/vuln/detail/CVE-2007-1667","imagemagick","","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2007A0000001667","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-1667","https://nvd.nist.gov/vuln/detail/CVE-2007-1667","imagemagick","","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2007A0000001667","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-0896","https://nvd.nist.gov/vuln/detail/CVE-2007-0896","firefox","","120.0","121.0b4","120.0.1","firefox","2007A0000000896","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2003-1492","https://nvd.nist.gov/vuln/detail/CVE-2003-1492","firefox","","120.0","121.0b4","120.0.1","firefox","2003A0000001492","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","GHSA-6898-wx94-8jq8","https://osv.dev/GHSA-6898-wx94-8jq8","libnotify","","0.8.2","","","","2023A1694131200","True","Incorrect package: Issue refers node-libnotify https://github.com/mytrile/node-libnotify, whereas nixpkgs refers gnome-libnotify https://gitlab.gnome.org/GNOME/libnotify.","err_missing_repology_version","" @@ -493,8 +493,8 @@ https://github.com/NixOS/nixpkgs/pull/84664" https://github.com/NixOS/nixpkgs/pull/269131 https://github.com/NixOS/nixpkgs/pull/271642 https://github.com/NixOS/nixpkgs/pull/271643" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","5.1.3","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/270429" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/270429" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","5.1.3","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/271905" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","5.1.3","6.0","6.1","ffmpeg","2023A0000046407","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","4.4.4","6.0","6.1","ffmpeg","2023A0000046407","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-46246","https://nvd.nist.gov/vuln/detail/CVE-2023-46246","vim","5.5","9.0.1441","9.0.2048","9.0.2143","vim","2023A0000046246","False","","fix_update_to_version_upstream","" @@ -611,7 +611,7 @@ https://github.com/NixOS/nixpkgs/pull/271373" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-5344","https://nvd.nist.gov/vuln/detail/CVE-2023-5344","vim","7.5","9.0.1441","9.0.2048","9.0.2143","vim","2023A0000005344","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/261952 https://github.com/NixOS/nixpkgs/pull/268532 https://github.com/NixOS/nixpkgs/pull/271373" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-5341","https://nvd.nist.gov/vuln/detail/CVE-2023-5341","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2023A0000005341","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-5341","https://nvd.nist.gov/vuln/detail/CVE-2023-5341","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2023A0000005341","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-5217","https://nvd.nist.gov/vuln/detail/CVE-2023-5217","libvpx","8.8","1.13.1","1.13.1","1.13.1","libvpx","2023A0000005217","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/259881 https://github.com/NixOS/nixpkgs/pull/260189 https://github.com/NixOS/nixpkgs/pull/261404 @@ -834,18 +834,18 @@ https://github.com/NixOS/nixpkgs/pull/84664" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2018-6553","https://nvd.nist.gov/vuln/detail/CVE-2018-6553","cups","8.8","2.4.7","","","","2018A0000006553","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2017-5628","https://nvd.nist.gov/vuln/detail/CVE-2017-5628","mujs","7.8","1.3.3","","","","2017A0000005628","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2017-5627","https://nvd.nist.gov/vuln/detail/CVE-2017-5627","mujs","7.8","1.3.3","","","","2017A0000005627","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2017-5511","https://nvd.nist.gov/vuln/detail/CVE-2017-5511","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2017A0000005511","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2017-5510","https://nvd.nist.gov/vuln/detail/CVE-2017-5510","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2017A0000005510","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2017-5509","https://nvd.nist.gov/vuln/detail/CVE-2017-5509","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2017A0000005509","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2017-5506","https://nvd.nist.gov/vuln/detail/CVE-2017-5506","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2017A0000005506","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2017-5511","https://nvd.nist.gov/vuln/detail/CVE-2017-5511","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2017A0000005511","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2017-5510","https://nvd.nist.gov/vuln/detail/CVE-2017-5510","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2017A0000005510","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2017-5509","https://nvd.nist.gov/vuln/detail/CVE-2017-5509","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2017A0000005509","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2017-5506","https://nvd.nist.gov/vuln/detail/CVE-2017-5506","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2017A0000005506","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2017-5436","https://nvd.nist.gov/vuln/detail/CVE-2017-5436","graphite2","8.8","1.3.14","","","","2017A0000005436","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-10146","https://nvd.nist.gov/vuln/detail/CVE-2016-10146","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000010146","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-10145","https://nvd.nist.gov/vuln/detail/CVE-2016-10145","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000010145","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-10144","https://nvd.nist.gov/vuln/detail/CVE-2016-10144","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000010144","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-10146","https://nvd.nist.gov/vuln/detail/CVE-2016-10146","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000010146","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-10145","https://nvd.nist.gov/vuln/detail/CVE-2016-10145","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000010145","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-10144","https://nvd.nist.gov/vuln/detail/CVE-2016-10144","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000010144","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-10141","https://nvd.nist.gov/vuln/detail/CVE-2016-10141","mujs","9.8","1.3.3","","","","2016A0000010141","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-10133","https://nvd.nist.gov/vuln/detail/CVE-2016-10133","mujs","9.8","1.3.3","","","","2016A0000010133","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-10132","https://nvd.nist.gov/vuln/detail/CVE-2016-10132","mujs","7.5","1.3.3","","","","2016A0000010132","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-10062","https://nvd.nist.gov/vuln/detail/CVE-2016-10062","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000010062","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-10062","https://nvd.nist.gov/vuln/detail/CVE-2016-10062","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000010062","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-9294","https://nvd.nist.gov/vuln/detail/CVE-2016-9294","mujs","7.5","1.3.3","","","","2016A0000009294","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-9136","https://nvd.nist.gov/vuln/detail/CVE-2016-9136","mujs","7.5","1.3.3","","","","2016A0000009136","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-9109","https://nvd.nist.gov/vuln/detail/CVE-2016-9109","mujs","7.5","1.3.3","","","","2016A0000009109","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" @@ -853,38 +853,38 @@ https://github.com/NixOS/nixpkgs/pull/84664" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-9017","https://nvd.nist.gov/vuln/detail/CVE-2016-9017","mujs","7.5","1.3.3","","","","2016A0000009017","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7564","https://nvd.nist.gov/vuln/detail/CVE-2016-7564","mujs","7.5","1.3.3","","","","2016A0000007564","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7563","https://nvd.nist.gov/vuln/detail/CVE-2016-7563","mujs","7.5","1.3.3","","","","2016A0000007563","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7538","https://nvd.nist.gov/vuln/detail/CVE-2016-7538","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007538","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7537","https://nvd.nist.gov/vuln/detail/CVE-2016-7537","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007537","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7536","https://nvd.nist.gov/vuln/detail/CVE-2016-7536","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007536","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7535","https://nvd.nist.gov/vuln/detail/CVE-2016-7535","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007535","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7534","https://nvd.nist.gov/vuln/detail/CVE-2016-7534","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007534","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7533","https://nvd.nist.gov/vuln/detail/CVE-2016-7533","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007533","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7532","https://nvd.nist.gov/vuln/detail/CVE-2016-7532","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007532","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7531","https://nvd.nist.gov/vuln/detail/CVE-2016-7531","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007531","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7530","https://nvd.nist.gov/vuln/detail/CVE-2016-7530","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007530","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7529","https://nvd.nist.gov/vuln/detail/CVE-2016-7529","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007529","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7528","https://nvd.nist.gov/vuln/detail/CVE-2016-7528","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007528","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7527","https://nvd.nist.gov/vuln/detail/CVE-2016-7527","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007527","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7526","https://nvd.nist.gov/vuln/detail/CVE-2016-7526","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007526","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7525","https://nvd.nist.gov/vuln/detail/CVE-2016-7525","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007525","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7524","https://nvd.nist.gov/vuln/detail/CVE-2016-7524","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007524","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7523","https://nvd.nist.gov/vuln/detail/CVE-2016-7523","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007523","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7522","https://nvd.nist.gov/vuln/detail/CVE-2016-7522","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007522","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7521","https://nvd.nist.gov/vuln/detail/CVE-2016-7521","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007521","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7520","https://nvd.nist.gov/vuln/detail/CVE-2016-7520","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007520","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7519","https://nvd.nist.gov/vuln/detail/CVE-2016-7519","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007519","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7518","https://nvd.nist.gov/vuln/detail/CVE-2016-7518","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007518","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7517","https://nvd.nist.gov/vuln/detail/CVE-2016-7517","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007517","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7516","https://nvd.nist.gov/vuln/detail/CVE-2016-7516","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007516","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7515","https://nvd.nist.gov/vuln/detail/CVE-2016-7515","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007515","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7514","https://nvd.nist.gov/vuln/detail/CVE-2016-7514","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007514","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7513","https://nvd.nist.gov/vuln/detail/CVE-2016-7513","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000007513","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7538","https://nvd.nist.gov/vuln/detail/CVE-2016-7538","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007538","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7537","https://nvd.nist.gov/vuln/detail/CVE-2016-7537","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007537","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7536","https://nvd.nist.gov/vuln/detail/CVE-2016-7536","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007536","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7535","https://nvd.nist.gov/vuln/detail/CVE-2016-7535","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007535","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7534","https://nvd.nist.gov/vuln/detail/CVE-2016-7534","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007534","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7533","https://nvd.nist.gov/vuln/detail/CVE-2016-7533","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007533","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7532","https://nvd.nist.gov/vuln/detail/CVE-2016-7532","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007532","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7531","https://nvd.nist.gov/vuln/detail/CVE-2016-7531","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007531","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7530","https://nvd.nist.gov/vuln/detail/CVE-2016-7530","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007530","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7529","https://nvd.nist.gov/vuln/detail/CVE-2016-7529","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007529","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7528","https://nvd.nist.gov/vuln/detail/CVE-2016-7528","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007528","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7527","https://nvd.nist.gov/vuln/detail/CVE-2016-7527","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007527","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7526","https://nvd.nist.gov/vuln/detail/CVE-2016-7526","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007526","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7525","https://nvd.nist.gov/vuln/detail/CVE-2016-7525","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007525","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7524","https://nvd.nist.gov/vuln/detail/CVE-2016-7524","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007524","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7523","https://nvd.nist.gov/vuln/detail/CVE-2016-7523","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007523","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7522","https://nvd.nist.gov/vuln/detail/CVE-2016-7522","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007522","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7521","https://nvd.nist.gov/vuln/detail/CVE-2016-7521","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007521","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7520","https://nvd.nist.gov/vuln/detail/CVE-2016-7520","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007520","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7519","https://nvd.nist.gov/vuln/detail/CVE-2016-7519","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007519","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7518","https://nvd.nist.gov/vuln/detail/CVE-2016-7518","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007518","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7517","https://nvd.nist.gov/vuln/detail/CVE-2016-7517","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007517","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7516","https://nvd.nist.gov/vuln/detail/CVE-2016-7516","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007516","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7515","https://nvd.nist.gov/vuln/detail/CVE-2016-7515","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007515","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7514","https://nvd.nist.gov/vuln/detail/CVE-2016-7514","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007514","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7513","https://nvd.nist.gov/vuln/detail/CVE-2016-7513","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000007513","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7506","https://nvd.nist.gov/vuln/detail/CVE-2016-7506","mujs","7.5","1.3.3","","","","2016A0000007506","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7504","https://nvd.nist.gov/vuln/detail/CVE-2016-7504","mujs","9.8","1.3.3","","","","2016A0000007504","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7153","https://nvd.nist.gov/vuln/detail/CVE-2016-7153","firefox","5.3","120.0.1","121.0b4","120.0.1","firefox","2016A0000007153","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7152","https://nvd.nist.gov/vuln/detail/CVE-2016-7152","firefox","5.3","120.0.1","121.0b4","120.0.1","firefox","2016A0000007152","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-6131","https://nvd.nist.gov/vuln/detail/CVE-2016-6131","libiberty","7.5","12.2.0","","","","2016A0000006131","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-5118","https://nvd.nist.gov/vuln/detail/CVE-2016-5118","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2016A0000005118","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-5118","https://nvd.nist.gov/vuln/detail/CVE-2016-5118","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2016A0000005118","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-4493","https://nvd.nist.gov/vuln/detail/CVE-2016-4493","libiberty","5.5","12.2.0","","","","2016A0000004493","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-4492","https://nvd.nist.gov/vuln/detail/CVE-2016-4492","libiberty","4.4","12.2.0","","","","2016A0000004492","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-4491","https://nvd.nist.gov/vuln/detail/CVE-2016-4491","libiberty","5.5","12.2.0","","","","2016A0000004491","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" @@ -895,39 +895,39 @@ https://github.com/NixOS/nixpkgs/pull/84664" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-2781","https://nvd.nist.gov/vuln/detail/CVE-2016-2781","coreutils","6.5","9.1","","","","2016A0000002781","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-2226","https://nvd.nist.gov/vuln/detail/CVE-2016-2226","libiberty","7.8","12.2.0","","","","2016A0000002226","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2015-7313","https://nvd.nist.gov/vuln/detail/CVE-2015-7313","libtiff","5.5","4.5.1","","","","2015A0000007313","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9907","https://nvd.nist.gov/vuln/detail/CVE-2014-9907","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009907","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9854","https://nvd.nist.gov/vuln/detail/CVE-2014-9854","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009854","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9853","https://nvd.nist.gov/vuln/detail/CVE-2014-9853","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009853","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9852","https://nvd.nist.gov/vuln/detail/CVE-2014-9852","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009852","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9848","https://nvd.nist.gov/vuln/detail/CVE-2014-9848","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009848","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9831","https://nvd.nist.gov/vuln/detail/CVE-2014-9831","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009831","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9830","https://nvd.nist.gov/vuln/detail/CVE-2014-9830","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009830","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9829","https://nvd.nist.gov/vuln/detail/CVE-2014-9829","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009829","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9828","https://nvd.nist.gov/vuln/detail/CVE-2014-9828","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009828","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9827","https://nvd.nist.gov/vuln/detail/CVE-2014-9827","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009827","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9826","https://nvd.nist.gov/vuln/detail/CVE-2014-9826","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009826","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9825","https://nvd.nist.gov/vuln/detail/CVE-2014-9825","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009825","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9824","https://nvd.nist.gov/vuln/detail/CVE-2014-9824","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009824","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9823","https://nvd.nist.gov/vuln/detail/CVE-2014-9823","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009823","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9822","https://nvd.nist.gov/vuln/detail/CVE-2014-9822","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009822","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9821","https://nvd.nist.gov/vuln/detail/CVE-2014-9821","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009821","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9820","https://nvd.nist.gov/vuln/detail/CVE-2014-9820","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009820","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9819","https://nvd.nist.gov/vuln/detail/CVE-2014-9819","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009819","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9818","https://nvd.nist.gov/vuln/detail/CVE-2014-9818","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009818","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9817","https://nvd.nist.gov/vuln/detail/CVE-2014-9817","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009817","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9816","https://nvd.nist.gov/vuln/detail/CVE-2014-9816","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009816","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9815","https://nvd.nist.gov/vuln/detail/CVE-2014-9815","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009815","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9814","https://nvd.nist.gov/vuln/detail/CVE-2014-9814","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009814","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9813","https://nvd.nist.gov/vuln/detail/CVE-2014-9813","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009813","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9812","https://nvd.nist.gov/vuln/detail/CVE-2014-9812","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009812","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9811","https://nvd.nist.gov/vuln/detail/CVE-2014-9811","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009811","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9810","https://nvd.nist.gov/vuln/detail/CVE-2014-9810","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009810","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9809","https://nvd.nist.gov/vuln/detail/CVE-2014-9809","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009809","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9808","https://nvd.nist.gov/vuln/detail/CVE-2014-9808","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009808","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9807","https://nvd.nist.gov/vuln/detail/CVE-2014-9807","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009807","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9806","https://nvd.nist.gov/vuln/detail/CVE-2014-9806","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009806","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9805","https://nvd.nist.gov/vuln/detail/CVE-2014-9805","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009805","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9804","https://nvd.nist.gov/vuln/detail/CVE-2014-9804","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2014A0000009804","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9907","https://nvd.nist.gov/vuln/detail/CVE-2014-9907","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009907","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9854","https://nvd.nist.gov/vuln/detail/CVE-2014-9854","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009854","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9853","https://nvd.nist.gov/vuln/detail/CVE-2014-9853","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009853","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9852","https://nvd.nist.gov/vuln/detail/CVE-2014-9852","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009852","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9848","https://nvd.nist.gov/vuln/detail/CVE-2014-9848","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009848","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9831","https://nvd.nist.gov/vuln/detail/CVE-2014-9831","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009831","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9830","https://nvd.nist.gov/vuln/detail/CVE-2014-9830","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009830","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9829","https://nvd.nist.gov/vuln/detail/CVE-2014-9829","imagemagick","6.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009829","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9828","https://nvd.nist.gov/vuln/detail/CVE-2014-9828","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009828","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9827","https://nvd.nist.gov/vuln/detail/CVE-2014-9827","imagemagick","8.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009827","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9826","https://nvd.nist.gov/vuln/detail/CVE-2014-9826","imagemagick","9.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009826","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9825","https://nvd.nist.gov/vuln/detail/CVE-2014-9825","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009825","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9824","https://nvd.nist.gov/vuln/detail/CVE-2014-9824","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009824","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9823","https://nvd.nist.gov/vuln/detail/CVE-2014-9823","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009823","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9822","https://nvd.nist.gov/vuln/detail/CVE-2014-9822","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009822","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9821","https://nvd.nist.gov/vuln/detail/CVE-2014-9821","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009821","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9820","https://nvd.nist.gov/vuln/detail/CVE-2014-9820","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009820","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9819","https://nvd.nist.gov/vuln/detail/CVE-2014-9819","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009819","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9818","https://nvd.nist.gov/vuln/detail/CVE-2014-9818","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009818","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9817","https://nvd.nist.gov/vuln/detail/CVE-2014-9817","imagemagick","7.8","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009817","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9816","https://nvd.nist.gov/vuln/detail/CVE-2014-9816","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009816","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9815","https://nvd.nist.gov/vuln/detail/CVE-2014-9815","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009815","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9814","https://nvd.nist.gov/vuln/detail/CVE-2014-9814","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009814","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9813","https://nvd.nist.gov/vuln/detail/CVE-2014-9813","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009813","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9812","https://nvd.nist.gov/vuln/detail/CVE-2014-9812","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009812","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9811","https://nvd.nist.gov/vuln/detail/CVE-2014-9811","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009811","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9810","https://nvd.nist.gov/vuln/detail/CVE-2014-9810","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009810","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9809","https://nvd.nist.gov/vuln/detail/CVE-2014-9809","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009809","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9808","https://nvd.nist.gov/vuln/detail/CVE-2014-9808","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009808","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9807","https://nvd.nist.gov/vuln/detail/CVE-2014-9807","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009807","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9806","https://nvd.nist.gov/vuln/detail/CVE-2014-9806","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009806","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9805","https://nvd.nist.gov/vuln/detail/CVE-2014-9805","imagemagick","5.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009805","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9804","https://nvd.nist.gov/vuln/detail/CVE-2014-9804","imagemagick","7.5","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2014A0000009804","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9157","https://nvd.nist.gov/vuln/detail/CVE-2014-9157","graphviz","","7.1.0","","","","2014A0000009157","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-6492","https://nvd.nist.gov/vuln/detail/CVE-2014-6492","firefox","","120.0.1","121.0b4","120.0.1","firefox","2014A0000006492","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-4860","https://nvd.nist.gov/vuln/detail/CVE-2014-4860","edk2","6.8","202211","","","","2014A0000004860","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" @@ -950,7 +950,7 @@ https://github.com/NixOS/nixpkgs/pull/84664" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-3670","https://nvd.nist.gov/vuln/detail/CVE-2007-3670","firefox","","120.0.1","121.0b4","120.0.1","firefox","2007A0000003670","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-2176","https://nvd.nist.gov/vuln/detail/CVE-2007-2176","firefox","","120.0.1","121.0b4","120.0.1","firefox","2007A0000002176","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-1970","https://nvd.nist.gov/vuln/detail/CVE-2007-1970","firefox","","120.0.1","121.0b4","120.0.1","firefox","2007A0000001970","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-1667","https://nvd.nist.gov/vuln/detail/CVE-2007-1667","imagemagick","","7.1.1-19","7.1.1-21","7.1.1.21","imagemagick","2007A0000001667","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-1667","https://nvd.nist.gov/vuln/detail/CVE-2007-1667","imagemagick","","7.1.1-19","7.1.1-21","7.1.1-22","imagemagick","2007A0000001667","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-0896","https://nvd.nist.gov/vuln/detail/CVE-2007-0896","firefox","","120.0.1","121.0b4","120.0.1","firefox","2007A0000000896","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2003-1492","https://nvd.nist.gov/vuln/detail/CVE-2003-1492","firefox","","120.0.1","121.0b4","120.0.1","firefox","2003A0000001492","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","GHSA-6898-wx94-8jq8","https://osv.dev/GHSA-6898-wx94-8jq8","libnotify","","0.8.3","","","","2023A1694131200","True","Incorrect package: Issue refers node-libnotify https://github.com/mytrile/node-libnotify, whereas nixpkgs refers gnome-libnotify https://gitlab.gnome.org/GNOME/libnotify.","err_missing_repology_version","" @@ -970,8 +970,8 @@ https://github.com/NixOS/nixpkgs/pull/84664" https://github.com/NixOS/nixpkgs/pull/269131 https://github.com/NixOS/nixpkgs/pull/271642 https://github.com/NixOS/nixpkgs/pull/271643" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","6.0","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/270429" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/270429" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","6.0","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/271905" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.0","6.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","6.0","6.0","6.1","ffmpeg","2023A0000046407","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","4.4.4","6.0","6.1","ffmpeg","2023A0000046407","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-46361","https://nvd.nist.gov/vuln/detail/CVE-2023-46361","jbig2dec","6.5","0.20","0.20","0.20","jbig2dec","2023A0000046361","False","","fix_not_available","" @@ -1029,7 +1029,7 @@ https://github.com/NixOS/nixpkgs/pull/232535" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-25584","https://nvd.nist.gov/vuln/detail/CVE-2023-25584","binutils","7.1","2.40","2.40","2.41","binutils","2023A0000025584","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-6277","https://nvd.nist.gov/vuln/detail/CVE-2023-6277","libtiff","6.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000006277","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-5678","https://nvd.nist.gov/vuln/detail/CVE-2023-5678","openssl","5.3","3.0.12","3.1.4","3.2.0","openssl","2023A0000005678","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/269450" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-5341","https://nvd.nist.gov/vuln/detail/CVE-2023-5341","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2023A0000005341","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-5341","https://nvd.nist.gov/vuln/detail/CVE-2023-5341","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2023A0000005341","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-5217","https://nvd.nist.gov/vuln/detail/CVE-2023-5217","libvpx","8.8","1.13.1","1.13.1","1.13.1","libvpx","2023A0000005217","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/259881 https://github.com/NixOS/nixpkgs/pull/260189 https://github.com/NixOS/nixpkgs/pull/261404 @@ -1198,18 +1198,18 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2017-8806","https://nvd.nist.gov/vuln/detail/CVE-2017-8806","postgresql","5.5","15.5","16.1","16.1","postgresql","2017A0000008806","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2017-5628","https://nvd.nist.gov/vuln/detail/CVE-2017-5628","mujs","7.8","1.3.4","","","","2017A0000005628","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2017-5627","https://nvd.nist.gov/vuln/detail/CVE-2017-5627","mujs","7.8","1.3.4","","","","2017A0000005627","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2017-5511","https://nvd.nist.gov/vuln/detail/CVE-2017-5511","imagemagick","9.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2017A0000005511","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2017-5510","https://nvd.nist.gov/vuln/detail/CVE-2017-5510","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2017A0000005510","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2017-5509","https://nvd.nist.gov/vuln/detail/CVE-2017-5509","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2017A0000005509","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2017-5506","https://nvd.nist.gov/vuln/detail/CVE-2017-5506","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2017A0000005506","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2017-5511","https://nvd.nist.gov/vuln/detail/CVE-2017-5511","imagemagick","9.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2017A0000005511","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2017-5510","https://nvd.nist.gov/vuln/detail/CVE-2017-5510","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2017A0000005510","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2017-5509","https://nvd.nist.gov/vuln/detail/CVE-2017-5509","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2017A0000005509","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2017-5506","https://nvd.nist.gov/vuln/detail/CVE-2017-5506","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2017A0000005506","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2017-5436","https://nvd.nist.gov/vuln/detail/CVE-2017-5436","graphite2","8.8","1.3.14","","","","2017A0000005436","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-10146","https://nvd.nist.gov/vuln/detail/CVE-2016-10146","imagemagick","7.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000010146","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-10145","https://nvd.nist.gov/vuln/detail/CVE-2016-10145","imagemagick","9.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000010145","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-10144","https://nvd.nist.gov/vuln/detail/CVE-2016-10144","imagemagick","9.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000010144","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-10146","https://nvd.nist.gov/vuln/detail/CVE-2016-10146","imagemagick","7.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000010146","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-10145","https://nvd.nist.gov/vuln/detail/CVE-2016-10145","imagemagick","9.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000010145","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-10144","https://nvd.nist.gov/vuln/detail/CVE-2016-10144","imagemagick","9.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000010144","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-10141","https://nvd.nist.gov/vuln/detail/CVE-2016-10141","mujs","9.8","1.3.4","","","","2016A0000010141","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-10133","https://nvd.nist.gov/vuln/detail/CVE-2016-10133","mujs","9.8","1.3.4","","","","2016A0000010133","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-10132","https://nvd.nist.gov/vuln/detail/CVE-2016-10132","mujs","7.5","1.3.4","","","","2016A0000010132","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-10062","https://nvd.nist.gov/vuln/detail/CVE-2016-10062","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000010062","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-10062","https://nvd.nist.gov/vuln/detail/CVE-2016-10062","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000010062","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-9294","https://nvd.nist.gov/vuln/detail/CVE-2016-9294","mujs","7.5","1.3.4","","","","2016A0000009294","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-9136","https://nvd.nist.gov/vuln/detail/CVE-2016-9136","mujs","7.5","1.3.4","","","","2016A0000009136","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-9109","https://nvd.nist.gov/vuln/detail/CVE-2016-9109","mujs","7.5","1.3.4","","","","2016A0000009109","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" @@ -1217,38 +1217,38 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-9017","https://nvd.nist.gov/vuln/detail/CVE-2016-9017","mujs","7.5","1.3.4","","","","2016A0000009017","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7564","https://nvd.nist.gov/vuln/detail/CVE-2016-7564","mujs","7.5","1.3.4","","","","2016A0000007564","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7563","https://nvd.nist.gov/vuln/detail/CVE-2016-7563","mujs","7.5","1.3.4","","","","2016A0000007563","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7538","https://nvd.nist.gov/vuln/detail/CVE-2016-7538","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007538","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7537","https://nvd.nist.gov/vuln/detail/CVE-2016-7537","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007537","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7536","https://nvd.nist.gov/vuln/detail/CVE-2016-7536","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007536","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7535","https://nvd.nist.gov/vuln/detail/CVE-2016-7535","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007535","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7534","https://nvd.nist.gov/vuln/detail/CVE-2016-7534","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007534","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7533","https://nvd.nist.gov/vuln/detail/CVE-2016-7533","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007533","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7532","https://nvd.nist.gov/vuln/detail/CVE-2016-7532","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007532","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7531","https://nvd.nist.gov/vuln/detail/CVE-2016-7531","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007531","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7530","https://nvd.nist.gov/vuln/detail/CVE-2016-7530","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007530","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7529","https://nvd.nist.gov/vuln/detail/CVE-2016-7529","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007529","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7528","https://nvd.nist.gov/vuln/detail/CVE-2016-7528","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007528","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7527","https://nvd.nist.gov/vuln/detail/CVE-2016-7527","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007527","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7526","https://nvd.nist.gov/vuln/detail/CVE-2016-7526","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007526","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7525","https://nvd.nist.gov/vuln/detail/CVE-2016-7525","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007525","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7524","https://nvd.nist.gov/vuln/detail/CVE-2016-7524","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007524","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7523","https://nvd.nist.gov/vuln/detail/CVE-2016-7523","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007523","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7522","https://nvd.nist.gov/vuln/detail/CVE-2016-7522","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007522","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7521","https://nvd.nist.gov/vuln/detail/CVE-2016-7521","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007521","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7520","https://nvd.nist.gov/vuln/detail/CVE-2016-7520","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007520","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7519","https://nvd.nist.gov/vuln/detail/CVE-2016-7519","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007519","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7518","https://nvd.nist.gov/vuln/detail/CVE-2016-7518","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007518","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7517","https://nvd.nist.gov/vuln/detail/CVE-2016-7517","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007517","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7516","https://nvd.nist.gov/vuln/detail/CVE-2016-7516","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007516","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7515","https://nvd.nist.gov/vuln/detail/CVE-2016-7515","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007515","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7514","https://nvd.nist.gov/vuln/detail/CVE-2016-7514","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007514","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7513","https://nvd.nist.gov/vuln/detail/CVE-2016-7513","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000007513","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7538","https://nvd.nist.gov/vuln/detail/CVE-2016-7538","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007538","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7537","https://nvd.nist.gov/vuln/detail/CVE-2016-7537","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007537","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7536","https://nvd.nist.gov/vuln/detail/CVE-2016-7536","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007536","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7535","https://nvd.nist.gov/vuln/detail/CVE-2016-7535","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007535","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7534","https://nvd.nist.gov/vuln/detail/CVE-2016-7534","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007534","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7533","https://nvd.nist.gov/vuln/detail/CVE-2016-7533","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007533","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7532","https://nvd.nist.gov/vuln/detail/CVE-2016-7532","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007532","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7531","https://nvd.nist.gov/vuln/detail/CVE-2016-7531","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007531","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7530","https://nvd.nist.gov/vuln/detail/CVE-2016-7530","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007530","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7529","https://nvd.nist.gov/vuln/detail/CVE-2016-7529","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007529","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7528","https://nvd.nist.gov/vuln/detail/CVE-2016-7528","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007528","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7527","https://nvd.nist.gov/vuln/detail/CVE-2016-7527","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007527","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7526","https://nvd.nist.gov/vuln/detail/CVE-2016-7526","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007526","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7525","https://nvd.nist.gov/vuln/detail/CVE-2016-7525","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007525","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7524","https://nvd.nist.gov/vuln/detail/CVE-2016-7524","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007524","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7523","https://nvd.nist.gov/vuln/detail/CVE-2016-7523","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007523","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7522","https://nvd.nist.gov/vuln/detail/CVE-2016-7522","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007522","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7521","https://nvd.nist.gov/vuln/detail/CVE-2016-7521","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007521","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7520","https://nvd.nist.gov/vuln/detail/CVE-2016-7520","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007520","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7519","https://nvd.nist.gov/vuln/detail/CVE-2016-7519","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007519","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7518","https://nvd.nist.gov/vuln/detail/CVE-2016-7518","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007518","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7517","https://nvd.nist.gov/vuln/detail/CVE-2016-7517","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007517","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7516","https://nvd.nist.gov/vuln/detail/CVE-2016-7516","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007516","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7515","https://nvd.nist.gov/vuln/detail/CVE-2016-7515","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007515","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7514","https://nvd.nist.gov/vuln/detail/CVE-2016-7514","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007514","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7513","https://nvd.nist.gov/vuln/detail/CVE-2016-7513","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000007513","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7506","https://nvd.nist.gov/vuln/detail/CVE-2016-7506","mujs","7.5","1.3.4","","","","2016A0000007506","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7504","https://nvd.nist.gov/vuln/detail/CVE-2016-7504","mujs","9.8","1.3.4","","","","2016A0000007504","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7153","https://nvd.nist.gov/vuln/detail/CVE-2016-7153","firefox","5.3","120.0","121.0b4","120.0.1","firefox","2016A0000007153","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7152","https://nvd.nist.gov/vuln/detail/CVE-2016-7152","firefox","5.3","120.0","121.0b4","120.0.1","firefox","2016A0000007152","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-6131","https://nvd.nist.gov/vuln/detail/CVE-2016-6131","libiberty","7.5","12.3.0","","","","2016A0000006131","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-5118","https://nvd.nist.gov/vuln/detail/CVE-2016-5118","imagemagick","9.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2016A0000005118","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-5118","https://nvd.nist.gov/vuln/detail/CVE-2016-5118","imagemagick","9.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2016A0000005118","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-4493","https://nvd.nist.gov/vuln/detail/CVE-2016-4493","libiberty","5.5","12.3.0","","","","2016A0000004493","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-4492","https://nvd.nist.gov/vuln/detail/CVE-2016-4492","libiberty","4.4","12.3.0","","","","2016A0000004492","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-4491","https://nvd.nist.gov/vuln/detail/CVE-2016-4491","libiberty","5.5","12.3.0","","","","2016A0000004491","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" @@ -1259,39 +1259,39 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-2781","https://nvd.nist.gov/vuln/detail/CVE-2016-2781","coreutils","6.5","9.3","","","","2016A0000002781","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-2226","https://nvd.nist.gov/vuln/detail/CVE-2016-2226","libiberty","7.8","12.3.0","","","","2016A0000002226","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2015-7313","https://nvd.nist.gov/vuln/detail/CVE-2015-7313","libtiff","5.5","4.6.0","","","","2015A0000007313","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9907","https://nvd.nist.gov/vuln/detail/CVE-2014-9907","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009907","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9854","https://nvd.nist.gov/vuln/detail/CVE-2014-9854","imagemagick","7.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009854","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9853","https://nvd.nist.gov/vuln/detail/CVE-2014-9853","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009853","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9852","https://nvd.nist.gov/vuln/detail/CVE-2014-9852","imagemagick","9.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009852","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9848","https://nvd.nist.gov/vuln/detail/CVE-2014-9848","imagemagick","7.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009848","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9831","https://nvd.nist.gov/vuln/detail/CVE-2014-9831","imagemagick","8.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009831","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9830","https://nvd.nist.gov/vuln/detail/CVE-2014-9830","imagemagick","8.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009830","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9829","https://nvd.nist.gov/vuln/detail/CVE-2014-9829","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009829","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9828","https://nvd.nist.gov/vuln/detail/CVE-2014-9828","imagemagick","8.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009828","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9827","https://nvd.nist.gov/vuln/detail/CVE-2014-9827","imagemagick","8.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009827","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9826","https://nvd.nist.gov/vuln/detail/CVE-2014-9826","imagemagick","9.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009826","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9825","https://nvd.nist.gov/vuln/detail/CVE-2014-9825","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009825","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9824","https://nvd.nist.gov/vuln/detail/CVE-2014-9824","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009824","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9823","https://nvd.nist.gov/vuln/detail/CVE-2014-9823","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009823","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9822","https://nvd.nist.gov/vuln/detail/CVE-2014-9822","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009822","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9821","https://nvd.nist.gov/vuln/detail/CVE-2014-9821","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009821","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9820","https://nvd.nist.gov/vuln/detail/CVE-2014-9820","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009820","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9819","https://nvd.nist.gov/vuln/detail/CVE-2014-9819","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009819","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9818","https://nvd.nist.gov/vuln/detail/CVE-2014-9818","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009818","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9817","https://nvd.nist.gov/vuln/detail/CVE-2014-9817","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009817","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9816","https://nvd.nist.gov/vuln/detail/CVE-2014-9816","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009816","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9815","https://nvd.nist.gov/vuln/detail/CVE-2014-9815","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009815","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9814","https://nvd.nist.gov/vuln/detail/CVE-2014-9814","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009814","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9813","https://nvd.nist.gov/vuln/detail/CVE-2014-9813","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009813","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9812","https://nvd.nist.gov/vuln/detail/CVE-2014-9812","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009812","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9811","https://nvd.nist.gov/vuln/detail/CVE-2014-9811","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009811","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9810","https://nvd.nist.gov/vuln/detail/CVE-2014-9810","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009810","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9809","https://nvd.nist.gov/vuln/detail/CVE-2014-9809","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009809","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9808","https://nvd.nist.gov/vuln/detail/CVE-2014-9808","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009808","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9807","https://nvd.nist.gov/vuln/detail/CVE-2014-9807","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009807","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9806","https://nvd.nist.gov/vuln/detail/CVE-2014-9806","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009806","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9805","https://nvd.nist.gov/vuln/detail/CVE-2014-9805","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009805","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9804","https://nvd.nist.gov/vuln/detail/CVE-2014-9804","imagemagick","7.5","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2014A0000009804","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9907","https://nvd.nist.gov/vuln/detail/CVE-2014-9907","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009907","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9854","https://nvd.nist.gov/vuln/detail/CVE-2014-9854","imagemagick","7.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009854","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9853","https://nvd.nist.gov/vuln/detail/CVE-2014-9853","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009853","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9852","https://nvd.nist.gov/vuln/detail/CVE-2014-9852","imagemagick","9.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009852","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9848","https://nvd.nist.gov/vuln/detail/CVE-2014-9848","imagemagick","7.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009848","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9831","https://nvd.nist.gov/vuln/detail/CVE-2014-9831","imagemagick","8.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009831","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9830","https://nvd.nist.gov/vuln/detail/CVE-2014-9830","imagemagick","8.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009830","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9829","https://nvd.nist.gov/vuln/detail/CVE-2014-9829","imagemagick","6.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009829","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9828","https://nvd.nist.gov/vuln/detail/CVE-2014-9828","imagemagick","8.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009828","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9827","https://nvd.nist.gov/vuln/detail/CVE-2014-9827","imagemagick","8.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009827","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9826","https://nvd.nist.gov/vuln/detail/CVE-2014-9826","imagemagick","9.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009826","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9825","https://nvd.nist.gov/vuln/detail/CVE-2014-9825","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009825","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9824","https://nvd.nist.gov/vuln/detail/CVE-2014-9824","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009824","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9823","https://nvd.nist.gov/vuln/detail/CVE-2014-9823","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009823","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9822","https://nvd.nist.gov/vuln/detail/CVE-2014-9822","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009822","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9821","https://nvd.nist.gov/vuln/detail/CVE-2014-9821","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009821","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9820","https://nvd.nist.gov/vuln/detail/CVE-2014-9820","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009820","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9819","https://nvd.nist.gov/vuln/detail/CVE-2014-9819","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009819","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9818","https://nvd.nist.gov/vuln/detail/CVE-2014-9818","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009818","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9817","https://nvd.nist.gov/vuln/detail/CVE-2014-9817","imagemagick","7.8","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009817","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9816","https://nvd.nist.gov/vuln/detail/CVE-2014-9816","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009816","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9815","https://nvd.nist.gov/vuln/detail/CVE-2014-9815","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009815","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9814","https://nvd.nist.gov/vuln/detail/CVE-2014-9814","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009814","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9813","https://nvd.nist.gov/vuln/detail/CVE-2014-9813","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009813","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9812","https://nvd.nist.gov/vuln/detail/CVE-2014-9812","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009812","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9811","https://nvd.nist.gov/vuln/detail/CVE-2014-9811","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009811","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9810","https://nvd.nist.gov/vuln/detail/CVE-2014-9810","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009810","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9809","https://nvd.nist.gov/vuln/detail/CVE-2014-9809","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009809","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9808","https://nvd.nist.gov/vuln/detail/CVE-2014-9808","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009808","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9807","https://nvd.nist.gov/vuln/detail/CVE-2014-9807","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009807","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9806","https://nvd.nist.gov/vuln/detail/CVE-2014-9806","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009806","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9805","https://nvd.nist.gov/vuln/detail/CVE-2014-9805","imagemagick","5.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009805","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9804","https://nvd.nist.gov/vuln/detail/CVE-2014-9804","imagemagick","7.5","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2014A0000009804","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9157","https://nvd.nist.gov/vuln/detail/CVE-2014-9157","graphviz","","9.0.0","","","","2014A0000009157","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-6492","https://nvd.nist.gov/vuln/detail/CVE-2014-6492","firefox","","120.0","121.0b4","120.0.1","firefox","2014A0000006492","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-4860","https://nvd.nist.gov/vuln/detail/CVE-2014-4860","edk2","6.8","202311","","","","2014A0000004860","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" @@ -1314,7 +1314,7 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-3670","https://nvd.nist.gov/vuln/detail/CVE-2007-3670","firefox","","120.0","121.0b4","120.0.1","firefox","2007A0000003670","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-2176","https://nvd.nist.gov/vuln/detail/CVE-2007-2176","firefox","","120.0","121.0b4","120.0.1","firefox","2007A0000002176","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-1970","https://nvd.nist.gov/vuln/detail/CVE-2007-1970","firefox","","120.0","121.0b4","120.0.1","firefox","2007A0000001970","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-1667","https://nvd.nist.gov/vuln/detail/CVE-2007-1667","imagemagick","","7.1.1-21","7.1.1-21","7.1.1.21","imagemagick","2007A0000001667","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-1667","https://nvd.nist.gov/vuln/detail/CVE-2007-1667","imagemagick","","7.1.1-21","7.1.1-21","7.1.1-22","imagemagick","2007A0000001667","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-0896","https://nvd.nist.gov/vuln/detail/CVE-2007-0896","firefox","","120.0","121.0b4","120.0.1","firefox","2007A0000000896","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2003-1492","https://nvd.nist.gov/vuln/detail/CVE-2003-1492","firefox","","120.0","121.0b4","120.0.1","firefox","2003A0000001492","False","","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","GHSA-wrrj-h57r-vx9p","https://osv.dev/GHSA-wrrj-h57r-vx9p","cargo","","1.69.0","","","","2023A1692835200","True","Duplicate to CVE-2023-40030.","err_missing_repology_version","" diff --git a/reports/main/packages.riscv64-linux.microchip-icicle-kit-release.md b/reports/main/packages.riscv64-linux.microchip-icicle-kit-release.md index 61b4258..5c45411 100644 --- a/reports/main/packages.riscv64-linux.microchip-icicle-kit-release.md +++ b/reports/main/packages.riscv64-linux.microchip-icicle-kit-release.md @@ -6,7 +6,7 @@ SPDX-License-Identifier: CC-BY-SA-4.0 # Vulnerability Report -This vulnerability report is generated for Ghaf target `github:tiiuae/ghaf?ref=main#packages.riscv64-linux.microchip-icicle-kit-release` revision https://github.com/tiiuae/ghaf/commit/d66ba54ac7e7401b5d0d8b29024a0bf44246e1c5. The tables on this page include known vulnerabilities impacting buildtime or runtime dependencies of the given target. +This vulnerability report is generated for Ghaf target `github:tiiuae/ghaf?ref=main#packages.riscv64-linux.microchip-icicle-kit-release` revision https://github.com/tiiuae/ghaf/commit/6bc828822c375fb46ab25cd3a334f23e47a95b2c. The tables on this page include known vulnerabilities impacting buildtime or runtime dependencies of the given target. This report is automatically generated as specified on the [Vulnerability Scan](../../.github/workflows/vulnerability-scan.yml) GitHub action workflow. It uses the tooling from [sbomnix](https://github.com/tiiuae/sbomnix) repository, such as [vulnxscan](https://github.com/tiiuae/sbomnix/tree/main/scripts/vulnxscan), as well as the manual analysis results maintained in the [manual_analysis.csv](../../manual_analysis.csv) file. @@ -69,11 +69,7 @@ Following table lists vulnerabilities currently impacting the Ghaf target that h Consider [whitelisting](../../manual_analysis.csv) possible false positives based on manual analysis, or - if determined valid - help nixpkgs community fix the following issues in nixpkgs: - -| vuln_id | package | severity | version_local | nix_unstable | upstream | comment | -|-------------------------------------------------------------------|-----------|------------|-----------------|----------------|------------|-----------| -| [CVE-2023-48706](https://nvd.nist.gov/vuln/detail/CVE-2023-48706) | vim | 4.7 | 9.0.1441 | 9.0.2048 | 9.0.2143 | | - +```No vulnerabilities``` ## All Vulnerabilities Impacting Ghaf diff --git a/reports/main/packages.x86_64-linux.generic-x86_64-release.md b/reports/main/packages.x86_64-linux.generic-x86_64-release.md index 1c88f88..1ac7771 100644 --- a/reports/main/packages.x86_64-linux.generic-x86_64-release.md +++ b/reports/main/packages.x86_64-linux.generic-x86_64-release.md @@ -6,7 +6,7 @@ SPDX-License-Identifier: CC-BY-SA-4.0 # Vulnerability Report -This vulnerability report is generated for Ghaf target `github:tiiuae/ghaf?ref=main#packages.x86_64-linux.generic-x86_64-release` revision https://github.com/tiiuae/ghaf/commit/d66ba54ac7e7401b5d0d8b29024a0bf44246e1c5. The tables on this page include known vulnerabilities impacting buildtime or runtime dependencies of the given target. +This vulnerability report is generated for Ghaf target `github:tiiuae/ghaf?ref=main#packages.x86_64-linux.generic-x86_64-release` revision https://github.com/tiiuae/ghaf/commit/6bc828822c375fb46ab25cd3a334f23e47a95b2c. The tables on this page include known vulnerabilities impacting buildtime or runtime dependencies of the given target. This report is automatically generated as specified on the [Vulnerability Scan](../../.github/workflows/vulnerability-scan.yml) GitHub action workflow. It uses the tooling from [sbomnix](https://github.com/tiiuae/sbomnix) repository, such as [vulnxscan](https://github.com/tiiuae/sbomnix/tree/main/scripts/vulnxscan), as well as the manual analysis results maintained in the [manual_analysis.csv](../../manual_analysis.csv) file. @@ -88,12 +88,7 @@ Following table lists vulnerabilities currently impacting the Ghaf target that h Consider [whitelisting](../../manual_analysis.csv) possible false positives based on manual analysis, or - if determined valid - help nixpkgs community fix the following issues in nixpkgs: - -| vuln_id | package | severity | version_local | nix_unstable | upstream | comment | -|-------------------------------------------------------------------|-------------|------------|-----------------|----------------|------------|-----------| -| [CVE-2023-5341](https://nvd.nist.gov/vuln/detail/CVE-2023-5341) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2023-48706](https://nvd.nist.gov/vuln/detail/CVE-2023-48706) | vim | 4.7 | 9.0.1441 | 9.0.2048 | 9.0.2143 | | - +```No vulnerabilities``` ## All Vulnerabilities Impacting Ghaf @@ -109,24 +104,24 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-39323](https://nvd.nist.gov/vuln/detail/CVE-2023-39323) | go | 9.8 | 1.20.8 | 1.21.4 | 1.21.4 | *[[PR](https://github.com/NixOS/nixpkgs/pull/266382)]* | | [CVE-2023-39323](https://nvd.nist.gov/vuln/detail/CVE-2023-39323) | go | 9.8 | 1.17.13-linux-am | 1.21.4 | 1.21.4 | *[[PR](https://github.com/NixOS/nixpkgs/pull/266382)]* | | [CVE-2022-32221](https://nvd.nist.gov/vuln/detail/CVE-2022-32221) | curl | 9.8 | 0.4.44 | | | *[[PR](https://github.com/NixOS/nixpkgs/pull/198730)]* | -| [CVE-2017-5511](https://nvd.nist.gov/vuln/detail/CVE-2017-5511) | imagemagick | 9.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-10145](https://nvd.nist.gov/vuln/detail/CVE-2016-10145) | imagemagick | 9.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-10144](https://nvd.nist.gov/vuln/detail/CVE-2016-10144) | imagemagick | 9.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-5118](https://nvd.nist.gov/vuln/detail/CVE-2016-5118) | imagemagick | 9.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9852](https://nvd.nist.gov/vuln/detail/CVE-2014-9852) | imagemagick | 9.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9826](https://nvd.nist.gov/vuln/detail/CVE-2014-9826) | imagemagick | 9.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | +| [CVE-2017-5511](https://nvd.nist.gov/vuln/detail/CVE-2017-5511) | imagemagick | 9.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-10145](https://nvd.nist.gov/vuln/detail/CVE-2016-10145) | imagemagick | 9.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-10144](https://nvd.nist.gov/vuln/detail/CVE-2016-10144) | imagemagick | 9.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-5118](https://nvd.nist.gov/vuln/detail/CVE-2016-5118) | imagemagick | 9.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9852](https://nvd.nist.gov/vuln/detail/CVE-2014-9852) | imagemagick | 9.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9826](https://nvd.nist.gov/vuln/detail/CVE-2014-9826) | imagemagick | 9.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | | [CVE-2023-5217](https://nvd.nist.gov/vuln/detail/CVE-2023-5217) | libvpx | 8.8 | 1.13.1 | 1.13.1 | 1.13.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/259881), [PR](https://github.com/NixOS/nixpkgs/pull/260189), [PR](https://github.com/NixOS/nixpkgs/pull/261404), [PR](https://github.com/NixOS/nixpkgs/pull/262808), [PR](https://github.com/NixOS/nixpkgs/pull/268612)]* | -| [CVE-2014-9831](https://nvd.nist.gov/vuln/detail/CVE-2014-9831) | imagemagick | 8.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9830](https://nvd.nist.gov/vuln/detail/CVE-2014-9830) | imagemagick | 8.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9828](https://nvd.nist.gov/vuln/detail/CVE-2014-9828) | imagemagick | 8.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9827](https://nvd.nist.gov/vuln/detail/CVE-2014-9827) | imagemagick | 8.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | +| [CVE-2014-9831](https://nvd.nist.gov/vuln/detail/CVE-2014-9831) | imagemagick | 8.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9830](https://nvd.nist.gov/vuln/detail/CVE-2014-9830) | imagemagick | 8.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9828](https://nvd.nist.gov/vuln/detail/CVE-2014-9828) | imagemagick | 8.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9827](https://nvd.nist.gov/vuln/detail/CVE-2014-9827) | imagemagick | 8.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | | [CVE-2023-2680](https://nvd.nist.gov/vuln/detail/CVE-2023-2680) | qemu | 8.2 | 8.0.5 | 8.1.2 | 8.1.3 | | | [CVE-2022-4066](https://nvd.nist.gov/vuln/detail/CVE-2022-4066) | firefox | 8.2 | 120.0 | 121.0b4 | 120.0.1 | | | [CVE-2023-43887](https://nvd.nist.gov/vuln/detail/CVE-2023-43887) | libde265 | 8.1 | 1.0.12 | 1.0.12 | 1.0.14 | *[[PR](https://github.com/NixOS/nixpkgs/pull/268884), [PR](https://github.com/NixOS/nixpkgs/pull/269131), [PR](https://github.com/NixOS/nixpkgs/pull/271642), [PR](https://github.com/NixOS/nixpkgs/pull/271643)]* | | [CVE-2023-31484](https://nvd.nist.gov/vuln/detail/CVE-2023-31484) | perl | 8.1 | 5.36.0-env | 5.38.0 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/241848), [PR](https://github.com/NixOS/nixpkgs/pull/247547), [PR](https://github.com/NixOS/nixpkgs/pull/256402), [PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | | [CVE-2023-31484](https://nvd.nist.gov/vuln/detail/CVE-2023-31484) | perl | 8.1 | 5.36.0 | 5.38.0 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/241848), [PR](https://github.com/NixOS/nixpkgs/pull/247547), [PR](https://github.com/NixOS/nixpkgs/pull/256402), [PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | -| [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 5.1.3 | 6.0 | 6.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/270429)]* | -| [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 4.4.4 | 6.0 | 6.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/270429)]* | +| [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 5.1.3 | 6.0 | 6.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/271905)]* | +| [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 4.4.4 | 6.0 | 6.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/271905)]* | | [CVE-2023-5535](https://nvd.nist.gov/vuln/detail/CVE-2023-5535) | vim | 7.8 | 9.0.1441 | 9.0.2048 | 9.0.2143 | *[[PR](https://github.com/NixOS/nixpkgs/pull/261952), [PR](https://github.com/NixOS/nixpkgs/pull/268532), [PR](https://github.com/NixOS/nixpkgs/pull/271373)]* | | [CVE-2023-4781](https://nvd.nist.gov/vuln/detail/CVE-2023-4781) | vim | 7.8 | 9.0.1441 | 9.0.2048 | 9.0.2143 | Backport nixpkgs PR [link](https://github.com/NixOS/nixpkgs/pull/254666) to 23.05 once it's merged to unstable/staging. *[[PR](https://github.com/NixOS/nixpkgs/pull/254666), [PR](https://github.com/NixOS/nixpkgs/pull/261952), [PR](https://github.com/NixOS/nixpkgs/pull/268532), [PR](https://github.com/NixOS/nixpkgs/pull/271373)]* | | [CVE-2023-4752](https://nvd.nist.gov/vuln/detail/CVE-2023-4752) | vim | 7.8 | 9.0.1441 | 9.0.2048 | 9.0.2143 | Backport nixpkgs PR [link](https://github.com/NixOS/nixpkgs/pull/254666) to 23.05 once it's merged to unstable/staging. *[[PR](https://github.com/NixOS/nixpkgs/pull/254666), [PR](https://github.com/NixOS/nixpkgs/pull/261952), [PR](https://github.com/NixOS/nixpkgs/pull/268532), [PR](https://github.com/NixOS/nixpkgs/pull/271373)]* | @@ -139,17 +134,17 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-2610](https://nvd.nist.gov/vuln/detail/CVE-2023-2610) | vim | 7.8 | 9.0.1441 | 9.0.2048 | 9.0.2143 | Backport nixpkgs PR [link](https://github.com/NixOS/nixpkgs/pull/254666) to 23.05 once it's merged to unstable/staging. *[[PR](https://github.com/NixOS/nixpkgs/pull/261952), [PR](https://github.com/NixOS/nixpkgs/pull/268532), [PR](https://github.com/NixOS/nixpkgs/pull/271373)]* | | [CVE-2023-1386](https://nvd.nist.gov/vuln/detail/CVE-2023-1386) | qemu | 7.8 | 8.0.5 | 8.1.2 | 8.1.3 | Revisit when fixed upstream: [link](https://github.com/v9fs/linux/issues/29). | | [CVE-2019-5443](https://nvd.nist.gov/vuln/detail/CVE-2019-5443) | curl | 7.8 | 0.4.44 | | | | -| [CVE-2017-5510](https://nvd.nist.gov/vuln/detail/CVE-2017-5510) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2017-5509](https://nvd.nist.gov/vuln/detail/CVE-2017-5509) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2017-5506](https://nvd.nist.gov/vuln/detail/CVE-2017-5506) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9825](https://nvd.nist.gov/vuln/detail/CVE-2014-9825) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9824](https://nvd.nist.gov/vuln/detail/CVE-2014-9824) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9823](https://nvd.nist.gov/vuln/detail/CVE-2014-9823) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9822](https://nvd.nist.gov/vuln/detail/CVE-2014-9822) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9821](https://nvd.nist.gov/vuln/detail/CVE-2014-9821) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9820](https://nvd.nist.gov/vuln/detail/CVE-2014-9820) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9819](https://nvd.nist.gov/vuln/detail/CVE-2014-9819) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9817](https://nvd.nist.gov/vuln/detail/CVE-2014-9817) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | +| [CVE-2017-5510](https://nvd.nist.gov/vuln/detail/CVE-2017-5510) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2017-5509](https://nvd.nist.gov/vuln/detail/CVE-2017-5509) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2017-5506](https://nvd.nist.gov/vuln/detail/CVE-2017-5506) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9825](https://nvd.nist.gov/vuln/detail/CVE-2014-9825) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9824](https://nvd.nist.gov/vuln/detail/CVE-2014-9824) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9823](https://nvd.nist.gov/vuln/detail/CVE-2014-9823) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9822](https://nvd.nist.gov/vuln/detail/CVE-2014-9822) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9821](https://nvd.nist.gov/vuln/detail/CVE-2014-9821) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9820](https://nvd.nist.gov/vuln/detail/CVE-2014-9820) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9819](https://nvd.nist.gov/vuln/detail/CVE-2014-9819) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9817](https://nvd.nist.gov/vuln/detail/CVE-2014-9817) | imagemagick | 7.8 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | | [CVE-2023-45283](https://nvd.nist.gov/vuln/detail/CVE-2023-45283) | go | 7.5 | 1.20.8 | 1.21.4 | 1.21.4 | | | [CVE-2023-45283](https://nvd.nist.gov/vuln/detail/CVE-2023-45283) | go | 7.5 | 1.17.13-linux-am | 1.21.4 | 1.21.4 | | | [CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487) | nghttp2 | 7.5 | 1.51.0 | 1.57.0 | 1.58.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/259329), [PR](https://github.com/NixOS/nixpkgs/pull/262022), [PR](https://github.com/NixOS/nixpkgs/pull/262713), [PR](https://github.com/NixOS/nixpkgs/pull/262718), [PR](https://github.com/NixOS/nixpkgs/pull/262738)]* | @@ -165,10 +160,10 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2022-43357](https://nvd.nist.gov/vuln/detail/CVE-2022-43357) | sassc | 7.5 | 3.6.2 | 3.6.2 | 3.6.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/264177)]* | | [CVE-2022-27782](https://nvd.nist.gov/vuln/detail/CVE-2022-27782) | curl | 7.5 | 0.4.44 | | | | | [CVE-2022-27781](https://nvd.nist.gov/vuln/detail/CVE-2022-27781) | curl | 7.5 | 0.4.44 | | | | -| [CVE-2016-10146](https://nvd.nist.gov/vuln/detail/CVE-2016-10146) | imagemagick | 7.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9854](https://nvd.nist.gov/vuln/detail/CVE-2014-9854) | imagemagick | 7.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9848](https://nvd.nist.gov/vuln/detail/CVE-2014-9848) | imagemagick | 7.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9804](https://nvd.nist.gov/vuln/detail/CVE-2014-9804) | imagemagick | 7.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | +| [CVE-2016-10146](https://nvd.nist.gov/vuln/detail/CVE-2016-10146) | imagemagick | 7.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9854](https://nvd.nist.gov/vuln/detail/CVE-2014-9854) | imagemagick | 7.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9848](https://nvd.nist.gov/vuln/detail/CVE-2014-9848) | imagemagick | 7.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9804](https://nvd.nist.gov/vuln/detail/CVE-2014-9804) | imagemagick | 7.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | | [CVE-2023-48161](https://nvd.nist.gov/vuln/detail/CVE-2023-48161) | giflib | 7.1 | 5.2.1 | 5.2.1 | 5.2.1 | | | [CVE-2023-25584](https://nvd.nist.gov/vuln/detail/CVE-2023-25584) | binutils | 7.1 | 2.40 | 2.40 | 2.41 | | | [CVE-2023-5088](https://nvd.nist.gov/vuln/detail/CVE-2023-5088) | qemu | 7 | 8.0.5 | 8.1.2 | 8.1.3 | | @@ -186,34 +181,34 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2021-46312](https://nvd.nist.gov/vuln/detail/CVE-2021-46312) | djvulibre | 6.5 | 3.5.28 | 3.5.28 | 3.5.28 | | | [CVE-2021-46310](https://nvd.nist.gov/vuln/detail/CVE-2021-46310) | djvulibre | 6.5 | 3.5.28 | 3.5.28 | 3.5.28 | | | [CVE-2020-22628](https://nvd.nist.gov/vuln/detail/CVE-2020-22628) | libraw | 6.5 | 0.21.1 | 0.21.1 | 0.21.1 | | -| [CVE-2016-7538](https://nvd.nist.gov/vuln/detail/CVE-2016-7538) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7537](https://nvd.nist.gov/vuln/detail/CVE-2016-7537) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7536](https://nvd.nist.gov/vuln/detail/CVE-2016-7536) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7535](https://nvd.nist.gov/vuln/detail/CVE-2016-7535) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7534](https://nvd.nist.gov/vuln/detail/CVE-2016-7534) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7533](https://nvd.nist.gov/vuln/detail/CVE-2016-7533) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7532](https://nvd.nist.gov/vuln/detail/CVE-2016-7532) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7531](https://nvd.nist.gov/vuln/detail/CVE-2016-7531) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7530](https://nvd.nist.gov/vuln/detail/CVE-2016-7530) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7529](https://nvd.nist.gov/vuln/detail/CVE-2016-7529) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7528](https://nvd.nist.gov/vuln/detail/CVE-2016-7528) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7527](https://nvd.nist.gov/vuln/detail/CVE-2016-7527) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7526](https://nvd.nist.gov/vuln/detail/CVE-2016-7526) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7525](https://nvd.nist.gov/vuln/detail/CVE-2016-7525) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7524](https://nvd.nist.gov/vuln/detail/CVE-2016-7524) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7523](https://nvd.nist.gov/vuln/detail/CVE-2016-7523) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7522](https://nvd.nist.gov/vuln/detail/CVE-2016-7522) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7521](https://nvd.nist.gov/vuln/detail/CVE-2016-7521) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7520](https://nvd.nist.gov/vuln/detail/CVE-2016-7520) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7519](https://nvd.nist.gov/vuln/detail/CVE-2016-7519) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7518](https://nvd.nist.gov/vuln/detail/CVE-2016-7518) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7517](https://nvd.nist.gov/vuln/detail/CVE-2016-7517) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7516](https://nvd.nist.gov/vuln/detail/CVE-2016-7516) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7515](https://nvd.nist.gov/vuln/detail/CVE-2016-7515) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7514](https://nvd.nist.gov/vuln/detail/CVE-2016-7514) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2016-7513](https://nvd.nist.gov/vuln/detail/CVE-2016-7513) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9907](https://nvd.nist.gov/vuln/detail/CVE-2014-9907) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9829](https://nvd.nist.gov/vuln/detail/CVE-2014-9829) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | +| [CVE-2016-7538](https://nvd.nist.gov/vuln/detail/CVE-2016-7538) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7537](https://nvd.nist.gov/vuln/detail/CVE-2016-7537) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7536](https://nvd.nist.gov/vuln/detail/CVE-2016-7536) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7535](https://nvd.nist.gov/vuln/detail/CVE-2016-7535) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7534](https://nvd.nist.gov/vuln/detail/CVE-2016-7534) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7533](https://nvd.nist.gov/vuln/detail/CVE-2016-7533) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7532](https://nvd.nist.gov/vuln/detail/CVE-2016-7532) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7531](https://nvd.nist.gov/vuln/detail/CVE-2016-7531) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7530](https://nvd.nist.gov/vuln/detail/CVE-2016-7530) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7529](https://nvd.nist.gov/vuln/detail/CVE-2016-7529) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7528](https://nvd.nist.gov/vuln/detail/CVE-2016-7528) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7527](https://nvd.nist.gov/vuln/detail/CVE-2016-7527) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7526](https://nvd.nist.gov/vuln/detail/CVE-2016-7526) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7525](https://nvd.nist.gov/vuln/detail/CVE-2016-7525) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7524](https://nvd.nist.gov/vuln/detail/CVE-2016-7524) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7523](https://nvd.nist.gov/vuln/detail/CVE-2016-7523) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7522](https://nvd.nist.gov/vuln/detail/CVE-2016-7522) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7521](https://nvd.nist.gov/vuln/detail/CVE-2016-7521) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7520](https://nvd.nist.gov/vuln/detail/CVE-2016-7520) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7519](https://nvd.nist.gov/vuln/detail/CVE-2016-7519) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7518](https://nvd.nist.gov/vuln/detail/CVE-2016-7518) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7517](https://nvd.nist.gov/vuln/detail/CVE-2016-7517) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7516](https://nvd.nist.gov/vuln/detail/CVE-2016-7516) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7515](https://nvd.nist.gov/vuln/detail/CVE-2016-7515) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7514](https://nvd.nist.gov/vuln/detail/CVE-2016-7514) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2016-7513](https://nvd.nist.gov/vuln/detail/CVE-2016-7513) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9907](https://nvd.nist.gov/vuln/detail/CVE-2014-9907) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9829](https://nvd.nist.gov/vuln/detail/CVE-2014-9829) | imagemagick | 6.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | | [CVE-2007-5967](https://nvd.nist.gov/vuln/detail/CVE-2007-5967) | firefox | 6.5 | 120.0 | 121.0b4 | 120.0.1 | | | [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319) | go | 6.1 | 1.17.13-linux-am | 1.21.4 | 1.21.4 | *[[PR](https://github.com/NixOS/nixpkgs/pull/266382)]* | | [CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318) | go | 6.1 | 1.17.13-linux-am | 1.21.4 | 1.21.4 | *[[PR](https://github.com/NixOS/nixpkgs/pull/266382)]* | @@ -240,25 +235,25 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-25586](https://nvd.nist.gov/vuln/detail/CVE-2023-25586) | binutils | 5.5 | 2.40 | 2.40 | 2.41 | | | [CVE-2023-25585](https://nvd.nist.gov/vuln/detail/CVE-2023-25585) | binutils | 5.5 | 2.40 | 2.40 | 2.41 | | | [CVE-2023-5441](https://nvd.nist.gov/vuln/detail/CVE-2023-5441) | vim | 5.5 | 9.0.1441 | 9.0.2048 | 9.0.2143 | *[[PR](https://github.com/NixOS/nixpkgs/pull/261952), [PR](https://github.com/NixOS/nixpkgs/pull/268532), [PR](https://github.com/NixOS/nixpkgs/pull/271373)]* | -| [CVE-2023-5341](https://nvd.nist.gov/vuln/detail/CVE-2023-5341) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | +| [CVE-2023-5341](https://nvd.nist.gov/vuln/detail/CVE-2023-5341) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | | [CVE-2023-2609](https://nvd.nist.gov/vuln/detail/CVE-2023-2609) | vim | 5.5 | 9.0.1441 | 9.0.2048 | 9.0.2143 | Backport nixpkgs PR [link](https://github.com/NixOS/nixpkgs/pull/254666) to 23.05 once it's merged to unstable/staging. *[[PR](https://github.com/NixOS/nixpkgs/pull/261952), [PR](https://github.com/NixOS/nixpkgs/pull/268532), [PR](https://github.com/NixOS/nixpkgs/pull/271373)]* | | [CVE-2023-2426](https://nvd.nist.gov/vuln/detail/CVE-2023-2426) | vim | 5.5 | 9.0.1441 | 9.0.2048 | 9.0.2143 | Backport nixpkgs PR [link](https://github.com/NixOS/nixpkgs/pull/254666) to 23.05 once it's merged to unstable/staging. *[[PR](https://github.com/NixOS/nixpkgs/pull/261952), [PR](https://github.com/NixOS/nixpkgs/pull/268532), [PR](https://github.com/NixOS/nixpkgs/pull/271373)]* | | [CVE-2020-18781](https://nvd.nist.gov/vuln/detail/CVE-2020-18781) | audiofile | 5.5 | 0.3.6 | 0.3.6 | 0.3.6 | | -| [CVE-2016-10062](https://nvd.nist.gov/vuln/detail/CVE-2016-10062) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9853](https://nvd.nist.gov/vuln/detail/CVE-2014-9853) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9818](https://nvd.nist.gov/vuln/detail/CVE-2014-9818) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9816](https://nvd.nist.gov/vuln/detail/CVE-2014-9816) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9815](https://nvd.nist.gov/vuln/detail/CVE-2014-9815) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9814](https://nvd.nist.gov/vuln/detail/CVE-2014-9814) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9813](https://nvd.nist.gov/vuln/detail/CVE-2014-9813) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9812](https://nvd.nist.gov/vuln/detail/CVE-2014-9812) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9811](https://nvd.nist.gov/vuln/detail/CVE-2014-9811) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9810](https://nvd.nist.gov/vuln/detail/CVE-2014-9810) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9809](https://nvd.nist.gov/vuln/detail/CVE-2014-9809) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9808](https://nvd.nist.gov/vuln/detail/CVE-2014-9808) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9807](https://nvd.nist.gov/vuln/detail/CVE-2014-9807) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9806](https://nvd.nist.gov/vuln/detail/CVE-2014-9806) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | -| [CVE-2014-9805](https://nvd.nist.gov/vuln/detail/CVE-2014-9805) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | +| [CVE-2016-10062](https://nvd.nist.gov/vuln/detail/CVE-2016-10062) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9853](https://nvd.nist.gov/vuln/detail/CVE-2014-9853) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9818](https://nvd.nist.gov/vuln/detail/CVE-2014-9818) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9816](https://nvd.nist.gov/vuln/detail/CVE-2014-9816) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9815](https://nvd.nist.gov/vuln/detail/CVE-2014-9815) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9814](https://nvd.nist.gov/vuln/detail/CVE-2014-9814) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9813](https://nvd.nist.gov/vuln/detail/CVE-2014-9813) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9812](https://nvd.nist.gov/vuln/detail/CVE-2014-9812) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9811](https://nvd.nist.gov/vuln/detail/CVE-2014-9811) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9810](https://nvd.nist.gov/vuln/detail/CVE-2014-9810) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9809](https://nvd.nist.gov/vuln/detail/CVE-2014-9809) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9808](https://nvd.nist.gov/vuln/detail/CVE-2014-9808) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9807](https://nvd.nist.gov/vuln/detail/CVE-2014-9807) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9806](https://nvd.nist.gov/vuln/detail/CVE-2014-9806) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | +| [CVE-2014-9805](https://nvd.nist.gov/vuln/detail/CVE-2014-9805) | imagemagick | 5.5 | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | | [CVE-2020-2136](https://nvd.nist.gov/vuln/detail/CVE-2020-2136) | git | 5.4 | 2.40.1 | 2.42.0 | 2.43.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/82872), [PR](https://github.com/NixOS/nixpkgs/pull/84664)]* | | [CVE-2018-8024](https://nvd.nist.gov/vuln/detail/CVE-2018-8024) | firefox | 5.4 | 120.0 | 121.0b4 | 120.0.1 | | | [CVE-2023-45284](https://nvd.nist.gov/vuln/detail/CVE-2023-45284) | go | 5.3 | 1.20.8 | 1.21.4 | 1.21.4 | | @@ -329,7 +324,7 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2007-3670](https://nvd.nist.gov/vuln/detail/CVE-2007-3670) | firefox | | 120.0 | 121.0b4 | 120.0.1 | | | [CVE-2007-2176](https://nvd.nist.gov/vuln/detail/CVE-2007-2176) | firefox | | 120.0 | 121.0b4 | 120.0.1 | | | [CVE-2007-1970](https://nvd.nist.gov/vuln/detail/CVE-2007-1970) | firefox | | 120.0 | 121.0b4 | 120.0.1 | | -| [CVE-2007-1667](https://nvd.nist.gov/vuln/detail/CVE-2007-1667) | imagemagick | | 7.1.1-19 | 7.1.1-21 | 7.1.1.21 | | +| [CVE-2007-1667](https://nvd.nist.gov/vuln/detail/CVE-2007-1667) | imagemagick | | 7.1.1-19 | 7.1.1-21 | 7.1.1-22 | | | [CVE-2007-0896](https://nvd.nist.gov/vuln/detail/CVE-2007-0896) | firefox | | 120.0 | 121.0b4 | 120.0.1 | | | [CVE-2003-1492](https://nvd.nist.gov/vuln/detail/CVE-2003-1492) | firefox | | 120.0 | 121.0b4 | 120.0.1 | |