From 308ff7cb62ae07c16f7a2f8aa2c4029a672472a1 Mon Sep 17 00:00:00 2001 From: henrirosten Date: Fri, 9 Feb 2024 03:57:31 +0000 Subject: [PATCH] Automatic vulnerability report update --- reports/ghaf-23.09/data.csv | 106 +++-- ...ges.x86_64-linux.generic-x86_64-release.md | 74 ++-- reports/ghaf-23.12/data.csv | 355 +++++++---------- ...ges.x86_64-linux.generic-x86_64-release.md | 221 ++++++----- reports/main/data.csv | 370 ++++++++---------- ...cv64-linux.microchip-icicle-kit-release.md | 13 +- ...ges.x86_64-linux.generic-x86_64-release.md | 223 +++++------ 7 files changed, 629 insertions(+), 733 deletions(-) diff --git a/reports/ghaf-23.09/data.csv b/reports/ghaf-23.09/data.csv index b909260..31063c9 100644 --- a/reports/ghaf-23.09/data.csv +++ b/reports/ghaf-23.09/data.csv @@ -1,5 +1,5 @@ "target","flakeref","pintype","vuln_id","url","package","severity","version_local","version_nixpkgs","version_upstream","package_repology","sortcol","whitelist","whitelist_comment","classify","nixpkgs_pr" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","GHSA-j7hp-h8jx-5ppr","https://osv.dev/GHSA-j7hp-h8jx-5ppr","electron","","25.7.0","28.1.4","28.2.1","electron","2024A1704672000","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","GHSA-j7hp-h8jx-5ppr","https://osv.dev/GHSA-j7hp-h8jx-5ppr","electron","","25.7.0","28.1.4","28.2.2","electron","2024A1704672000","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2024-22862","https://nvd.nist.gov/vuln/detail/CVE-2024-22862","ffmpeg","9.8","5.1.3","6.1","6.1.1","ffmpeg","2024A0000022862","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2024-22862","https://nvd.nist.gov/vuln/detail/CVE-2024-22862","ffmpeg","9.8","4.4.4","6.1","6.1.1","ffmpeg","2024A0000022862","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2024-22861","https://nvd.nist.gov/vuln/detail/CVE-2024-22861","ffmpeg","7.5","5.1.3","6.1","6.1.1","ffmpeg","2024A0000022861","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" @@ -16,11 +16,8 @@ https://github.com/NixOS/nixpkgs/pull/281775" https://github.com/NixOS/nixpkgs/pull/281775" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2024-0409","https://nvd.nist.gov/vuln/detail/CVE-2024-0409","xorg-server","7.8","21.1.8","21.1.11","21.1.11","xorg-server","2024A0000000409","False","","fix_update_to_version_nixpkgs","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2024-0408","https://nvd.nist.gov/vuln/detail/CVE-2024-0408","xorg-server","5.5","21.1.8","21.1.11","21.1.11","xorg-server","2024A0000000408","False","","fix_update_to_version_nixpkgs","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","BIT-sqlite-2024-0232","https://osv.dev/BIT-sqlite-2024-0232","sqlite","","3.41.2","3.44.2","3.45.1","sqlite","2024A0000000232","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2024-0232","https://nvd.nist.gov/vuln/detail/CVE-2024-0232","sqlite","5.5","3.41.2","3.44.2","3.45.1","sqlite","2024A0000000232","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/264927 -https://github.com/NixOS/nixpkgs/pull/281315" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","GHSA-7m48-wc93-9g85","https://osv.dev/GHSA-7m48-wc93-9g85","electron","","25.7.0","28.1.4","28.2.1","electron","2023A1701907200","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","GHSA-qqvq-6xgj-jw8g","https://osv.dev/GHSA-qqvq-6xgj-jw8g","electron","","25.7.0","28.1.4","28.2.1","electron","2023A1696464000","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/268612" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","GHSA-7m48-wc93-9g85","https://osv.dev/GHSA-7m48-wc93-9g85","electron","","25.7.0","28.1.4","28.2.2","electron","2023A1701907200","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","GHSA-qqvq-6xgj-jw8g","https://osv.dev/GHSA-qqvq-6xgj-jw8g","electron","","25.7.0","28.1.4","28.2.2","electron","2023A1696464000","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/268612" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","GHSA-6898-wx94-8jq8","https://osv.dev/GHSA-6898-wx94-8jq8","libnotify","","0.8.2","","","","2023A1694131200","True","Incorrect package: Issue refers node-libnotify https://github.com/mytrile/node-libnotify, whereas nixpkgs refers gnome-libnotify https://gitlab.gnome.org/GNOME/libnotify.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","GHSA-wrrj-h57r-vx9p","https://osv.dev/GHSA-wrrj-h57r-vx9p","cargo","","1.69.0","","","","2023A1692835200","True","Duplicate to CVE-2023-40030.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","GHSA-w596-4wvx-j9j6","https://osv.dev/GHSA-w596-4wvx-j9j6","py","","1.11.0","1.11.0","1.11.0","python:py","2023A1691452800","False","","err_not_vulnerable_based_on_repology","" @@ -36,8 +33,8 @@ https://github.com/NixOS/nixpkgs/pull/275587" https://github.com/NixOS/nixpkgs/pull/275399 https://github.com/NixOS/nixpkgs/pull/275587" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-51258","https://nvd.nist.gov/vuln/detail/CVE-2023-51258","yasm","5.5","1.3.0","1.3.0","1.3.0","yasm","2023A0000051258","False","","fix_not_available","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.20.7","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.20.7","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-48795","https://nvd.nist.gov/vuln/detail/CVE-2023-48795","openssh","5.9","9.3p2","9.6p1","9.6p1","openssh","2023A0000048795","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/275250 https://github.com/NixOS/nixpkgs/pull/275641 https://github.com/NixOS/nixpkgs/pull/276242 @@ -93,16 +90,16 @@ https://github.com/NixOS/nixpkgs/pull/283179" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45322","https://nvd.nist.gov/vuln/detail/CVE-2023-45322","libxml2","6.5","2.10.4","2.12.3-unstable-2023-12-14","2.12.5","libxml2","2023A0000045322","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/277555 https://github.com/NixOS/nixpkgs/pull/282347 https://github.com/NixOS/nixpkgs/pull/283888" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45287","https://nvd.nist.gov/vuln/detail/CVE-2023-45287","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000045287","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45287","https://nvd.nist.gov/vuln/detail/CVE-2023-45287","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000045287","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45285","https://nvd.nist.gov/vuln/detail/CVE-2023-45285","go","7.5","1.20.7","1.22rc2","1.21.7","go","2023A0000045285","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45285","https://nvd.nist.gov/vuln/detail/CVE-2023-45285","go","7.5","1.20.7","1.22rc2","1.22.0","go","2023A0000045285","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45285","https://nvd.nist.gov/vuln/detail/CVE-2023-45285","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000045285","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45285","https://nvd.nist.gov/vuln/detail/CVE-2023-45285","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000045285","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45284","https://nvd.nist.gov/vuln/detail/CVE-2023-45284","go","5.3","1.20.7","1.22rc2","1.21.7","go","2023A0000045284","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45284","https://nvd.nist.gov/vuln/detail/CVE-2023-45284","go","5.3","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000045284","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45283","https://nvd.nist.gov/vuln/detail/CVE-2023-45283","go","7.5","1.20.7","1.22rc2","1.21.7","go","2023A0000045283","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45283","https://nvd.nist.gov/vuln/detail/CVE-2023-45283","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000045283","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45284","https://nvd.nist.gov/vuln/detail/CVE-2023-45284","go","5.3","1.20.7","1.22rc2","1.22.0","go","2023A0000045284","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45284","https://nvd.nist.gov/vuln/detail/CVE-2023-45284","go","5.3","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000045284","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45283","https://nvd.nist.gov/vuln/detail/CVE-2023-45283","go","7.5","1.20.7","1.22rc2","1.22.0","go","2023A0000045283","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45283","https://nvd.nist.gov/vuln/detail/CVE-2023-45283","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000045283","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45237","https://nvd.nist.gov/vuln/detail/CVE-2023-45237","edk2","7.5","202211","202311","202311","edk2","2023A0000045237","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45236","https://nvd.nist.gov/vuln/detail/CVE-2023-45236","edk2","7.5","202211","202311","202311","edk2","2023A0000045236","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-45235","https://nvd.nist.gov/vuln/detail/CVE-2023-45235","edk2","8.8","202211","202311","202311","edk2","2023A0000045235","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" @@ -122,17 +119,17 @@ https://github.com/NixOS/nixpkgs/pull/262738 https://github.com/NixOS/nixpkgs/pull/263279 https://github.com/NixOS/nixpkgs/pull/278073 https://github.com/NixOS/nixpkgs/pull/286248" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.20.7","1.22rc2","1.21.7","go","2023A0000044487","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/259329 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.20.7","1.22rc2","1.22.0","go","2023A0000044487","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/259329 https://github.com/NixOS/nixpkgs/pull/262738 https://github.com/NixOS/nixpkgs/pull/263279 https://github.com/NixOS/nixpkgs/pull/278073 https://github.com/NixOS/nixpkgs/pull/286248" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000044487","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/259329 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000044487","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/259329 https://github.com/NixOS/nixpkgs/pull/262738 https://github.com/NixOS/nixpkgs/pull/263279 https://github.com/NixOS/nixpkgs/pull/278073 https://github.com/NixOS/nixpkgs/pull/286248" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-44402","https://nvd.nist.gov/vuln/detail/CVE-2023-44402","electron","7.0","25.7.0","28.1.4","28.2.1","electron","2023A0000044402","False","","fix_update_to_version_nixpkgs","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-44402","https://nvd.nist.gov/vuln/detail/CVE-2023-44402","electron","7.0","25.7.0","28.1.4","28.2.2","electron","2023A0000044402","False","","fix_update_to_version_nixpkgs","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-43887","https://nvd.nist.gov/vuln/detail/CVE-2023-43887","libde265","8.1","1.0.12","1.0.15","1.0.15","libde265","2023A0000043887","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/268884 https://github.com/NixOS/nixpkgs/pull/271642 https://github.com/NixOS/nixpkgs/pull/271643 @@ -165,24 +162,24 @@ https://github.com/NixOS/nixpkgs/pull/254541 https://github.com/NixOS/nixpkgs/pull/258619 https://github.com/NixOS/nixpkgs/pull/278267" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39742","https://nvd.nist.gov/vuln/detail/CVE-2023-39742","giflib","5.5","5.2.1","5.2.1","5.2.1","giflib","2023A0000039742","False","","fix_not_available","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39326","https://nvd.nist.gov/vuln/detail/CVE-2023-39326","go","5.3","1.20.7","1.22rc2","1.21.7","go","2023A0000039326","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39326","https://nvd.nist.gov/vuln/detail/CVE-2023-39326","go","5.3","1.20.7","1.22rc2","1.22.0","go","2023A0000039326","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39326","https://nvd.nist.gov/vuln/detail/CVE-2023-39326","go","5.3","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039326","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39326","https://nvd.nist.gov/vuln/detail/CVE-2023-39326","go","5.3","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039326","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.20.7","1.22rc2","1.21.7","go","2023A0000039325","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/262713 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.20.7","1.22rc2","1.22.0","go","2023A0000039325","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/262713 https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.20.7","1.22rc2","1.21.7","go","2023A0000039323","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.20.7","1.22rc2","1.22.0","go","2023A0000039323","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039323","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039323","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.20.7","1.22rc2","1.21.7","go","2023A0000039319","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.20.7","1.22rc2","1.22.0","go","2023A0000039319","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039319","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039319","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.20.7","1.22rc2","1.21.7","go","2023A0000039318","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.20.7","1.22rc2","1.22.0","go","2023A0000039318","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039318","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039318","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-38858","https://nvd.nist.gov/vuln/detail/CVE-2023-38858","faad2","6.5","2.10.1","2.11.1","2.11.1","faad2","2023A0000038858","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/267515" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-38857","https://nvd.nist.gov/vuln/detail/CVE-2023-38857","faad2","5.5","2.10.1","2.11.1","2.11.1","faad2","2023A0000038857","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/267515" @@ -203,7 +200,7 @@ https://github.com/NixOS/nixpkgs/pull/265047" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-31974","https://nvd.nist.gov/vuln/detail/CVE-2023-31974","yasm","5.5","1.3.0","","","","2023A0000031974","True","Crash in CLI tool, no security impact.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-31973","https://nvd.nist.gov/vuln/detail/CVE-2023-31973","yasm","5.5","1.3.0","","","","2023A0000031973","True","Crash in CLI tool, no security impact.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-31972","https://nvd.nist.gov/vuln/detail/CVE-2023-31972","yasm","5.5","1.3.0","","","","2023A0000031972","True","Crash in CLI tool, no security impact.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-31794","https://nvd.nist.gov/vuln/detail/CVE-2023-31794","mupdf","5.5","1.21.1","1.23.6","1.23.9","mupdf","2023A0000031794","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/269556 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-31794","https://nvd.nist.gov/vuln/detail/CVE-2023-31794","mupdf","5.5","1.21.1","1.23.6","1.23.10","mupdf","2023A0000031794","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/269556 https://github.com/NixOS/nixpkgs/pull/270154 https://github.com/NixOS/nixpkgs/pull/274882 https://github.com/NixOS/nixpkgs/pull/280285" @@ -216,7 +213,7 @@ https://github.com/NixOS/nixpkgs/pull/271223" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-30571","https://nvd.nist.gov/vuln/detail/CVE-2023-30571","libarchive","5.3","3.6.2","3.7.2","3.7.2","libarchive","2023A0000030571","False","No upstream fix available, see: https://github.com/libarchive/libarchive/issues/1876.","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/244713 https://github.com/NixOS/nixpkgs/pull/256930" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-30402","https://nvd.nist.gov/vuln/detail/CVE-2023-30402","yasm","5.5","1.3.0","","","","2023A0000030402","True","Crash in CLI tool, no security impact.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-29409","https://nvd.nist.gov/vuln/detail/CVE-2023-29409","go","5.3","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000029409","False","See: https://github.com/golang/go/issues/61580, fixed by update to go 1.20.7: nixpkgs PR https://github.com/NixOS/nixpkgs/pull/246663.","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/247034 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-29409","https://nvd.nist.gov/vuln/detail/CVE-2023-29409","go","5.3","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000029409","False","See: https://github.com/golang/go/issues/61580, fixed by update to go 1.20.7: nixpkgs PR https://github.com/NixOS/nixpkgs/pull/246663.","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/247034 https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2023-29406","https://nvd.nist.gov/vuln/detail/CVE-2023-29406","go","6.5","1.17.13-linux-amd64-bootstrap","","","","2023A0000029406","True","See the discussion in: https://github.com/NixOS/nixpkgs/pull/241776.","err_missing_repology_version","" @@ -410,8 +407,8 @@ https://github.com/NixOS/nixpkgs/pull/253430" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","OSV-2022-859","https://osv.dev/OSV-2022-859","bluez","","5.66","5.71","5.72","bluez","2022A0000000859","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","CVE-2022-0856","https://nvd.nist.gov/vuln/detail/CVE-2022-0856","libcaca","6.5","0.99.beta20","","","","2022A0000000856","True","Crash in CLI tool, no security impact.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","OSV-2022-842","https://osv.dev/OSV-2022-842","wolfssl","","5.5.4","","","","2022A0000000842","False","Unclear if this is still valid.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","OSV-2022-581","https://osv.dev/OSV-2022-581","qemu","","8.0.4","8.2.1","8.2.1","qemu","2022A0000000581","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","OSV-2022-530","https://osv.dev/OSV-2022-530","espeak-ng","","1.51.1","1.51.1","1.51.1","espeak-ng","2022A0000000530","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","current","OSV-2022-519","https://osv.dev/OSV-2022-519","espeak-ng","","1.51.1","1.51.1","1.51.1","espeak-ng","2022A0000000519","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" @@ -548,9 +545,6 @@ https://github.com/NixOS/nixpkgs/pull/281775" https://github.com/NixOS/nixpkgs/pull/281775" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2024-0409","https://nvd.nist.gov/vuln/detail/CVE-2024-0409","xorg-server","7.8","21.1.9","21.1.11","21.1.11","xorg-server","2024A0000000409","False","","fix_update_to_version_nixpkgs","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2024-0408","https://nvd.nist.gov/vuln/detail/CVE-2024-0408","xorg-server","5.5","21.1.9","21.1.11","21.1.11","xorg-server","2024A0000000408","False","","fix_update_to_version_nixpkgs","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","BIT-sqlite-2024-0232","https://osv.dev/BIT-sqlite-2024-0232","sqlite","","3.41.2","3.44.2","3.45.1","sqlite","2024A0000000232","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2024-0232","https://nvd.nist.gov/vuln/detail/CVE-2024-0232","sqlite","5.5","3.41.2","3.44.2","3.45.1","sqlite","2024A0000000232","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/264927 -https://github.com/NixOS/nixpkgs/pull/281315" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","GHSA-6898-wx94-8jq8","https://osv.dev/GHSA-6898-wx94-8jq8","libnotify","","0.8.2","","","","2023A1694131200","True","Incorrect package: Issue refers node-libnotify https://github.com/mytrile/node-libnotify, whereas nixpkgs refers gnome-libnotify https://gitlab.gnome.org/GNOME/libnotify.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","GHSA-wrrj-h57r-vx9p","https://osv.dev/GHSA-wrrj-h57r-vx9p","cargo","","1.69.0","","","","2023A1692835200","True","Duplicate to CVE-2023-40030.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","GHSA-w596-4wvx-j9j6","https://osv.dev/GHSA-w596-4wvx-j9j6","py","","1.11.0","1.11.0","1.11.0","python:py","2023A1691452800","False","","err_not_vulnerable_based_on_repology","" @@ -566,8 +560,8 @@ https://github.com/NixOS/nixpkgs/pull/276799" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-49465","https://nvd.nist.gov/vuln/detail/CVE-2023-49465","libde265","8.8","1.0.14","1.0.15","1.0.15","libde265","2023A0000049465","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/275720 https://github.com/NixOS/nixpkgs/pull/276798 https://github.com/NixOS/nixpkgs/pull/276799" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.20.8","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.20.8","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-48706","https://nvd.nist.gov/vuln/detail/CVE-2023-48706","vim","4.7","9.0.1441","9.1.0004","9.1.0080","vim","2023A0000048706","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/276595 https://github.com/NixOS/nixpkgs/pull/284984" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-48237","https://nvd.nist.gov/vuln/detail/CVE-2023-48237","vim","4.3","9.0.1441","9.1.0004","9.1.0080","vim","2023A0000048237","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/276595 @@ -605,16 +599,16 @@ https://github.com/NixOS/nixpkgs/pull/283179" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45322","https://nvd.nist.gov/vuln/detail/CVE-2023-45322","libxml2","6.5","2.10.4","2.12.3-unstable-2023-12-14","2.12.5","libxml2","2023A0000045322","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/277555 https://github.com/NixOS/nixpkgs/pull/282347 https://github.com/NixOS/nixpkgs/pull/283888" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45287","https://nvd.nist.gov/vuln/detail/CVE-2023-45287","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000045287","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45287","https://nvd.nist.gov/vuln/detail/CVE-2023-45287","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000045287","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45285","https://nvd.nist.gov/vuln/detail/CVE-2023-45285","go","7.5","1.20.8","1.22rc2","1.21.7","go","2023A0000045285","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45285","https://nvd.nist.gov/vuln/detail/CVE-2023-45285","go","7.5","1.20.8","1.22rc2","1.22.0","go","2023A0000045285","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45285","https://nvd.nist.gov/vuln/detail/CVE-2023-45285","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000045285","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45285","https://nvd.nist.gov/vuln/detail/CVE-2023-45285","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000045285","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45284","https://nvd.nist.gov/vuln/detail/CVE-2023-45284","go","5.3","1.20.8","1.22rc2","1.21.7","go","2023A0000045284","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45284","https://nvd.nist.gov/vuln/detail/CVE-2023-45284","go","5.3","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000045284","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45283","https://nvd.nist.gov/vuln/detail/CVE-2023-45283","go","7.5","1.20.8","1.22rc2","1.21.7","go","2023A0000045283","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45283","https://nvd.nist.gov/vuln/detail/CVE-2023-45283","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000045283","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45284","https://nvd.nist.gov/vuln/detail/CVE-2023-45284","go","5.3","1.20.8","1.22rc2","1.22.0","go","2023A0000045284","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45284","https://nvd.nist.gov/vuln/detail/CVE-2023-45284","go","5.3","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000045284","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45283","https://nvd.nist.gov/vuln/detail/CVE-2023-45283","go","7.5","1.20.8","1.22rc2","1.22.0","go","2023A0000045283","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45283","https://nvd.nist.gov/vuln/detail/CVE-2023-45283","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000045283","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45237","https://nvd.nist.gov/vuln/detail/CVE-2023-45237","edk2","7.5","202211","202311","202311","edk2","2023A0000045237","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45236","https://nvd.nist.gov/vuln/detail/CVE-2023-45236","edk2","7.5","202211","202311","202311","edk2","2023A0000045236","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-45235","https://nvd.nist.gov/vuln/detail/CVE-2023-45235","edk2","8.8","202211","202311","202311","edk2","2023A0000045235","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" @@ -629,12 +623,12 @@ https://github.com/NixOS/nixpkgs/pull/262738 https://github.com/NixOS/nixpkgs/pull/263279 https://github.com/NixOS/nixpkgs/pull/278073 https://github.com/NixOS/nixpkgs/pull/286248" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.20.8","1.22rc2","1.21.7","go","2023A0000044487","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/259329 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.20.8","1.22rc2","1.22.0","go","2023A0000044487","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/259329 https://github.com/NixOS/nixpkgs/pull/262738 https://github.com/NixOS/nixpkgs/pull/263279 https://github.com/NixOS/nixpkgs/pull/278073 https://github.com/NixOS/nixpkgs/pull/286248" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000044487","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/259329 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000044487","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/259329 https://github.com/NixOS/nixpkgs/pull/262738 https://github.com/NixOS/nixpkgs/pull/263279 https://github.com/NixOS/nixpkgs/pull/278073 @@ -648,20 +642,20 @@ https://github.com/NixOS/nixpkgs/pull/286248" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-42363","https://nvd.nist.gov/vuln/detail/CVE-2023-42363","busybox","5.5","1.36.1","1.36.1","1.36.1","busybox","2023A0000042363","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-41330","https://nvd.nist.gov/vuln/detail/CVE-2023-41330","snappy","9.8","1.1.10","","","","2023A0000041330","True","Incorrect package: Issue concerns snappy php library: https://github.com/KnpLabs/snappy, whereas, nixpkgs ""snappy"" refers snappy compression library: https://google.github.io/snappy/. Issue gets included to the report due to vulnix's design decision to avoid false negatives with the cost of false positives: https://github.com/nix-community/vulnix/blob/f56f3ac857626171b95e51d98cb6874278f789d3/src/vulnix/vulnerability.py#L90-L96.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-39742","https://nvd.nist.gov/vuln/detail/CVE-2023-39742","giflib","5.5","5.2.1","5.2.1","5.2.1","giflib","2023A0000039742","False","","fix_not_available","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-39326","https://nvd.nist.gov/vuln/detail/CVE-2023-39326","go","5.3","1.20.8","1.22rc2","1.21.7","go","2023A0000039326","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-39326","https://nvd.nist.gov/vuln/detail/CVE-2023-39326","go","5.3","1.20.8","1.22rc2","1.22.0","go","2023A0000039326","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-39326","https://nvd.nist.gov/vuln/detail/CVE-2023-39326","go","5.3","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039326","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-39326","https://nvd.nist.gov/vuln/detail/CVE-2023-39326","go","5.3","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039326","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.20.8","1.22rc2","1.21.7","go","2023A0000039325","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/262713 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.20.8","1.22rc2","1.22.0","go","2023A0000039325","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/262713 https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.20.8","1.22rc2","1.21.7","go","2023A0000039323","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.20.8","1.22rc2","1.22.0","go","2023A0000039323","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039323","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039323","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039319","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039319","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039318","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039318","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-38858","https://nvd.nist.gov/vuln/detail/CVE-2023-38858","faad2","6.5","2.10.1","2.11.1","2.11.1","faad2","2023A0000038858","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/267515" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-38857","https://nvd.nist.gov/vuln/detail/CVE-2023-38857","faad2","5.5","2.10.1","2.11.1","2.11.1","faad2","2023A0000038857","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/267515" @@ -678,7 +672,7 @@ https://github.com/NixOS/nixpkgs/pull/265047" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-31974","https://nvd.nist.gov/vuln/detail/CVE-2023-31974","yasm","5.5","1.3.0","","","","2023A0000031974","True","Crash in CLI tool, no security impact.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-31973","https://nvd.nist.gov/vuln/detail/CVE-2023-31973","yasm","5.5","1.3.0","","","","2023A0000031973","True","Crash in CLI tool, no security impact.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-31972","https://nvd.nist.gov/vuln/detail/CVE-2023-31972","yasm","5.5","1.3.0","","","","2023A0000031972","True","Crash in CLI tool, no security impact.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-31794","https://nvd.nist.gov/vuln/detail/CVE-2023-31794","mupdf","5.5","1.21.1","1.23.6","1.23.9","mupdf","2023A0000031794","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/269556 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-31794","https://nvd.nist.gov/vuln/detail/CVE-2023-31794","mupdf","5.5","1.21.1","1.23.6","1.23.10","mupdf","2023A0000031794","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/269556 https://github.com/NixOS/nixpkgs/pull/270154 https://github.com/NixOS/nixpkgs/pull/274882 https://github.com/NixOS/nixpkgs/pull/280285" @@ -691,7 +685,7 @@ https://github.com/NixOS/nixpkgs/pull/271223" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-30571","https://nvd.nist.gov/vuln/detail/CVE-2023-30571","libarchive","5.3","3.6.2","3.7.2","3.7.2","libarchive","2023A0000030571","False","No upstream fix available, see: https://github.com/libarchive/libarchive/issues/1876.","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/244713 https://github.com/NixOS/nixpkgs/pull/256930" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-30402","https://nvd.nist.gov/vuln/detail/CVE-2023-30402","yasm","5.5","1.3.0","","","","2023A0000030402","True","Crash in CLI tool, no security impact.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-29409","https://nvd.nist.gov/vuln/detail/CVE-2023-29409","go","5.3","1.17.13-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000029409","False","See: https://github.com/golang/go/issues/61580, fixed by update to go 1.20.7: nixpkgs PR https://github.com/NixOS/nixpkgs/pull/246663.","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/247034 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-29409","https://nvd.nist.gov/vuln/detail/CVE-2023-29409","go","5.3","1.17.13-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000029409","False","See: https://github.com/golang/go/issues/61580, fixed by update to go 1.20.7: nixpkgs PR https://github.com/NixOS/nixpkgs/pull/246663.","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/247034 https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2023-29406","https://nvd.nist.gov/vuln/detail/CVE-2023-29406","go","6.5","1.17.13-linux-amd64-bootstrap","","","","2023A0000029406","True","See the discussion in: https://github.com/NixOS/nixpkgs/pull/241776.","err_missing_repology_version","" @@ -861,8 +855,8 @@ https://github.com/NixOS/nixpkgs/pull/170659" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","OSV-2022-859","https://osv.dev/OSV-2022-859","bluez","","5.66","5.71","5.72","bluez","2022A0000000859","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","CVE-2022-0856","https://nvd.nist.gov/vuln/detail/CVE-2022-0856","libcaca","6.5","0.99.beta20","","","","2022A0000000856","True","Crash in CLI tool, no security impact.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","OSV-2022-842","https://osv.dev/OSV-2022-842","wolfssl","","5.5.4","","","","2022A0000000842","False","Unclear if this is still valid.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","OSV-2022-581","https://osv.dev/OSV-2022-581","qemu","","8.0.5","8.2.1","8.2.1","qemu","2022A0000000581","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","OSV-2022-530","https://osv.dev/OSV-2022-530","espeak-ng","","1.51.1","1.51.1","1.51.1","espeak-ng","2022A0000000530","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.09","lock_updated","OSV-2022-519","https://osv.dev/OSV-2022-519","espeak-ng","","1.51.1","1.51.1","1.51.1","espeak-ng","2022A0000000519","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" diff --git a/reports/ghaf-23.09/packages.x86_64-linux.generic-x86_64-release.md b/reports/ghaf-23.09/packages.x86_64-linux.generic-x86_64-release.md index 7ea2d55..b5c4c52 100644 --- a/reports/ghaf-23.09/packages.x86_64-linux.generic-x86_64-release.md +++ b/reports/ghaf-23.09/packages.x86_64-linux.generic-x86_64-release.md @@ -44,16 +44,16 @@ Update the target Ghaf [flake.lock](https://github.com/tiiuae/ghaf/blob/main/fla | [CVE-2023-4236](https://nvd.nist.gov/vuln/detail/CVE-2023-4236) | bind | 7.5 | 9.18.16 | 9.18.21 | 9.18.21 | *[[PR](https://github.com/NixOS/nixpkgs/pull/256396), [PR](https://github.com/NixOS/nixpkgs/pull/256469), [PR](https://github.com/NixOS/nixpkgs/pull/275800)]* | | [CVE-2023-3341](https://nvd.nist.gov/vuln/detail/CVE-2023-3341) | bind | 7.5 | 9.18.16 | 9.18.21 | 9.18.21 | *[[PR](https://github.com/NixOS/nixpkgs/pull/256396), [PR](https://github.com/NixOS/nixpkgs/pull/256469), [PR](https://github.com/NixOS/nixpkgs/pull/275800)]* | | [CVE-2023-51767](https://nvd.nist.gov/vuln/detail/CVE-2023-51767) | openssh | 7.0 | 9.3p2 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275249), [PR](https://github.com/NixOS/nixpkgs/pull/275399), [PR](https://github.com/NixOS/nixpkgs/pull/275587)]* | -| [CVE-2023-44402](https://nvd.nist.gov/vuln/detail/CVE-2023-44402) | electron | 7.0 | 25.7.0 | 28.1.4 | 28.2.1 | | +| [CVE-2023-44402](https://nvd.nist.gov/vuln/detail/CVE-2023-44402) | electron | 7.0 | 25.7.0 | 28.1.4 | 28.2.2 | | | [CVE-2023-4504](https://nvd.nist.gov/vuln/detail/CVE-2023-4504) | cups | 7.0 | 2.4.6 | 2.4.7 | 2.4.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/256378), [PR](https://github.com/NixOS/nixpkgs/pull/257637)]* | | [CVE-2023-51385](https://nvd.nist.gov/vuln/detail/CVE-2023-51385) | openssh | 6.5 | 9.3p2 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275249), [PR](https://github.com/NixOS/nixpkgs/pull/275399), [PR](https://github.com/NixOS/nixpkgs/pull/275587)]* | | [CVE-2023-47471](https://nvd.nist.gov/vuln/detail/CVE-2023-47471) | libde265 | 6.5 | 1.0.12 | 1.0.15 | 1.0.15 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275720), [PR](https://github.com/NixOS/nixpkgs/pull/276798), [PR](https://github.com/NixOS/nixpkgs/pull/276799)]* | | [CVE-2023-41175](https://nvd.nist.gov/vuln/detail/CVE-2023-41175) | libtiff | 6.5 | 4.5.1 | 4.6.0 | 4.6.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/261791), [PR](https://github.com/NixOS/nixpkgs/pull/264613)]* | | [CVE-2023-40745](https://nvd.nist.gov/vuln/detail/CVE-2023-40745) | libtiff | 6.5 | 4.5.1 | 4.6.0 | 4.6.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/261791), [PR](https://github.com/NixOS/nixpkgs/pull/264613)]* | -| [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319) | go | 6.1 | 1.20.7 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | -| [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319) | go | 6.1 | 1.17.13-linux-am | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | -| [CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318) | go | 6.1 | 1.20.7 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | -| [CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318) | go | 6.1 | 1.17.13-linux-am | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319) | go | 6.1 | 1.20.7 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319) | go | 6.1 | 1.17.13-linux-am | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318) | go | 6.1 | 1.20.7 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318) | go | 6.1 | 1.17.13-linux-am | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | openssh | 5.9 | 9.3p2 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | libssh2 | 5.9 | 1.11.0 | 1.11.0 | 1.11.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | libssh | 5.9 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | @@ -66,9 +66,9 @@ Update the target Ghaf [flake.lock](https://github.com/tiiuae/ghaf/blob/main/fla | [CVE-2023-6918](https://nvd.nist.gov/vuln/detail/CVE-2023-6918) | libssh | 5.3 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275603), [PR](https://github.com/NixOS/nixpkgs/pull/275604)]* | | [CVE-2023-6004](https://nvd.nist.gov/vuln/detail/CVE-2023-6004) | libssh | 4.8 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275603), [PR](https://github.com/NixOS/nixpkgs/pull/275604)]* | | [CVE-2023-4016](https://nvd.nist.gov/vuln/detail/CVE-2023-4016) | procps | 3.3 | 3.3.17 | | | See: [link](https://gitlab.com/procps-ng/procps/-/issues/297). Notice: repology package name is procps-ng: [link](https://repology.org/project/procps-ng/versions). *[[PR](https://github.com/NixOS/nixpkgs/pull/256065), [PR](https://github.com/NixOS/nixpkgs/pull/256150), [PR](https://github.com/NixOS/nixpkgs/pull/264266)]* | -| [GHSA-j7hp-h8jx-5ppr](https://osv.dev/GHSA-j7hp-h8jx-5ppr) | electron | | 25.7.0 | 28.1.4 | 28.2.1 | | -| [GHSA-7m48-wc93-9g85](https://osv.dev/GHSA-7m48-wc93-9g85) | electron | | 25.7.0 | 28.1.4 | 28.2.1 | | -| [GHSA-qqvq-6xgj-jw8g](https://osv.dev/GHSA-qqvq-6xgj-jw8g) | electron | | 25.7.0 | 28.1.4 | 28.2.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/268612)]* | +| [GHSA-j7hp-h8jx-5ppr](https://osv.dev/GHSA-j7hp-h8jx-5ppr) | electron | | 25.7.0 | 28.1.4 | 28.2.2 | | +| [GHSA-7m48-wc93-9g85](https://osv.dev/GHSA-7m48-wc93-9g85) | electron | | 25.7.0 | 28.1.4 | 28.2.2 | | +| [GHSA-qqvq-6xgj-jw8g](https://osv.dev/GHSA-qqvq-6xgj-jw8g) | electron | | 25.7.0 | 28.1.4 | 28.2.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/268612)]* | ## Vulnerabilities Fixed in nix-unstable @@ -117,8 +117,8 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-4863](https://nvd.nist.gov/vuln/detail/CVE-2023-4863) | libwebp | 8.8 | 1.3.1 | 1.3.2 | 1.3.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/255786), [PR](https://github.com/NixOS/nixpkgs/pull/255959), [PR](https://github.com/NixOS/nixpkgs/pull/258217), [PR](https://github.com/NixOS/nixpkgs/pull/258430), [PR](https://github.com/NixOS/nixpkgs/pull/261876)]* | | [CVE-2023-2680](https://nvd.nist.gov/vuln/detail/CVE-2023-2680) | qemu | 8.2 | 8.0.4 | 8.2.1 | 8.2.1 | | | [CVE-2023-43887](https://nvd.nist.gov/vuln/detail/CVE-2023-43887) | libde265 | 8.1 | 1.0.12 | 1.0.15 | 1.0.15 | *[[PR](https://github.com/NixOS/nixpkgs/pull/268884), [PR](https://github.com/NixOS/nixpkgs/pull/271642), [PR](https://github.com/NixOS/nixpkgs/pull/271643), [PR](https://github.com/NixOS/nixpkgs/pull/275720), [PR](https://github.com/NixOS/nixpkgs/pull/276799)]* | -| [CVE-2023-39323](https://nvd.nist.gov/vuln/detail/CVE-2023-39323) | go | 8.1 | 1.20.7 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | -| [CVE-2023-39323](https://nvd.nist.gov/vuln/detail/CVE-2023-39323) | go | 8.1 | 1.17.13-linux-am | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-39323](https://nvd.nist.gov/vuln/detail/CVE-2023-39323) | go | 8.1 | 1.20.7 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-39323](https://nvd.nist.gov/vuln/detail/CVE-2023-39323) | go | 8.1 | 1.17.13-linux-am | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | | [CVE-2023-31484](https://nvd.nist.gov/vuln/detail/CVE-2023-31484) | perl | 8.1 | 5.36.0-env | 5.38.2 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | | [CVE-2023-31484](https://nvd.nist.gov/vuln/detail/CVE-2023-31484) | perl | 8.1 | 5.36.0 | 5.38.2 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | | [CVE-2024-0409](https://nvd.nist.gov/vuln/detail/CVE-2024-0409) | xorg-server | 7.8 | 21.1.8 | 21.1.11 | 21.1.11 | | @@ -149,20 +149,20 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2024-0553](https://nvd.nist.gov/vuln/detail/CVE-2024-0553) | gnutls | 7.5 | 3.8.0 | 3.8.3 | 3.8.3 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281471), [PR](https://github.com/NixOS/nixpkgs/pull/281775)]* | | [CVE-2023-52356](https://nvd.nist.gov/vuln/detail/CVE-2023-52356) | libtiff | 7.5 | 4.5.1 | 4.6.0 | 4.6.0 | | | [CVE-2023-52355](https://nvd.nist.gov/vuln/detail/CVE-2023-52355) | libtiff | 7.5 | 4.5.1 | 4.6.0 | 4.6.0 | | -| [CVE-2023-45287](https://nvd.nist.gov/vuln/detail/CVE-2023-45287) | go | 7.5 | 1.17.13-linux-am | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | -| [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285) | go | 7.5 | 1.20.7 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | -| [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285) | go | 7.5 | 1.17.13-linux-am | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | -| [CVE-2023-45283](https://nvd.nist.gov/vuln/detail/CVE-2023-45283) | go | 7.5 | 1.20.7 | 1.22rc2 | 1.21.7 | | -| [CVE-2023-45283](https://nvd.nist.gov/vuln/detail/CVE-2023-45283) | go | 7.5 | 1.17.13-linux-am | 1.22rc2 | 1.21.7 | | +| [CVE-2023-45287](https://nvd.nist.gov/vuln/detail/CVE-2023-45287) | go | 7.5 | 1.17.13-linux-am | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285) | go | 7.5 | 1.20.7 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285) | go | 7.5 | 1.17.13-linux-am | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-45283](https://nvd.nist.gov/vuln/detail/CVE-2023-45283) | go | 7.5 | 1.20.7 | 1.22rc2 | 1.22.0 | | +| [CVE-2023-45283](https://nvd.nist.gov/vuln/detail/CVE-2023-45283) | go | 7.5 | 1.17.13-linux-am | 1.22rc2 | 1.22.0 | | | [CVE-2023-45237](https://nvd.nist.gov/vuln/detail/CVE-2023-45237) | edk2 | 7.5 | 202211 | 202311 | 202311 | | | [CVE-2023-45236](https://nvd.nist.gov/vuln/detail/CVE-2023-45236) | edk2 | 7.5 | 202211 | 202311 | 202311 | | | [CVE-2023-45233](https://nvd.nist.gov/vuln/detail/CVE-2023-45233) | edk2 | 7.5 | 202211 | 202311 | 202311 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281405)]* | | [CVE-2023-45232](https://nvd.nist.gov/vuln/detail/CVE-2023-45232) | edk2 | 7.5 | 202211 | 202311 | 202311 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281405)]* | | [CVE-2023-44488](https://nvd.nist.gov/vuln/detail/CVE-2023-44488) | libvpx | 7.5 | 1.13.0 | 1.13.1 | 1.14.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/258295), [PR](https://github.com/NixOS/nixpkgs/pull/258350), [PR](https://github.com/NixOS/nixpkgs/pull/259881), [PR](https://github.com/NixOS/nixpkgs/pull/260189), [PR](https://github.com/NixOS/nixpkgs/pull/283362)]* | | [CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487) | nghttp2 | 7.5 | 1.51.0 | 1.57.0 | 1.59.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/259329), [PR](https://github.com/NixOS/nixpkgs/pull/262738), [PR](https://github.com/NixOS/nixpkgs/pull/263279), [PR](https://github.com/NixOS/nixpkgs/pull/278073), [PR](https://github.com/NixOS/nixpkgs/pull/286248)]* | -| [CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487) | go | 7.5 | 1.20.7 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/259329), [PR](https://github.com/NixOS/nixpkgs/pull/262738), [PR](https://github.com/NixOS/nixpkgs/pull/263279), [PR](https://github.com/NixOS/nixpkgs/pull/278073), [PR](https://github.com/NixOS/nixpkgs/pull/286248)]* | -| [CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487) | go | 7.5 | 1.17.13-linux-am | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/259329), [PR](https://github.com/NixOS/nixpkgs/pull/262738), [PR](https://github.com/NixOS/nixpkgs/pull/263279), [PR](https://github.com/NixOS/nixpkgs/pull/278073), [PR](https://github.com/NixOS/nixpkgs/pull/286248)]* | -| [CVE-2023-39325](https://nvd.nist.gov/vuln/detail/CVE-2023-39325) | go | 7.5 | 1.20.7 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/262713), [PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487) | go | 7.5 | 1.20.7 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/259329), [PR](https://github.com/NixOS/nixpkgs/pull/262738), [PR](https://github.com/NixOS/nixpkgs/pull/263279), [PR](https://github.com/NixOS/nixpkgs/pull/278073), [PR](https://github.com/NixOS/nixpkgs/pull/286248)]* | +| [CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487) | go | 7.5 | 1.17.13-linux-am | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/259329), [PR](https://github.com/NixOS/nixpkgs/pull/262738), [PR](https://github.com/NixOS/nixpkgs/pull/263279), [PR](https://github.com/NixOS/nixpkgs/pull/278073), [PR](https://github.com/NixOS/nixpkgs/pull/286248)]* | +| [CVE-2023-39325](https://nvd.nist.gov/vuln/detail/CVE-2023-39325) | go | 7.5 | 1.20.7 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/262713), [PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | | [CVE-2023-38039](https://nvd.nist.gov/vuln/detail/CVE-2023-38039) | curl | 7.5 | 8.1.1 | 8.5.0 | 8.6.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/254962), [PR](https://github.com/NixOS/nixpkgs/pull/254963), [PR](https://github.com/NixOS/nixpkgs/pull/272886), [PR](https://github.com/NixOS/nixpkgs/pull/285295)]* | | [CVE-2023-35945](https://nvd.nist.gov/vuln/detail/CVE-2023-35945) | nghttp2 | 7.5 | 1.51.0 | 1.57.0 | 1.59.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/219712), [PR](https://github.com/NixOS/nixpkgs/pull/246068), [PR](https://github.com/NixOS/nixpkgs/pull/265047)]* | | [CVE-2023-5363](https://nvd.nist.gov/vuln/detail/CVE-2023-5363) | openssl | 7.5 | 3.0.10 | 3.2.0 | 3.2.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/263150), [PR](https://github.com/NixOS/nixpkgs/pull/265619), [PR](https://github.com/NixOS/nixpkgs/pull/269450), [PR](https://github.com/NixOS/nixpkgs/pull/285019)]* | @@ -178,7 +178,7 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-25584](https://nvd.nist.gov/vuln/detail/CVE-2023-25584) | binutils | 7.1 | 2.40 | 2.40 | 2.42 | | | [CVE-2023-2861](https://nvd.nist.gov/vuln/detail/CVE-2023-2861) | qemu | 7.1 | 8.0.4 | 8.2.1 | 8.2.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/244827), [PR](https://github.com/NixOS/nixpkgs/pull/285002)]* | | [CVE-2023-51767](https://nvd.nist.gov/vuln/detail/CVE-2023-51767) | openssh | 7.0 | 9.3p2 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275249), [PR](https://github.com/NixOS/nixpkgs/pull/275399), [PR](https://github.com/NixOS/nixpkgs/pull/275587)]* | -| [CVE-2023-44402](https://nvd.nist.gov/vuln/detail/CVE-2023-44402) | electron | 7.0 | 25.7.0 | 28.1.4 | 28.2.1 | | +| [CVE-2023-44402](https://nvd.nist.gov/vuln/detail/CVE-2023-44402) | electron | 7.0 | 25.7.0 | 28.1.4 | 28.2.2 | | | [CVE-2023-42465](https://nvd.nist.gov/vuln/detail/CVE-2023-42465) | sudo | 7.0 | 1.9.13p3 | 1.9.15p5 | 1.9.15p5 | *[[PR](https://github.com/NixOS/nixpkgs/pull/277844)]* | | [CVE-2023-5088](https://nvd.nist.gov/vuln/detail/CVE-2023-5088) | qemu | 7.0 | 8.0.4 | 8.2.1 | 8.2.1 | | | [CVE-2023-4504](https://nvd.nist.gov/vuln/detail/CVE-2023-4504) | cups | 7.0 | 2.4.6 | 2.4.7 | 2.4.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/256378), [PR](https://github.com/NixOS/nixpkgs/pull/257637)]* | @@ -205,17 +205,16 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2022-42010](https://nvd.nist.gov/vuln/detail/CVE-2022-42010) | dbus | 6.5 | 1 | 1.14.10 | 1.14.10 | *[[PR](https://github.com/NixOS/nixpkgs/pull/195264), [PR](https://github.com/NixOS/nixpkgs/pull/253430)]* | | [CVE-2021-46312](https://nvd.nist.gov/vuln/detail/CVE-2021-46312) | djvulibre | 6.5 | 3.5.28 | 3.5.28 | 3.5.28 | | | [CVE-2021-46310](https://nvd.nist.gov/vuln/detail/CVE-2021-46310) | djvulibre | 6.5 | 3.5.28 | 3.5.28 | 3.5.28 | | -| [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319) | go | 6.1 | 1.20.7 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | -| [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319) | go | 6.1 | 1.17.13-linux-am | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | -| [CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318) | go | 6.1 | 1.20.7 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | -| [CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318) | go | 6.1 | 1.17.13-linux-am | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319) | go | 6.1 | 1.20.7 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319) | go | 6.1 | 1.17.13-linux-am | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318) | go | 6.1 | 1.20.7 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318) | go | 6.1 | 1.17.13-linux-am | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | openssh | 5.9 | 9.3p2 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | libssh2 | 5.9 | 1.11.0 | 1.11.0 | 1.11.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | libssh | 5.9 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | | [CVE-2024-0727](https://nvd.nist.gov/vuln/detail/CVE-2024-0727) | openssl | 5.5 | 3.0.10 | 3.2.0 | 3.2.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/285019), [PR](https://github.com/NixOS/nixpkgs/pull/285027)]* | | [CVE-2024-0727](https://nvd.nist.gov/vuln/detail/CVE-2024-0727) | openssl | 5.5 | 3.0.10 | 3.2.0 | 3.2.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/285019), [PR](https://github.com/NixOS/nixpkgs/pull/285027)]* | | [CVE-2024-0408](https://nvd.nist.gov/vuln/detail/CVE-2024-0408) | xorg-server | 5.5 | 21.1.8 | 21.1.11 | 21.1.11 | | -| [CVE-2024-0232](https://nvd.nist.gov/vuln/detail/CVE-2024-0232) | sqlite | 5.5 | 3.41.2 | 3.44.2 | 3.45.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/264927), [PR](https://github.com/NixOS/nixpkgs/pull/281315)]* | | [CVE-2023-51384](https://nvd.nist.gov/vuln/detail/CVE-2023-51384) | openssh | 5.5 | 9.3p2 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275249), [PR](https://github.com/NixOS/nixpkgs/pull/275399), [PR](https://github.com/NixOS/nixpkgs/pull/275587)]* | | [CVE-2023-51258](https://nvd.nist.gov/vuln/detail/CVE-2023-51258) | yasm | 5.5 | 1.3.0 | 1.3.0 | 1.3.0 | | | [CVE-2023-46407](https://nvd.nist.gov/vuln/detail/CVE-2023-46407) | ffmpeg | 5.5 | 5.1.3 | 6.1 | 6.1.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/271905)]* | @@ -237,7 +236,7 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-38471](https://nvd.nist.gov/vuln/detail/CVE-2023-38471) | avahi | 5.5 | 0.8 | 0.8 | 0.8 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269599)]* | | [CVE-2023-38470](https://nvd.nist.gov/vuln/detail/CVE-2023-38470) | avahi | 5.5 | 0.8 | 0.8 | 0.8 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269599)]* | | [CVE-2023-38469](https://nvd.nist.gov/vuln/detail/CVE-2023-38469) | avahi | 5.5 | 0.8 | 0.8 | 0.8 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269599)]* | -| [CVE-2023-31794](https://nvd.nist.gov/vuln/detail/CVE-2023-31794) | mupdf | 5.5 | 1.21.1 | 1.23.6 | 1.23.9 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269556), [PR](https://github.com/NixOS/nixpkgs/pull/270154), [PR](https://github.com/NixOS/nixpkgs/pull/274882), [PR](https://github.com/NixOS/nixpkgs/pull/280285)]* | +| [CVE-2023-31794](https://nvd.nist.gov/vuln/detail/CVE-2023-31794) | mupdf | 5.5 | 1.21.1 | 1.23.6 | 1.23.10 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269556), [PR](https://github.com/NixOS/nixpkgs/pull/270154), [PR](https://github.com/NixOS/nixpkgs/pull/274882), [PR](https://github.com/NixOS/nixpkgs/pull/280285)]* | | [CVE-2023-25588](https://nvd.nist.gov/vuln/detail/CVE-2023-25588) | binutils | 5.5 | 2.40 | 2.40 | 2.42 | | | [CVE-2023-25586](https://nvd.nist.gov/vuln/detail/CVE-2023-25586) | binutils | 5.5 | 2.40 | 2.40 | 2.42 | | | [CVE-2023-25585](https://nvd.nist.gov/vuln/detail/CVE-2023-25585) | binutils | 5.5 | 2.40 | 2.40 | 2.42 | | @@ -250,18 +249,18 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2020-18781](https://nvd.nist.gov/vuln/detail/CVE-2020-18781) | audiofile | 5.5 | 0.3.6 | 0.3.6 | 0.3.6 | | | [CVE-2020-2136](https://nvd.nist.gov/vuln/detail/CVE-2020-2136) | git | 5.4 | 2.40.1 | 2.43.0 | 2.43.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/82872), [PR](https://github.com/NixOS/nixpkgs/pull/84664)]* | | [CVE-2023-46219](https://nvd.nist.gov/vuln/detail/CVE-2023-46219) | curl | 5.3 | 8.1.1 | 8.5.0 | 8.6.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/272886), [PR](https://github.com/NixOS/nixpkgs/pull/285295)]* | -| [CVE-2023-45284](https://nvd.nist.gov/vuln/detail/CVE-2023-45284) | go | 5.3 | 1.20.7 | 1.22rc2 | 1.21.7 | | -| [CVE-2023-45284](https://nvd.nist.gov/vuln/detail/CVE-2023-45284) | go | 5.3 | 1.17.13-linux-am | 1.22rc2 | 1.21.7 | | -| [CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326) | go | 5.3 | 1.20.7 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | -| [CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326) | go | 5.3 | 1.17.13-linux-am | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-45284](https://nvd.nist.gov/vuln/detail/CVE-2023-45284) | go | 5.3 | 1.20.7 | 1.22rc2 | 1.22.0 | | +| [CVE-2023-45284](https://nvd.nist.gov/vuln/detail/CVE-2023-45284) | go | 5.3 | 1.17.13-linux-am | 1.22rc2 | 1.22.0 | | +| [CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326) | go | 5.3 | 1.20.7 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326) | go | 5.3 | 1.17.13-linux-am | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | | [CVE-2023-30571](https://nvd.nist.gov/vuln/detail/CVE-2023-30571) | libarchive | 5.3 | 3.6.2 | 3.7.2 | 3.7.2 | No upstream fix available, see: [link](https://github.com/libarchive/libarchive/issues/1876). *[[PR](https://github.com/NixOS/nixpkgs/pull/244713), [PR](https://github.com/NixOS/nixpkgs/pull/256930)]* | -| [CVE-2023-29409](https://nvd.nist.gov/vuln/detail/CVE-2023-29409) | go | 5.3 | 1.17.13-linux-am | 1.22rc2 | 1.21.7 | See: [link](https://github.com/golang/go/issues/61580), fixed by update to go 1.20.7: nixpkgs PR [link](https://github.com/NixOS/nixpkgs/pull/246663). *[[PR](https://github.com/NixOS/nixpkgs/pull/247034), [PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-29409](https://nvd.nist.gov/vuln/detail/CVE-2023-29409) | go | 5.3 | 1.17.13-linux-am | 1.22rc2 | 1.22.0 | See: [link](https://github.com/golang/go/issues/61580), fixed by update to go 1.20.7: nixpkgs PR [link](https://github.com/NixOS/nixpkgs/pull/246663). *[[PR](https://github.com/NixOS/nixpkgs/pull/247034), [PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | | [CVE-2023-6918](https://nvd.nist.gov/vuln/detail/CVE-2023-6918) | libssh | 5.3 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275603), [PR](https://github.com/NixOS/nixpkgs/pull/275604)]* | | [CVE-2023-6693](https://nvd.nist.gov/vuln/detail/CVE-2023-6693) | qemu | 5.3 | 8.0.4 | 8.2.1 | 8.2.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/284249), [PR](https://github.com/NixOS/nixpkgs/pull/284489)]* | | [CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678) | openssl | 5.3 | 3.0.10 | 3.2.0 | 3.2.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269450), [PR](https://github.com/NixOS/nixpkgs/pull/285019), [PR](https://github.com/NixOS/nixpkgs/pull/285027)]* | | [CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678) | openssl | 5.3 | 3.0.10 | 3.2.0 | 3.2.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/285019), [PR](https://github.com/NixOS/nixpkgs/pull/285027)]* | -| [CVE-2023-49292](https://nvd.nist.gov/vuln/detail/CVE-2023-49292) | go | 4.8 | 1.20.7 | 1.22rc2 | 1.21.7 | | -| [CVE-2023-49292](https://nvd.nist.gov/vuln/detail/CVE-2023-49292) | go | 4.8 | 1.17.13-linux-am | 1.22rc2 | 1.21.7 | | +| [CVE-2023-49292](https://nvd.nist.gov/vuln/detail/CVE-2023-49292) | go | 4.8 | 1.20.7 | 1.22rc2 | 1.22.0 | | +| [CVE-2023-49292](https://nvd.nist.gov/vuln/detail/CVE-2023-49292) | go | 4.8 | 1.17.13-linux-am | 1.22rc2 | 1.22.0 | | | [CVE-2023-6004](https://nvd.nist.gov/vuln/detail/CVE-2023-6004) | libssh | 4.8 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275603), [PR](https://github.com/NixOS/nixpkgs/pull/275604)]* | | [CVE-2023-4039](https://nvd.nist.gov/vuln/detail/CVE-2023-4039) | gcc | 4.8 | 12.2.0 | 13.2.0 | 13.2.0 | | | [CVE-2023-48706](https://nvd.nist.gov/vuln/detail/CVE-2023-48706) | vim | 4.7 | 9.0.1441 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | @@ -275,10 +274,9 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-29383](https://nvd.nist.gov/vuln/detail/CVE-2023-29383) | shadow | 3.3 | 4.13 | 4.14.2 | 4.14.3 | Pending merge for nixpkgs master PR: [link](https://github.com/NixOS/nixpkgs/pull/233924). TODO: consider taking the upstream version update to 4.14 instead: [link](https://github.com/shadow-maint/shadow/releases). *[[PR](https://github.com/NixOS/nixpkgs/pull/264349), [PR](https://github.com/NixOS/nixpkgs/pull/276559), [PR](https://github.com/NixOS/nixpkgs/pull/281318)]* | | [CVE-2023-5752](https://nvd.nist.gov/vuln/detail/CVE-2023-5752) | pip | 3.3 | 23.0.1-source | 23.3.1 | 24.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276928)]* | | [CVE-2023-4016](https://nvd.nist.gov/vuln/detail/CVE-2023-4016) | procps | 3.3 | 3.3.17 | | | See: [link](https://gitlab.com/procps-ng/procps/-/issues/297). Notice: repology package name is procps-ng: [link](https://repology.org/project/procps-ng/versions). *[[PR](https://github.com/NixOS/nixpkgs/pull/256065), [PR](https://github.com/NixOS/nixpkgs/pull/256150), [PR](https://github.com/NixOS/nixpkgs/pull/264266)]* | -| [GHSA-j7hp-h8jx-5ppr](https://osv.dev/GHSA-j7hp-h8jx-5ppr) | electron | | 25.7.0 | 28.1.4 | 28.2.1 | | -| [BIT-sqlite-2024-0232](https://osv.dev/BIT-sqlite-2024-0232) | sqlite | | 3.41.2 | 3.44.2 | 3.45.1 | | -| [GHSA-7m48-wc93-9g85](https://osv.dev/GHSA-7m48-wc93-9g85) | electron | | 25.7.0 | 28.1.4 | 28.2.1 | | -| [GHSA-qqvq-6xgj-jw8g](https://osv.dev/GHSA-qqvq-6xgj-jw8g) | electron | | 25.7.0 | 28.1.4 | 28.2.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/268612)]* | +| [GHSA-j7hp-h8jx-5ppr](https://osv.dev/GHSA-j7hp-h8jx-5ppr) | electron | | 25.7.0 | 28.1.4 | 28.2.2 | | +| [GHSA-7m48-wc93-9g85](https://osv.dev/GHSA-7m48-wc93-9g85) | electron | | 25.7.0 | 28.1.4 | 28.2.2 | | +| [GHSA-qqvq-6xgj-jw8g](https://osv.dev/GHSA-qqvq-6xgj-jw8g) | electron | | 25.7.0 | 28.1.4 | 28.2.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/268612)]* | | [GHSA-w596-4wvx-j9j6](https://osv.dev/GHSA-w596-4wvx-j9j6) | py | | 1.11.0 | 1.11.0 | 1.11.0 | | | [BIT-sqlite-2023-7104](https://osv.dev/BIT-sqlite-2023-7104) | sqlite | | 3.41.2 | 3.44.2 | 3.45.1 | | | [OSV-2023-1307](https://osv.dev/OSV-2023-1307) | libbpf | | 1.2.0 | 1.3.0 | 1.3.0 | | @@ -290,8 +288,8 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [OSV-2022-896](https://osv.dev/OSV-2022-896) | libsass | | 3.6.5 | 3.6.5 | 3.6.6 | Unclear if this is still valid. | | [OSV-2022-859](https://osv.dev/OSV-2022-859) | bluez | | 5.66 | 5.71 | 5.72 | Unclear if this is still valid. | | [OSV-2022-842](https://osv.dev/OSV-2022-842) | wolfssl | | 5.5.4 | | | Unclear if this is still valid. | -| [OSV-2022-725](https://osv.dev/OSV-2022-725) | libjxl | | 0.8.2 | 0.8.2 | 0.9.1 | Unclear if this is still valid. | -| [OSV-2022-608](https://osv.dev/OSV-2022-608) | libjxl | | 0.8.2 | 0.8.2 | 0.9.1 | Unclear if this is still valid. | +| [OSV-2022-725](https://osv.dev/OSV-2022-725) | libjxl | | 0.8.2 | 0.8.2 | 0.9.2 | Unclear if this is still valid. | +| [OSV-2022-608](https://osv.dev/OSV-2022-608) | libjxl | | 0.8.2 | 0.8.2 | 0.9.2 | Unclear if this is still valid. | | [OSV-2022-581](https://osv.dev/OSV-2022-581) | qemu | | 8.0.4 | 8.2.1 | 8.2.1 | Unclear if this is still valid. | | [OSV-2022-530](https://osv.dev/OSV-2022-530) | espeak-ng | | 1.51.1 | 1.51.1 | 1.51.1 | Unclear if this is still valid. | | [OSV-2022-519](https://osv.dev/OSV-2022-519) | espeak-ng | | 1.51.1 | 1.51.1 | 1.51.1 | Unclear if this is still valid. | diff --git a/reports/ghaf-23.12/data.csv b/reports/ghaf-23.12/data.csv index 5684c5d..6ea83e9 100644 --- a/reports/ghaf-23.12/data.csv +++ b/reports/ghaf-23.12/data.csv @@ -5,65 +5,35 @@ "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-22861","https://nvd.nist.gov/vuln/detail/CVE-2024-22861","ffmpeg","7.5","4.4.4","6.1","6.1.1","ffmpeg","2024A0000022861","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-22860","https://nvd.nist.gov/vuln/detail/CVE-2024-22860","ffmpeg","9.8","6.0","6.1","6.1.1","ffmpeg","2024A0000022860","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-22860","https://nvd.nist.gov/vuln/detail/CVE-2024-22860","ffmpeg","9.8","4.4.4","6.1","6.1.1","ffmpeg","2024A0000022860","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0755","https://nvd.nist.gov/vuln/detail/CVE-2024-0755","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2024A0000000755","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0755","https://nvd.nist.gov/vuln/detail/CVE-2024-0755","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2024A0000000755","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0754","https://nvd.nist.gov/vuln/detail/CVE-2024-0754","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2024A0000000754","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0754","https://nvd.nist.gov/vuln/detail/CVE-2024-0754","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000754","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0753","https://nvd.nist.gov/vuln/detail/CVE-2024-0753","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2024A0000000753","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0753","https://nvd.nist.gov/vuln/detail/CVE-2024-0753","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000753","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0752","https://nvd.nist.gov/vuln/detail/CVE-2024-0752","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2024A0000000752","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0752","https://nvd.nist.gov/vuln/detail/CVE-2024-0752","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000752","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0751","https://nvd.nist.gov/vuln/detail/CVE-2024-0751","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2024A0000000751","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0751","https://nvd.nist.gov/vuln/detail/CVE-2024-0751","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2024A0000000751","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0750","https://nvd.nist.gov/vuln/detail/CVE-2024-0750","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2024A0000000750","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0750","https://nvd.nist.gov/vuln/detail/CVE-2024-0750","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2024A0000000750","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0749","https://nvd.nist.gov/vuln/detail/CVE-2024-0749","firefox","4.3","120.0.1","122.0","122.0.1","firefox","2024A0000000749","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0749","https://nvd.nist.gov/vuln/detail/CVE-2024-0749","firefox","4.3","120.0.1","122.0.1","122.0.1","firefox","2024A0000000749","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0748","https://nvd.nist.gov/vuln/detail/CVE-2024-0748","firefox","4.3","120.0.1","122.0","122.0.1","firefox","2024A0000000748","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0748","https://nvd.nist.gov/vuln/detail/CVE-2024-0748","firefox","4.3","120.0.1","122.0.1","122.0.1","firefox","2024A0000000748","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0747","https://nvd.nist.gov/vuln/detail/CVE-2024-0747","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2024A0000000747","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0747","https://nvd.nist.gov/vuln/detail/CVE-2024-0747","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000747","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0746","https://nvd.nist.gov/vuln/detail/CVE-2024-0746","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2024A0000000746","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0746","https://nvd.nist.gov/vuln/detail/CVE-2024-0746","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000746","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0745","https://nvd.nist.gov/vuln/detail/CVE-2024-0745","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2024A0000000745","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0745","https://nvd.nist.gov/vuln/detail/CVE-2024-0745","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2024A0000000745","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0744","https://nvd.nist.gov/vuln/detail/CVE-2024-0744","firefox","7.5","120.0.1","122.0","122.0.1","firefox","2024A0000000744","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0744","https://nvd.nist.gov/vuln/detail/CVE-2024-0744","firefox","7.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000744","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0743","https://nvd.nist.gov/vuln/detail/CVE-2024-0743","firefox","7.5","120.0.1","122.0","122.0.1","firefox","2024A0000000743","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0743","https://nvd.nist.gov/vuln/detail/CVE-2024-0743","firefox","7.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000743","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0742","https://nvd.nist.gov/vuln/detail/CVE-2024-0742","firefox","4.3","120.0.1","122.0","122.0.1","firefox","2024A0000000742","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0742","https://nvd.nist.gov/vuln/detail/CVE-2024-0742","firefox","4.3","120.0.1","122.0.1","122.0.1","firefox","2024A0000000742","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0741","https://nvd.nist.gov/vuln/detail/CVE-2024-0741","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2024A0000000741","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0741","https://nvd.nist.gov/vuln/detail/CVE-2024-0741","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000741","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2024-0727","https://nvd.nist.gov/vuln/detail/CVE-2024-0727","openssl","5.5","3.0.12","3.2.0","3.2.1","openssl","2024A0000000727","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/285019 https://github.com/NixOS/nixpkgs/pull/285027" @@ -81,6 +51,7 @@ https://github.com/NixOS/nixpkgs/pull/281775" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","GHSA-fwr7-v2mv-hh25","https://osv.dev/GHSA-fwr7-v2mv-hh25","async","","2.2.4","2.2.5","2.2.5","haskell:async","2023A1674432000","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-52356","https://nvd.nist.gov/vuln/detail/CVE-2023-52356","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052356","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-52355","https://nvd.nist.gov/vuln/detail/CVE-2023-52355","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052355","False","","fix_not_available","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-52071","https://nvd.nist.gov/vuln/detail/CVE-2023-52071","curl","5.3","8.4.0","8.5.0","8.6.0","curl","2023A0000052071","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/285295" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-51767","https://nvd.nist.gov/vuln/detail/CVE-2023-51767","openssh","7.0","9.5p1","9.6p1","9.6p1","openssh","2023A0000051767","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/275249 https://github.com/NixOS/nixpkgs/pull/275399 https://github.com/NixOS/nixpkgs/pull/275587" @@ -93,8 +64,8 @@ https://github.com/NixOS/nixpkgs/pull/275587" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-51258","https://nvd.nist.gov/vuln/detail/CVE-2023-51258","yasm","5.5","1.3.0","1.3.0","1.3.0","yasm","2023A0000051258","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-50268","https://nvd.nist.gov/vuln/detail/CVE-2023-50268","jq","5.5","1.7","1.7.1","1.7.1","jq","2023A0000050268","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-50246","https://nvd.nist.gov/vuln/detail/CVE-2023-50246","jq","5.5","1.7","1.7.1","1.7.1","jq","2023A0000050246","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.4","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.4","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-48795","https://nvd.nist.gov/vuln/detail/CVE-2023-48795","openssh","5.9","9.5p1","9.6p1","9.6p1","openssh","2023A0000048795","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/275250 https://github.com/NixOS/nixpkgs/pull/275641 https://github.com/NixOS/nixpkgs/pull/276242 @@ -151,7 +122,7 @@ https://github.com/NixOS/nixpkgs/pull/283179" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-45322","https://nvd.nist.gov/vuln/detail/CVE-2023-45322","libxml2","6.5","2.11.5","2.12.3-unstable-2023-12-14","2.12.5","libxml2","2023A0000045322","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/277555 https://github.com/NixOS/nixpkgs/pull/282347 https://github.com/NixOS/nixpkgs/pull/283888" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-45285","https://nvd.nist.gov/vuln/detail/CVE-2023-45285","go","7.5","1.21.4","1.22rc2","1.21.7","go","2023A0000045285","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-45285","https://nvd.nist.gov/vuln/detail/CVE-2023-45285","go","7.5","1.21.4","1.22rc2","1.22.0","go","2023A0000045285","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-45237","https://nvd.nist.gov/vuln/detail/CVE-2023-45237","edk2","7.5","202311","202311","202311","edk2","2023A0000045237","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-45236","https://nvd.nist.gov/vuln/detail/CVE-2023-45236","edk2","7.5","202311","202311","202311","edk2","2023A0000045236","False","","fix_not_available","" @@ -162,7 +133,7 @@ https://github.com/NixOS/nixpkgs/pull/286849" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-45231","https://nvd.nist.gov/vuln/detail/CVE-2023-45231","edk2","6.5","202311","202311","202311","edk2","2023A0000045231","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-45230","https://nvd.nist.gov/vuln/detail/CVE-2023-45230","edk2","8.8","202311","202311","202311","edk2","2023A0000045230","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-45229","https://nvd.nist.gov/vuln/detail/CVE-2023-45229","edk2","6.5","202311","202311","202311","edk2","2023A0000045229","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000044487","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/259329 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000044487","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/259329 https://github.com/NixOS/nixpkgs/pull/262738 https://github.com/NixOS/nixpkgs/pull/263279 https://github.com/NixOS/nixpkgs/pull/278073 @@ -179,15 +150,15 @@ https://github.com/NixOS/nixpkgs/pull/276799" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-42363","https://nvd.nist.gov/vuln/detail/CVE-2023-42363","busybox","5.5","1.36.1","1.36.1","1.36.1","busybox","2023A0000042363","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-41330","https://nvd.nist.gov/vuln/detail/CVE-2023-41330","snappy","9.8","1.1.10","","","","2023A0000041330","True","Incorrect package: Issue concerns snappy php library: https://github.com/KnpLabs/snappy, whereas, nixpkgs ""snappy"" refers snappy compression library: https://google.github.io/snappy/. Issue gets included to the report due to vulnix's design decision to avoid false negatives with the cost of false positives: https://github.com/nix-community/vulnix/blob/f56f3ac857626171b95e51d98cb6874278f789d3/src/vulnix/vulnerability.py#L90-L96.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39742","https://nvd.nist.gov/vuln/detail/CVE-2023-39742","giflib","5.5","5.2.1","5.2.1","5.2.1","giflib","2023A0000039742","False","","fix_not_available","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39326","https://nvd.nist.gov/vuln/detail/CVE-2023-39326","go","5.3","1.21.4","1.22rc2","1.21.7","go","2023A0000039326","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39326","https://nvd.nist.gov/vuln/detail/CVE-2023-39326","go","5.3","1.21.4","1.22rc2","1.22.0","go","2023A0000039326","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039325","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/262713" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039323","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39322","https://nvd.nist.gov/vuln/detail/CVE-2023-39322","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039322","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39321","https://nvd.nist.gov/vuln/detail/CVE-2023-39321","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039321","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39320","https://nvd.nist.gov/vuln/detail/CVE-2023-39320","go","9.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039320","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039319","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039318","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039325","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/262713" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039323","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39322","https://nvd.nist.gov/vuln/detail/CVE-2023-39322","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039322","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39321","https://nvd.nist.gov/vuln/detail/CVE-2023-39321","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039321","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39320","https://nvd.nist.gov/vuln/detail/CVE-2023-39320","go","9.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039320","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039319","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039318","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-38858","https://nvd.nist.gov/vuln/detail/CVE-2023-38858","faad2","6.5","2.10.1","2.11.1","2.11.1","faad2","2023A0000038858","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/267515" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-38857","https://nvd.nist.gov/vuln/detail/CVE-2023-38857","faad2","5.5","2.10.1","2.11.1","2.11.1","faad2","2023A0000038857","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/267515" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-38473","https://nvd.nist.gov/vuln/detail/CVE-2023-38473","avahi","5.5","0.8","0.8","0.8","avahi","2023A0000038473","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/269599" @@ -218,64 +189,36 @@ https://github.com/NixOS/nixpkgs/pull/232535" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6918","https://nvd.nist.gov/vuln/detail/CVE-2023-6918","libssh","5.3","0.10.5","0.10.6","0.10.6","libssh","2023A0000006918","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/275250 https://github.com/NixOS/nixpkgs/pull/275603 https://github.com/NixOS/nixpkgs/pull/275604" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6873","https://nvd.nist.gov/vuln/detail/CVE-2023-6873","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006873","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6873","https://nvd.nist.gov/vuln/detail/CVE-2023-6873","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006873","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6872","https://nvd.nist.gov/vuln/detail/CVE-2023-6872","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2023A0000006872","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6872","https://nvd.nist.gov/vuln/detail/CVE-2023-6872","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2023A0000006872","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6871","https://nvd.nist.gov/vuln/detail/CVE-2023-6871","firefox","4.3","120.0.1","122.0","122.0.1","firefox","2023A0000006871","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6871","https://nvd.nist.gov/vuln/detail/CVE-2023-6871","firefox","4.3","120.0.1","122.0.1","122.0.1","firefox","2023A0000006871","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6870","https://nvd.nist.gov/vuln/detail/CVE-2023-6870","firefox","4.3","120.0.1","122.0","122.0.1","firefox","2023A0000006870","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6869","https://nvd.nist.gov/vuln/detail/CVE-2023-6869","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2023A0000006869","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6870","https://nvd.nist.gov/vuln/detail/CVE-2023-6870","firefox","4.3","120.0.1","122.0.1","122.0.1","firefox","2023A0000006870","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6869","https://nvd.nist.gov/vuln/detail/CVE-2023-6869","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2023A0000006869","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6868","https://nvd.nist.gov/vuln/detail/CVE-2023-6868","firefox","4.3","120.0.1","122.0","122.0.1","firefox","2023A0000006868","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6867","https://nvd.nist.gov/vuln/detail/CVE-2023-6867","firefox","6.1","120.0.1","122.0","122.0.1","firefox","2023A0000006867","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6868","https://nvd.nist.gov/vuln/detail/CVE-2023-6868","firefox","4.3","120.0.1","122.0.1","122.0.1","firefox","2023A0000006868","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6867","https://nvd.nist.gov/vuln/detail/CVE-2023-6867","firefox","6.1","120.0.1","122.0.1","122.0.1","firefox","2023A0000006867","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6866","https://nvd.nist.gov/vuln/detail/CVE-2023-6866","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006866","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6866","https://nvd.nist.gov/vuln/detail/CVE-2023-6866","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006866","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6865","https://nvd.nist.gov/vuln/detail/CVE-2023-6865","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2023A0000006865","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6865","https://nvd.nist.gov/vuln/detail/CVE-2023-6865","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2023A0000006865","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6864","https://nvd.nist.gov/vuln/detail/CVE-2023-6864","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006864","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6864","https://nvd.nist.gov/vuln/detail/CVE-2023-6864","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006864","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6863","https://nvd.nist.gov/vuln/detail/CVE-2023-6863","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006863","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6863","https://nvd.nist.gov/vuln/detail/CVE-2023-6863","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006863","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6861","https://nvd.nist.gov/vuln/detail/CVE-2023-6861","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006861","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6861","https://nvd.nist.gov/vuln/detail/CVE-2023-6861","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006861","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6860","https://nvd.nist.gov/vuln/detail/CVE-2023-6860","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2023A0000006860","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6860","https://nvd.nist.gov/vuln/detail/CVE-2023-6860","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2023A0000006860","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6859","https://nvd.nist.gov/vuln/detail/CVE-2023-6859","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006859","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6859","https://nvd.nist.gov/vuln/detail/CVE-2023-6859","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006859","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6858","https://nvd.nist.gov/vuln/detail/CVE-2023-6858","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006858","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6858","https://nvd.nist.gov/vuln/detail/CVE-2023-6858","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006858","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6857","https://nvd.nist.gov/vuln/detail/CVE-2023-6857","firefox","5.3","120.0.1","122.0","122.0.1","firefox","2023A0000006857","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6856","https://nvd.nist.gov/vuln/detail/CVE-2023-6856","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006856","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6857","https://nvd.nist.gov/vuln/detail/CVE-2023-6857","firefox","5.3","120.0.1","122.0.1","122.0.1","firefox","2023A0000006857","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6856","https://nvd.nist.gov/vuln/detail/CVE-2023-6856","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006856","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6816","https://nvd.nist.gov/vuln/detail/CVE-2023-6816","xorg-server","9.8","21.1.9","21.1.11","21.1.11","xorg-server","2023A0000006816","False","","fix_update_to_version_nixpkgs","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6693","https://nvd.nist.gov/vuln/detail/CVE-2023-6693","qemu","5.3","8.1.3","8.2.1","8.2.1","qemu","2023A0000006693","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/284249 @@ -291,9 +234,7 @@ https://github.com/NixOS/nixpkgs/pull/285329 https://github.com/NixOS/nixpkgs/pull/285587 https://github.com/NixOS/nixpkgs/pull/285588" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6228","https://nvd.nist.gov/vuln/detail/CVE-2023-6228","libtiff","5.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000006228","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6135","https://nvd.nist.gov/vuln/detail/CVE-2023-6135","firefox","4.3","120.0.1","122.0","122.0.1","firefox","2023A0000006135","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/275441 -https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6135","https://nvd.nist.gov/vuln/detail/CVE-2023-6135","firefox","4.3","120.0.1","122.0.1","122.0.1","firefox","2023A0000006135","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/275441 https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2023-6129","https://nvd.nist.gov/vuln/detail/CVE-2023-6129","openssl","6.5","3.0.12","3.2.0","3.2.1","openssl","2023A0000006129","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/285019 @@ -370,7 +311,7 @@ https://github.com/NixOS/nixpkgs/pull/170659" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2022-26691","https://nvd.nist.gov/vuln/detail/CVE-2022-26691","cups","6.7","2.4.7","","","","2022A0000026691","True","Fixed in nixpkgs with PR: https://github.com/NixOS/nixpkgs/pull/174898.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2022-26592","https://nvd.nist.gov/vuln/detail/CVE-2022-26592","libsass","8.8","3.6.5","","","","2022A0000026592","True","Pending upstream fix: https://github.com/sass/libsass/issues/3174.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","MAL-2022-4301","https://osv.dev/MAL-2022-4301","libidn2","","2.3.4","","","","2022A0000004301","True","Incorrect package: Issue refers npm libidn2, whereas, nixpkgs refers libidn2 https://gitlab.com/libidn/libidn2.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2022-4066","https://nvd.nist.gov/vuln/detail/CVE-2022-4066","firefox","8.2","120.0.1","122.0","122.0.1","firefox","2022A0000004066","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2022-4066","https://nvd.nist.gov/vuln/detail/CVE-2022-4066","firefox","8.2","120.0.1","122.0.1","122.0.1","firefox","2022A0000004066","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2022-3341","https://nvd.nist.gov/vuln/detail/CVE-2022-3341","ffmpeg","5.3","4.4.4","","","","2022A0000003341","True","Scanners get confused by LTS release versions (non-linear version numbers). Upstream fix patch for 4.4.x is merged in 4.4.4 https://github.com/FFmpeg/FFmpeg/commit/c513bd48039a718dabf6d7a829efb6732693c04b.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2022-3219","https://nvd.nist.gov/vuln/detail/CVE-2022-3219","gnupg","3.3","2.4.1","","","","2022A0000003219","True","Fix patch is not accepted upstream: https://dev.gnupg.org/D556.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2022-3109","https://nvd.nist.gov/vuln/detail/CVE-2022-3109","ffmpeg","7.5","4.4.4","","","","2022A0000003109","True","Scanners get confused by LTS release versions (non-linear version numbers). Upstream fix patch for 4.4.x is merged in 4.4.4 https://github.com/FFmpeg/FFmpeg/commit/4d82b7bac42c9d35d4f9f145a85e6cbc1fe914f2.","err_missing_repology_version","" @@ -379,8 +320,8 @@ https://github.com/NixOS/nixpkgs/pull/170659" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","OSV-2022-859","https://osv.dev/OSV-2022-859","bluez","","5.70","5.71","5.72","bluez","2022A0000000859","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","OSV-2022-819","https://osv.dev/OSV-2022-819","libraw","","0.21.1","0.21.2","0.21.2","libraw","2022A0000000819","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","OSV-2022-785","https://osv.dev/OSV-2022-785","dnsmasq","","2.89","2.89","2.89","dnsmasq","2022A0000000785","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","OSV-2022-581","https://osv.dev/OSV-2022-581","qemu","","8.1.3","8.2.1","8.2.1","qemu","2022A0000000581","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","OSV-2022-572","https://osv.dev/OSV-2022-572","dnsmasq","","2.89","2.89","2.89","dnsmasq","2022A0000000572","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","OSV-2022-530","https://osv.dev/OSV-2022-530","espeak-ng","","1.51.1","1.51.1","1.51.1","espeak-ng","2022A0000000530","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" @@ -475,8 +416,8 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2019-5443","https://nvd.nist.gov/vuln/detail/CVE-2019-5443","curl","7.8","0.4.44","","","","2019A0000005443","False","","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2018-18438","https://nvd.nist.gov/vuln/detail/CVE-2018-18438","qemu","5.5","8.1.3","","","","2018A0000018438","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2018-13162","https://nvd.nist.gov/vuln/detail/CVE-2018-13162","alex","7.5","3.3.0.0","3.3.0.0","3.5.0.0","alex","2018A0000013162","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2018-10229","https://nvd.nist.gov/vuln/detail/CVE-2018-10229","firefox","4.8","120.0.1","122.0","122.0.1","firefox","2018A0000010229","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2018-8024","https://nvd.nist.gov/vuln/detail/CVE-2018-8024","firefox","5.4","120.0.1","122.0","122.0.1","firefox","2018A0000008024","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2018-10229","https://nvd.nist.gov/vuln/detail/CVE-2018-10229","firefox","4.8","120.0.1","122.0.1","122.0.1","firefox","2018A0000010229","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2018-8024","https://nvd.nist.gov/vuln/detail/CVE-2018-8024","firefox","5.4","120.0.1","122.0.1","122.0.1","firefox","2018A0000008024","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2018-7263","https://nvd.nist.gov/vuln/detail/CVE-2018-7263","libmad","9.8","0.15.1b","","","","2018A0000007263","True","Based on https://github.com/NixOS/nixpkgs/issues/57154, issue is fixed by https://github.com/NixOS/nixpkgs/commit/92edb0610923fab5a9dcc59b94652f1e8a5ea1ed.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2018-6553","https://nvd.nist.gov/vuln/detail/CVE-2018-6553","cups","8.8","2.4.7","","","","2018A0000006553","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2017-8806","https://nvd.nist.gov/vuln/detail/CVE-2017-8806","postgresql","5.5","15.5","16.1","16.2","postgresql","2017A0000008806","False","","err_not_vulnerable_based_on_repology","" @@ -529,8 +470,8 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2016-7513","https://nvd.nist.gov/vuln/detail/CVE-2016-7513","imagemagick","6.5","7.1.1-21","7.1.1-27","7.1.1.27","imagemagick","2016A0000007513","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2016-7506","https://nvd.nist.gov/vuln/detail/CVE-2016-7506","mujs","7.5","1.3.3","","","","2016A0000007506","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2016-7504","https://nvd.nist.gov/vuln/detail/CVE-2016-7504","mujs","9.8","1.3.3","","","","2016A0000007504","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2016-7153","https://nvd.nist.gov/vuln/detail/CVE-2016-7153","firefox","5.3","120.0.1","122.0","122.0.1","firefox","2016A0000007153","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2016-7152","https://nvd.nist.gov/vuln/detail/CVE-2016-7152","firefox","5.3","120.0.1","122.0","122.0.1","firefox","2016A0000007152","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2016-7153","https://nvd.nist.gov/vuln/detail/CVE-2016-7153","firefox","5.3","120.0.1","122.0.1","122.0.1","firefox","2016A0000007153","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2016-7152","https://nvd.nist.gov/vuln/detail/CVE-2016-7152","firefox","5.3","120.0.1","122.0.1","122.0.1","firefox","2016A0000007152","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2016-6131","https://nvd.nist.gov/vuln/detail/CVE-2016-6131","libiberty","7.5","12.3.0","","","","2016A0000006131","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2016-5118","https://nvd.nist.gov/vuln/detail/CVE-2016-5118","imagemagick","9.8","7.1.1-21","7.1.1-27","7.1.1.27","imagemagick","2016A0000005118","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2016-4493","https://nvd.nist.gov/vuln/detail/CVE-2016-4493","libiberty","5.5","12.3.0","","","","2016A0000004493","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" @@ -577,31 +518,31 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2014-9805","https://nvd.nist.gov/vuln/detail/CVE-2014-9805","imagemagick","5.5","7.1.1-21","7.1.1-27","7.1.1.27","imagemagick","2014A0000009805","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2014-9804","https://nvd.nist.gov/vuln/detail/CVE-2014-9804","imagemagick","7.5","7.1.1-21","7.1.1-27","7.1.1.27","imagemagick","2014A0000009804","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2014-9157","https://nvd.nist.gov/vuln/detail/CVE-2014-9157","graphviz","","9.0.0","","","","2014A0000009157","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2014-6492","https://nvd.nist.gov/vuln/detail/CVE-2014-6492","firefox","","120.0.1","122.0","122.0.1","firefox","2014A0000006492","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2014-6492","https://nvd.nist.gov/vuln/detail/CVE-2014-6492","firefox","","120.0.1","122.0.1","122.0.1","firefox","2014A0000006492","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2014-4860","https://nvd.nist.gov/vuln/detail/CVE-2014-4860","edk2","6.8","202311","","","","2014A0000004860","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2014-4859","https://nvd.nist.gov/vuln/detail/CVE-2014-4859","edk2","6.8","202311","","","","2014A0000004859","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2012-4930","https://nvd.nist.gov/vuln/detail/CVE-2012-4930","firefox","","120.0.1","122.0","122.0.1","firefox","2012A0000004930","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2012-4929","https://nvd.nist.gov/vuln/detail/CVE-2012-4929","firefox","","120.0.1","122.0","122.0.1","firefox","2012A0000004929","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2012-4930","https://nvd.nist.gov/vuln/detail/CVE-2012-4930","firefox","","120.0.1","122.0.1","122.0.1","firefox","2012A0000004930","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2012-4929","https://nvd.nist.gov/vuln/detail/CVE-2012-4929","firefox","","120.0.1","122.0.1","122.0.1","firefox","2012A0000004929","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2012-3509","https://nvd.nist.gov/vuln/detail/CVE-2012-3509","libiberty","","12.3.0","","","","2012A0000003509","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2011-3389","https://nvd.nist.gov/vuln/detail/CVE-2011-3389","firefox","","120.0.1","122.0","122.0.1","firefox","2011A0000003389","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2011-0064","https://nvd.nist.gov/vuln/detail/CVE-2011-0064","firefox","","120.0.1","122.0","122.0.1","firefox","2011A0000000064","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2011-3389","https://nvd.nist.gov/vuln/detail/CVE-2011-3389","firefox","","120.0.1","122.0.1","122.0.1","firefox","2011A0000003389","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2011-0064","https://nvd.nist.gov/vuln/detail/CVE-2011-0064","firefox","","120.0.1","122.0.1","122.0.1","firefox","2011A0000000064","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2010-4226","https://nvd.nist.gov/vuln/detail/CVE-2010-4226","cpio","","2.14","","","","2010A0000004226","True","NVD data issue: concerns OpenSuSE, not cpio.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2009-4630","https://nvd.nist.gov/vuln/detail/CVE-2009-4630","firefox","","120.0.1","122.0","122.0.1","firefox","2009A0000004630","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2009-4130","https://nvd.nist.gov/vuln/detail/CVE-2009-4130","firefox","","120.0.1","122.0","122.0.1","firefox","2009A0000004130","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2009-4129","https://nvd.nist.gov/vuln/detail/CVE-2009-4129","firefox","","120.0.1","122.0","122.0.1","firefox","2009A0000004129","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2009-4102","https://nvd.nist.gov/vuln/detail/CVE-2009-4102","firefox","","120.0.1","122.0","122.0.1","firefox","2009A0000004102","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2009-2409","https://nvd.nist.gov/vuln/detail/CVE-2009-2409","firefox","","120.0.1","122.0","122.0.1","firefox","2009A0000002409","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2009-1597","https://nvd.nist.gov/vuln/detail/CVE-2009-1597","firefox","","120.0.1","122.0","122.0.1","firefox","2009A0000001597","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-6715","https://nvd.nist.gov/vuln/detail/CVE-2007-6715","firefox","","120.0.1","122.0","122.0.1","firefox","2007A0000006715","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-5967","https://nvd.nist.gov/vuln/detail/CVE-2007-5967","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2007A0000005967","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-4013","https://nvd.nist.gov/vuln/detail/CVE-2007-4013","firefox","","120.0.1","122.0","122.0.1","firefox","2007A0000004013","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-3827","https://nvd.nist.gov/vuln/detail/CVE-2007-3827","firefox","","120.0.1","122.0","122.0.1","firefox","2007A0000003827","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-3670","https://nvd.nist.gov/vuln/detail/CVE-2007-3670","firefox","","120.0.1","122.0","122.0.1","firefox","2007A0000003670","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-2176","https://nvd.nist.gov/vuln/detail/CVE-2007-2176","firefox","","120.0.1","122.0","122.0.1","firefox","2007A0000002176","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-1970","https://nvd.nist.gov/vuln/detail/CVE-2007-1970","firefox","","120.0.1","122.0","122.0.1","firefox","2007A0000001970","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2009-4630","https://nvd.nist.gov/vuln/detail/CVE-2009-4630","firefox","","120.0.1","122.0.1","122.0.1","firefox","2009A0000004630","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2009-4130","https://nvd.nist.gov/vuln/detail/CVE-2009-4130","firefox","","120.0.1","122.0.1","122.0.1","firefox","2009A0000004130","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2009-4129","https://nvd.nist.gov/vuln/detail/CVE-2009-4129","firefox","","120.0.1","122.0.1","122.0.1","firefox","2009A0000004129","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2009-4102","https://nvd.nist.gov/vuln/detail/CVE-2009-4102","firefox","","120.0.1","122.0.1","122.0.1","firefox","2009A0000004102","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2009-2409","https://nvd.nist.gov/vuln/detail/CVE-2009-2409","firefox","","120.0.1","122.0.1","122.0.1","firefox","2009A0000002409","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2009-1597","https://nvd.nist.gov/vuln/detail/CVE-2009-1597","firefox","","120.0.1","122.0.1","122.0.1","firefox","2009A0000001597","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-6715","https://nvd.nist.gov/vuln/detail/CVE-2007-6715","firefox","","120.0.1","122.0.1","122.0.1","firefox","2007A0000006715","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-5967","https://nvd.nist.gov/vuln/detail/CVE-2007-5967","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2007A0000005967","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-4013","https://nvd.nist.gov/vuln/detail/CVE-2007-4013","firefox","","120.0.1","122.0.1","122.0.1","firefox","2007A0000004013","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-3827","https://nvd.nist.gov/vuln/detail/CVE-2007-3827","firefox","","120.0.1","122.0.1","122.0.1","firefox","2007A0000003827","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-3670","https://nvd.nist.gov/vuln/detail/CVE-2007-3670","firefox","","120.0.1","122.0.1","122.0.1","firefox","2007A0000003670","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-2176","https://nvd.nist.gov/vuln/detail/CVE-2007-2176","firefox","","120.0.1","122.0.1","122.0.1","firefox","2007A0000002176","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-1970","https://nvd.nist.gov/vuln/detail/CVE-2007-1970","firefox","","120.0.1","122.0.1","122.0.1","firefox","2007A0000001970","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-1667","https://nvd.nist.gov/vuln/detail/CVE-2007-1667","imagemagick","","7.1.1-21","7.1.1-27","7.1.1.27","imagemagick","2007A0000001667","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-0896","https://nvd.nist.gov/vuln/detail/CVE-2007-0896","firefox","","120.0.1","122.0","122.0.1","firefox","2007A0000000896","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2003-1492","https://nvd.nist.gov/vuln/detail/CVE-2003-1492","firefox","","120.0.1","122.0","122.0.1","firefox","2003A0000001492","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2007-0896","https://nvd.nist.gov/vuln/detail/CVE-2007-0896","firefox","","120.0.1","122.0.1","122.0.1","firefox","2007A0000000896","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","current","CVE-2003-1492","https://nvd.nist.gov/vuln/detail/CVE-2003-1492","firefox","","120.0.1","122.0.1","122.0.1","firefox","2003A0000001492","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2024-22862","https://nvd.nist.gov/vuln/detail/CVE-2024-22862","ffmpeg","9.8","6.0","6.1","6.1.1","ffmpeg","2024A0000022862","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2024-22862","https://nvd.nist.gov/vuln/detail/CVE-2024-22862","ffmpeg","9.8","4.4.4","6.1","6.1.1","ffmpeg","2024A0000022862","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2024-22861","https://nvd.nist.gov/vuln/detail/CVE-2024-22861","ffmpeg","7.5","6.0","6.1","6.1.1","ffmpeg","2024A0000022861","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" @@ -618,9 +559,10 @@ https://github.com/NixOS/nixpkgs/pull/285027" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","GHSA-fwr7-v2mv-hh25","https://osv.dev/GHSA-fwr7-v2mv-hh25","async","","2.2.4","2.2.5","2.2.5","haskell:async","2023A1674432000","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-52356","https://nvd.nist.gov/vuln/detail/CVE-2023-52356","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052356","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-52355","https://nvd.nist.gov/vuln/detail/CVE-2023-52355","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052355","False","","fix_not_available","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-52071","https://nvd.nist.gov/vuln/detail/CVE-2023-52071","curl","5.3","8.4.0","8.5.0","8.6.0","curl","2023A0000052071","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/285295" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-51258","https://nvd.nist.gov/vuln/detail/CVE-2023-51258","yasm","5.5","1.3.0","1.3.0","1.3.0","yasm","2023A0000051258","False","","fix_not_available","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.5","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.5","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-48706","https://nvd.nist.gov/vuln/detail/CVE-2023-48706","vim","4.7","9.0.2116","9.1.0004","9.1.0080","vim","2023A0000048706","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/276595 https://github.com/NixOS/nixpkgs/pull/284984" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-48161","https://nvd.nist.gov/vuln/detail/CVE-2023-48161","giflib","7.1","5.2.1","5.2.1","5.2.1","giflib","2023A0000048161","False","","fix_not_available","" @@ -648,7 +590,7 @@ https://github.com/NixOS/nixpkgs/pull/283888" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-45231","https://nvd.nist.gov/vuln/detail/CVE-2023-45231","edk2","6.5","202311","202311","202311","edk2","2023A0000045231","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-45230","https://nvd.nist.gov/vuln/detail/CVE-2023-45230","edk2","8.8","202311","202311","202311","edk2","2023A0000045230","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-45229","https://nvd.nist.gov/vuln/detail/CVE-2023-45229","edk2","6.5","202311","202311","202311","edk2","2023A0000045229","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000044487","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/259329 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000044487","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/259329 https://github.com/NixOS/nixpkgs/pull/262738 https://github.com/NixOS/nixpkgs/pull/263279 https://github.com/NixOS/nixpkgs/pull/278073 @@ -660,13 +602,13 @@ https://github.com/NixOS/nixpkgs/pull/286248" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-42363","https://nvd.nist.gov/vuln/detail/CVE-2023-42363","busybox","5.5","1.36.1","1.36.1","1.36.1","busybox","2023A0000042363","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-41330","https://nvd.nist.gov/vuln/detail/CVE-2023-41330","snappy","9.8","1.1.10","","","","2023A0000041330","True","Incorrect package: Issue concerns snappy php library: https://github.com/KnpLabs/snappy, whereas, nixpkgs ""snappy"" refers snappy compression library: https://google.github.io/snappy/. Issue gets included to the report due to vulnix's design decision to avoid false negatives with the cost of false positives: https://github.com/nix-community/vulnix/blob/f56f3ac857626171b95e51d98cb6874278f789d3/src/vulnix/vulnerability.py#L90-L96.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-39742","https://nvd.nist.gov/vuln/detail/CVE-2023-39742","giflib","5.5","5.2.1","5.2.1","5.2.1","giflib","2023A0000039742","False","","fix_not_available","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039325","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/262713" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039323","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-39322","https://nvd.nist.gov/vuln/detail/CVE-2023-39322","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039322","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-39321","https://nvd.nist.gov/vuln/detail/CVE-2023-39321","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039321","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-39320","https://nvd.nist.gov/vuln/detail/CVE-2023-39320","go","9.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039320","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039319","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039318","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039325","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/262713" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039323","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-39322","https://nvd.nist.gov/vuln/detail/CVE-2023-39322","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039322","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-39321","https://nvd.nist.gov/vuln/detail/CVE-2023-39321","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039321","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-39320","https://nvd.nist.gov/vuln/detail/CVE-2023-39320","go","9.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039320","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039319","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039318","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-38858","https://nvd.nist.gov/vuln/detail/CVE-2023-38858","faad2","6.5","2.10.1","2.11.1","2.11.1","faad2","2023A0000038858","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/267515" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-38857","https://nvd.nist.gov/vuln/detail/CVE-2023-38857","faad2","5.5","2.10.1","2.11.1","2.11.1","faad2","2023A0000038857","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/267515" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2023-38473","https://nvd.nist.gov/vuln/detail/CVE-2023-38473","avahi","5.5","0.8","0.8","0.8","avahi","2023A0000038473","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/269599" @@ -777,7 +719,7 @@ https://github.com/NixOS/nixpkgs/pull/180021" https://github.com/NixOS/nixpkgs/pull/170659" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2022-26691","https://nvd.nist.gov/vuln/detail/CVE-2022-26691","cups","6.7","2.4.7","","","","2022A0000026691","True","Fixed in nixpkgs with PR: https://github.com/NixOS/nixpkgs/pull/174898.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","MAL-2022-4301","https://osv.dev/MAL-2022-4301","libidn2","","2.3.4","","","","2022A0000004301","True","Incorrect package: Issue refers npm libidn2, whereas, nixpkgs refers libidn2 https://gitlab.com/libidn/libidn2.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2022-4066","https://nvd.nist.gov/vuln/detail/CVE-2022-4066","firefox","8.2","122.0","122.0","122.0.1","firefox","2022A0000004066","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2022-4066","https://nvd.nist.gov/vuln/detail/CVE-2022-4066","firefox","8.2","122.0.1","122.0.1","122.0.1","firefox","2022A0000004066","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2022-3341","https://nvd.nist.gov/vuln/detail/CVE-2022-3341","ffmpeg","5.3","4.4.4","","","","2022A0000003341","True","Scanners get confused by LTS release versions (non-linear version numbers). Upstream fix patch for 4.4.x is merged in 4.4.4 https://github.com/FFmpeg/FFmpeg/commit/c513bd48039a718dabf6d7a829efb6732693c04b.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2022-3219","https://nvd.nist.gov/vuln/detail/CVE-2022-3219","gnupg","3.3","2.4.1","","","","2022A0000003219","True","Fix patch is not accepted upstream: https://dev.gnupg.org/D556.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2022-3109","https://nvd.nist.gov/vuln/detail/CVE-2022-3109","ffmpeg","7.5","4.4.4","","","","2022A0000003109","True","Scanners get confused by LTS release versions (non-linear version numbers). Upstream fix patch for 4.4.x is merged in 4.4.4 https://github.com/FFmpeg/FFmpeg/commit/4d82b7bac42c9d35d4f9f145a85e6cbc1fe914f2.","err_missing_repology_version","" @@ -786,8 +728,8 @@ https://github.com/NixOS/nixpkgs/pull/170659" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","OSV-2022-859","https://osv.dev/OSV-2022-859","bluez","","5.70","5.71","5.72","bluez","2022A0000000859","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","OSV-2022-819","https://osv.dev/OSV-2022-819","libraw","","0.21.1","0.21.2","0.21.2","libraw","2022A0000000819","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","OSV-2022-785","https://osv.dev/OSV-2022-785","dnsmasq","","2.89","2.89","2.89","dnsmasq","2022A0000000785","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","OSV-2022-581","https://osv.dev/OSV-2022-581","qemu","","8.1.5","8.2.1","8.2.1","qemu","2022A0000000581","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","OSV-2022-572","https://osv.dev/OSV-2022-572","dnsmasq","","2.89","2.89","2.89","dnsmasq","2022A0000000572","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","OSV-2022-530","https://osv.dev/OSV-2022-530","espeak-ng","","1.51.1","1.51.1","1.51.1","espeak-ng","2022A0000000530","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" @@ -882,8 +824,8 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2019-5443","https://nvd.nist.gov/vuln/detail/CVE-2019-5443","curl","7.8","0.4.44","","","","2019A0000005443","False","","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2018-18438","https://nvd.nist.gov/vuln/detail/CVE-2018-18438","qemu","5.5","8.1.5","","","","2018A0000018438","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2018-13162","https://nvd.nist.gov/vuln/detail/CVE-2018-13162","alex","7.5","3.3.0.0","3.3.0.0","3.5.0.0","alex","2018A0000013162","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2018-10229","https://nvd.nist.gov/vuln/detail/CVE-2018-10229","firefox","4.8","122.0","122.0","122.0.1","firefox","2018A0000010229","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2018-8024","https://nvd.nist.gov/vuln/detail/CVE-2018-8024","firefox","5.4","122.0","122.0","122.0.1","firefox","2018A0000008024","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2018-10229","https://nvd.nist.gov/vuln/detail/CVE-2018-10229","firefox","4.8","122.0.1","122.0.1","122.0.1","firefox","2018A0000010229","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2018-8024","https://nvd.nist.gov/vuln/detail/CVE-2018-8024","firefox","5.4","122.0.1","122.0.1","122.0.1","firefox","2018A0000008024","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2018-7263","https://nvd.nist.gov/vuln/detail/CVE-2018-7263","libmad","9.8","0.15.1b","","","","2018A0000007263","True","Based on https://github.com/NixOS/nixpkgs/issues/57154, issue is fixed by https://github.com/NixOS/nixpkgs/commit/92edb0610923fab5a9dcc59b94652f1e8a5ea1ed.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2018-6553","https://nvd.nist.gov/vuln/detail/CVE-2018-6553","cups","8.8","2.4.7","","","","2018A0000006553","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2017-8806","https://nvd.nist.gov/vuln/detail/CVE-2017-8806","postgresql","5.5","15.5","16.1","16.2","postgresql","2017A0000008806","False","","err_not_vulnerable_based_on_repology","" @@ -936,8 +878,8 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2016-7513","https://nvd.nist.gov/vuln/detail/CVE-2016-7513","imagemagick","6.5","7.1.1-26","7.1.1-27","7.1.1.27","imagemagick","2016A0000007513","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2016-7506","https://nvd.nist.gov/vuln/detail/CVE-2016-7506","mujs","7.5","1.3.3","","","","2016A0000007506","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2016-7504","https://nvd.nist.gov/vuln/detail/CVE-2016-7504","mujs","9.8","1.3.3","","","","2016A0000007504","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2016-7153","https://nvd.nist.gov/vuln/detail/CVE-2016-7153","firefox","5.3","122.0","122.0","122.0.1","firefox","2016A0000007153","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2016-7152","https://nvd.nist.gov/vuln/detail/CVE-2016-7152","firefox","5.3","122.0","122.0","122.0.1","firefox","2016A0000007152","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2016-7153","https://nvd.nist.gov/vuln/detail/CVE-2016-7153","firefox","5.3","122.0.1","122.0.1","122.0.1","firefox","2016A0000007153","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2016-7152","https://nvd.nist.gov/vuln/detail/CVE-2016-7152","firefox","5.3","122.0.1","122.0.1","122.0.1","firefox","2016A0000007152","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2016-6131","https://nvd.nist.gov/vuln/detail/CVE-2016-6131","libiberty","7.5","12.3.0","","","","2016A0000006131","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2016-5118","https://nvd.nist.gov/vuln/detail/CVE-2016-5118","imagemagick","9.8","7.1.1-26","7.1.1-27","7.1.1.27","imagemagick","2016A0000005118","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2016-4493","https://nvd.nist.gov/vuln/detail/CVE-2016-4493","libiberty","5.5","12.3.0","","","","2016A0000004493","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" @@ -984,31 +926,31 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2014-9805","https://nvd.nist.gov/vuln/detail/CVE-2014-9805","imagemagick","5.5","7.1.1-26","7.1.1-27","7.1.1.27","imagemagick","2014A0000009805","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2014-9804","https://nvd.nist.gov/vuln/detail/CVE-2014-9804","imagemagick","7.5","7.1.1-26","7.1.1-27","7.1.1.27","imagemagick","2014A0000009804","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2014-9157","https://nvd.nist.gov/vuln/detail/CVE-2014-9157","graphviz","","9.0.0","","","","2014A0000009157","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2014-6492","https://nvd.nist.gov/vuln/detail/CVE-2014-6492","firefox","","122.0","122.0","122.0.1","firefox","2014A0000006492","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2014-6492","https://nvd.nist.gov/vuln/detail/CVE-2014-6492","firefox","","122.0.1","122.0.1","122.0.1","firefox","2014A0000006492","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2014-4860","https://nvd.nist.gov/vuln/detail/CVE-2014-4860","edk2","6.8","202311","","","","2014A0000004860","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2014-4859","https://nvd.nist.gov/vuln/detail/CVE-2014-4859","edk2","6.8","202311","","","","2014A0000004859","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2012-4930","https://nvd.nist.gov/vuln/detail/CVE-2012-4930","firefox","","122.0","122.0","122.0.1","firefox","2012A0000004930","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2012-4929","https://nvd.nist.gov/vuln/detail/CVE-2012-4929","firefox","","122.0","122.0","122.0.1","firefox","2012A0000004929","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2012-4930","https://nvd.nist.gov/vuln/detail/CVE-2012-4930","firefox","","122.0.1","122.0.1","122.0.1","firefox","2012A0000004930","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2012-4929","https://nvd.nist.gov/vuln/detail/CVE-2012-4929","firefox","","122.0.1","122.0.1","122.0.1","firefox","2012A0000004929","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2012-3509","https://nvd.nist.gov/vuln/detail/CVE-2012-3509","libiberty","","12.3.0","","","","2012A0000003509","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2011-3389","https://nvd.nist.gov/vuln/detail/CVE-2011-3389","firefox","","122.0","122.0","122.0.1","firefox","2011A0000003389","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2011-0064","https://nvd.nist.gov/vuln/detail/CVE-2011-0064","firefox","","122.0","122.0","122.0.1","firefox","2011A0000000064","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2011-3389","https://nvd.nist.gov/vuln/detail/CVE-2011-3389","firefox","","122.0.1","122.0.1","122.0.1","firefox","2011A0000003389","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2011-0064","https://nvd.nist.gov/vuln/detail/CVE-2011-0064","firefox","","122.0.1","122.0.1","122.0.1","firefox","2011A0000000064","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2010-4226","https://nvd.nist.gov/vuln/detail/CVE-2010-4226","cpio","","2.14","","","","2010A0000004226","True","NVD data issue: concerns OpenSuSE, not cpio.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2009-4630","https://nvd.nist.gov/vuln/detail/CVE-2009-4630","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004630","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2009-4130","https://nvd.nist.gov/vuln/detail/CVE-2009-4130","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004130","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2009-4129","https://nvd.nist.gov/vuln/detail/CVE-2009-4129","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004129","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2009-4102","https://nvd.nist.gov/vuln/detail/CVE-2009-4102","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004102","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2009-2409","https://nvd.nist.gov/vuln/detail/CVE-2009-2409","firefox","","122.0","122.0","122.0.1","firefox","2009A0000002409","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2009-1597","https://nvd.nist.gov/vuln/detail/CVE-2009-1597","firefox","","122.0","122.0","122.0.1","firefox","2009A0000001597","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-6715","https://nvd.nist.gov/vuln/detail/CVE-2007-6715","firefox","","122.0","122.0","122.0.1","firefox","2007A0000006715","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-5967","https://nvd.nist.gov/vuln/detail/CVE-2007-5967","firefox","6.5","122.0","122.0","122.0.1","firefox","2007A0000005967","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-4013","https://nvd.nist.gov/vuln/detail/CVE-2007-4013","firefox","","122.0","122.0","122.0.1","firefox","2007A0000004013","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-3827","https://nvd.nist.gov/vuln/detail/CVE-2007-3827","firefox","","122.0","122.0","122.0.1","firefox","2007A0000003827","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-3670","https://nvd.nist.gov/vuln/detail/CVE-2007-3670","firefox","","122.0","122.0","122.0.1","firefox","2007A0000003670","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-2176","https://nvd.nist.gov/vuln/detail/CVE-2007-2176","firefox","","122.0","122.0","122.0.1","firefox","2007A0000002176","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-1970","https://nvd.nist.gov/vuln/detail/CVE-2007-1970","firefox","","122.0","122.0","122.0.1","firefox","2007A0000001970","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2009-4630","https://nvd.nist.gov/vuln/detail/CVE-2009-4630","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004630","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2009-4130","https://nvd.nist.gov/vuln/detail/CVE-2009-4130","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004130","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2009-4129","https://nvd.nist.gov/vuln/detail/CVE-2009-4129","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004129","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2009-4102","https://nvd.nist.gov/vuln/detail/CVE-2009-4102","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004102","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2009-2409","https://nvd.nist.gov/vuln/detail/CVE-2009-2409","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000002409","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2009-1597","https://nvd.nist.gov/vuln/detail/CVE-2009-1597","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000001597","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-6715","https://nvd.nist.gov/vuln/detail/CVE-2007-6715","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000006715","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-5967","https://nvd.nist.gov/vuln/detail/CVE-2007-5967","firefox","6.5","122.0.1","122.0.1","122.0.1","firefox","2007A0000005967","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-4013","https://nvd.nist.gov/vuln/detail/CVE-2007-4013","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000004013","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-3827","https://nvd.nist.gov/vuln/detail/CVE-2007-3827","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000003827","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-3670","https://nvd.nist.gov/vuln/detail/CVE-2007-3670","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000003670","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-2176","https://nvd.nist.gov/vuln/detail/CVE-2007-2176","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000002176","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-1970","https://nvd.nist.gov/vuln/detail/CVE-2007-1970","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000001970","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-1667","https://nvd.nist.gov/vuln/detail/CVE-2007-1667","imagemagick","","7.1.1-26","7.1.1-27","7.1.1.27","imagemagick","2007A0000001667","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-0896","https://nvd.nist.gov/vuln/detail/CVE-2007-0896","firefox","","122.0","122.0","122.0.1","firefox","2007A0000000896","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2003-1492","https://nvd.nist.gov/vuln/detail/CVE-2003-1492","firefox","","122.0","122.0","122.0.1","firefox","2003A0000001492","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2007-0896","https://nvd.nist.gov/vuln/detail/CVE-2007-0896","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000000896","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","lock_updated","CVE-2003-1492","https://nvd.nist.gov/vuln/detail/CVE-2003-1492","firefox","","122.0.1","122.0.1","122.0.1","firefox","2003A0000001492","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2024-22862","https://nvd.nist.gov/vuln/detail/CVE-2024-22862","ffmpeg","9.8","4.4.4","6.1","6.1.1","ffmpeg","2024A0000022862","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2024-22861","https://nvd.nist.gov/vuln/detail/CVE-2024-22861","ffmpeg","7.5","4.4.4","6.1","6.1.1","ffmpeg","2024A0000022861","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2024-22860","https://nvd.nist.gov/vuln/detail/CVE-2024-22860","ffmpeg","9.8","4.4.4","6.1","6.1.1","ffmpeg","2024A0000022860","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" @@ -1022,9 +964,10 @@ https://github.com/NixOS/nixpkgs/pull/285027" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","GHSA-fwr7-v2mv-hh25","https://osv.dev/GHSA-fwr7-v2mv-hh25","async","","2.2.5","2.2.5","2.2.5","haskell:async","2023A1674432000","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-52356","https://nvd.nist.gov/vuln/detail/CVE-2023-52356","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052356","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-52355","https://nvd.nist.gov/vuln/detail/CVE-2023-52355","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052355","False","","fix_not_available","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-52071","https://nvd.nist.gov/vuln/detail/CVE-2023-52071","curl","5.3","8.5.0","8.5.0","8.6.0","curl","2023A0000052071","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/285295" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-51258","https://nvd.nist.gov/vuln/detail/CVE-2023-51258","yasm","5.5","1.3.0","1.3.0","1.3.0","yasm","2023A0000051258","False","","fix_not_available","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.6","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.6","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-48161","https://nvd.nist.gov/vuln/detail/CVE-2023-48161","giflib","7.1","5.2.1","5.2.1","5.2.1","giflib","2023A0000048161","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.1","6.1.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","4.4.4","6.1","6.1.1","ffmpeg","2023A0000046407","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" @@ -1041,7 +984,7 @@ https://github.com/NixOS/nixpkgs/pull/283179" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-45231","https://nvd.nist.gov/vuln/detail/CVE-2023-45231","edk2","6.5","202311","202311","202311","edk2","2023A0000045231","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-45230","https://nvd.nist.gov/vuln/detail/CVE-2023-45230","edk2","8.8","202311","202311","202311","edk2","2023A0000045230","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-45229","https://nvd.nist.gov/vuln/detail/CVE-2023-45229","edk2","6.5","202311","202311","202311","edk2","2023A0000045229","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000044487","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/259329 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000044487","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/259329 https://github.com/NixOS/nixpkgs/pull/262738 https://github.com/NixOS/nixpkgs/pull/263279 https://github.com/NixOS/nixpkgs/pull/278073 @@ -1053,13 +996,13 @@ https://github.com/NixOS/nixpkgs/pull/286248" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-42363","https://nvd.nist.gov/vuln/detail/CVE-2023-42363","busybox","5.5","1.36.1","1.36.1","1.36.1","busybox","2023A0000042363","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-41330","https://nvd.nist.gov/vuln/detail/CVE-2023-41330","snappy","9.8","1.1.10","","","","2023A0000041330","True","Incorrect package: Issue concerns snappy php library: https://github.com/KnpLabs/snappy, whereas, nixpkgs ""snappy"" refers snappy compression library: https://google.github.io/snappy/. Issue gets included to the report due to vulnix's design decision to avoid false negatives with the cost of false positives: https://github.com/nix-community/vulnix/blob/f56f3ac857626171b95e51d98cb6874278f789d3/src/vulnix/vulnerability.py#L90-L96.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-39742","https://nvd.nist.gov/vuln/detail/CVE-2023-39742","giflib","5.5","5.2.1","5.2.1","5.2.1","giflib","2023A0000039742","False","","fix_not_available","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039325","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/262713" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039323","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-39322","https://nvd.nist.gov/vuln/detail/CVE-2023-39322","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039322","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-39321","https://nvd.nist.gov/vuln/detail/CVE-2023-39321","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039321","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-39320","https://nvd.nist.gov/vuln/detail/CVE-2023-39320","go","9.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039320","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039319","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039318","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039325","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/262713" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039323","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-39322","https://nvd.nist.gov/vuln/detail/CVE-2023-39322","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039322","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-39321","https://nvd.nist.gov/vuln/detail/CVE-2023-39321","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039321","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-39320","https://nvd.nist.gov/vuln/detail/CVE-2023-39320","go","9.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039320","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039319","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039318","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-37769","https://nvd.nist.gov/vuln/detail/CVE-2023-37769","pixman","6.5","0.43.0","0.43.0","0.43.2","pixman","2023A0000037769","False","See: https://gitlab.freedesktop.org/pixman/pixman/-/issues/76: ""This somehow got assigned CVE-2023-37769, not sure why NVD keeps assigning CVEs like this. This is just a test executable"".","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-31975","https://nvd.nist.gov/vuln/detail/CVE-2023-31975","yasm","3.3","1.3.0","","","","2023A0000031975","True","Memory leak in CLI tool, no security impact.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2023-31974","https://nvd.nist.gov/vuln/detail/CVE-2023-31974","yasm","5.5","1.3.0","","","","2023A0000031974","True","Crash in CLI tool, no security impact.","err_missing_repology_version","" @@ -1161,7 +1104,7 @@ https://github.com/NixOS/nixpkgs/pull/180021" https://github.com/NixOS/nixpkgs/pull/170659" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2022-26691","https://nvd.nist.gov/vuln/detail/CVE-2022-26691","cups","6.7","2.4.7","","","","2022A0000026691","True","Fixed in nixpkgs with PR: https://github.com/NixOS/nixpkgs/pull/174898.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","MAL-2022-4301","https://osv.dev/MAL-2022-4301","libidn2","","2.3.4","","","","2022A0000004301","True","Incorrect package: Issue refers npm libidn2, whereas, nixpkgs refers libidn2 https://gitlab.com/libidn/libidn2.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2022-4066","https://nvd.nist.gov/vuln/detail/CVE-2022-4066","firefox","8.2","122.0","122.0","122.0.1","firefox","2022A0000004066","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2022-4066","https://nvd.nist.gov/vuln/detail/CVE-2022-4066","firefox","8.2","122.0.1","122.0.1","122.0.1","firefox","2022A0000004066","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2022-3341","https://nvd.nist.gov/vuln/detail/CVE-2022-3341","ffmpeg","5.3","4.4.4","","","","2022A0000003341","True","Scanners get confused by LTS release versions (non-linear version numbers). Upstream fix patch for 4.4.x is merged in 4.4.4 https://github.com/FFmpeg/FFmpeg/commit/c513bd48039a718dabf6d7a829efb6732693c04b.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2022-3219","https://nvd.nist.gov/vuln/detail/CVE-2022-3219","gnupg","3.3","2.4.3","","","","2022A0000003219","True","Fix patch is not accepted upstream: https://dev.gnupg.org/D556.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2022-3109","https://nvd.nist.gov/vuln/detail/CVE-2022-3109","ffmpeg","7.5","4.4.4","","","","2022A0000003109","True","Scanners get confused by LTS release versions (non-linear version numbers). Upstream fix patch for 4.4.x is merged in 4.4.4 https://github.com/FFmpeg/FFmpeg/commit/4d82b7bac42c9d35d4f9f145a85e6cbc1fe914f2.","err_missing_repology_version","" @@ -1170,8 +1113,8 @@ https://github.com/NixOS/nixpkgs/pull/170659" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","OSV-2022-859","https://osv.dev/OSV-2022-859","bluez","","5.71","5.71","5.72","bluez","2022A0000000859","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","OSV-2022-819","https://osv.dev/OSV-2022-819","libraw","","0.21.2","0.21.2","0.21.2","libraw","2022A0000000819","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","OSV-2022-785","https://osv.dev/OSV-2022-785","dnsmasq","","2.89","2.89","2.89","dnsmasq","2022A0000000785","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","OSV-2022-581","https://osv.dev/OSV-2022-581","qemu","","8.2.1","8.2.1","8.2.1","qemu","2022A0000000581","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","OSV-2022-572","https://osv.dev/OSV-2022-572","dnsmasq","","2.89","2.89","2.89","dnsmasq","2022A0000000572","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","OSV-2022-530","https://osv.dev/OSV-2022-530","espeak-ng","","1.51.1","1.51.1","1.51.1","espeak-ng","2022A0000000530","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" @@ -1263,8 +1206,8 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2019-5443","https://nvd.nist.gov/vuln/detail/CVE-2019-5443","curl","7.8","0.4.44","","","","2019A0000005443","False","","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2018-18438","https://nvd.nist.gov/vuln/detail/CVE-2018-18438","qemu","5.5","8.2.1","","","","2018A0000018438","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2018-13162","https://nvd.nist.gov/vuln/detail/CVE-2018-13162","alex","7.5","3.3.0.0","3.3.0.0","3.5.0.0","alex","2018A0000013162","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2018-10229","https://nvd.nist.gov/vuln/detail/CVE-2018-10229","firefox","4.8","122.0","122.0","122.0.1","firefox","2018A0000010229","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2018-8024","https://nvd.nist.gov/vuln/detail/CVE-2018-8024","firefox","5.4","122.0","122.0","122.0.1","firefox","2018A0000008024","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2018-10229","https://nvd.nist.gov/vuln/detail/CVE-2018-10229","firefox","4.8","122.0.1","122.0.1","122.0.1","firefox","2018A0000010229","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2018-8024","https://nvd.nist.gov/vuln/detail/CVE-2018-8024","firefox","5.4","122.0.1","122.0.1","122.0.1","firefox","2018A0000008024","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2018-7263","https://nvd.nist.gov/vuln/detail/CVE-2018-7263","libmad","9.8","0.15.1b","","","","2018A0000007263","True","Based on https://github.com/NixOS/nixpkgs/issues/57154, issue is fixed by https://github.com/NixOS/nixpkgs/commit/92edb0610923fab5a9dcc59b94652f1e8a5ea1ed.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2018-6553","https://nvd.nist.gov/vuln/detail/CVE-2018-6553","cups","8.8","2.4.7","","","","2018A0000006553","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2017-8806","https://nvd.nist.gov/vuln/detail/CVE-2017-8806","postgresql","5.5","15.5","16.1","16.2","postgresql","2017A0000008806","False","","err_not_vulnerable_based_on_repology","" @@ -1317,8 +1260,8 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2016-7513","https://nvd.nist.gov/vuln/detail/CVE-2016-7513","imagemagick","6.5","7.1.1-27","7.1.1-27","7.1.1.27","imagemagick","2016A0000007513","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2016-7506","https://nvd.nist.gov/vuln/detail/CVE-2016-7506","mujs","7.5","1.3.4","","","","2016A0000007506","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2016-7504","https://nvd.nist.gov/vuln/detail/CVE-2016-7504","mujs","9.8","1.3.4","","","","2016A0000007504","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2016-7153","https://nvd.nist.gov/vuln/detail/CVE-2016-7153","firefox","5.3","122.0","122.0","122.0.1","firefox","2016A0000007153","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2016-7152","https://nvd.nist.gov/vuln/detail/CVE-2016-7152","firefox","5.3","122.0","122.0","122.0.1","firefox","2016A0000007152","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2016-7153","https://nvd.nist.gov/vuln/detail/CVE-2016-7153","firefox","5.3","122.0.1","122.0.1","122.0.1","firefox","2016A0000007153","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2016-7152","https://nvd.nist.gov/vuln/detail/CVE-2016-7152","firefox","5.3","122.0.1","122.0.1","122.0.1","firefox","2016A0000007152","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2016-6131","https://nvd.nist.gov/vuln/detail/CVE-2016-6131","libiberty","7.5","13.2.0","","","","2016A0000006131","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2016-5118","https://nvd.nist.gov/vuln/detail/CVE-2016-5118","imagemagick","9.8","7.1.1-27","7.1.1-27","7.1.1.27","imagemagick","2016A0000005118","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2016-4493","https://nvd.nist.gov/vuln/detail/CVE-2016-4493","libiberty","5.5","13.2.0","","","","2016A0000004493","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" @@ -1365,28 +1308,28 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2014-9805","https://nvd.nist.gov/vuln/detail/CVE-2014-9805","imagemagick","5.5","7.1.1-27","7.1.1-27","7.1.1.27","imagemagick","2014A0000009805","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2014-9804","https://nvd.nist.gov/vuln/detail/CVE-2014-9804","imagemagick","7.5","7.1.1-27","7.1.1-27","7.1.1.27","imagemagick","2014A0000009804","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2014-9157","https://nvd.nist.gov/vuln/detail/CVE-2014-9157","graphviz","","9.0.0","","","","2014A0000009157","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2014-6492","https://nvd.nist.gov/vuln/detail/CVE-2014-6492","firefox","","122.0","122.0","122.0.1","firefox","2014A0000006492","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2014-6492","https://nvd.nist.gov/vuln/detail/CVE-2014-6492","firefox","","122.0.1","122.0.1","122.0.1","firefox","2014A0000006492","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2014-4860","https://nvd.nist.gov/vuln/detail/CVE-2014-4860","edk2","6.8","202311","","","","2014A0000004860","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2014-4859","https://nvd.nist.gov/vuln/detail/CVE-2014-4859","edk2","6.8","202311","","","","2014A0000004859","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2012-4930","https://nvd.nist.gov/vuln/detail/CVE-2012-4930","firefox","","122.0","122.0","122.0.1","firefox","2012A0000004930","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2012-4929","https://nvd.nist.gov/vuln/detail/CVE-2012-4929","firefox","","122.0","122.0","122.0.1","firefox","2012A0000004929","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2012-4930","https://nvd.nist.gov/vuln/detail/CVE-2012-4930","firefox","","122.0.1","122.0.1","122.0.1","firefox","2012A0000004930","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2012-4929","https://nvd.nist.gov/vuln/detail/CVE-2012-4929","firefox","","122.0.1","122.0.1","122.0.1","firefox","2012A0000004929","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2012-3509","https://nvd.nist.gov/vuln/detail/CVE-2012-3509","libiberty","","13.2.0","","","","2012A0000003509","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2011-3389","https://nvd.nist.gov/vuln/detail/CVE-2011-3389","firefox","","122.0","122.0","122.0.1","firefox","2011A0000003389","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2011-0064","https://nvd.nist.gov/vuln/detail/CVE-2011-0064","firefox","","122.0","122.0","122.0.1","firefox","2011A0000000064","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2011-3389","https://nvd.nist.gov/vuln/detail/CVE-2011-3389","firefox","","122.0.1","122.0.1","122.0.1","firefox","2011A0000003389","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2011-0064","https://nvd.nist.gov/vuln/detail/CVE-2011-0064","firefox","","122.0.1","122.0.1","122.0.1","firefox","2011A0000000064","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2010-4226","https://nvd.nist.gov/vuln/detail/CVE-2010-4226","cpio","","2.14","","","","2010A0000004226","True","NVD data issue: concerns OpenSuSE, not cpio.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2009-4630","https://nvd.nist.gov/vuln/detail/CVE-2009-4630","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004630","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2009-4130","https://nvd.nist.gov/vuln/detail/CVE-2009-4130","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004130","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2009-4129","https://nvd.nist.gov/vuln/detail/CVE-2009-4129","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004129","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2009-4102","https://nvd.nist.gov/vuln/detail/CVE-2009-4102","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004102","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2009-2409","https://nvd.nist.gov/vuln/detail/CVE-2009-2409","firefox","","122.0","122.0","122.0.1","firefox","2009A0000002409","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2009-1597","https://nvd.nist.gov/vuln/detail/CVE-2009-1597","firefox","","122.0","122.0","122.0.1","firefox","2009A0000001597","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-6715","https://nvd.nist.gov/vuln/detail/CVE-2007-6715","firefox","","122.0","122.0","122.0.1","firefox","2007A0000006715","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-5967","https://nvd.nist.gov/vuln/detail/CVE-2007-5967","firefox","6.5","122.0","122.0","122.0.1","firefox","2007A0000005967","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-4013","https://nvd.nist.gov/vuln/detail/CVE-2007-4013","firefox","","122.0","122.0","122.0.1","firefox","2007A0000004013","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-3827","https://nvd.nist.gov/vuln/detail/CVE-2007-3827","firefox","","122.0","122.0","122.0.1","firefox","2007A0000003827","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-3670","https://nvd.nist.gov/vuln/detail/CVE-2007-3670","firefox","","122.0","122.0","122.0.1","firefox","2007A0000003670","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-2176","https://nvd.nist.gov/vuln/detail/CVE-2007-2176","firefox","","122.0","122.0","122.0.1","firefox","2007A0000002176","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-1970","https://nvd.nist.gov/vuln/detail/CVE-2007-1970","firefox","","122.0","122.0","122.0.1","firefox","2007A0000001970","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2009-4630","https://nvd.nist.gov/vuln/detail/CVE-2009-4630","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004630","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2009-4130","https://nvd.nist.gov/vuln/detail/CVE-2009-4130","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004130","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2009-4129","https://nvd.nist.gov/vuln/detail/CVE-2009-4129","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004129","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2009-4102","https://nvd.nist.gov/vuln/detail/CVE-2009-4102","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004102","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2009-2409","https://nvd.nist.gov/vuln/detail/CVE-2009-2409","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000002409","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2009-1597","https://nvd.nist.gov/vuln/detail/CVE-2009-1597","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000001597","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-6715","https://nvd.nist.gov/vuln/detail/CVE-2007-6715","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000006715","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-5967","https://nvd.nist.gov/vuln/detail/CVE-2007-5967","firefox","6.5","122.0.1","122.0.1","122.0.1","firefox","2007A0000005967","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-4013","https://nvd.nist.gov/vuln/detail/CVE-2007-4013","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000004013","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-3827","https://nvd.nist.gov/vuln/detail/CVE-2007-3827","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000003827","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-3670","https://nvd.nist.gov/vuln/detail/CVE-2007-3670","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000003670","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-2176","https://nvd.nist.gov/vuln/detail/CVE-2007-2176","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000002176","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-1970","https://nvd.nist.gov/vuln/detail/CVE-2007-1970","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000001970","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-1667","https://nvd.nist.gov/vuln/detail/CVE-2007-1667","imagemagick","","7.1.1-27","7.1.1-27","7.1.1.27","imagemagick","2007A0000001667","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-0896","https://nvd.nist.gov/vuln/detail/CVE-2007-0896","firefox","","122.0","122.0","122.0.1","firefox","2007A0000000896","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2003-1492","https://nvd.nist.gov/vuln/detail/CVE-2003-1492","firefox","","122.0","122.0","122.0.1","firefox","2003A0000001492","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2007-0896","https://nvd.nist.gov/vuln/detail/CVE-2007-0896","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000000896","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=ghaf-23.12","nix_unstable","CVE-2003-1492","https://nvd.nist.gov/vuln/detail/CVE-2003-1492","firefox","","122.0.1","122.0.1","122.0.1","firefox","2003A0000001492","False","","err_not_vulnerable_based_on_repology","" diff --git a/reports/ghaf-23.12/packages.x86_64-linux.generic-x86_64-release.md b/reports/ghaf-23.12/packages.x86_64-linux.generic-x86_64-release.md index 4d9aec7..963a839 100644 --- a/reports/ghaf-23.12/packages.x86_64-linux.generic-x86_64-release.md +++ b/reports/ghaf-23.12/packages.x86_64-linux.generic-x86_64-release.md @@ -33,39 +33,39 @@ Update the target Ghaf [flake.lock](https://github.com/tiiuae/ghaf/blob/main/fla | [CVE-2023-47100](https://nvd.nist.gov/vuln/detail/CVE-2023-47100) | perl | 9.8 | 5.38.0-env | 5.38.2 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | | [CVE-2023-47100](https://nvd.nist.gov/vuln/detail/CVE-2023-47100) | perl | 9.8 | 5.38.0 | 5.38.2 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | | [CVE-2023-6816](https://nvd.nist.gov/vuln/detail/CVE-2023-6816) | xorg-server | 9.8 | 21.1.9 | 21.1.11 | 21.1.11 | | -| [CVE-2024-0755](https://nvd.nist.gov/vuln/detail/CVE-2024-0755) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0751](https://nvd.nist.gov/vuln/detail/CVE-2024-0751) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0750](https://nvd.nist.gov/vuln/detail/CVE-2024-0750) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0745](https://nvd.nist.gov/vuln/detail/CVE-2024-0745) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6873](https://nvd.nist.gov/vuln/detail/CVE-2023-6873) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6866](https://nvd.nist.gov/vuln/detail/CVE-2023-6866) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6864](https://nvd.nist.gov/vuln/detail/CVE-2023-6864) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6863](https://nvd.nist.gov/vuln/detail/CVE-2023-6863) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6861](https://nvd.nist.gov/vuln/detail/CVE-2023-6861) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6859](https://nvd.nist.gov/vuln/detail/CVE-2023-6859) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6858](https://nvd.nist.gov/vuln/detail/CVE-2023-6858) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6856](https://nvd.nist.gov/vuln/detail/CVE-2023-6856) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0755](https://nvd.nist.gov/vuln/detail/CVE-2024-0755) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0751](https://nvd.nist.gov/vuln/detail/CVE-2024-0751) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0750](https://nvd.nist.gov/vuln/detail/CVE-2024-0750) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0745](https://nvd.nist.gov/vuln/detail/CVE-2024-0745) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6873](https://nvd.nist.gov/vuln/detail/CVE-2023-6873) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6866](https://nvd.nist.gov/vuln/detail/CVE-2023-6866) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6864](https://nvd.nist.gov/vuln/detail/CVE-2023-6864) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6863](https://nvd.nist.gov/vuln/detail/CVE-2023-6863) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6861](https://nvd.nist.gov/vuln/detail/CVE-2023-6861) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6859](https://nvd.nist.gov/vuln/detail/CVE-2023-6859) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6858](https://nvd.nist.gov/vuln/detail/CVE-2023-6858) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6856](https://nvd.nist.gov/vuln/detail/CVE-2023-6856) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-43887](https://nvd.nist.gov/vuln/detail/CVE-2023-43887) | libde265 | 8.1 | 1.0.12 | 1.0.15 | 1.0.15 | *[[PR](https://github.com/NixOS/nixpkgs/pull/268884), [PR](https://github.com/NixOS/nixpkgs/pull/271642), [PR](https://github.com/NixOS/nixpkgs/pull/271643), [PR](https://github.com/NixOS/nixpkgs/pull/275720), [PR](https://github.com/NixOS/nixpkgs/pull/276799)]* | | [CVE-2024-0409](https://nvd.nist.gov/vuln/detail/CVE-2024-0409) | xorg-server | 7.8 | 21.1.9 | 21.1.11 | 21.1.11 | | -| [CVE-2024-0744](https://nvd.nist.gov/vuln/detail/CVE-2024-0744) | firefox | 7.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0743](https://nvd.nist.gov/vuln/detail/CVE-2024-0743) | firefox | 7.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0744](https://nvd.nist.gov/vuln/detail/CVE-2024-0744) | firefox | 7.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0743](https://nvd.nist.gov/vuln/detail/CVE-2024-0743) | firefox | 7.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2024-0567](https://nvd.nist.gov/vuln/detail/CVE-2024-0567) | gnutls | 7.5 | 3.8.2 | 3.8.3 | 3.8.3 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281471), [PR](https://github.com/NixOS/nixpkgs/pull/281775)]* | | [CVE-2024-0553](https://nvd.nist.gov/vuln/detail/CVE-2024-0553) | gnutls | 7.5 | 3.8.2 | 3.8.3 | 3.8.3 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281471), [PR](https://github.com/NixOS/nixpkgs/pull/281775)]* | -| [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285) | go | 7.5 | 1.21.4 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285) | go | 7.5 | 1.21.4 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | | [CVE-2023-51767](https://nvd.nist.gov/vuln/detail/CVE-2023-51767) | openssh | 7 | 9.5p1 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275249), [PR](https://github.com/NixOS/nixpkgs/pull/275399), [PR](https://github.com/NixOS/nixpkgs/pull/275587)]* | -| [CVE-2024-0754](https://nvd.nist.gov/vuln/detail/CVE-2024-0754) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0753](https://nvd.nist.gov/vuln/detail/CVE-2024-0753) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0752](https://nvd.nist.gov/vuln/detail/CVE-2024-0752) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0747](https://nvd.nist.gov/vuln/detail/CVE-2024-0747) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0746](https://nvd.nist.gov/vuln/detail/CVE-2024-0746) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0741](https://nvd.nist.gov/vuln/detail/CVE-2024-0741) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0754](https://nvd.nist.gov/vuln/detail/CVE-2024-0754) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0753](https://nvd.nist.gov/vuln/detail/CVE-2024-0753) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0752](https://nvd.nist.gov/vuln/detail/CVE-2024-0752) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0747](https://nvd.nist.gov/vuln/detail/CVE-2024-0747) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0746](https://nvd.nist.gov/vuln/detail/CVE-2024-0746) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0741](https://nvd.nist.gov/vuln/detail/CVE-2024-0741) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-51385](https://nvd.nist.gov/vuln/detail/CVE-2023-51385) | openssh | 6.5 | 9.5p1 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275249), [PR](https://github.com/NixOS/nixpkgs/pull/275399), [PR](https://github.com/NixOS/nixpkgs/pull/275587)]* | | [CVE-2023-47471](https://nvd.nist.gov/vuln/detail/CVE-2023-47471) | libde265 | 6.5 | 1.0.12 | 1.0.15 | 1.0.15 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275720), [PR](https://github.com/NixOS/nixpkgs/pull/276798), [PR](https://github.com/NixOS/nixpkgs/pull/276799)]* | -| [CVE-2023-6872](https://nvd.nist.gov/vuln/detail/CVE-2023-6872) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6869](https://nvd.nist.gov/vuln/detail/CVE-2023-6869) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6865](https://nvd.nist.gov/vuln/detail/CVE-2023-6865) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6860](https://nvd.nist.gov/vuln/detail/CVE-2023-6860) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6867](https://nvd.nist.gov/vuln/detail/CVE-2023-6867) | firefox | 6.1 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6872](https://nvd.nist.gov/vuln/detail/CVE-2023-6872) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6869](https://nvd.nist.gov/vuln/detail/CVE-2023-6869) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6865](https://nvd.nist.gov/vuln/detail/CVE-2023-6865) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6860](https://nvd.nist.gov/vuln/detail/CVE-2023-6860) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6867](https://nvd.nist.gov/vuln/detail/CVE-2023-6867) | firefox | 6.1 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | openssh | 5.9 | 9.5p1 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | libssh2 | 5.9 | 1.11.0 | 1.11.0 | 1.11.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | libssh | 5.9 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | @@ -74,13 +74,13 @@ Update the target Ghaf [flake.lock](https://github.com/tiiuae/ghaf/blob/main/fla | [CVE-2023-50268](https://nvd.nist.gov/vuln/detail/CVE-2023-50268) | jq | 5.5 | 1.7 | 1.7.1 | 1.7.1 | | | [CVE-2023-50246](https://nvd.nist.gov/vuln/detail/CVE-2023-50246) | jq | 5.5 | 1.7 | 1.7.1 | 1.7.1 | | | [CVE-2023-46246](https://nvd.nist.gov/vuln/detail/CVE-2023-46246) | vim | 5.5 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | -| [CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326) | go | 5.3 | 1.21.4 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326) | go | 5.3 | 1.21.4 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | | [CVE-2023-6918](https://nvd.nist.gov/vuln/detail/CVE-2023-6918) | libssh | 5.3 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275603), [PR](https://github.com/NixOS/nixpkgs/pull/275604)]* | -| [CVE-2023-6857](https://nvd.nist.gov/vuln/detail/CVE-2023-6857) | firefox | 5.3 | 120.0.1 | 122.0 | 122.0.1 | | +| [CVE-2023-6857](https://nvd.nist.gov/vuln/detail/CVE-2023-6857) | firefox | 5.3 | 120.0.1 | 122.0.1 | 122.0.1 | | | [CVE-2023-6004](https://nvd.nist.gov/vuln/detail/CVE-2023-6004) | libssh | 4.8 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275603), [PR](https://github.com/NixOS/nixpkgs/pull/275604)]* | -| [CVE-2024-0749](https://nvd.nist.gov/vuln/detail/CVE-2024-0749) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0748](https://nvd.nist.gov/vuln/detail/CVE-2024-0748) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0742](https://nvd.nist.gov/vuln/detail/CVE-2024-0742) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0749](https://nvd.nist.gov/vuln/detail/CVE-2024-0749) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0748](https://nvd.nist.gov/vuln/detail/CVE-2024-0748) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0742](https://nvd.nist.gov/vuln/detail/CVE-2024-0742) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-48237](https://nvd.nist.gov/vuln/detail/CVE-2023-48237) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48236](https://nvd.nist.gov/vuln/detail/CVE-2023-48236) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48235](https://nvd.nist.gov/vuln/detail/CVE-2023-48235) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | @@ -88,10 +88,10 @@ Update the target Ghaf [flake.lock](https://github.com/tiiuae/ghaf/blob/main/fla | [CVE-2023-48233](https://nvd.nist.gov/vuln/detail/CVE-2023-48233) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48232](https://nvd.nist.gov/vuln/detail/CVE-2023-48232) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48231](https://nvd.nist.gov/vuln/detail/CVE-2023-48231) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | -| [CVE-2023-6871](https://nvd.nist.gov/vuln/detail/CVE-2023-6871) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6870](https://nvd.nist.gov/vuln/detail/CVE-2023-6870) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2023-6868](https://nvd.nist.gov/vuln/detail/CVE-2023-6868) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2023-6135](https://nvd.nist.gov/vuln/detail/CVE-2023-6135) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275441), [PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6871](https://nvd.nist.gov/vuln/detail/CVE-2023-6871) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6870](https://nvd.nist.gov/vuln/detail/CVE-2023-6870) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2023-6868](https://nvd.nist.gov/vuln/detail/CVE-2023-6868) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2023-6135](https://nvd.nist.gov/vuln/detail/CVE-2023-6135) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275441), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | ## Vulnerabilities Fixed in nix-unstable @@ -142,7 +142,11 @@ Following table lists vulnerabilities currently impacting the Ghaf target that h Consider [whitelisting](../../manual_analysis.csv) possible false positives based on manual analysis, or - if determined valid - help nixpkgs community fix the following issues in nixpkgs: -```No vulnerabilities``` + +| vuln_id | package | severity | version_local | nix_unstable | upstream | comment | +|-------------------------------------------------------------------|-----------|------------|-----------------|----------------|------------|--------------------------------------------------------| +| [CVE-2023-52071](https://nvd.nist.gov/vuln/detail/CVE-2023-52071) | curl | 5.3 | 8.4.0 | 8.5.0 | 8.6.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/285295)]* | + ## All Vulnerabilities Impacting Ghaf @@ -161,7 +165,7 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-47100](https://nvd.nist.gov/vuln/detail/CVE-2023-47100) | perl | 9.8 | 5.38.0-env | 5.38.2 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | | [CVE-2023-47100](https://nvd.nist.gov/vuln/detail/CVE-2023-47100) | perl | 9.8 | 5.38.0 | 5.38.2 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | | [CVE-2023-45853](https://nvd.nist.gov/vuln/detail/CVE-2023-45853) | zlib | 9.8 | 1.3 | 1.3 | 1.3.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/262722), [PR](https://github.com/NixOS/nixpkgs/pull/263083), [PR](https://github.com/NixOS/nixpkgs/pull/283179)]* | -| [CVE-2023-39320](https://nvd.nist.gov/vuln/detail/CVE-2023-39320) | go | 9.8 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | | +| [CVE-2023-39320](https://nvd.nist.gov/vuln/detail/CVE-2023-39320) | go | 9.8 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | | | [CVE-2023-6816](https://nvd.nist.gov/vuln/detail/CVE-2023-6816) | xorg-server | 9.8 | 21.1.9 | 21.1.11 | 21.1.11 | | | [CVE-2022-32221](https://nvd.nist.gov/vuln/detail/CVE-2022-32221) | curl | 9.8 | 0.4.44 | | | *[[PR](https://github.com/NixOS/nixpkgs/pull/198730)]* | | [CVE-2021-28794](https://nvd.nist.gov/vuln/detail/CVE-2021-28794) | ShellCheck | 9.8 | 0.9.0-r1.cabal | 0.9.0 | 0.9.0 | | @@ -172,29 +176,29 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2016-5118](https://nvd.nist.gov/vuln/detail/CVE-2016-5118) | imagemagick | 9.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9852](https://nvd.nist.gov/vuln/detail/CVE-2014-9852) | imagemagick | 9.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9826](https://nvd.nist.gov/vuln/detail/CVE-2014-9826) | imagemagick | 9.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | -| [CVE-2024-0755](https://nvd.nist.gov/vuln/detail/CVE-2024-0755) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0751](https://nvd.nist.gov/vuln/detail/CVE-2024-0751) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0750](https://nvd.nist.gov/vuln/detail/CVE-2024-0750) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0745](https://nvd.nist.gov/vuln/detail/CVE-2024-0745) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0755](https://nvd.nist.gov/vuln/detail/CVE-2024-0755) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0751](https://nvd.nist.gov/vuln/detail/CVE-2024-0751) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0750](https://nvd.nist.gov/vuln/detail/CVE-2024-0750) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0745](https://nvd.nist.gov/vuln/detail/CVE-2024-0745) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-45235](https://nvd.nist.gov/vuln/detail/CVE-2023-45235) | edk2 | 8.8 | 202311 | 202311 | 202311 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281405)]* | | [CVE-2023-45234](https://nvd.nist.gov/vuln/detail/CVE-2023-45234) | edk2 | 8.8 | 202311 | 202311 | 202311 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281405)]* | | [CVE-2023-45230](https://nvd.nist.gov/vuln/detail/CVE-2023-45230) | edk2 | 8.8 | 202311 | 202311 | 202311 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281405)]* | -| [CVE-2023-6873](https://nvd.nist.gov/vuln/detail/CVE-2023-6873) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6866](https://nvd.nist.gov/vuln/detail/CVE-2023-6866) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6864](https://nvd.nist.gov/vuln/detail/CVE-2023-6864) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6863](https://nvd.nist.gov/vuln/detail/CVE-2023-6863) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6861](https://nvd.nist.gov/vuln/detail/CVE-2023-6861) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6859](https://nvd.nist.gov/vuln/detail/CVE-2023-6859) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6858](https://nvd.nist.gov/vuln/detail/CVE-2023-6858) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6856](https://nvd.nist.gov/vuln/detail/CVE-2023-6856) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6873](https://nvd.nist.gov/vuln/detail/CVE-2023-6873) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6866](https://nvd.nist.gov/vuln/detail/CVE-2023-6866) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6864](https://nvd.nist.gov/vuln/detail/CVE-2023-6864) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6863](https://nvd.nist.gov/vuln/detail/CVE-2023-6863) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6861](https://nvd.nist.gov/vuln/detail/CVE-2023-6861) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6859](https://nvd.nist.gov/vuln/detail/CVE-2023-6859) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6858](https://nvd.nist.gov/vuln/detail/CVE-2023-6858) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6856](https://nvd.nist.gov/vuln/detail/CVE-2023-6856) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2014-9831](https://nvd.nist.gov/vuln/detail/CVE-2014-9831) | imagemagick | 8.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9830](https://nvd.nist.gov/vuln/detail/CVE-2014-9830) | imagemagick | 8.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9828](https://nvd.nist.gov/vuln/detail/CVE-2014-9828) | imagemagick | 8.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9827](https://nvd.nist.gov/vuln/detail/CVE-2014-9827) | imagemagick | 8.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2023-2680](https://nvd.nist.gov/vuln/detail/CVE-2023-2680) | qemu | 8.2 | 8.1.3 | 8.2.1 | 8.2.1 | | -| [CVE-2022-4066](https://nvd.nist.gov/vuln/detail/CVE-2022-4066) | firefox | 8.2 | 120.0.1 | 122.0 | 122.0.1 | | +| [CVE-2022-4066](https://nvd.nist.gov/vuln/detail/CVE-2022-4066) | firefox | 8.2 | 120.0.1 | 122.0.1 | 122.0.1 | | | [CVE-2023-43887](https://nvd.nist.gov/vuln/detail/CVE-2023-43887) | libde265 | 8.1 | 1.0.12 | 1.0.15 | 1.0.15 | *[[PR](https://github.com/NixOS/nixpkgs/pull/268884), [PR](https://github.com/NixOS/nixpkgs/pull/271642), [PR](https://github.com/NixOS/nixpkgs/pull/271643), [PR](https://github.com/NixOS/nixpkgs/pull/275720), [PR](https://github.com/NixOS/nixpkgs/pull/276799)]* | -| [CVE-2023-39323](https://nvd.nist.gov/vuln/detail/CVE-2023-39323) | go | 8.1 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | | +| [CVE-2023-39323](https://nvd.nist.gov/vuln/detail/CVE-2023-39323) | go | 8.1 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | | | [CVE-2024-0409](https://nvd.nist.gov/vuln/detail/CVE-2024-0409) | xorg-server | 7.8 | 21.1.9 | 21.1.11 | 21.1.11 | | | [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 6.0 | 6.1 | 6.1.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/271905)]* | | [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 4.4.4 | 6.1 | 6.1.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/271905)]* | @@ -221,21 +225,21 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2014-9817](https://nvd.nist.gov/vuln/detail/CVE-2014-9817) | imagemagick | 7.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2024-22861](https://nvd.nist.gov/vuln/detail/CVE-2024-22861) | ffmpeg | 7.5 | 6.0 | 6.1 | 6.1.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/271905)]* | | [CVE-2024-22861](https://nvd.nist.gov/vuln/detail/CVE-2024-22861) | ffmpeg | 7.5 | 4.4.4 | 6.1 | 6.1.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/271905)]* | -| [CVE-2024-0744](https://nvd.nist.gov/vuln/detail/CVE-2024-0744) | firefox | 7.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0743](https://nvd.nist.gov/vuln/detail/CVE-2024-0743) | firefox | 7.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0744](https://nvd.nist.gov/vuln/detail/CVE-2024-0744) | firefox | 7.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0743](https://nvd.nist.gov/vuln/detail/CVE-2024-0743) | firefox | 7.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2024-0567](https://nvd.nist.gov/vuln/detail/CVE-2024-0567) | gnutls | 7.5 | 3.8.2 | 3.8.3 | 3.8.3 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281471), [PR](https://github.com/NixOS/nixpkgs/pull/281775)]* | | [CVE-2024-0553](https://nvd.nist.gov/vuln/detail/CVE-2024-0553) | gnutls | 7.5 | 3.8.2 | 3.8.3 | 3.8.3 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281471), [PR](https://github.com/NixOS/nixpkgs/pull/281775)]* | | [CVE-2023-52356](https://nvd.nist.gov/vuln/detail/CVE-2023-52356) | libtiff | 7.5 | 4.6.0 | 4.6.0 | 4.6.0 | | | [CVE-2023-52355](https://nvd.nist.gov/vuln/detail/CVE-2023-52355) | libtiff | 7.5 | 4.6.0 | 4.6.0 | 4.6.0 | | -| [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285) | go | 7.5 | 1.21.4 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285) | go | 7.5 | 1.21.4 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | | [CVE-2023-45237](https://nvd.nist.gov/vuln/detail/CVE-2023-45237) | edk2 | 7.5 | 202311 | 202311 | 202311 | | | [CVE-2023-45236](https://nvd.nist.gov/vuln/detail/CVE-2023-45236) | edk2 | 7.5 | 202311 | 202311 | 202311 | | | [CVE-2023-45233](https://nvd.nist.gov/vuln/detail/CVE-2023-45233) | edk2 | 7.5 | 202311 | 202311 | 202311 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281405)]* | | [CVE-2023-45232](https://nvd.nist.gov/vuln/detail/CVE-2023-45232) | edk2 | 7.5 | 202311 | 202311 | 202311 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281405)]* | -| [CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/259329), [PR](https://github.com/NixOS/nixpkgs/pull/262738), [PR](https://github.com/NixOS/nixpkgs/pull/263279), [PR](https://github.com/NixOS/nixpkgs/pull/278073), [PR](https://github.com/NixOS/nixpkgs/pull/286248)]* | -| [CVE-2023-39325](https://nvd.nist.gov/vuln/detail/CVE-2023-39325) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/262713)]* | -| [CVE-2023-39322](https://nvd.nist.gov/vuln/detail/CVE-2023-39322) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | | -| [CVE-2023-39321](https://nvd.nist.gov/vuln/detail/CVE-2023-39321) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | | +| [CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/259329), [PR](https://github.com/NixOS/nixpkgs/pull/262738), [PR](https://github.com/NixOS/nixpkgs/pull/263279), [PR](https://github.com/NixOS/nixpkgs/pull/278073), [PR](https://github.com/NixOS/nixpkgs/pull/286248)]* | +| [CVE-2023-39325](https://nvd.nist.gov/vuln/detail/CVE-2023-39325) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/262713)]* | +| [CVE-2023-39322](https://nvd.nist.gov/vuln/detail/CVE-2023-39322) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | | +| [CVE-2023-39321](https://nvd.nist.gov/vuln/detail/CVE-2023-39321) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | | | [CVE-2023-28450](https://nvd.nist.gov/vuln/detail/CVE-2023-28450) | dnsmasq | 7.5 | 2.89 | 2.89 | 2.89 | | | [CVE-2023-28319](https://nvd.nist.gov/vuln/detail/CVE-2023-28319) | curl | 7.5 | 0.4.44 | | | *[[PR](https://github.com/NixOS/nixpkgs/pull/232531)]* | | [CVE-2023-5156](https://nvd.nist.gov/vuln/detail/CVE-2023-5156) | glibc | 7.5 | 2.38-27-source-u | 2.38-27 | 2.39 | | @@ -252,12 +256,12 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-25584](https://nvd.nist.gov/vuln/detail/CVE-2023-25584) | binutils | 7.1 | 2.40 | 2.40 | 2.42 | | | [CVE-2023-51767](https://nvd.nist.gov/vuln/detail/CVE-2023-51767) | openssh | 7.0 | 9.5p1 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275249), [PR](https://github.com/NixOS/nixpkgs/pull/275399), [PR](https://github.com/NixOS/nixpkgs/pull/275587)]* | | [CVE-2023-5088](https://nvd.nist.gov/vuln/detail/CVE-2023-5088) | qemu | 7.0 | 8.1.3 | 8.2.1 | 8.2.1 | | -| [CVE-2024-0754](https://nvd.nist.gov/vuln/detail/CVE-2024-0754) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0753](https://nvd.nist.gov/vuln/detail/CVE-2024-0753) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0752](https://nvd.nist.gov/vuln/detail/CVE-2024-0752) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0747](https://nvd.nist.gov/vuln/detail/CVE-2024-0747) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0746](https://nvd.nist.gov/vuln/detail/CVE-2024-0746) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0741](https://nvd.nist.gov/vuln/detail/CVE-2024-0741) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0754](https://nvd.nist.gov/vuln/detail/CVE-2024-0754) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0753](https://nvd.nist.gov/vuln/detail/CVE-2024-0753) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0752](https://nvd.nist.gov/vuln/detail/CVE-2024-0752) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0747](https://nvd.nist.gov/vuln/detail/CVE-2024-0747) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0746](https://nvd.nist.gov/vuln/detail/CVE-2024-0746) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0741](https://nvd.nist.gov/vuln/detail/CVE-2024-0741) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-51385](https://nvd.nist.gov/vuln/detail/CVE-2023-51385) | openssh | 6.5 | 9.5p1 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275249), [PR](https://github.com/NixOS/nixpkgs/pull/275399), [PR](https://github.com/NixOS/nixpkgs/pull/275587)]* | | [CVE-2023-47471](https://nvd.nist.gov/vuln/detail/CVE-2023-47471) | libde265 | 6.5 | 1.0.12 | 1.0.15 | 1.0.15 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275720), [PR](https://github.com/NixOS/nixpkgs/pull/276798), [PR](https://github.com/NixOS/nixpkgs/pull/276799)]* | | [CVE-2023-46361](https://nvd.nist.gov/vuln/detail/CVE-2023-46361) | jbig2dec | 6.5 | 0.20 | 0.20 | 0.20 | | @@ -267,10 +271,10 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-45229](https://nvd.nist.gov/vuln/detail/CVE-2023-45229) | edk2 | 6.5 | 202311 | 202311 | 202311 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281405)]* | | [CVE-2023-38858](https://nvd.nist.gov/vuln/detail/CVE-2023-38858) | faad2 | 6.5 | 2.10.1 | 2.11.1 | 2.11.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/267515)]* | | [CVE-2023-37769](https://nvd.nist.gov/vuln/detail/CVE-2023-37769) | pixman | 6.5 | 0.42.2 | 0.43.0 | 0.43.2 | See: [link](https://gitlab.freedesktop.org/pixman/pixman/-/issues/76): "This somehow got assigned CVE-2023-37769, not sure why NVD keeps assigning CVEs like this. This is just a test executable". | -| [CVE-2023-6872](https://nvd.nist.gov/vuln/detail/CVE-2023-6872) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6869](https://nvd.nist.gov/vuln/detail/CVE-2023-6869) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6865](https://nvd.nist.gov/vuln/detail/CVE-2023-6865) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6860](https://nvd.nist.gov/vuln/detail/CVE-2023-6860) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6872](https://nvd.nist.gov/vuln/detail/CVE-2023-6872) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6869](https://nvd.nist.gov/vuln/detail/CVE-2023-6869) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6865](https://nvd.nist.gov/vuln/detail/CVE-2023-6865) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6860](https://nvd.nist.gov/vuln/detail/CVE-2023-6860) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-6683](https://nvd.nist.gov/vuln/detail/CVE-2023-6683) | qemu | 6.5 | 8.1.3 | 8.2.1 | 8.2.1 | | | [CVE-2023-6277](https://nvd.nist.gov/vuln/detail/CVE-2023-6277) | libtiff | 6.5 | 4.6.0 | 4.6.0 | 4.6.0 | | | [CVE-2023-6129](https://nvd.nist.gov/vuln/detail/CVE-2023-6129) | openssl | 6.5 | 3.0.12 | 3.2.0 | 3.2.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/285019), [PR](https://github.com/NixOS/nixpkgs/pull/285027)]* | @@ -315,10 +319,10 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2016-7513](https://nvd.nist.gov/vuln/detail/CVE-2016-7513) | imagemagick | 6.5 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9907](https://nvd.nist.gov/vuln/detail/CVE-2014-9907) | imagemagick | 6.5 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9829](https://nvd.nist.gov/vuln/detail/CVE-2014-9829) | imagemagick | 6.5 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | -| [CVE-2007-5967](https://nvd.nist.gov/vuln/detail/CVE-2007-5967) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319) | go | 6.1 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | | -| [CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318) | go | 6.1 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | | -| [CVE-2023-6867](https://nvd.nist.gov/vuln/detail/CVE-2023-6867) | firefox | 6.1 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2007-5967](https://nvd.nist.gov/vuln/detail/CVE-2007-5967) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319) | go | 6.1 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | | +| [CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318) | go | 6.1 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | | +| [CVE-2023-6867](https://nvd.nist.gov/vuln/detail/CVE-2023-6867) | firefox | 6.1 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2020-35669](https://nvd.nist.gov/vuln/detail/CVE-2020-35669) | http | 6.1 | 0.2.11 | 0.3-0 | 0.4 | | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | openssh | 5.9 | 9.5p1 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | libssh2 | 5.9 | 1.11.0 | 1.11.0 | 1.11.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | @@ -372,25 +376,26 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2014-9806](https://nvd.nist.gov/vuln/detail/CVE-2014-9806) | imagemagick | 5.5 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9805](https://nvd.nist.gov/vuln/detail/CVE-2014-9805) | imagemagick | 5.5 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2020-2136](https://nvd.nist.gov/vuln/detail/CVE-2020-2136) | git | 5.4 | 2.42.0 | 2.43.0 | 2.43.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/82872), [PR](https://github.com/NixOS/nixpkgs/pull/84664)]* | -| [CVE-2018-8024](https://nvd.nist.gov/vuln/detail/CVE-2018-8024) | firefox | 5.4 | 120.0.1 | 122.0 | 122.0.1 | | +| [CVE-2018-8024](https://nvd.nist.gov/vuln/detail/CVE-2018-8024) | firefox | 5.4 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2023-52071](https://nvd.nist.gov/vuln/detail/CVE-2023-52071) | curl | 5.3 | 8.4.0 | 8.5.0 | 8.6.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/285295)]* | | [CVE-2023-46219](https://nvd.nist.gov/vuln/detail/CVE-2023-46219) | curl | 5.3 | 8.4.0 | 8.5.0 | 8.6.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/272886), [PR](https://github.com/NixOS/nixpkgs/pull/285295)]* | -| [CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326) | go | 5.3 | 1.21.4 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326) | go | 5.3 | 1.21.4 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | | [CVE-2023-6918](https://nvd.nist.gov/vuln/detail/CVE-2023-6918) | libssh | 5.3 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275603), [PR](https://github.com/NixOS/nixpkgs/pull/275604)]* | -| [CVE-2023-6857](https://nvd.nist.gov/vuln/detail/CVE-2023-6857) | firefox | 5.3 | 120.0.1 | 122.0 | 122.0.1 | | +| [CVE-2023-6857](https://nvd.nist.gov/vuln/detail/CVE-2023-6857) | firefox | 5.3 | 120.0.1 | 122.0.1 | 122.0.1 | | | [CVE-2023-6693](https://nvd.nist.gov/vuln/detail/CVE-2023-6693) | qemu | 5.3 | 8.1.3 | 8.2.1 | 8.2.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/284249), [PR](https://github.com/NixOS/nixpkgs/pull/284489)]* | | [CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678) | openssl | 5.3 | 3.0.12 | 3.2.0 | 3.2.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269450), [PR](https://github.com/NixOS/nixpkgs/pull/285019), [PR](https://github.com/NixOS/nixpkgs/pull/285027)]* | | [CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678) | openssl | 5.3 | 3.0.12 | 3.2.0 | 3.2.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/285019), [PR](https://github.com/NixOS/nixpkgs/pull/285027)]* | -| [CVE-2016-7153](https://nvd.nist.gov/vuln/detail/CVE-2016-7153) | firefox | 5.3 | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2016-7152](https://nvd.nist.gov/vuln/detail/CVE-2016-7152) | firefox | 5.3 | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2023-49292](https://nvd.nist.gov/vuln/detail/CVE-2023-49292) | go | 4.8 | 1.21.4 | 1.22rc2 | 1.21.7 | | -| [CVE-2023-49292](https://nvd.nist.gov/vuln/detail/CVE-2023-49292) | go | 4.8 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | | +| [CVE-2016-7153](https://nvd.nist.gov/vuln/detail/CVE-2016-7153) | firefox | 5.3 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2016-7152](https://nvd.nist.gov/vuln/detail/CVE-2016-7152) | firefox | 5.3 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2023-49292](https://nvd.nist.gov/vuln/detail/CVE-2023-49292) | go | 4.8 | 1.21.4 | 1.22rc2 | 1.22.0 | | +| [CVE-2023-49292](https://nvd.nist.gov/vuln/detail/CVE-2023-49292) | go | 4.8 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | | | [CVE-2023-6004](https://nvd.nist.gov/vuln/detail/CVE-2023-6004) | libssh | 4.8 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275603), [PR](https://github.com/NixOS/nixpkgs/pull/275604)]* | | [CVE-2023-4039](https://nvd.nist.gov/vuln/detail/CVE-2023-4039) | gcc | 4.8 | 12.3.0 | 13.2.0 | 13.2.0 | | -| [CVE-2018-10229](https://nvd.nist.gov/vuln/detail/CVE-2018-10229) | firefox | 4.8 | 120.0.1 | 122.0 | 122.0.1 | | +| [CVE-2018-10229](https://nvd.nist.gov/vuln/detail/CVE-2018-10229) | firefox | 4.8 | 120.0.1 | 122.0.1 | 122.0.1 | | | [CVE-2023-48706](https://nvd.nist.gov/vuln/detail/CVE-2023-48706) | vim | 4.7 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | -| [CVE-2024-0749](https://nvd.nist.gov/vuln/detail/CVE-2024-0749) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0748](https://nvd.nist.gov/vuln/detail/CVE-2024-0748) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0742](https://nvd.nist.gov/vuln/detail/CVE-2024-0742) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0749](https://nvd.nist.gov/vuln/detail/CVE-2024-0749) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0748](https://nvd.nist.gov/vuln/detail/CVE-2024-0748) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0742](https://nvd.nist.gov/vuln/detail/CVE-2024-0742) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-48237](https://nvd.nist.gov/vuln/detail/CVE-2023-48237) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48236](https://nvd.nist.gov/vuln/detail/CVE-2023-48236) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48235](https://nvd.nist.gov/vuln/detail/CVE-2023-48235) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | @@ -398,10 +403,10 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-48233](https://nvd.nist.gov/vuln/detail/CVE-2023-48233) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48232](https://nvd.nist.gov/vuln/detail/CVE-2023-48232) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48231](https://nvd.nist.gov/vuln/detail/CVE-2023-48231) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | -| [CVE-2023-6871](https://nvd.nist.gov/vuln/detail/CVE-2023-6871) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6870](https://nvd.nist.gov/vuln/detail/CVE-2023-6870) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2023-6868](https://nvd.nist.gov/vuln/detail/CVE-2023-6868) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2023-6135](https://nvd.nist.gov/vuln/detail/CVE-2023-6135) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275441), [PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6871](https://nvd.nist.gov/vuln/detail/CVE-2023-6871) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6870](https://nvd.nist.gov/vuln/detail/CVE-2023-6870) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2023-6868](https://nvd.nist.gov/vuln/detail/CVE-2023-6868) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2023-6135](https://nvd.nist.gov/vuln/detail/CVE-2023-6135) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275441), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-28322](https://nvd.nist.gov/vuln/detail/CVE-2023-28322) | curl | 3.7 | 0.4.44 | | | *[[PR](https://github.com/NixOS/nixpkgs/pull/232531), [PR](https://github.com/NixOS/nixpkgs/pull/232535)]* | | [CVE-2022-35252](https://nvd.nist.gov/vuln/detail/CVE-2022-35252) | curl | 3.7 | 0.4.44 | | | *[[PR](https://github.com/NixOS/nixpkgs/pull/189083), [PR](https://github.com/NixOS/nixpkgs/pull/198730)]* | | [CVE-2020-8284](https://nvd.nist.gov/vuln/detail/CVE-2020-8284) | curl | 3.7 | 0.4.44 | | | *[[PR](https://github.com/NixOS/nixpkgs/pull/106452)]* | @@ -424,8 +429,8 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [OSV-2022-859](https://osv.dev/OSV-2022-859) | bluez | | 5.70 | 5.71 | 5.72 | Unclear if this is still valid. | | [OSV-2022-819](https://osv.dev/OSV-2022-819) | libraw | | 0.21.1 | 0.21.2 | 0.21.2 | | | [OSV-2022-785](https://osv.dev/OSV-2022-785) | dnsmasq | | 2.89 | 2.89 | 2.89 | | -| [OSV-2022-725](https://osv.dev/OSV-2022-725) | libjxl | | 0.8.2 | 0.8.2 | 0.9.1 | Unclear if this is still valid. | -| [OSV-2022-608](https://osv.dev/OSV-2022-608) | libjxl | | 0.8.2 | 0.8.2 | 0.9.1 | Unclear if this is still valid. | +| [OSV-2022-725](https://osv.dev/OSV-2022-725) | libjxl | | 0.8.2 | 0.8.2 | 0.9.2 | Unclear if this is still valid. | +| [OSV-2022-608](https://osv.dev/OSV-2022-608) | libjxl | | 0.8.2 | 0.8.2 | 0.9.2 | Unclear if this is still valid. | | [OSV-2022-581](https://osv.dev/OSV-2022-581) | qemu | | 8.1.3 | 8.2.1 | 8.2.1 | Unclear if this is still valid. | | [OSV-2022-572](https://osv.dev/OSV-2022-572) | dnsmasq | | 2.89 | 2.89 | 2.89 | | | [OSV-2022-530](https://osv.dev/OSV-2022-530) | espeak-ng | | 1.51.1 | 1.51.1 | 1.51.1 | Unclear if this is still valid. | @@ -449,26 +454,26 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [OSV-2020-862](https://osv.dev/OSV-2020-862) | libsass | | 3.6.5 | 3.6.5 | 3.6.6 | | | [OSV-2020-521](https://osv.dev/OSV-2020-521) | aspell | | 0.60.8 | 0.60.8.1 | 0.60.8.1 | | | [OSV-2020-438](https://osv.dev/OSV-2020-438) | capstone | | 4.0.2 | 4.0.2 | 5.0.1 | | -| [CVE-2014-6492](https://nvd.nist.gov/vuln/detail/CVE-2014-6492) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2012-4930](https://nvd.nist.gov/vuln/detail/CVE-2012-4930) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2012-4929](https://nvd.nist.gov/vuln/detail/CVE-2012-4929) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2011-3389](https://nvd.nist.gov/vuln/detail/CVE-2011-3389) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2011-0064](https://nvd.nist.gov/vuln/detail/CVE-2011-0064) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2009-4630](https://nvd.nist.gov/vuln/detail/CVE-2009-4630) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2009-4130](https://nvd.nist.gov/vuln/detail/CVE-2009-4130) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2009-4129](https://nvd.nist.gov/vuln/detail/CVE-2009-4129) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2009-4102](https://nvd.nist.gov/vuln/detail/CVE-2009-4102) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2009-2409](https://nvd.nist.gov/vuln/detail/CVE-2009-2409) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2009-1597](https://nvd.nist.gov/vuln/detail/CVE-2009-1597) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2007-6715](https://nvd.nist.gov/vuln/detail/CVE-2007-6715) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2007-4013](https://nvd.nist.gov/vuln/detail/CVE-2007-4013) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2007-3827](https://nvd.nist.gov/vuln/detail/CVE-2007-3827) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2007-3670](https://nvd.nist.gov/vuln/detail/CVE-2007-3670) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2007-2176](https://nvd.nist.gov/vuln/detail/CVE-2007-2176) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2007-1970](https://nvd.nist.gov/vuln/detail/CVE-2007-1970) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | +| [CVE-2014-6492](https://nvd.nist.gov/vuln/detail/CVE-2014-6492) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2012-4930](https://nvd.nist.gov/vuln/detail/CVE-2012-4930) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2012-4929](https://nvd.nist.gov/vuln/detail/CVE-2012-4929) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2011-3389](https://nvd.nist.gov/vuln/detail/CVE-2011-3389) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2011-0064](https://nvd.nist.gov/vuln/detail/CVE-2011-0064) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2009-4630](https://nvd.nist.gov/vuln/detail/CVE-2009-4630) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2009-4130](https://nvd.nist.gov/vuln/detail/CVE-2009-4130) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2009-4129](https://nvd.nist.gov/vuln/detail/CVE-2009-4129) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2009-4102](https://nvd.nist.gov/vuln/detail/CVE-2009-4102) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2009-2409](https://nvd.nist.gov/vuln/detail/CVE-2009-2409) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2009-1597](https://nvd.nist.gov/vuln/detail/CVE-2009-1597) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2007-6715](https://nvd.nist.gov/vuln/detail/CVE-2007-6715) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2007-4013](https://nvd.nist.gov/vuln/detail/CVE-2007-4013) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2007-3827](https://nvd.nist.gov/vuln/detail/CVE-2007-3827) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2007-3670](https://nvd.nist.gov/vuln/detail/CVE-2007-3670) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2007-2176](https://nvd.nist.gov/vuln/detail/CVE-2007-2176) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2007-1970](https://nvd.nist.gov/vuln/detail/CVE-2007-1970) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | | [CVE-2007-1667](https://nvd.nist.gov/vuln/detail/CVE-2007-1667) | imagemagick | | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | -| [CVE-2007-0896](https://nvd.nist.gov/vuln/detail/CVE-2007-0896) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2003-1492](https://nvd.nist.gov/vuln/detail/CVE-2003-1492) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | +| [CVE-2007-0896](https://nvd.nist.gov/vuln/detail/CVE-2007-0896) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2003-1492](https://nvd.nist.gov/vuln/detail/CVE-2003-1492) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | diff --git a/reports/main/data.csv b/reports/main/data.csv index 7711b5e..4b3e9ee 100644 --- a/reports/main/data.csv +++ b/reports/main/data.csv @@ -5,65 +5,35 @@ "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-22861","https://nvd.nist.gov/vuln/detail/CVE-2024-22861","ffmpeg","7.5","4.4.4","6.1","6.1.1","ffmpeg","2024A0000022861","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-22860","https://nvd.nist.gov/vuln/detail/CVE-2024-22860","ffmpeg","9.8","6.0","6.1","6.1.1","ffmpeg","2024A0000022860","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-22860","https://nvd.nist.gov/vuln/detail/CVE-2024-22860","ffmpeg","9.8","4.4.4","6.1","6.1.1","ffmpeg","2024A0000022860","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0755","https://nvd.nist.gov/vuln/detail/CVE-2024-0755","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2024A0000000755","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0755","https://nvd.nist.gov/vuln/detail/CVE-2024-0755","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2024A0000000755","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0754","https://nvd.nist.gov/vuln/detail/CVE-2024-0754","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2024A0000000754","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0754","https://nvd.nist.gov/vuln/detail/CVE-2024-0754","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000754","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0753","https://nvd.nist.gov/vuln/detail/CVE-2024-0753","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2024A0000000753","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0753","https://nvd.nist.gov/vuln/detail/CVE-2024-0753","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000753","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0752","https://nvd.nist.gov/vuln/detail/CVE-2024-0752","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2024A0000000752","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0752","https://nvd.nist.gov/vuln/detail/CVE-2024-0752","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000752","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0751","https://nvd.nist.gov/vuln/detail/CVE-2024-0751","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2024A0000000751","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0751","https://nvd.nist.gov/vuln/detail/CVE-2024-0751","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2024A0000000751","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0750","https://nvd.nist.gov/vuln/detail/CVE-2024-0750","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2024A0000000750","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0750","https://nvd.nist.gov/vuln/detail/CVE-2024-0750","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2024A0000000750","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0749","https://nvd.nist.gov/vuln/detail/CVE-2024-0749","firefox","4.3","120.0.1","122.0","122.0.1","firefox","2024A0000000749","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0749","https://nvd.nist.gov/vuln/detail/CVE-2024-0749","firefox","4.3","120.0.1","122.0.1","122.0.1","firefox","2024A0000000749","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0748","https://nvd.nist.gov/vuln/detail/CVE-2024-0748","firefox","4.3","120.0.1","122.0","122.0.1","firefox","2024A0000000748","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0748","https://nvd.nist.gov/vuln/detail/CVE-2024-0748","firefox","4.3","120.0.1","122.0.1","122.0.1","firefox","2024A0000000748","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0747","https://nvd.nist.gov/vuln/detail/CVE-2024-0747","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2024A0000000747","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0747","https://nvd.nist.gov/vuln/detail/CVE-2024-0747","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000747","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0746","https://nvd.nist.gov/vuln/detail/CVE-2024-0746","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2024A0000000746","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0746","https://nvd.nist.gov/vuln/detail/CVE-2024-0746","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000746","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0745","https://nvd.nist.gov/vuln/detail/CVE-2024-0745","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2024A0000000745","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0745","https://nvd.nist.gov/vuln/detail/CVE-2024-0745","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2024A0000000745","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0744","https://nvd.nist.gov/vuln/detail/CVE-2024-0744","firefox","7.5","120.0.1","122.0","122.0.1","firefox","2024A0000000744","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0744","https://nvd.nist.gov/vuln/detail/CVE-2024-0744","firefox","7.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000744","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0743","https://nvd.nist.gov/vuln/detail/CVE-2024-0743","firefox","7.5","120.0.1","122.0","122.0.1","firefox","2024A0000000743","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0743","https://nvd.nist.gov/vuln/detail/CVE-2024-0743","firefox","7.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000743","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0742","https://nvd.nist.gov/vuln/detail/CVE-2024-0742","firefox","4.3","120.0.1","122.0","122.0.1","firefox","2024A0000000742","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0742","https://nvd.nist.gov/vuln/detail/CVE-2024-0742","firefox","4.3","120.0.1","122.0.1","122.0.1","firefox","2024A0000000742","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0741","https://nvd.nist.gov/vuln/detail/CVE-2024-0741","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2024A0000000741","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0741","https://nvd.nist.gov/vuln/detail/CVE-2024-0741","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2024A0000000741","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0727","https://nvd.nist.gov/vuln/detail/CVE-2024-0727","openssl","5.5","3.0.12","3.2.0","3.2.1","openssl","2024A0000000727","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/285019 https://github.com/NixOS/nixpkgs/pull/285027" @@ -81,6 +51,7 @@ https://github.com/NixOS/nixpkgs/pull/281775" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","GHSA-fwr7-v2mv-hh25","https://osv.dev/GHSA-fwr7-v2mv-hh25","async","","2.2.4","2.2.5","2.2.5","haskell:async","2023A1674432000","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-52356","https://nvd.nist.gov/vuln/detail/CVE-2023-52356","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052356","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-52355","https://nvd.nist.gov/vuln/detail/CVE-2023-52355","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052355","False","","fix_not_available","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-52071","https://nvd.nist.gov/vuln/detail/CVE-2023-52071","curl","5.3","8.4.0","8.5.0","8.6.0","curl","2023A0000052071","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/285295" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-51767","https://nvd.nist.gov/vuln/detail/CVE-2023-51767","openssh","7.0","9.5p1","9.6p1","9.6p1","openssh","2023A0000051767","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/275249 https://github.com/NixOS/nixpkgs/pull/275399 https://github.com/NixOS/nixpkgs/pull/275587" @@ -93,8 +64,8 @@ https://github.com/NixOS/nixpkgs/pull/275587" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-51258","https://nvd.nist.gov/vuln/detail/CVE-2023-51258","yasm","5.5","1.3.0","1.3.0","1.3.0","yasm","2023A0000051258","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-50268","https://nvd.nist.gov/vuln/detail/CVE-2023-50268","jq","5.5","1.7","1.7.1","1.7.1","jq","2023A0000050268","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-50246","https://nvd.nist.gov/vuln/detail/CVE-2023-50246","jq","5.5","1.7","1.7.1","1.7.1","jq","2023A0000050246","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.4","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.4","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-48795","https://nvd.nist.gov/vuln/detail/CVE-2023-48795","openssh","5.9","9.5p1","9.6p1","9.6p1","openssh","2023A0000048795","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/275250 https://github.com/NixOS/nixpkgs/pull/275641 https://github.com/NixOS/nixpkgs/pull/276242 @@ -151,7 +122,7 @@ https://github.com/NixOS/nixpkgs/pull/283179" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-45322","https://nvd.nist.gov/vuln/detail/CVE-2023-45322","libxml2","6.5","2.11.5","2.12.3-unstable-2023-12-14","2.12.5","libxml2","2023A0000045322","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/277555 https://github.com/NixOS/nixpkgs/pull/282347 https://github.com/NixOS/nixpkgs/pull/283888" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-45285","https://nvd.nist.gov/vuln/detail/CVE-2023-45285","go","7.5","1.21.4","1.22rc2","1.21.7","go","2023A0000045285","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-45285","https://nvd.nist.gov/vuln/detail/CVE-2023-45285","go","7.5","1.21.4","1.22rc2","1.22.0","go","2023A0000045285","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-45237","https://nvd.nist.gov/vuln/detail/CVE-2023-45237","edk2","7.5","202311","202311","202311","edk2","2023A0000045237","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-45236","https://nvd.nist.gov/vuln/detail/CVE-2023-45236","edk2","7.5","202311","202311","202311","edk2","2023A0000045236","False","","fix_not_available","" @@ -162,7 +133,7 @@ https://github.com/NixOS/nixpkgs/pull/286849" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-45231","https://nvd.nist.gov/vuln/detail/CVE-2023-45231","edk2","6.5","202311","202311","202311","edk2","2023A0000045231","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-45230","https://nvd.nist.gov/vuln/detail/CVE-2023-45230","edk2","8.8","202311","202311","202311","edk2","2023A0000045230","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-45229","https://nvd.nist.gov/vuln/detail/CVE-2023-45229","edk2","6.5","202311","202311","202311","edk2","2023A0000045229","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000044487","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/259329 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000044487","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/259329 https://github.com/NixOS/nixpkgs/pull/262738 https://github.com/NixOS/nixpkgs/pull/263279 https://github.com/NixOS/nixpkgs/pull/278073 @@ -179,15 +150,15 @@ https://github.com/NixOS/nixpkgs/pull/276799" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-42363","https://nvd.nist.gov/vuln/detail/CVE-2023-42363","busybox","5.5","1.36.1","1.36.1","1.36.1","busybox","2023A0000042363","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-41330","https://nvd.nist.gov/vuln/detail/CVE-2023-41330","snappy","9.8","1.1.10","","","","2023A0000041330","True","Incorrect package: Issue concerns snappy php library: https://github.com/KnpLabs/snappy, whereas, nixpkgs ""snappy"" refers snappy compression library: https://google.github.io/snappy/. Issue gets included to the report due to vulnix's design decision to avoid false negatives with the cost of false positives: https://github.com/nix-community/vulnix/blob/f56f3ac857626171b95e51d98cb6874278f789d3/src/vulnix/vulnerability.py#L90-L96.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39742","https://nvd.nist.gov/vuln/detail/CVE-2023-39742","giflib","5.5","5.2.1","5.2.1","5.2.1","giflib","2023A0000039742","False","","fix_not_available","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39326","https://nvd.nist.gov/vuln/detail/CVE-2023-39326","go","5.3","1.21.4","1.22rc2","1.21.7","go","2023A0000039326","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39326","https://nvd.nist.gov/vuln/detail/CVE-2023-39326","go","5.3","1.21.4","1.22rc2","1.22.0","go","2023A0000039326","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283548 https://github.com/NixOS/nixpkgs/pull/286849" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039325","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/262713" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039323","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39322","https://nvd.nist.gov/vuln/detail/CVE-2023-39322","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039322","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39321","https://nvd.nist.gov/vuln/detail/CVE-2023-39321","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039321","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39320","https://nvd.nist.gov/vuln/detail/CVE-2023-39320","go","9.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039320","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039319","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039318","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039325","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/262713" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039323","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39322","https://nvd.nist.gov/vuln/detail/CVE-2023-39322","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039322","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39321","https://nvd.nist.gov/vuln/detail/CVE-2023-39321","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039321","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39320","https://nvd.nist.gov/vuln/detail/CVE-2023-39320","go","9.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039320","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039319","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039318","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-38858","https://nvd.nist.gov/vuln/detail/CVE-2023-38858","faad2","6.5","2.10.1","2.11.1","2.11.1","faad2","2023A0000038858","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/267515" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-38857","https://nvd.nist.gov/vuln/detail/CVE-2023-38857","faad2","5.5","2.10.1","2.11.1","2.11.1","faad2","2023A0000038857","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/267515" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-38473","https://nvd.nist.gov/vuln/detail/CVE-2023-38473","avahi","5.5","0.8","0.8","0.8","avahi","2023A0000038473","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/269599" @@ -218,64 +189,36 @@ https://github.com/NixOS/nixpkgs/pull/232535" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6918","https://nvd.nist.gov/vuln/detail/CVE-2023-6918","libssh","5.3","0.10.5","0.10.6","0.10.6","libssh","2023A0000006918","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/275250 https://github.com/NixOS/nixpkgs/pull/275603 https://github.com/NixOS/nixpkgs/pull/275604" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6873","https://nvd.nist.gov/vuln/detail/CVE-2023-6873","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006873","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6873","https://nvd.nist.gov/vuln/detail/CVE-2023-6873","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006873","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6872","https://nvd.nist.gov/vuln/detail/CVE-2023-6872","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2023A0000006872","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6872","https://nvd.nist.gov/vuln/detail/CVE-2023-6872","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2023A0000006872","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6871","https://nvd.nist.gov/vuln/detail/CVE-2023-6871","firefox","4.3","120.0.1","122.0","122.0.1","firefox","2023A0000006871","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6871","https://nvd.nist.gov/vuln/detail/CVE-2023-6871","firefox","4.3","120.0.1","122.0.1","122.0.1","firefox","2023A0000006871","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6870","https://nvd.nist.gov/vuln/detail/CVE-2023-6870","firefox","4.3","120.0.1","122.0","122.0.1","firefox","2023A0000006870","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6869","https://nvd.nist.gov/vuln/detail/CVE-2023-6869","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2023A0000006869","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6870","https://nvd.nist.gov/vuln/detail/CVE-2023-6870","firefox","4.3","120.0.1","122.0.1","122.0.1","firefox","2023A0000006870","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6869","https://nvd.nist.gov/vuln/detail/CVE-2023-6869","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2023A0000006869","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6868","https://nvd.nist.gov/vuln/detail/CVE-2023-6868","firefox","4.3","120.0.1","122.0","122.0.1","firefox","2023A0000006868","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6867","https://nvd.nist.gov/vuln/detail/CVE-2023-6867","firefox","6.1","120.0.1","122.0","122.0.1","firefox","2023A0000006867","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6868","https://nvd.nist.gov/vuln/detail/CVE-2023-6868","firefox","4.3","120.0.1","122.0.1","122.0.1","firefox","2023A0000006868","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6867","https://nvd.nist.gov/vuln/detail/CVE-2023-6867","firefox","6.1","120.0.1","122.0.1","122.0.1","firefox","2023A0000006867","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6866","https://nvd.nist.gov/vuln/detail/CVE-2023-6866","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006866","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6866","https://nvd.nist.gov/vuln/detail/CVE-2023-6866","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006866","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6865","https://nvd.nist.gov/vuln/detail/CVE-2023-6865","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2023A0000006865","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6865","https://nvd.nist.gov/vuln/detail/CVE-2023-6865","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2023A0000006865","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6864","https://nvd.nist.gov/vuln/detail/CVE-2023-6864","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006864","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6864","https://nvd.nist.gov/vuln/detail/CVE-2023-6864","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006864","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6863","https://nvd.nist.gov/vuln/detail/CVE-2023-6863","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006863","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6863","https://nvd.nist.gov/vuln/detail/CVE-2023-6863","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006863","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6861","https://nvd.nist.gov/vuln/detail/CVE-2023-6861","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006861","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6861","https://nvd.nist.gov/vuln/detail/CVE-2023-6861","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006861","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6860","https://nvd.nist.gov/vuln/detail/CVE-2023-6860","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2023A0000006860","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6860","https://nvd.nist.gov/vuln/detail/CVE-2023-6860","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2023A0000006860","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6859","https://nvd.nist.gov/vuln/detail/CVE-2023-6859","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006859","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6859","https://nvd.nist.gov/vuln/detail/CVE-2023-6859","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006859","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6858","https://nvd.nist.gov/vuln/detail/CVE-2023-6858","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006858","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6858","https://nvd.nist.gov/vuln/detail/CVE-2023-6858","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006858","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6857","https://nvd.nist.gov/vuln/detail/CVE-2023-6857","firefox","5.3","120.0.1","122.0","122.0.1","firefox","2023A0000006857","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6856","https://nvd.nist.gov/vuln/detail/CVE-2023-6856","firefox","8.8","120.0.1","122.0","122.0.1","firefox","2023A0000006856","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 -https://github.com/NixOS/nixpkgs/pull/286601 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6857","https://nvd.nist.gov/vuln/detail/CVE-2023-6857","firefox","5.3","120.0.1","122.0.1","122.0.1","firefox","2023A0000006857","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6856","https://nvd.nist.gov/vuln/detail/CVE-2023-6856","firefox","8.8","120.0.1","122.0.1","122.0.1","firefox","2023A0000006856","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6816","https://nvd.nist.gov/vuln/detail/CVE-2023-6816","xorg-server","9.8","21.1.9","21.1.11","21.1.11","xorg-server","2023A0000006816","False","","fix_update_to_version_nixpkgs","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6693","https://nvd.nist.gov/vuln/detail/CVE-2023-6693","qemu","5.3","8.1.3","8.2.1","8.2.1","qemu","2023A0000006693","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/284249 @@ -291,9 +234,7 @@ https://github.com/NixOS/nixpkgs/pull/285329 https://github.com/NixOS/nixpkgs/pull/285587 https://github.com/NixOS/nixpkgs/pull/285588" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6228","https://nvd.nist.gov/vuln/detail/CVE-2023-6228","libtiff","5.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000006228","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6135","https://nvd.nist.gov/vuln/detail/CVE-2023-6135","firefox","4.3","120.0.1","122.0","122.0.1","firefox","2023A0000006135","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/275441 -https://github.com/NixOS/nixpkgs/pull/283010 -https://github.com/NixOS/nixpkgs/pull/283600 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6135","https://nvd.nist.gov/vuln/detail/CVE-2023-6135","firefox","4.3","120.0.1","122.0.1","122.0.1","firefox","2023A0000006135","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/275441 https://github.com/NixOS/nixpkgs/pull/286601 https://github.com/NixOS/nixpkgs/pull/286735" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-6129","https://nvd.nist.gov/vuln/detail/CVE-2023-6129","openssl","6.5","3.0.12","3.2.0","3.2.1","openssl","2023A0000006129","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/285019 @@ -370,7 +311,7 @@ https://github.com/NixOS/nixpkgs/pull/170659" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2022-26691","https://nvd.nist.gov/vuln/detail/CVE-2022-26691","cups","6.7","2.4.7","","","","2022A0000026691","True","Fixed in nixpkgs with PR: https://github.com/NixOS/nixpkgs/pull/174898.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2022-26592","https://nvd.nist.gov/vuln/detail/CVE-2022-26592","libsass","8.8","3.6.5","","","","2022A0000026592","True","Pending upstream fix: https://github.com/sass/libsass/issues/3174.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","MAL-2022-4301","https://osv.dev/MAL-2022-4301","libidn2","","2.3.4","","","","2022A0000004301","True","Incorrect package: Issue refers npm libidn2, whereas, nixpkgs refers libidn2 https://gitlab.com/libidn/libidn2.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2022-4066","https://nvd.nist.gov/vuln/detail/CVE-2022-4066","firefox","8.2","120.0.1","122.0","122.0.1","firefox","2022A0000004066","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2022-4066","https://nvd.nist.gov/vuln/detail/CVE-2022-4066","firefox","8.2","120.0.1","122.0.1","122.0.1","firefox","2022A0000004066","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2022-3341","https://nvd.nist.gov/vuln/detail/CVE-2022-3341","ffmpeg","5.3","4.4.4","","","","2022A0000003341","True","Scanners get confused by LTS release versions (non-linear version numbers). Upstream fix patch for 4.4.x is merged in 4.4.4 https://github.com/FFmpeg/FFmpeg/commit/c513bd48039a718dabf6d7a829efb6732693c04b.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2022-3219","https://nvd.nist.gov/vuln/detail/CVE-2022-3219","gnupg","3.3","2.4.1","","","","2022A0000003219","True","Fix patch is not accepted upstream: https://dev.gnupg.org/D556.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2022-3109","https://nvd.nist.gov/vuln/detail/CVE-2022-3109","ffmpeg","7.5","4.4.4","","","","2022A0000003109","True","Scanners get confused by LTS release versions (non-linear version numbers). Upstream fix patch for 4.4.x is merged in 4.4.4 https://github.com/FFmpeg/FFmpeg/commit/4d82b7bac42c9d35d4f9f145a85e6cbc1fe914f2.","err_missing_repology_version","" @@ -379,8 +320,8 @@ https://github.com/NixOS/nixpkgs/pull/170659" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-859","https://osv.dev/OSV-2022-859","bluez","","5.70","5.71","5.72","bluez","2022A0000000859","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-819","https://osv.dev/OSV-2022-819","libraw","","0.21.1","0.21.2","0.21.2","libraw","2022A0000000819","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-785","https://osv.dev/OSV-2022-785","dnsmasq","","2.89","2.89","2.89","dnsmasq","2022A0000000785","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-581","https://osv.dev/OSV-2022-581","qemu","","8.1.3","8.2.1","8.2.1","qemu","2022A0000000581","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-572","https://osv.dev/OSV-2022-572","dnsmasq","","2.89","2.89","2.89","dnsmasq","2022A0000000572","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-530","https://osv.dev/OSV-2022-530","espeak-ng","","1.51.1","1.51.1","1.51.1","espeak-ng","2022A0000000530","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" @@ -475,8 +416,8 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2019-5443","https://nvd.nist.gov/vuln/detail/CVE-2019-5443","curl","7.8","0.4.44","","","","2019A0000005443","False","","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2018-18438","https://nvd.nist.gov/vuln/detail/CVE-2018-18438","qemu","5.5","8.1.3","","","","2018A0000018438","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2018-13162","https://nvd.nist.gov/vuln/detail/CVE-2018-13162","alex","7.5","3.3.0.0","3.3.0.0","3.5.0.0","alex","2018A0000013162","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2018-10229","https://nvd.nist.gov/vuln/detail/CVE-2018-10229","firefox","4.8","120.0.1","122.0","122.0.1","firefox","2018A0000010229","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2018-8024","https://nvd.nist.gov/vuln/detail/CVE-2018-8024","firefox","5.4","120.0.1","122.0","122.0.1","firefox","2018A0000008024","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2018-10229","https://nvd.nist.gov/vuln/detail/CVE-2018-10229","firefox","4.8","120.0.1","122.0.1","122.0.1","firefox","2018A0000010229","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2018-8024","https://nvd.nist.gov/vuln/detail/CVE-2018-8024","firefox","5.4","120.0.1","122.0.1","122.0.1","firefox","2018A0000008024","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2018-7263","https://nvd.nist.gov/vuln/detail/CVE-2018-7263","libmad","9.8","0.15.1b","","","","2018A0000007263","True","Based on https://github.com/NixOS/nixpkgs/issues/57154, issue is fixed by https://github.com/NixOS/nixpkgs/commit/92edb0610923fab5a9dcc59b94652f1e8a5ea1ed.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2018-6553","https://nvd.nist.gov/vuln/detail/CVE-2018-6553","cups","8.8","2.4.7","","","","2018A0000006553","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2017-8806","https://nvd.nist.gov/vuln/detail/CVE-2017-8806","postgresql","5.5","15.5","16.1","16.2","postgresql","2017A0000008806","False","","err_not_vulnerable_based_on_repology","" @@ -529,8 +470,8 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7513","https://nvd.nist.gov/vuln/detail/CVE-2016-7513","imagemagick","6.5","7.1.1-21","7.1.1-27","7.1.1.27","imagemagick","2016A0000007513","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7506","https://nvd.nist.gov/vuln/detail/CVE-2016-7506","mujs","7.5","1.3.3","","","","2016A0000007506","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7504","https://nvd.nist.gov/vuln/detail/CVE-2016-7504","mujs","9.8","1.3.3","","","","2016A0000007504","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7153","https://nvd.nist.gov/vuln/detail/CVE-2016-7153","firefox","5.3","120.0.1","122.0","122.0.1","firefox","2016A0000007153","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7152","https://nvd.nist.gov/vuln/detail/CVE-2016-7152","firefox","5.3","120.0.1","122.0","122.0.1","firefox","2016A0000007152","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7153","https://nvd.nist.gov/vuln/detail/CVE-2016-7153","firefox","5.3","120.0.1","122.0.1","122.0.1","firefox","2016A0000007153","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-7152","https://nvd.nist.gov/vuln/detail/CVE-2016-7152","firefox","5.3","120.0.1","122.0.1","122.0.1","firefox","2016A0000007152","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-6131","https://nvd.nist.gov/vuln/detail/CVE-2016-6131","libiberty","7.5","12.3.0","","","","2016A0000006131","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-5118","https://nvd.nist.gov/vuln/detail/CVE-2016-5118","imagemagick","9.8","7.1.1-21","7.1.1-27","7.1.1.27","imagemagick","2016A0000005118","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2016-4493","https://nvd.nist.gov/vuln/detail/CVE-2016-4493","libiberty","5.5","12.3.0","","","","2016A0000004493","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" @@ -577,31 +518,31 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9805","https://nvd.nist.gov/vuln/detail/CVE-2014-9805","imagemagick","5.5","7.1.1-21","7.1.1-27","7.1.1.27","imagemagick","2014A0000009805","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9804","https://nvd.nist.gov/vuln/detail/CVE-2014-9804","imagemagick","7.5","7.1.1-21","7.1.1-27","7.1.1.27","imagemagick","2014A0000009804","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-9157","https://nvd.nist.gov/vuln/detail/CVE-2014-9157","graphviz","","9.0.0","","","","2014A0000009157","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-6492","https://nvd.nist.gov/vuln/detail/CVE-2014-6492","firefox","","120.0.1","122.0","122.0.1","firefox","2014A0000006492","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-6492","https://nvd.nist.gov/vuln/detail/CVE-2014-6492","firefox","","120.0.1","122.0.1","122.0.1","firefox","2014A0000006492","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-4860","https://nvd.nist.gov/vuln/detail/CVE-2014-4860","edk2","6.8","202311","","","","2014A0000004860","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2014-4859","https://nvd.nist.gov/vuln/detail/CVE-2014-4859","edk2","6.8","202311","","","","2014A0000004859","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2012-4930","https://nvd.nist.gov/vuln/detail/CVE-2012-4930","firefox","","120.0.1","122.0","122.0.1","firefox","2012A0000004930","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2012-4929","https://nvd.nist.gov/vuln/detail/CVE-2012-4929","firefox","","120.0.1","122.0","122.0.1","firefox","2012A0000004929","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2012-4930","https://nvd.nist.gov/vuln/detail/CVE-2012-4930","firefox","","120.0.1","122.0.1","122.0.1","firefox","2012A0000004930","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2012-4929","https://nvd.nist.gov/vuln/detail/CVE-2012-4929","firefox","","120.0.1","122.0.1","122.0.1","firefox","2012A0000004929","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2012-3509","https://nvd.nist.gov/vuln/detail/CVE-2012-3509","libiberty","","12.3.0","","","","2012A0000003509","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2011-3389","https://nvd.nist.gov/vuln/detail/CVE-2011-3389","firefox","","120.0.1","122.0","122.0.1","firefox","2011A0000003389","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2011-0064","https://nvd.nist.gov/vuln/detail/CVE-2011-0064","firefox","","120.0.1","122.0","122.0.1","firefox","2011A0000000064","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2011-3389","https://nvd.nist.gov/vuln/detail/CVE-2011-3389","firefox","","120.0.1","122.0.1","122.0.1","firefox","2011A0000003389","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2011-0064","https://nvd.nist.gov/vuln/detail/CVE-2011-0064","firefox","","120.0.1","122.0.1","122.0.1","firefox","2011A0000000064","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2010-4226","https://nvd.nist.gov/vuln/detail/CVE-2010-4226","cpio","","2.14","","","","2010A0000004226","True","NVD data issue: concerns OpenSuSE, not cpio.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2009-4630","https://nvd.nist.gov/vuln/detail/CVE-2009-4630","firefox","","120.0.1","122.0","122.0.1","firefox","2009A0000004630","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2009-4130","https://nvd.nist.gov/vuln/detail/CVE-2009-4130","firefox","","120.0.1","122.0","122.0.1","firefox","2009A0000004130","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2009-4129","https://nvd.nist.gov/vuln/detail/CVE-2009-4129","firefox","","120.0.1","122.0","122.0.1","firefox","2009A0000004129","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2009-4102","https://nvd.nist.gov/vuln/detail/CVE-2009-4102","firefox","","120.0.1","122.0","122.0.1","firefox","2009A0000004102","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2009-2409","https://nvd.nist.gov/vuln/detail/CVE-2009-2409","firefox","","120.0.1","122.0","122.0.1","firefox","2009A0000002409","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2009-1597","https://nvd.nist.gov/vuln/detail/CVE-2009-1597","firefox","","120.0.1","122.0","122.0.1","firefox","2009A0000001597","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-6715","https://nvd.nist.gov/vuln/detail/CVE-2007-6715","firefox","","120.0.1","122.0","122.0.1","firefox","2007A0000006715","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-5967","https://nvd.nist.gov/vuln/detail/CVE-2007-5967","firefox","6.5","120.0.1","122.0","122.0.1","firefox","2007A0000005967","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-4013","https://nvd.nist.gov/vuln/detail/CVE-2007-4013","firefox","","120.0.1","122.0","122.0.1","firefox","2007A0000004013","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-3827","https://nvd.nist.gov/vuln/detail/CVE-2007-3827","firefox","","120.0.1","122.0","122.0.1","firefox","2007A0000003827","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-3670","https://nvd.nist.gov/vuln/detail/CVE-2007-3670","firefox","","120.0.1","122.0","122.0.1","firefox","2007A0000003670","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-2176","https://nvd.nist.gov/vuln/detail/CVE-2007-2176","firefox","","120.0.1","122.0","122.0.1","firefox","2007A0000002176","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-1970","https://nvd.nist.gov/vuln/detail/CVE-2007-1970","firefox","","120.0.1","122.0","122.0.1","firefox","2007A0000001970","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2009-4630","https://nvd.nist.gov/vuln/detail/CVE-2009-4630","firefox","","120.0.1","122.0.1","122.0.1","firefox","2009A0000004630","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2009-4130","https://nvd.nist.gov/vuln/detail/CVE-2009-4130","firefox","","120.0.1","122.0.1","122.0.1","firefox","2009A0000004130","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2009-4129","https://nvd.nist.gov/vuln/detail/CVE-2009-4129","firefox","","120.0.1","122.0.1","122.0.1","firefox","2009A0000004129","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2009-4102","https://nvd.nist.gov/vuln/detail/CVE-2009-4102","firefox","","120.0.1","122.0.1","122.0.1","firefox","2009A0000004102","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2009-2409","https://nvd.nist.gov/vuln/detail/CVE-2009-2409","firefox","","120.0.1","122.0.1","122.0.1","firefox","2009A0000002409","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2009-1597","https://nvd.nist.gov/vuln/detail/CVE-2009-1597","firefox","","120.0.1","122.0.1","122.0.1","firefox","2009A0000001597","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-6715","https://nvd.nist.gov/vuln/detail/CVE-2007-6715","firefox","","120.0.1","122.0.1","122.0.1","firefox","2007A0000006715","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-5967","https://nvd.nist.gov/vuln/detail/CVE-2007-5967","firefox","6.5","120.0.1","122.0.1","122.0.1","firefox","2007A0000005967","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-4013","https://nvd.nist.gov/vuln/detail/CVE-2007-4013","firefox","","120.0.1","122.0.1","122.0.1","firefox","2007A0000004013","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-3827","https://nvd.nist.gov/vuln/detail/CVE-2007-3827","firefox","","120.0.1","122.0.1","122.0.1","firefox","2007A0000003827","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-3670","https://nvd.nist.gov/vuln/detail/CVE-2007-3670","firefox","","120.0.1","122.0.1","122.0.1","firefox","2007A0000003670","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-2176","https://nvd.nist.gov/vuln/detail/CVE-2007-2176","firefox","","120.0.1","122.0.1","122.0.1","firefox","2007A0000002176","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-1970","https://nvd.nist.gov/vuln/detail/CVE-2007-1970","firefox","","120.0.1","122.0.1","122.0.1","firefox","2007A0000001970","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-1667","https://nvd.nist.gov/vuln/detail/CVE-2007-1667","imagemagick","","7.1.1-21","7.1.1-27","7.1.1.27","imagemagick","2007A0000001667","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-0896","https://nvd.nist.gov/vuln/detail/CVE-2007-0896","firefox","","120.0.1","122.0","122.0.1","firefox","2007A0000000896","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2003-1492","https://nvd.nist.gov/vuln/detail/CVE-2003-1492","firefox","","120.0.1","122.0","122.0.1","firefox","2003A0000001492","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2007-0896","https://nvd.nist.gov/vuln/detail/CVE-2007-0896","firefox","","120.0.1","122.0.1","122.0.1","firefox","2007A0000000896","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","current","CVE-2003-1492","https://nvd.nist.gov/vuln/detail/CVE-2003-1492","firefox","","120.0.1","122.0.1","122.0.1","firefox","2003A0000001492","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2024-22862","https://nvd.nist.gov/vuln/detail/CVE-2024-22862","ffmpeg","9.8","6.0","6.1","6.1.1","ffmpeg","2024A0000022862","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2024-22862","https://nvd.nist.gov/vuln/detail/CVE-2024-22862","ffmpeg","9.8","4.4.4","6.1","6.1.1","ffmpeg","2024A0000022862","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2024-22861","https://nvd.nist.gov/vuln/detail/CVE-2024-22861","ffmpeg","7.5","6.0","6.1","6.1.1","ffmpeg","2024A0000022861","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" @@ -618,9 +559,10 @@ https://github.com/NixOS/nixpkgs/pull/285027" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","GHSA-fwr7-v2mv-hh25","https://osv.dev/GHSA-fwr7-v2mv-hh25","async","","2.2.4","2.2.5","2.2.5","haskell:async","2023A1674432000","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-52356","https://nvd.nist.gov/vuln/detail/CVE-2023-52356","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052356","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-52355","https://nvd.nist.gov/vuln/detail/CVE-2023-52355","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052355","False","","fix_not_available","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-52071","https://nvd.nist.gov/vuln/detail/CVE-2023-52071","curl","5.3","8.4.0","8.5.0","8.6.0","curl","2023A0000052071","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/285295" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-51258","https://nvd.nist.gov/vuln/detail/CVE-2023-51258","yasm","5.5","1.3.0","1.3.0","1.3.0","yasm","2023A0000051258","False","","fix_not_available","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.5","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.5","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-48706","https://nvd.nist.gov/vuln/detail/CVE-2023-48706","vim","4.7","9.0.2116","9.1.0004","9.1.0080","vim","2023A0000048706","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/276595 https://github.com/NixOS/nixpkgs/pull/284984" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-48161","https://nvd.nist.gov/vuln/detail/CVE-2023-48161","giflib","7.1","5.2.1","5.2.1","5.2.1","giflib","2023A0000048161","False","","fix_not_available","" @@ -648,7 +590,7 @@ https://github.com/NixOS/nixpkgs/pull/283888" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-45231","https://nvd.nist.gov/vuln/detail/CVE-2023-45231","edk2","6.5","202311","202311","202311","edk2","2023A0000045231","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-45230","https://nvd.nist.gov/vuln/detail/CVE-2023-45230","edk2","8.8","202311","202311","202311","edk2","2023A0000045230","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-45229","https://nvd.nist.gov/vuln/detail/CVE-2023-45229","edk2","6.5","202311","202311","202311","edk2","2023A0000045229","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000044487","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/259329 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000044487","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/259329 https://github.com/NixOS/nixpkgs/pull/262738 https://github.com/NixOS/nixpkgs/pull/263279 https://github.com/NixOS/nixpkgs/pull/278073 @@ -660,13 +602,13 @@ https://github.com/NixOS/nixpkgs/pull/286248" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-42363","https://nvd.nist.gov/vuln/detail/CVE-2023-42363","busybox","5.5","1.36.1","1.36.1","1.36.1","busybox","2023A0000042363","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-41330","https://nvd.nist.gov/vuln/detail/CVE-2023-41330","snappy","9.8","1.1.10","","","","2023A0000041330","True","Incorrect package: Issue concerns snappy php library: https://github.com/KnpLabs/snappy, whereas, nixpkgs ""snappy"" refers snappy compression library: https://google.github.io/snappy/. Issue gets included to the report due to vulnix's design decision to avoid false negatives with the cost of false positives: https://github.com/nix-community/vulnix/blob/f56f3ac857626171b95e51d98cb6874278f789d3/src/vulnix/vulnerability.py#L90-L96.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-39742","https://nvd.nist.gov/vuln/detail/CVE-2023-39742","giflib","5.5","5.2.1","5.2.1","5.2.1","giflib","2023A0000039742","False","","fix_not_available","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039325","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/262713" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039323","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-39322","https://nvd.nist.gov/vuln/detail/CVE-2023-39322","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039322","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-39321","https://nvd.nist.gov/vuln/detail/CVE-2023-39321","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039321","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-39320","https://nvd.nist.gov/vuln/detail/CVE-2023-39320","go","9.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039320","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039319","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039318","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039325","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/262713" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039323","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-39322","https://nvd.nist.gov/vuln/detail/CVE-2023-39322","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039322","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-39321","https://nvd.nist.gov/vuln/detail/CVE-2023-39321","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039321","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-39320","https://nvd.nist.gov/vuln/detail/CVE-2023-39320","go","9.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039320","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039319","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039318","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-38858","https://nvd.nist.gov/vuln/detail/CVE-2023-38858","faad2","6.5","2.10.1","2.11.1","2.11.1","faad2","2023A0000038858","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/267515" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-38857","https://nvd.nist.gov/vuln/detail/CVE-2023-38857","faad2","5.5","2.10.1","2.11.1","2.11.1","faad2","2023A0000038857","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/267515" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-38473","https://nvd.nist.gov/vuln/detail/CVE-2023-38473","avahi","5.5","0.8","0.8","0.8","avahi","2023A0000038473","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/269599" @@ -777,7 +719,7 @@ https://github.com/NixOS/nixpkgs/pull/180021" https://github.com/NixOS/nixpkgs/pull/170659" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2022-26691","https://nvd.nist.gov/vuln/detail/CVE-2022-26691","cups","6.7","2.4.7","","","","2022A0000026691","True","Fixed in nixpkgs with PR: https://github.com/NixOS/nixpkgs/pull/174898.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","MAL-2022-4301","https://osv.dev/MAL-2022-4301","libidn2","","2.3.4","","","","2022A0000004301","True","Incorrect package: Issue refers npm libidn2, whereas, nixpkgs refers libidn2 https://gitlab.com/libidn/libidn2.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2022-4066","https://nvd.nist.gov/vuln/detail/CVE-2022-4066","firefox","8.2","122.0","122.0","122.0.1","firefox","2022A0000004066","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2022-4066","https://nvd.nist.gov/vuln/detail/CVE-2022-4066","firefox","8.2","122.0.1","122.0.1","122.0.1","firefox","2022A0000004066","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2022-3341","https://nvd.nist.gov/vuln/detail/CVE-2022-3341","ffmpeg","5.3","4.4.4","","","","2022A0000003341","True","Scanners get confused by LTS release versions (non-linear version numbers). Upstream fix patch for 4.4.x is merged in 4.4.4 https://github.com/FFmpeg/FFmpeg/commit/c513bd48039a718dabf6d7a829efb6732693c04b.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2022-3219","https://nvd.nist.gov/vuln/detail/CVE-2022-3219","gnupg","3.3","2.4.1","","","","2022A0000003219","True","Fix patch is not accepted upstream: https://dev.gnupg.org/D556.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2022-3109","https://nvd.nist.gov/vuln/detail/CVE-2022-3109","ffmpeg","7.5","4.4.4","","","","2022A0000003109","True","Scanners get confused by LTS release versions (non-linear version numbers). Upstream fix patch for 4.4.x is merged in 4.4.4 https://github.com/FFmpeg/FFmpeg/commit/4d82b7bac42c9d35d4f9f145a85e6cbc1fe914f2.","err_missing_repology_version","" @@ -786,8 +728,8 @@ https://github.com/NixOS/nixpkgs/pull/170659" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-859","https://osv.dev/OSV-2022-859","bluez","","5.70","5.71","5.72","bluez","2022A0000000859","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-819","https://osv.dev/OSV-2022-819","libraw","","0.21.1","0.21.2","0.21.2","libraw","2022A0000000819","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-785","https://osv.dev/OSV-2022-785","dnsmasq","","2.89","2.89","2.89","dnsmasq","2022A0000000785","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-581","https://osv.dev/OSV-2022-581","qemu","","8.1.5","8.2.1","8.2.1","qemu","2022A0000000581","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-572","https://osv.dev/OSV-2022-572","dnsmasq","","2.89","2.89","2.89","dnsmasq","2022A0000000572","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-530","https://osv.dev/OSV-2022-530","espeak-ng","","1.51.1","1.51.1","1.51.1","espeak-ng","2022A0000000530","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" @@ -882,8 +824,8 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2019-5443","https://nvd.nist.gov/vuln/detail/CVE-2019-5443","curl","7.8","0.4.44","","","","2019A0000005443","False","","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2018-18438","https://nvd.nist.gov/vuln/detail/CVE-2018-18438","qemu","5.5","8.1.5","","","","2018A0000018438","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2018-13162","https://nvd.nist.gov/vuln/detail/CVE-2018-13162","alex","7.5","3.3.0.0","3.3.0.0","3.5.0.0","alex","2018A0000013162","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2018-10229","https://nvd.nist.gov/vuln/detail/CVE-2018-10229","firefox","4.8","122.0","122.0","122.0.1","firefox","2018A0000010229","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2018-8024","https://nvd.nist.gov/vuln/detail/CVE-2018-8024","firefox","5.4","122.0","122.0","122.0.1","firefox","2018A0000008024","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2018-10229","https://nvd.nist.gov/vuln/detail/CVE-2018-10229","firefox","4.8","122.0.1","122.0.1","122.0.1","firefox","2018A0000010229","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2018-8024","https://nvd.nist.gov/vuln/detail/CVE-2018-8024","firefox","5.4","122.0.1","122.0.1","122.0.1","firefox","2018A0000008024","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2018-7263","https://nvd.nist.gov/vuln/detail/CVE-2018-7263","libmad","9.8","0.15.1b","","","","2018A0000007263","True","Based on https://github.com/NixOS/nixpkgs/issues/57154, issue is fixed by https://github.com/NixOS/nixpkgs/commit/92edb0610923fab5a9dcc59b94652f1e8a5ea1ed.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2018-6553","https://nvd.nist.gov/vuln/detail/CVE-2018-6553","cups","8.8","2.4.7","","","","2018A0000006553","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2017-8806","https://nvd.nist.gov/vuln/detail/CVE-2017-8806","postgresql","5.5","15.5","16.1","16.2","postgresql","2017A0000008806","False","","err_not_vulnerable_based_on_repology","" @@ -936,8 +878,8 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7513","https://nvd.nist.gov/vuln/detail/CVE-2016-7513","imagemagick","6.5","7.1.1-26","7.1.1-27","7.1.1.27","imagemagick","2016A0000007513","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7506","https://nvd.nist.gov/vuln/detail/CVE-2016-7506","mujs","7.5","1.3.3","","","","2016A0000007506","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7504","https://nvd.nist.gov/vuln/detail/CVE-2016-7504","mujs","9.8","1.3.3","","","","2016A0000007504","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7153","https://nvd.nist.gov/vuln/detail/CVE-2016-7153","firefox","5.3","122.0","122.0","122.0.1","firefox","2016A0000007153","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7152","https://nvd.nist.gov/vuln/detail/CVE-2016-7152","firefox","5.3","122.0","122.0","122.0.1","firefox","2016A0000007152","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7153","https://nvd.nist.gov/vuln/detail/CVE-2016-7153","firefox","5.3","122.0.1","122.0.1","122.0.1","firefox","2016A0000007153","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-7152","https://nvd.nist.gov/vuln/detail/CVE-2016-7152","firefox","5.3","122.0.1","122.0.1","122.0.1","firefox","2016A0000007152","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-6131","https://nvd.nist.gov/vuln/detail/CVE-2016-6131","libiberty","7.5","12.3.0","","","","2016A0000006131","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-5118","https://nvd.nist.gov/vuln/detail/CVE-2016-5118","imagemagick","9.8","7.1.1-26","7.1.1-27","7.1.1.27","imagemagick","2016A0000005118","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2016-4493","https://nvd.nist.gov/vuln/detail/CVE-2016-4493","libiberty","5.5","12.3.0","","","","2016A0000004493","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" @@ -984,31 +926,31 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9805","https://nvd.nist.gov/vuln/detail/CVE-2014-9805","imagemagick","5.5","7.1.1-26","7.1.1-27","7.1.1.27","imagemagick","2014A0000009805","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9804","https://nvd.nist.gov/vuln/detail/CVE-2014-9804","imagemagick","7.5","7.1.1-26","7.1.1-27","7.1.1.27","imagemagick","2014A0000009804","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-9157","https://nvd.nist.gov/vuln/detail/CVE-2014-9157","graphviz","","9.0.0","","","","2014A0000009157","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-6492","https://nvd.nist.gov/vuln/detail/CVE-2014-6492","firefox","","122.0","122.0","122.0.1","firefox","2014A0000006492","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-6492","https://nvd.nist.gov/vuln/detail/CVE-2014-6492","firefox","","122.0.1","122.0.1","122.0.1","firefox","2014A0000006492","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-4860","https://nvd.nist.gov/vuln/detail/CVE-2014-4860","edk2","6.8","202311","","","","2014A0000004860","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2014-4859","https://nvd.nist.gov/vuln/detail/CVE-2014-4859","edk2","6.8","202311","","","","2014A0000004859","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2012-4930","https://nvd.nist.gov/vuln/detail/CVE-2012-4930","firefox","","122.0","122.0","122.0.1","firefox","2012A0000004930","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2012-4929","https://nvd.nist.gov/vuln/detail/CVE-2012-4929","firefox","","122.0","122.0","122.0.1","firefox","2012A0000004929","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2012-4930","https://nvd.nist.gov/vuln/detail/CVE-2012-4930","firefox","","122.0.1","122.0.1","122.0.1","firefox","2012A0000004930","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2012-4929","https://nvd.nist.gov/vuln/detail/CVE-2012-4929","firefox","","122.0.1","122.0.1","122.0.1","firefox","2012A0000004929","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2012-3509","https://nvd.nist.gov/vuln/detail/CVE-2012-3509","libiberty","","12.3.0","","","","2012A0000003509","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2011-3389","https://nvd.nist.gov/vuln/detail/CVE-2011-3389","firefox","","122.0","122.0","122.0.1","firefox","2011A0000003389","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2011-0064","https://nvd.nist.gov/vuln/detail/CVE-2011-0064","firefox","","122.0","122.0","122.0.1","firefox","2011A0000000064","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2011-3389","https://nvd.nist.gov/vuln/detail/CVE-2011-3389","firefox","","122.0.1","122.0.1","122.0.1","firefox","2011A0000003389","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2011-0064","https://nvd.nist.gov/vuln/detail/CVE-2011-0064","firefox","","122.0.1","122.0.1","122.0.1","firefox","2011A0000000064","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2010-4226","https://nvd.nist.gov/vuln/detail/CVE-2010-4226","cpio","","2.14","","","","2010A0000004226","True","NVD data issue: concerns OpenSuSE, not cpio.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2009-4630","https://nvd.nist.gov/vuln/detail/CVE-2009-4630","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004630","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2009-4130","https://nvd.nist.gov/vuln/detail/CVE-2009-4130","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004130","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2009-4129","https://nvd.nist.gov/vuln/detail/CVE-2009-4129","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004129","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2009-4102","https://nvd.nist.gov/vuln/detail/CVE-2009-4102","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004102","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2009-2409","https://nvd.nist.gov/vuln/detail/CVE-2009-2409","firefox","","122.0","122.0","122.0.1","firefox","2009A0000002409","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2009-1597","https://nvd.nist.gov/vuln/detail/CVE-2009-1597","firefox","","122.0","122.0","122.0.1","firefox","2009A0000001597","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-6715","https://nvd.nist.gov/vuln/detail/CVE-2007-6715","firefox","","122.0","122.0","122.0.1","firefox","2007A0000006715","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-5967","https://nvd.nist.gov/vuln/detail/CVE-2007-5967","firefox","6.5","122.0","122.0","122.0.1","firefox","2007A0000005967","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-4013","https://nvd.nist.gov/vuln/detail/CVE-2007-4013","firefox","","122.0","122.0","122.0.1","firefox","2007A0000004013","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-3827","https://nvd.nist.gov/vuln/detail/CVE-2007-3827","firefox","","122.0","122.0","122.0.1","firefox","2007A0000003827","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-3670","https://nvd.nist.gov/vuln/detail/CVE-2007-3670","firefox","","122.0","122.0","122.0.1","firefox","2007A0000003670","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-2176","https://nvd.nist.gov/vuln/detail/CVE-2007-2176","firefox","","122.0","122.0","122.0.1","firefox","2007A0000002176","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-1970","https://nvd.nist.gov/vuln/detail/CVE-2007-1970","firefox","","122.0","122.0","122.0.1","firefox","2007A0000001970","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2009-4630","https://nvd.nist.gov/vuln/detail/CVE-2009-4630","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004630","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2009-4130","https://nvd.nist.gov/vuln/detail/CVE-2009-4130","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004130","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2009-4129","https://nvd.nist.gov/vuln/detail/CVE-2009-4129","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004129","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2009-4102","https://nvd.nist.gov/vuln/detail/CVE-2009-4102","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004102","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2009-2409","https://nvd.nist.gov/vuln/detail/CVE-2009-2409","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000002409","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2009-1597","https://nvd.nist.gov/vuln/detail/CVE-2009-1597","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000001597","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-6715","https://nvd.nist.gov/vuln/detail/CVE-2007-6715","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000006715","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-5967","https://nvd.nist.gov/vuln/detail/CVE-2007-5967","firefox","6.5","122.0.1","122.0.1","122.0.1","firefox","2007A0000005967","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-4013","https://nvd.nist.gov/vuln/detail/CVE-2007-4013","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000004013","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-3827","https://nvd.nist.gov/vuln/detail/CVE-2007-3827","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000003827","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-3670","https://nvd.nist.gov/vuln/detail/CVE-2007-3670","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000003670","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-2176","https://nvd.nist.gov/vuln/detail/CVE-2007-2176","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000002176","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-1970","https://nvd.nist.gov/vuln/detail/CVE-2007-1970","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000001970","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-1667","https://nvd.nist.gov/vuln/detail/CVE-2007-1667","imagemagick","","7.1.1-26","7.1.1-27","7.1.1.27","imagemagick","2007A0000001667","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-0896","https://nvd.nist.gov/vuln/detail/CVE-2007-0896","firefox","","122.0","122.0","122.0.1","firefox","2007A0000000896","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2003-1492","https://nvd.nist.gov/vuln/detail/CVE-2003-1492","firefox","","122.0","122.0","122.0.1","firefox","2003A0000001492","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2007-0896","https://nvd.nist.gov/vuln/detail/CVE-2007-0896","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000000896","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2003-1492","https://nvd.nist.gov/vuln/detail/CVE-2003-1492","firefox","","122.0.1","122.0.1","122.0.1","firefox","2003A0000001492","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2024-22862","https://nvd.nist.gov/vuln/detail/CVE-2024-22862","ffmpeg","9.8","4.4.4","6.1","6.1.1","ffmpeg","2024A0000022862","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2024-22861","https://nvd.nist.gov/vuln/detail/CVE-2024-22861","ffmpeg","7.5","4.4.4","6.1","6.1.1","ffmpeg","2024A0000022861","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2024-22860","https://nvd.nist.gov/vuln/detail/CVE-2024-22860","ffmpeg","9.8","4.4.4","6.1","6.1.1","ffmpeg","2024A0000022860","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" @@ -1022,9 +964,10 @@ https://github.com/NixOS/nixpkgs/pull/285027" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","GHSA-fwr7-v2mv-hh25","https://osv.dev/GHSA-fwr7-v2mv-hh25","async","","2.2.5","2.2.5","2.2.5","haskell:async","2023A1674432000","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-52356","https://nvd.nist.gov/vuln/detail/CVE-2023-52356","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052356","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-52355","https://nvd.nist.gov/vuln/detail/CVE-2023-52355","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052355","False","","fix_not_available","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-52071","https://nvd.nist.gov/vuln/detail/CVE-2023-52071","curl","5.3","8.5.0","8.5.0","8.6.0","curl","2023A0000052071","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/285295" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-51258","https://nvd.nist.gov/vuln/detail/CVE-2023-51258","yasm","5.5","1.3.0","1.3.0","1.3.0","yasm","2023A0000051258","False","","fix_not_available","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.6","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.6","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-49292","https://nvd.nist.gov/vuln/detail/CVE-2023-49292","go","4.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000049292","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-48161","https://nvd.nist.gov/vuln/detail/CVE-2023-48161","giflib","7.1","5.2.1","5.2.1","5.2.1","giflib","2023A0000048161","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-47470","https://nvd.nist.gov/vuln/detail/CVE-2023-47470","ffmpeg","7.8","4.4.4","6.1","6.1.1","ffmpeg","2023A0000047470","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-46407","https://nvd.nist.gov/vuln/detail/CVE-2023-46407","ffmpeg","5.5","4.4.4","6.1","6.1.1","ffmpeg","2023A0000046407","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/271905" @@ -1041,7 +984,7 @@ https://github.com/NixOS/nixpkgs/pull/283179" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-45231","https://nvd.nist.gov/vuln/detail/CVE-2023-45231","edk2","6.5","202311","202311","202311","edk2","2023A0000045231","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-45230","https://nvd.nist.gov/vuln/detail/CVE-2023-45230","edk2","8.8","202311","202311","202311","edk2","2023A0000045230","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-45229","https://nvd.nist.gov/vuln/detail/CVE-2023-45229","edk2","6.5","202311","202311","202311","edk2","2023A0000045229","False","","fix_not_available","https://github.com/NixOS/nixpkgs/pull/281405" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000044487","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/259329 +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-44487","https://nvd.nist.gov/vuln/detail/CVE-2023-44487","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000044487","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/259329 https://github.com/NixOS/nixpkgs/pull/262738 https://github.com/NixOS/nixpkgs/pull/263279 https://github.com/NixOS/nixpkgs/pull/278073 @@ -1053,13 +996,13 @@ https://github.com/NixOS/nixpkgs/pull/286248" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-42363","https://nvd.nist.gov/vuln/detail/CVE-2023-42363","busybox","5.5","1.36.1","1.36.1","1.36.1","busybox","2023A0000042363","False","","fix_not_available","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-41330","https://nvd.nist.gov/vuln/detail/CVE-2023-41330","snappy","9.8","1.1.10","","","","2023A0000041330","True","Incorrect package: Issue concerns snappy php library: https://github.com/KnpLabs/snappy, whereas, nixpkgs ""snappy"" refers snappy compression library: https://google.github.io/snappy/. Issue gets included to the report due to vulnix's design decision to avoid false negatives with the cost of false positives: https://github.com/nix-community/vulnix/blob/f56f3ac857626171b95e51d98cb6874278f789d3/src/vulnix/vulnerability.py#L90-L96.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-39742","https://nvd.nist.gov/vuln/detail/CVE-2023-39742","giflib","5.5","5.2.1","5.2.1","5.2.1","giflib","2023A0000039742","False","","fix_not_available","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039325","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/262713" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039323","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-39322","https://nvd.nist.gov/vuln/detail/CVE-2023-39322","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039322","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-39321","https://nvd.nist.gov/vuln/detail/CVE-2023-39321","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039321","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-39320","https://nvd.nist.gov/vuln/detail/CVE-2023-39320","go","9.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039320","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039319","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.21.7","go","2023A0000039318","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-39325","https://nvd.nist.gov/vuln/detail/CVE-2023-39325","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039325","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/262713" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-39323","https://nvd.nist.gov/vuln/detail/CVE-2023-39323","go","8.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039323","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-39322","https://nvd.nist.gov/vuln/detail/CVE-2023-39322","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039322","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-39321","https://nvd.nist.gov/vuln/detail/CVE-2023-39321","go","7.5","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039321","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-39320","https://nvd.nist.gov/vuln/detail/CVE-2023-39320","go","9.8","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039320","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-39319","https://nvd.nist.gov/vuln/detail/CVE-2023-39319","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039319","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-39318","https://nvd.nist.gov/vuln/detail/CVE-2023-39318","go","6.1","1.21.0-linux-amd64-bootstrap","1.22rc2","1.22.0","go","2023A0000039318","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-37769","https://nvd.nist.gov/vuln/detail/CVE-2023-37769","pixman","6.5","0.43.0","0.43.0","0.43.2","pixman","2023A0000037769","False","See: https://gitlab.freedesktop.org/pixman/pixman/-/issues/76: ""This somehow got assigned CVE-2023-37769, not sure why NVD keeps assigning CVEs like this. This is just a test executable"".","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-31975","https://nvd.nist.gov/vuln/detail/CVE-2023-31975","yasm","3.3","1.3.0","","","","2023A0000031975","True","Memory leak in CLI tool, no security impact.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-31974","https://nvd.nist.gov/vuln/detail/CVE-2023-31974","yasm","5.5","1.3.0","","","","2023A0000031974","True","Crash in CLI tool, no security impact.","err_missing_repology_version","" @@ -1161,7 +1104,7 @@ https://github.com/NixOS/nixpkgs/pull/180021" https://github.com/NixOS/nixpkgs/pull/170659" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2022-26691","https://nvd.nist.gov/vuln/detail/CVE-2022-26691","cups","6.7","2.4.7","","","","2022A0000026691","True","Fixed in nixpkgs with PR: https://github.com/NixOS/nixpkgs/pull/174898.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","MAL-2022-4301","https://osv.dev/MAL-2022-4301","libidn2","","2.3.4","","","","2022A0000004301","True","Incorrect package: Issue refers npm libidn2, whereas, nixpkgs refers libidn2 https://gitlab.com/libidn/libidn2.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2022-4066","https://nvd.nist.gov/vuln/detail/CVE-2022-4066","firefox","8.2","122.0","122.0","122.0.1","firefox","2022A0000004066","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2022-4066","https://nvd.nist.gov/vuln/detail/CVE-2022-4066","firefox","8.2","122.0.1","122.0.1","122.0.1","firefox","2022A0000004066","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2022-3341","https://nvd.nist.gov/vuln/detail/CVE-2022-3341","ffmpeg","5.3","4.4.4","","","","2022A0000003341","True","Scanners get confused by LTS release versions (non-linear version numbers). Upstream fix patch for 4.4.x is merged in 4.4.4 https://github.com/FFmpeg/FFmpeg/commit/c513bd48039a718dabf6d7a829efb6732693c04b.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2022-3219","https://nvd.nist.gov/vuln/detail/CVE-2022-3219","gnupg","3.3","2.4.3","","","","2022A0000003219","True","Fix patch is not accepted upstream: https://dev.gnupg.org/D556.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2022-3109","https://nvd.nist.gov/vuln/detail/CVE-2022-3109","ffmpeg","7.5","4.4.4","","","","2022A0000003109","True","Scanners get confused by LTS release versions (non-linear version numbers). Upstream fix patch for 4.4.x is merged in 4.4.4 https://github.com/FFmpeg/FFmpeg/commit/4d82b7bac42c9d35d4f9f145a85e6cbc1fe914f2.","err_missing_repology_version","" @@ -1170,8 +1113,8 @@ https://github.com/NixOS/nixpkgs/pull/170659" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-859","https://osv.dev/OSV-2022-859","bluez","","5.71","5.71","5.72","bluez","2022A0000000859","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-819","https://osv.dev/OSV-2022-819","libraw","","0.21.2","0.21.2","0.21.2","libraw","2022A0000000819","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-785","https://osv.dev/OSV-2022-785","dnsmasq","","2.89","2.89","2.89","dnsmasq","2022A0000000785","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-581","https://osv.dev/OSV-2022-581","qemu","","8.2.1","8.2.1","8.2.1","qemu","2022A0000000581","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-572","https://osv.dev/OSV-2022-572","dnsmasq","","2.89","2.89","2.89","dnsmasq","2022A0000000572","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-530","https://osv.dev/OSV-2022-530","espeak-ng","","1.51.1","1.51.1","1.51.1","espeak-ng","2022A0000000530","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" @@ -1263,8 +1206,8 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2019-5443","https://nvd.nist.gov/vuln/detail/CVE-2019-5443","curl","7.8","0.4.44","","","","2019A0000005443","False","","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2018-18438","https://nvd.nist.gov/vuln/detail/CVE-2018-18438","qemu","5.5","8.2.1","","","","2018A0000018438","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2018-13162","https://nvd.nist.gov/vuln/detail/CVE-2018-13162","alex","7.5","3.3.0.0","3.3.0.0","3.5.0.0","alex","2018A0000013162","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2018-10229","https://nvd.nist.gov/vuln/detail/CVE-2018-10229","firefox","4.8","122.0","122.0","122.0.1","firefox","2018A0000010229","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2018-8024","https://nvd.nist.gov/vuln/detail/CVE-2018-8024","firefox","5.4","122.0","122.0","122.0.1","firefox","2018A0000008024","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2018-10229","https://nvd.nist.gov/vuln/detail/CVE-2018-10229","firefox","4.8","122.0.1","122.0.1","122.0.1","firefox","2018A0000010229","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2018-8024","https://nvd.nist.gov/vuln/detail/CVE-2018-8024","firefox","5.4","122.0.1","122.0.1","122.0.1","firefox","2018A0000008024","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2018-7263","https://nvd.nist.gov/vuln/detail/CVE-2018-7263","libmad","9.8","0.15.1b","","","","2018A0000007263","True","Based on https://github.com/NixOS/nixpkgs/issues/57154, issue is fixed by https://github.com/NixOS/nixpkgs/commit/92edb0610923fab5a9dcc59b94652f1e8a5ea1ed.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2018-6553","https://nvd.nist.gov/vuln/detail/CVE-2018-6553","cups","8.8","2.4.7","","","","2018A0000006553","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2017-8806","https://nvd.nist.gov/vuln/detail/CVE-2017-8806","postgresql","5.5","15.5","16.1","16.2","postgresql","2017A0000008806","False","","err_not_vulnerable_based_on_repology","" @@ -1317,8 +1260,8 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7513","https://nvd.nist.gov/vuln/detail/CVE-2016-7513","imagemagick","6.5","7.1.1-27","7.1.1-27","7.1.1.27","imagemagick","2016A0000007513","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7506","https://nvd.nist.gov/vuln/detail/CVE-2016-7506","mujs","7.5","1.3.4","","","","2016A0000007506","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7504","https://nvd.nist.gov/vuln/detail/CVE-2016-7504","mujs","9.8","1.3.4","","","","2016A0000007504","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7153","https://nvd.nist.gov/vuln/detail/CVE-2016-7153","firefox","5.3","122.0","122.0","122.0.1","firefox","2016A0000007153","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7152","https://nvd.nist.gov/vuln/detail/CVE-2016-7152","firefox","5.3","122.0","122.0","122.0.1","firefox","2016A0000007152","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7153","https://nvd.nist.gov/vuln/detail/CVE-2016-7153","firefox","5.3","122.0.1","122.0.1","122.0.1","firefox","2016A0000007153","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-7152","https://nvd.nist.gov/vuln/detail/CVE-2016-7152","firefox","5.3","122.0.1","122.0.1","122.0.1","firefox","2016A0000007152","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-6131","https://nvd.nist.gov/vuln/detail/CVE-2016-6131","libiberty","7.5","13.2.0","","","","2016A0000006131","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-5118","https://nvd.nist.gov/vuln/detail/CVE-2016-5118","imagemagick","9.8","7.1.1-27","7.1.1-27","7.1.1.27","imagemagick","2016A0000005118","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2016-4493","https://nvd.nist.gov/vuln/detail/CVE-2016-4493","libiberty","5.5","13.2.0","","","","2016A0000004493","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" @@ -1365,31 +1308,31 @@ https://github.com/NixOS/nixpkgs/pull/82958" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9805","https://nvd.nist.gov/vuln/detail/CVE-2014-9805","imagemagick","5.5","7.1.1-27","7.1.1-27","7.1.1.27","imagemagick","2014A0000009805","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9804","https://nvd.nist.gov/vuln/detail/CVE-2014-9804","imagemagick","7.5","7.1.1-27","7.1.1-27","7.1.1.27","imagemagick","2014A0000009804","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-9157","https://nvd.nist.gov/vuln/detail/CVE-2014-9157","graphviz","","9.0.0","","","","2014A0000009157","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-6492","https://nvd.nist.gov/vuln/detail/CVE-2014-6492","firefox","","122.0","122.0","122.0.1","firefox","2014A0000006492","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-6492","https://nvd.nist.gov/vuln/detail/CVE-2014-6492","firefox","","122.0.1","122.0.1","122.0.1","firefox","2014A0000006492","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-4860","https://nvd.nist.gov/vuln/detail/CVE-2014-4860","edk2","6.8","202311","","","","2014A0000004860","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2014-4859","https://nvd.nist.gov/vuln/detail/CVE-2014-4859","edk2","6.8","202311","","","","2014A0000004859","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2012-4930","https://nvd.nist.gov/vuln/detail/CVE-2012-4930","firefox","","122.0","122.0","122.0.1","firefox","2012A0000004930","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2012-4929","https://nvd.nist.gov/vuln/detail/CVE-2012-4929","firefox","","122.0","122.0","122.0.1","firefox","2012A0000004929","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2012-4930","https://nvd.nist.gov/vuln/detail/CVE-2012-4930","firefox","","122.0.1","122.0.1","122.0.1","firefox","2012A0000004930","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2012-4929","https://nvd.nist.gov/vuln/detail/CVE-2012-4929","firefox","","122.0.1","122.0.1","122.0.1","firefox","2012A0000004929","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2012-3509","https://nvd.nist.gov/vuln/detail/CVE-2012-3509","libiberty","","13.2.0","","","","2012A0000003509","True","NVD data issue: CPE entry does not correctly state the version numbers.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2011-3389","https://nvd.nist.gov/vuln/detail/CVE-2011-3389","firefox","","122.0","122.0","122.0.1","firefox","2011A0000003389","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2011-0064","https://nvd.nist.gov/vuln/detail/CVE-2011-0064","firefox","","122.0","122.0","122.0.1","firefox","2011A0000000064","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2011-3389","https://nvd.nist.gov/vuln/detail/CVE-2011-3389","firefox","","122.0.1","122.0.1","122.0.1","firefox","2011A0000003389","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2011-0064","https://nvd.nist.gov/vuln/detail/CVE-2011-0064","firefox","","122.0.1","122.0.1","122.0.1","firefox","2011A0000000064","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2010-4226","https://nvd.nist.gov/vuln/detail/CVE-2010-4226","cpio","","2.14","","","","2010A0000004226","True","NVD data issue: concerns OpenSuSE, not cpio.","err_missing_repology_version","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2009-4630","https://nvd.nist.gov/vuln/detail/CVE-2009-4630","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004630","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2009-4130","https://nvd.nist.gov/vuln/detail/CVE-2009-4130","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004130","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2009-4129","https://nvd.nist.gov/vuln/detail/CVE-2009-4129","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004129","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2009-4102","https://nvd.nist.gov/vuln/detail/CVE-2009-4102","firefox","","122.0","122.0","122.0.1","firefox","2009A0000004102","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2009-2409","https://nvd.nist.gov/vuln/detail/CVE-2009-2409","firefox","","122.0","122.0","122.0.1","firefox","2009A0000002409","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2009-1597","https://nvd.nist.gov/vuln/detail/CVE-2009-1597","firefox","","122.0","122.0","122.0.1","firefox","2009A0000001597","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-6715","https://nvd.nist.gov/vuln/detail/CVE-2007-6715","firefox","","122.0","122.0","122.0.1","firefox","2007A0000006715","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-5967","https://nvd.nist.gov/vuln/detail/CVE-2007-5967","firefox","6.5","122.0","122.0","122.0.1","firefox","2007A0000005967","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-4013","https://nvd.nist.gov/vuln/detail/CVE-2007-4013","firefox","","122.0","122.0","122.0.1","firefox","2007A0000004013","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-3827","https://nvd.nist.gov/vuln/detail/CVE-2007-3827","firefox","","122.0","122.0","122.0.1","firefox","2007A0000003827","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-3670","https://nvd.nist.gov/vuln/detail/CVE-2007-3670","firefox","","122.0","122.0","122.0.1","firefox","2007A0000003670","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-2176","https://nvd.nist.gov/vuln/detail/CVE-2007-2176","firefox","","122.0","122.0","122.0.1","firefox","2007A0000002176","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-1970","https://nvd.nist.gov/vuln/detail/CVE-2007-1970","firefox","","122.0","122.0","122.0.1","firefox","2007A0000001970","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2009-4630","https://nvd.nist.gov/vuln/detail/CVE-2009-4630","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004630","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2009-4130","https://nvd.nist.gov/vuln/detail/CVE-2009-4130","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004130","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2009-4129","https://nvd.nist.gov/vuln/detail/CVE-2009-4129","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004129","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2009-4102","https://nvd.nist.gov/vuln/detail/CVE-2009-4102","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000004102","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2009-2409","https://nvd.nist.gov/vuln/detail/CVE-2009-2409","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000002409","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2009-1597","https://nvd.nist.gov/vuln/detail/CVE-2009-1597","firefox","","122.0.1","122.0.1","122.0.1","firefox","2009A0000001597","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-6715","https://nvd.nist.gov/vuln/detail/CVE-2007-6715","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000006715","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-5967","https://nvd.nist.gov/vuln/detail/CVE-2007-5967","firefox","6.5","122.0.1","122.0.1","122.0.1","firefox","2007A0000005967","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-4013","https://nvd.nist.gov/vuln/detail/CVE-2007-4013","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000004013","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-3827","https://nvd.nist.gov/vuln/detail/CVE-2007-3827","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000003827","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-3670","https://nvd.nist.gov/vuln/detail/CVE-2007-3670","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000003670","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-2176","https://nvd.nist.gov/vuln/detail/CVE-2007-2176","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000002176","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-1970","https://nvd.nist.gov/vuln/detail/CVE-2007-1970","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000001970","False","","err_not_vulnerable_based_on_repology","" "packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-1667","https://nvd.nist.gov/vuln/detail/CVE-2007-1667","imagemagick","","7.1.1-27","7.1.1-27","7.1.1.27","imagemagick","2007A0000001667","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-0896","https://nvd.nist.gov/vuln/detail/CVE-2007-0896","firefox","","122.0","122.0","122.0.1","firefox","2007A0000000896","False","","err_not_vulnerable_based_on_repology","" -"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2003-1492","https://nvd.nist.gov/vuln/detail/CVE-2003-1492","firefox","","122.0","122.0","122.0.1","firefox","2003A0000001492","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2007-0896","https://nvd.nist.gov/vuln/detail/CVE-2007-0896","firefox","","122.0.1","122.0.1","122.0.1","firefox","2007A0000000896","False","","err_not_vulnerable_based_on_repology","" +"packages.x86_64-linux.generic-x86_64-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2003-1492","https://nvd.nist.gov/vuln/detail/CVE-2003-1492","firefox","","122.0.1","122.0.1","122.0.1","firefox","2003A0000001492","False","","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0727","https://nvd.nist.gov/vuln/detail/CVE-2024-0727","openssl","5.5","3.0.12","3.2.0","3.2.1","openssl","2024A0000000727","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/285019 https://github.com/NixOS/nixpkgs/pull/285027" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","CVE-2024-0727","https://nvd.nist.gov/vuln/detail/CVE-2024-0727","openssl","5.5","3.0.12","3.2.0","3.2.0","ruby:openssl","2024A0000000727","False","","err_not_vulnerable_based_on_repology","https://github.com/NixOS/nixpkgs/pull/285019 @@ -1403,6 +1346,7 @@ https://github.com/NixOS/nixpkgs/pull/281775" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","GHSA-fwr7-v2mv-hh25","https://osv.dev/GHSA-fwr7-v2mv-hh25","async","","2.2.4","2.2.5","2.2.5","haskell:async","2023A1674432000","False","","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-52356","https://nvd.nist.gov/vuln/detail/CVE-2023-52356","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052356","False","","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-52355","https://nvd.nist.gov/vuln/detail/CVE-2023-52355","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052355","False","","fix_not_available","" +"packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-52071","https://nvd.nist.gov/vuln/detail/CVE-2023-52071","curl","5.3","8.4.0","8.5.0","8.6.0","curl","2023A0000052071","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/285295" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","CVE-2023-51767","https://nvd.nist.gov/vuln/detail/CVE-2023-51767","openssh","7.0","9.5p1","9.6p1","9.6p1","openssh","2023A0000051767","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/275249 https://github.com/NixOS/nixpkgs/pull/275399 https://github.com/NixOS/nixpkgs/pull/275587" @@ -1525,8 +1469,8 @@ https://github.com/NixOS/nixpkgs/pull/253430" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","CVE-2022-28321","https://nvd.nist.gov/vuln/detail/CVE-2022-28321","linux-pam","9.8","1.5.2","","","","2022A0000028321","True","Only impacts SUSE-specific patch version. Notice: repology package name is pam: https://repology.org/project/pam/versions.","err_missing_repology_version","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","MAL-2022-4301","https://osv.dev/MAL-2022-4301","libidn2","","2.3.4","","","","2022A0000004301","True","Incorrect package: Issue refers npm libidn2, whereas, nixpkgs refers libidn2 https://gitlab.com/libidn/libidn2.","err_missing_repology_version","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","CVE-2022-3219","https://nvd.nist.gov/vuln/detail/CVE-2022-3219","gnupg","3.3","2.4.1","","","","2022A0000003219","True","Fix patch is not accepted upstream: https://dev.gnupg.org/D556.","err_missing_repology_version","" -"packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" -"packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-581","https://osv.dev/OSV-2022-581","qemu","","8.1.3","8.2.1","8.2.1","qemu","2022A0000000581","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-193","https://osv.dev/OSV-2022-193","w3m","","0.5.3+git20230121","0.5.3+git20230121","0.5.3+git20230121","w3m","2022A0000000193","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","current","OSV-2022-183","https://osv.dev/OSV-2022-183","binutils","","2.40","","","","2022A0000000183","True","Fixed based on https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=44864#c2.","err_missing_repology_version","" @@ -1605,6 +1549,7 @@ https://github.com/NixOS/nixpkgs/pull/285027" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","GHSA-fwr7-v2mv-hh25","https://osv.dev/GHSA-fwr7-v2mv-hh25","async","","2.2.4","2.2.5","2.2.5","haskell:async","2023A1674432000","False","","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-52356","https://nvd.nist.gov/vuln/detail/CVE-2023-52356","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052356","False","","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-52355","https://nvd.nist.gov/vuln/detail/CVE-2023-52355","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052355","False","","fix_not_available","" +"packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-52071","https://nvd.nist.gov/vuln/detail/CVE-2023-52071","curl","5.3","8.4.0","8.5.0","8.6.0","curl","2023A0000052071","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/285295" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-51258","https://nvd.nist.gov/vuln/detail/CVE-2023-51258","yasm","5.5","1.3.0","1.3.0","1.3.0","yasm","2023A0000051258","False","","fix_not_available","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2023-48706","https://nvd.nist.gov/vuln/detail/CVE-2023-48706","vim","4.7","9.0.2116","9.1.0004","9.1.0080","vim","2023A0000048706","False","","fix_update_to_version_nixpkgs","https://github.com/NixOS/nixpkgs/pull/276595 https://github.com/NixOS/nixpkgs/pull/284984" @@ -1688,8 +1633,8 @@ https://github.com/NixOS/nixpkgs/pull/253430" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2022-28321","https://nvd.nist.gov/vuln/detail/CVE-2022-28321","linux-pam","9.8","1.5.2","","","","2022A0000028321","True","Only impacts SUSE-specific patch version. Notice: repology package name is pam: https://repology.org/project/pam/versions.","err_missing_repology_version","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","MAL-2022-4301","https://osv.dev/MAL-2022-4301","libidn2","","2.3.4","","","","2022A0000004301","True","Incorrect package: Issue refers npm libidn2, whereas, nixpkgs refers libidn2 https://gitlab.com/libidn/libidn2.","err_missing_repology_version","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","CVE-2022-3219","https://nvd.nist.gov/vuln/detail/CVE-2022-3219","gnupg","3.3","2.4.1","","","","2022A0000003219","True","Fix patch is not accepted upstream: https://dev.gnupg.org/D556.","err_missing_repology_version","" -"packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" -"packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-581","https://osv.dev/OSV-2022-581","qemu","","8.1.5","8.2.1","8.2.1","qemu","2022A0000000581","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-193","https://osv.dev/OSV-2022-193","w3m","","0.5.3+git20230121","0.5.3+git20230121","0.5.3+git20230121","w3m","2022A0000000193","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","lock_updated","OSV-2022-183","https://osv.dev/OSV-2022-183","binutils","","2.40","","","","2022A0000000183","True","Fixed based on https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=44864#c2.","err_missing_repology_version","" @@ -1767,6 +1712,7 @@ https://github.com/NixOS/nixpkgs/pull/285027" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","GHSA-fwr7-v2mv-hh25","https://osv.dev/GHSA-fwr7-v2mv-hh25","async","","2.2.5","2.2.5","2.2.5","haskell:async","2023A1674432000","False","","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-52356","https://nvd.nist.gov/vuln/detail/CVE-2023-52356","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052356","False","","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-52355","https://nvd.nist.gov/vuln/detail/CVE-2023-52355","libtiff","7.5","4.6.0","4.6.0","4.6.0","tiff","2023A0000052355","False","","fix_not_available","" +"packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-52071","https://nvd.nist.gov/vuln/detail/CVE-2023-52071","curl","5.3","8.5.0","8.5.0","8.6.0","curl","2023A0000052071","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/285295" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-51258","https://nvd.nist.gov/vuln/detail/CVE-2023-51258","yasm","5.5","1.3.0","1.3.0","1.3.0","yasm","2023A0000051258","False","","fix_not_available","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-48161","https://nvd.nist.gov/vuln/detail/CVE-2023-48161","giflib","7.1","5.2.1","5.2.1","5.2.1","giflib","2023A0000048161","False","","fix_not_available","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2023-45853","https://nvd.nist.gov/vuln/detail/CVE-2023-45853","zlib","9.8","1.3","1.3","1.3.1","zlib","2023A0000045853","False","","fix_update_to_version_upstream","https://github.com/NixOS/nixpkgs/pull/262722 @@ -1838,8 +1784,8 @@ https://github.com/NixOS/nixpkgs/pull/253430" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2022-30947","https://nvd.nist.gov/vuln/detail/CVE-2022-30947","git","7.5","2.43.0","","","","2022A0000030947","True","Incorrect package: Impacts Jenkins git plugin, not git. Issue gets included to the report due to vulnix's design decision to avoid false negatives with the cost of false positives: https://github.com/nix-community/vulnix/blob/f56f3ac857626171b95e51d98cb6874278f789d3/src/vulnix/vulnerability.py#L90-L96.","err_missing_repology_version","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","MAL-2022-4301","https://osv.dev/MAL-2022-4301","libidn2","","2.3.4","","","","2022A0000004301","True","Incorrect package: Issue refers npm libidn2, whereas, nixpkgs refers libidn2 https://gitlab.com/libidn/libidn2.","err_missing_repology_version","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","CVE-2022-3219","https://nvd.nist.gov/vuln/detail/CVE-2022-3219","gnupg","3.3","2.4.3","","","","2022A0000003219","True","Fix patch is not accepted upstream: https://dev.gnupg.org/D556.","err_missing_repology_version","" -"packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" -"packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.1","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-725","https://osv.dev/OSV-2022-725","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000725","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" +"packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-608","https://osv.dev/OSV-2022-608","libjxl","","0.8.2","0.8.2","0.9.2","libjxl","2022A0000000608","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-581","https://osv.dev/OSV-2022-581","qemu","","8.2.1","8.2.1","8.2.1","qemu","2022A0000000581","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-193","https://osv.dev/OSV-2022-193","w3m","","0.5.3+git20230121","0.5.3+git20230121","0.5.3+git20230121","w3m","2022A0000000193","False","Unclear if this is still valid.","err_not_vulnerable_based_on_repology","" "packages.riscv64-linux.microchip-icicle-kit-release","github:tiiuae/ghaf?ref=main","nix_unstable","OSV-2022-183","https://osv.dev/OSV-2022-183","binutils","","2.40","","","","2022A0000000183","True","Fixed based on https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=44864#c2.","err_missing_repology_version","" diff --git a/reports/main/packages.riscv64-linux.microchip-icicle-kit-release.md b/reports/main/packages.riscv64-linux.microchip-icicle-kit-release.md index 849fc34..48a23bc 100644 --- a/reports/main/packages.riscv64-linux.microchip-icicle-kit-release.md +++ b/reports/main/packages.riscv64-linux.microchip-icicle-kit-release.md @@ -6,7 +6,7 @@ SPDX-License-Identifier: CC-BY-SA-4.0 # Vulnerability Report -This vulnerability report is generated for Ghaf target `github:tiiuae/ghaf?ref=main#packages.riscv64-linux.microchip-icicle-kit-release` revision https://github.com/tiiuae/ghaf/commit/58f01bc052369575faa6366cd388f7331b6ca3f6. The tables on this page include known vulnerabilities impacting buildtime or runtime dependencies of the given target. +This vulnerability report is generated for Ghaf target `github:tiiuae/ghaf?ref=main#packages.riscv64-linux.microchip-icicle-kit-release` revision https://github.com/tiiuae/ghaf/commit/e6d5096cca2b80ae0db12e2ef4036186896e0821. The tables on this page include known vulnerabilities impacting buildtime or runtime dependencies of the given target. This report is automatically generated as specified on the [Vulnerability Scan](../../.github/workflows/vulnerability-scan.yml) GitHub action workflow. It uses the tooling from [sbomnix](https://github.com/tiiuae/sbomnix) repository, such as [vulnxscan](https://github.com/tiiuae/sbomnix/tree/main/scripts/vulnxscan), as well as the manual analysis results maintained in the [manual_analysis.csv](../../manual_analysis.csv) file. @@ -78,7 +78,11 @@ Following table lists vulnerabilities currently impacting the Ghaf target that h Consider [whitelisting](../../manual_analysis.csv) possible false positives based on manual analysis, or - if determined valid - help nixpkgs community fix the following issues in nixpkgs: -```No vulnerabilities``` + +| vuln_id | package | severity | version_local | nix_unstable | upstream | comment | +|-------------------------------------------------------------------|-----------|------------|-----------------|----------------|------------|--------------------------------------------------------| +| [CVE-2023-52071](https://nvd.nist.gov/vuln/detail/CVE-2023-52071) | curl | 5.3 | 8.4.0 | 8.5.0 | 8.6.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/285295)]* | + ## All Vulnerabilities Impacting Ghaf @@ -143,6 +147,7 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-6228](https://nvd.nist.gov/vuln/detail/CVE-2023-6228) | libtiff | 5.5 | 4.6.0 | 4.6.0 | 4.6.0 | | | [CVE-2023-3164](https://nvd.nist.gov/vuln/detail/CVE-2023-3164) | libtiff | 5.5 | 4.6.0 | 4.6.0 | 4.6.0 | | | [CVE-2020-2136](https://nvd.nist.gov/vuln/detail/CVE-2020-2136) | git | 5.4 | 2.42.0 | 2.43.0 | 2.43.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/82872), [PR](https://github.com/NixOS/nixpkgs/pull/84664)]* | +| [CVE-2023-52071](https://nvd.nist.gov/vuln/detail/CVE-2023-52071) | curl | 5.3 | 8.4.0 | 8.5.0 | 8.6.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/285295)]* | | [CVE-2023-46219](https://nvd.nist.gov/vuln/detail/CVE-2023-46219) | curl | 5.3 | 8.4.0 | 8.5.0 | 8.6.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/272886), [PR](https://github.com/NixOS/nixpkgs/pull/285295)]* | | [CVE-2023-6693](https://nvd.nist.gov/vuln/detail/CVE-2023-6693) | qemu | 5.3 | 8.1.3 | 8.2.1 | 8.2.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/284249), [PR](https://github.com/NixOS/nixpkgs/pull/284489)]* | | [CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678) | openssl | 5.3 | 3.0.12 | 3.2.0 | 3.2.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269450), [PR](https://github.com/NixOS/nixpkgs/pull/285019), [PR](https://github.com/NixOS/nixpkgs/pull/285027)]* | @@ -167,8 +172,8 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [OSV-2023-390](https://osv.dev/OSV-2023-390) | qemu | | 8.1.3 | 8.2.1 | 8.2.1 | Unclear if this is still valid. | | [OSV-2023-298](https://osv.dev/OSV-2023-298) | cairo | | 1.18.0 | 1.17.13 | 1.17.13 | | | [OSV-2023-197](https://osv.dev/OSV-2023-197) | p11-kit | | 0.25.0 | 0.25.3 | 0.25.3 | | -| [OSV-2022-725](https://osv.dev/OSV-2022-725) | libjxl | | 0.8.2 | 0.8.2 | 0.9.1 | Unclear if this is still valid. | -| [OSV-2022-608](https://osv.dev/OSV-2022-608) | libjxl | | 0.8.2 | 0.8.2 | 0.9.1 | Unclear if this is still valid. | +| [OSV-2022-725](https://osv.dev/OSV-2022-725) | libjxl | | 0.8.2 | 0.8.2 | 0.9.2 | Unclear if this is still valid. | +| [OSV-2022-608](https://osv.dev/OSV-2022-608) | libjxl | | 0.8.2 | 0.8.2 | 0.9.2 | Unclear if this is still valid. | | [OSV-2022-581](https://osv.dev/OSV-2022-581) | qemu | | 8.1.3 | 8.2.1 | 8.2.1 | Unclear if this is still valid. | | [OSV-2022-193](https://osv.dev/OSV-2022-193) | w3m | | 0.5.3+git2023012 | 0.5.3+git2023012 | 0.5.3+git2023012 | Unclear if this is still valid. | | [OSV-2020-1610](https://osv.dev/OSV-2020-1610) | openexr | | 2.5.8 | 3.2.1 | 3.2.1 | | diff --git a/reports/main/packages.x86_64-linux.generic-x86_64-release.md b/reports/main/packages.x86_64-linux.generic-x86_64-release.md index c133410..b9600ff 100644 --- a/reports/main/packages.x86_64-linux.generic-x86_64-release.md +++ b/reports/main/packages.x86_64-linux.generic-x86_64-release.md @@ -6,7 +6,7 @@ SPDX-License-Identifier: CC-BY-SA-4.0 # Vulnerability Report -This vulnerability report is generated for Ghaf target `github:tiiuae/ghaf?ref=main#packages.x86_64-linux.generic-x86_64-release` revision https://github.com/tiiuae/ghaf/commit/58f01bc052369575faa6366cd388f7331b6ca3f6. The tables on this page include known vulnerabilities impacting buildtime or runtime dependencies of the given target. +This vulnerability report is generated for Ghaf target `github:tiiuae/ghaf?ref=main#packages.x86_64-linux.generic-x86_64-release` revision https://github.com/tiiuae/ghaf/commit/e6d5096cca2b80ae0db12e2ef4036186896e0821. The tables on this page include known vulnerabilities impacting buildtime or runtime dependencies of the given target. This report is automatically generated as specified on the [Vulnerability Scan](../../.github/workflows/vulnerability-scan.yml) GitHub action workflow. It uses the tooling from [sbomnix](https://github.com/tiiuae/sbomnix) repository, such as [vulnxscan](https://github.com/tiiuae/sbomnix/tree/main/scripts/vulnxscan), as well as the manual analysis results maintained in the [manual_analysis.csv](../../manual_analysis.csv) file. @@ -33,39 +33,39 @@ Update the target Ghaf [flake.lock](https://github.com/tiiuae/ghaf/blob/main/fla | [CVE-2023-47100](https://nvd.nist.gov/vuln/detail/CVE-2023-47100) | perl | 9.8 | 5.38.0-env | 5.38.2 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | | [CVE-2023-47100](https://nvd.nist.gov/vuln/detail/CVE-2023-47100) | perl | 9.8 | 5.38.0 | 5.38.2 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | | [CVE-2023-6816](https://nvd.nist.gov/vuln/detail/CVE-2023-6816) | xorg-server | 9.8 | 21.1.9 | 21.1.11 | 21.1.11 | | -| [CVE-2024-0755](https://nvd.nist.gov/vuln/detail/CVE-2024-0755) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0751](https://nvd.nist.gov/vuln/detail/CVE-2024-0751) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0750](https://nvd.nist.gov/vuln/detail/CVE-2024-0750) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0745](https://nvd.nist.gov/vuln/detail/CVE-2024-0745) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6873](https://nvd.nist.gov/vuln/detail/CVE-2023-6873) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6866](https://nvd.nist.gov/vuln/detail/CVE-2023-6866) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6864](https://nvd.nist.gov/vuln/detail/CVE-2023-6864) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6863](https://nvd.nist.gov/vuln/detail/CVE-2023-6863) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6861](https://nvd.nist.gov/vuln/detail/CVE-2023-6861) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6859](https://nvd.nist.gov/vuln/detail/CVE-2023-6859) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6858](https://nvd.nist.gov/vuln/detail/CVE-2023-6858) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6856](https://nvd.nist.gov/vuln/detail/CVE-2023-6856) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0755](https://nvd.nist.gov/vuln/detail/CVE-2024-0755) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0751](https://nvd.nist.gov/vuln/detail/CVE-2024-0751) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0750](https://nvd.nist.gov/vuln/detail/CVE-2024-0750) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0745](https://nvd.nist.gov/vuln/detail/CVE-2024-0745) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6873](https://nvd.nist.gov/vuln/detail/CVE-2023-6873) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6866](https://nvd.nist.gov/vuln/detail/CVE-2023-6866) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6864](https://nvd.nist.gov/vuln/detail/CVE-2023-6864) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6863](https://nvd.nist.gov/vuln/detail/CVE-2023-6863) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6861](https://nvd.nist.gov/vuln/detail/CVE-2023-6861) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6859](https://nvd.nist.gov/vuln/detail/CVE-2023-6859) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6858](https://nvd.nist.gov/vuln/detail/CVE-2023-6858) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6856](https://nvd.nist.gov/vuln/detail/CVE-2023-6856) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-43887](https://nvd.nist.gov/vuln/detail/CVE-2023-43887) | libde265 | 8.1 | 1.0.12 | 1.0.15 | 1.0.15 | *[[PR](https://github.com/NixOS/nixpkgs/pull/268884), [PR](https://github.com/NixOS/nixpkgs/pull/271642), [PR](https://github.com/NixOS/nixpkgs/pull/271643), [PR](https://github.com/NixOS/nixpkgs/pull/275720), [PR](https://github.com/NixOS/nixpkgs/pull/276799)]* | | [CVE-2024-0409](https://nvd.nist.gov/vuln/detail/CVE-2024-0409) | xorg-server | 7.8 | 21.1.9 | 21.1.11 | 21.1.11 | | -| [CVE-2024-0744](https://nvd.nist.gov/vuln/detail/CVE-2024-0744) | firefox | 7.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0743](https://nvd.nist.gov/vuln/detail/CVE-2024-0743) | firefox | 7.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0744](https://nvd.nist.gov/vuln/detail/CVE-2024-0744) | firefox | 7.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0743](https://nvd.nist.gov/vuln/detail/CVE-2024-0743) | firefox | 7.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2024-0567](https://nvd.nist.gov/vuln/detail/CVE-2024-0567) | gnutls | 7.5 | 3.8.2 | 3.8.3 | 3.8.3 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281471), [PR](https://github.com/NixOS/nixpkgs/pull/281775)]* | | [CVE-2024-0553](https://nvd.nist.gov/vuln/detail/CVE-2024-0553) | gnutls | 7.5 | 3.8.2 | 3.8.3 | 3.8.3 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281471), [PR](https://github.com/NixOS/nixpkgs/pull/281775)]* | -| [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285) | go | 7.5 | 1.21.4 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285) | go | 7.5 | 1.21.4 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | | [CVE-2023-51767](https://nvd.nist.gov/vuln/detail/CVE-2023-51767) | openssh | 7 | 9.5p1 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275249), [PR](https://github.com/NixOS/nixpkgs/pull/275399), [PR](https://github.com/NixOS/nixpkgs/pull/275587)]* | -| [CVE-2024-0754](https://nvd.nist.gov/vuln/detail/CVE-2024-0754) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0753](https://nvd.nist.gov/vuln/detail/CVE-2024-0753) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0752](https://nvd.nist.gov/vuln/detail/CVE-2024-0752) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0747](https://nvd.nist.gov/vuln/detail/CVE-2024-0747) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0746](https://nvd.nist.gov/vuln/detail/CVE-2024-0746) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0741](https://nvd.nist.gov/vuln/detail/CVE-2024-0741) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0754](https://nvd.nist.gov/vuln/detail/CVE-2024-0754) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0753](https://nvd.nist.gov/vuln/detail/CVE-2024-0753) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0752](https://nvd.nist.gov/vuln/detail/CVE-2024-0752) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0747](https://nvd.nist.gov/vuln/detail/CVE-2024-0747) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0746](https://nvd.nist.gov/vuln/detail/CVE-2024-0746) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0741](https://nvd.nist.gov/vuln/detail/CVE-2024-0741) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-51385](https://nvd.nist.gov/vuln/detail/CVE-2023-51385) | openssh | 6.5 | 9.5p1 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275249), [PR](https://github.com/NixOS/nixpkgs/pull/275399), [PR](https://github.com/NixOS/nixpkgs/pull/275587)]* | | [CVE-2023-47471](https://nvd.nist.gov/vuln/detail/CVE-2023-47471) | libde265 | 6.5 | 1.0.12 | 1.0.15 | 1.0.15 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275720), [PR](https://github.com/NixOS/nixpkgs/pull/276798), [PR](https://github.com/NixOS/nixpkgs/pull/276799)]* | -| [CVE-2023-6872](https://nvd.nist.gov/vuln/detail/CVE-2023-6872) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6869](https://nvd.nist.gov/vuln/detail/CVE-2023-6869) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6865](https://nvd.nist.gov/vuln/detail/CVE-2023-6865) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6860](https://nvd.nist.gov/vuln/detail/CVE-2023-6860) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6867](https://nvd.nist.gov/vuln/detail/CVE-2023-6867) | firefox | 6.1 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6872](https://nvd.nist.gov/vuln/detail/CVE-2023-6872) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6869](https://nvd.nist.gov/vuln/detail/CVE-2023-6869) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6865](https://nvd.nist.gov/vuln/detail/CVE-2023-6865) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6860](https://nvd.nist.gov/vuln/detail/CVE-2023-6860) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6867](https://nvd.nist.gov/vuln/detail/CVE-2023-6867) | firefox | 6.1 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | openssh | 5.9 | 9.5p1 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | libssh2 | 5.9 | 1.11.0 | 1.11.0 | 1.11.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | libssh | 5.9 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | @@ -74,13 +74,13 @@ Update the target Ghaf [flake.lock](https://github.com/tiiuae/ghaf/blob/main/fla | [CVE-2023-50268](https://nvd.nist.gov/vuln/detail/CVE-2023-50268) | jq | 5.5 | 1.7 | 1.7.1 | 1.7.1 | | | [CVE-2023-50246](https://nvd.nist.gov/vuln/detail/CVE-2023-50246) | jq | 5.5 | 1.7 | 1.7.1 | 1.7.1 | | | [CVE-2023-46246](https://nvd.nist.gov/vuln/detail/CVE-2023-46246) | vim | 5.5 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | -| [CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326) | go | 5.3 | 1.21.4 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326) | go | 5.3 | 1.21.4 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | | [CVE-2023-6918](https://nvd.nist.gov/vuln/detail/CVE-2023-6918) | libssh | 5.3 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275603), [PR](https://github.com/NixOS/nixpkgs/pull/275604)]* | -| [CVE-2023-6857](https://nvd.nist.gov/vuln/detail/CVE-2023-6857) | firefox | 5.3 | 120.0.1 | 122.0 | 122.0.1 | | +| [CVE-2023-6857](https://nvd.nist.gov/vuln/detail/CVE-2023-6857) | firefox | 5.3 | 120.0.1 | 122.0.1 | 122.0.1 | | | [CVE-2023-6004](https://nvd.nist.gov/vuln/detail/CVE-2023-6004) | libssh | 4.8 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275603), [PR](https://github.com/NixOS/nixpkgs/pull/275604)]* | -| [CVE-2024-0749](https://nvd.nist.gov/vuln/detail/CVE-2024-0749) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0748](https://nvd.nist.gov/vuln/detail/CVE-2024-0748) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0742](https://nvd.nist.gov/vuln/detail/CVE-2024-0742) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0749](https://nvd.nist.gov/vuln/detail/CVE-2024-0749) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0748](https://nvd.nist.gov/vuln/detail/CVE-2024-0748) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0742](https://nvd.nist.gov/vuln/detail/CVE-2024-0742) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-48237](https://nvd.nist.gov/vuln/detail/CVE-2023-48237) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48236](https://nvd.nist.gov/vuln/detail/CVE-2023-48236) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48235](https://nvd.nist.gov/vuln/detail/CVE-2023-48235) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | @@ -88,10 +88,10 @@ Update the target Ghaf [flake.lock](https://github.com/tiiuae/ghaf/blob/main/fla | [CVE-2023-48233](https://nvd.nist.gov/vuln/detail/CVE-2023-48233) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48232](https://nvd.nist.gov/vuln/detail/CVE-2023-48232) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48231](https://nvd.nist.gov/vuln/detail/CVE-2023-48231) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | -| [CVE-2023-6871](https://nvd.nist.gov/vuln/detail/CVE-2023-6871) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6870](https://nvd.nist.gov/vuln/detail/CVE-2023-6870) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2023-6868](https://nvd.nist.gov/vuln/detail/CVE-2023-6868) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2023-6135](https://nvd.nist.gov/vuln/detail/CVE-2023-6135) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275441), [PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6871](https://nvd.nist.gov/vuln/detail/CVE-2023-6871) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6870](https://nvd.nist.gov/vuln/detail/CVE-2023-6870) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2023-6868](https://nvd.nist.gov/vuln/detail/CVE-2023-6868) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2023-6135](https://nvd.nist.gov/vuln/detail/CVE-2023-6135) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275441), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | ## Vulnerabilities Fixed in nix-unstable @@ -142,7 +142,11 @@ Following table lists vulnerabilities currently impacting the Ghaf target that h Consider [whitelisting](../../manual_analysis.csv) possible false positives based on manual analysis, or - if determined valid - help nixpkgs community fix the following issues in nixpkgs: -```No vulnerabilities``` + +| vuln_id | package | severity | version_local | nix_unstable | upstream | comment | +|-------------------------------------------------------------------|-----------|------------|-----------------|----------------|------------|--------------------------------------------------------| +| [CVE-2023-52071](https://nvd.nist.gov/vuln/detail/CVE-2023-52071) | curl | 5.3 | 8.4.0 | 8.5.0 | 8.6.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/285295)]* | + ## All Vulnerabilities Impacting Ghaf @@ -161,7 +165,7 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-47100](https://nvd.nist.gov/vuln/detail/CVE-2023-47100) | perl | 9.8 | 5.38.0-env | 5.38.2 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | | [CVE-2023-47100](https://nvd.nist.gov/vuln/detail/CVE-2023-47100) | perl | 9.8 | 5.38.0 | 5.38.2 | 5.38.2 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269996), [PR](https://github.com/NixOS/nixpkgs/pull/271223)]* | | [CVE-2023-45853](https://nvd.nist.gov/vuln/detail/CVE-2023-45853) | zlib | 9.8 | 1.3 | 1.3 | 1.3.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/262722), [PR](https://github.com/NixOS/nixpkgs/pull/263083), [PR](https://github.com/NixOS/nixpkgs/pull/283179)]* | -| [CVE-2023-39320](https://nvd.nist.gov/vuln/detail/CVE-2023-39320) | go | 9.8 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | | +| [CVE-2023-39320](https://nvd.nist.gov/vuln/detail/CVE-2023-39320) | go | 9.8 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | | | [CVE-2023-6816](https://nvd.nist.gov/vuln/detail/CVE-2023-6816) | xorg-server | 9.8 | 21.1.9 | 21.1.11 | 21.1.11 | | | [CVE-2022-32221](https://nvd.nist.gov/vuln/detail/CVE-2022-32221) | curl | 9.8 | 0.4.44 | | | *[[PR](https://github.com/NixOS/nixpkgs/pull/198730)]* | | [CVE-2021-28794](https://nvd.nist.gov/vuln/detail/CVE-2021-28794) | ShellCheck | 9.8 | 0.9.0-r1.cabal | 0.9.0 | 0.9.0 | | @@ -172,29 +176,29 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2016-5118](https://nvd.nist.gov/vuln/detail/CVE-2016-5118) | imagemagick | 9.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9852](https://nvd.nist.gov/vuln/detail/CVE-2014-9852) | imagemagick | 9.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9826](https://nvd.nist.gov/vuln/detail/CVE-2014-9826) | imagemagick | 9.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | -| [CVE-2024-0755](https://nvd.nist.gov/vuln/detail/CVE-2024-0755) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0751](https://nvd.nist.gov/vuln/detail/CVE-2024-0751) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0750](https://nvd.nist.gov/vuln/detail/CVE-2024-0750) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0745](https://nvd.nist.gov/vuln/detail/CVE-2024-0745) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0755](https://nvd.nist.gov/vuln/detail/CVE-2024-0755) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0751](https://nvd.nist.gov/vuln/detail/CVE-2024-0751) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0750](https://nvd.nist.gov/vuln/detail/CVE-2024-0750) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0745](https://nvd.nist.gov/vuln/detail/CVE-2024-0745) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-45235](https://nvd.nist.gov/vuln/detail/CVE-2023-45235) | edk2 | 8.8 | 202311 | 202311 | 202311 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281405)]* | | [CVE-2023-45234](https://nvd.nist.gov/vuln/detail/CVE-2023-45234) | edk2 | 8.8 | 202311 | 202311 | 202311 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281405)]* | | [CVE-2023-45230](https://nvd.nist.gov/vuln/detail/CVE-2023-45230) | edk2 | 8.8 | 202311 | 202311 | 202311 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281405)]* | -| [CVE-2023-6873](https://nvd.nist.gov/vuln/detail/CVE-2023-6873) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6866](https://nvd.nist.gov/vuln/detail/CVE-2023-6866) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6864](https://nvd.nist.gov/vuln/detail/CVE-2023-6864) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6863](https://nvd.nist.gov/vuln/detail/CVE-2023-6863) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6861](https://nvd.nist.gov/vuln/detail/CVE-2023-6861) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6859](https://nvd.nist.gov/vuln/detail/CVE-2023-6859) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6858](https://nvd.nist.gov/vuln/detail/CVE-2023-6858) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6856](https://nvd.nist.gov/vuln/detail/CVE-2023-6856) | firefox | 8.8 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6873](https://nvd.nist.gov/vuln/detail/CVE-2023-6873) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6866](https://nvd.nist.gov/vuln/detail/CVE-2023-6866) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6864](https://nvd.nist.gov/vuln/detail/CVE-2023-6864) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6863](https://nvd.nist.gov/vuln/detail/CVE-2023-6863) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6861](https://nvd.nist.gov/vuln/detail/CVE-2023-6861) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6859](https://nvd.nist.gov/vuln/detail/CVE-2023-6859) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6858](https://nvd.nist.gov/vuln/detail/CVE-2023-6858) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6856](https://nvd.nist.gov/vuln/detail/CVE-2023-6856) | firefox | 8.8 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2014-9831](https://nvd.nist.gov/vuln/detail/CVE-2014-9831) | imagemagick | 8.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9830](https://nvd.nist.gov/vuln/detail/CVE-2014-9830) | imagemagick | 8.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9828](https://nvd.nist.gov/vuln/detail/CVE-2014-9828) | imagemagick | 8.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9827](https://nvd.nist.gov/vuln/detail/CVE-2014-9827) | imagemagick | 8.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2023-2680](https://nvd.nist.gov/vuln/detail/CVE-2023-2680) | qemu | 8.2 | 8.1.3 | 8.2.1 | 8.2.1 | | -| [CVE-2022-4066](https://nvd.nist.gov/vuln/detail/CVE-2022-4066) | firefox | 8.2 | 120.0.1 | 122.0 | 122.0.1 | | +| [CVE-2022-4066](https://nvd.nist.gov/vuln/detail/CVE-2022-4066) | firefox | 8.2 | 120.0.1 | 122.0.1 | 122.0.1 | | | [CVE-2023-43887](https://nvd.nist.gov/vuln/detail/CVE-2023-43887) | libde265 | 8.1 | 1.0.12 | 1.0.15 | 1.0.15 | *[[PR](https://github.com/NixOS/nixpkgs/pull/268884), [PR](https://github.com/NixOS/nixpkgs/pull/271642), [PR](https://github.com/NixOS/nixpkgs/pull/271643), [PR](https://github.com/NixOS/nixpkgs/pull/275720), [PR](https://github.com/NixOS/nixpkgs/pull/276799)]* | -| [CVE-2023-39323](https://nvd.nist.gov/vuln/detail/CVE-2023-39323) | go | 8.1 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | | +| [CVE-2023-39323](https://nvd.nist.gov/vuln/detail/CVE-2023-39323) | go | 8.1 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | | | [CVE-2024-0409](https://nvd.nist.gov/vuln/detail/CVE-2024-0409) | xorg-server | 7.8 | 21.1.9 | 21.1.11 | 21.1.11 | | | [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 6.0 | 6.1 | 6.1.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/271905)]* | | [CVE-2023-47470](https://nvd.nist.gov/vuln/detail/CVE-2023-47470) | ffmpeg | 7.8 | 4.4.4 | 6.1 | 6.1.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/271905)]* | @@ -221,21 +225,21 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2014-9817](https://nvd.nist.gov/vuln/detail/CVE-2014-9817) | imagemagick | 7.8 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2024-22861](https://nvd.nist.gov/vuln/detail/CVE-2024-22861) | ffmpeg | 7.5 | 6.0 | 6.1 | 6.1.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/271905)]* | | [CVE-2024-22861](https://nvd.nist.gov/vuln/detail/CVE-2024-22861) | ffmpeg | 7.5 | 4.4.4 | 6.1 | 6.1.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/271905)]* | -| [CVE-2024-0744](https://nvd.nist.gov/vuln/detail/CVE-2024-0744) | firefox | 7.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0743](https://nvd.nist.gov/vuln/detail/CVE-2024-0743) | firefox | 7.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0744](https://nvd.nist.gov/vuln/detail/CVE-2024-0744) | firefox | 7.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0743](https://nvd.nist.gov/vuln/detail/CVE-2024-0743) | firefox | 7.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2024-0567](https://nvd.nist.gov/vuln/detail/CVE-2024-0567) | gnutls | 7.5 | 3.8.2 | 3.8.3 | 3.8.3 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281471), [PR](https://github.com/NixOS/nixpkgs/pull/281775)]* | | [CVE-2024-0553](https://nvd.nist.gov/vuln/detail/CVE-2024-0553) | gnutls | 7.5 | 3.8.2 | 3.8.3 | 3.8.3 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281471), [PR](https://github.com/NixOS/nixpkgs/pull/281775)]* | | [CVE-2023-52356](https://nvd.nist.gov/vuln/detail/CVE-2023-52356) | libtiff | 7.5 | 4.6.0 | 4.6.0 | 4.6.0 | | | [CVE-2023-52355](https://nvd.nist.gov/vuln/detail/CVE-2023-52355) | libtiff | 7.5 | 4.6.0 | 4.6.0 | 4.6.0 | | -| [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285) | go | 7.5 | 1.21.4 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285) | go | 7.5 | 1.21.4 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | | [CVE-2023-45237](https://nvd.nist.gov/vuln/detail/CVE-2023-45237) | edk2 | 7.5 | 202311 | 202311 | 202311 | | | [CVE-2023-45236](https://nvd.nist.gov/vuln/detail/CVE-2023-45236) | edk2 | 7.5 | 202311 | 202311 | 202311 | | | [CVE-2023-45233](https://nvd.nist.gov/vuln/detail/CVE-2023-45233) | edk2 | 7.5 | 202311 | 202311 | 202311 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281405)]* | | [CVE-2023-45232](https://nvd.nist.gov/vuln/detail/CVE-2023-45232) | edk2 | 7.5 | 202311 | 202311 | 202311 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281405)]* | -| [CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/259329), [PR](https://github.com/NixOS/nixpkgs/pull/262738), [PR](https://github.com/NixOS/nixpkgs/pull/263279), [PR](https://github.com/NixOS/nixpkgs/pull/278073), [PR](https://github.com/NixOS/nixpkgs/pull/286248)]* | -| [CVE-2023-39325](https://nvd.nist.gov/vuln/detail/CVE-2023-39325) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/262713)]* | -| [CVE-2023-39322](https://nvd.nist.gov/vuln/detail/CVE-2023-39322) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | | -| [CVE-2023-39321](https://nvd.nist.gov/vuln/detail/CVE-2023-39321) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | | +| [CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/259329), [PR](https://github.com/NixOS/nixpkgs/pull/262738), [PR](https://github.com/NixOS/nixpkgs/pull/263279), [PR](https://github.com/NixOS/nixpkgs/pull/278073), [PR](https://github.com/NixOS/nixpkgs/pull/286248)]* | +| [CVE-2023-39325](https://nvd.nist.gov/vuln/detail/CVE-2023-39325) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/262713)]* | +| [CVE-2023-39322](https://nvd.nist.gov/vuln/detail/CVE-2023-39322) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | | +| [CVE-2023-39321](https://nvd.nist.gov/vuln/detail/CVE-2023-39321) | go | 7.5 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | | | [CVE-2023-28450](https://nvd.nist.gov/vuln/detail/CVE-2023-28450) | dnsmasq | 7.5 | 2.89 | 2.89 | 2.89 | | | [CVE-2023-28319](https://nvd.nist.gov/vuln/detail/CVE-2023-28319) | curl | 7.5 | 0.4.44 | | | *[[PR](https://github.com/NixOS/nixpkgs/pull/232531)]* | | [CVE-2023-5156](https://nvd.nist.gov/vuln/detail/CVE-2023-5156) | glibc | 7.5 | 2.38-27-source-u | 2.38-27 | 2.39 | | @@ -252,12 +256,12 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-25584](https://nvd.nist.gov/vuln/detail/CVE-2023-25584) | binutils | 7.1 | 2.40 | 2.40 | 2.42 | | | [CVE-2023-51767](https://nvd.nist.gov/vuln/detail/CVE-2023-51767) | openssh | 7.0 | 9.5p1 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275249), [PR](https://github.com/NixOS/nixpkgs/pull/275399), [PR](https://github.com/NixOS/nixpkgs/pull/275587)]* | | [CVE-2023-5088](https://nvd.nist.gov/vuln/detail/CVE-2023-5088) | qemu | 7.0 | 8.1.3 | 8.2.1 | 8.2.1 | | -| [CVE-2024-0754](https://nvd.nist.gov/vuln/detail/CVE-2024-0754) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0753](https://nvd.nist.gov/vuln/detail/CVE-2024-0753) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0752](https://nvd.nist.gov/vuln/detail/CVE-2024-0752) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0747](https://nvd.nist.gov/vuln/detail/CVE-2024-0747) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0746](https://nvd.nist.gov/vuln/detail/CVE-2024-0746) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0741](https://nvd.nist.gov/vuln/detail/CVE-2024-0741) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0754](https://nvd.nist.gov/vuln/detail/CVE-2024-0754) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0753](https://nvd.nist.gov/vuln/detail/CVE-2024-0753) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0752](https://nvd.nist.gov/vuln/detail/CVE-2024-0752) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0747](https://nvd.nist.gov/vuln/detail/CVE-2024-0747) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0746](https://nvd.nist.gov/vuln/detail/CVE-2024-0746) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0741](https://nvd.nist.gov/vuln/detail/CVE-2024-0741) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-51385](https://nvd.nist.gov/vuln/detail/CVE-2023-51385) | openssh | 6.5 | 9.5p1 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275249), [PR](https://github.com/NixOS/nixpkgs/pull/275399), [PR](https://github.com/NixOS/nixpkgs/pull/275587)]* | | [CVE-2023-47471](https://nvd.nist.gov/vuln/detail/CVE-2023-47471) | libde265 | 6.5 | 1.0.12 | 1.0.15 | 1.0.15 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275720), [PR](https://github.com/NixOS/nixpkgs/pull/276798), [PR](https://github.com/NixOS/nixpkgs/pull/276799)]* | | [CVE-2023-46361](https://nvd.nist.gov/vuln/detail/CVE-2023-46361) | jbig2dec | 6.5 | 0.20 | 0.20 | 0.20 | | @@ -267,10 +271,10 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-45229](https://nvd.nist.gov/vuln/detail/CVE-2023-45229) | edk2 | 6.5 | 202311 | 202311 | 202311 | *[[PR](https://github.com/NixOS/nixpkgs/pull/281405)]* | | [CVE-2023-38858](https://nvd.nist.gov/vuln/detail/CVE-2023-38858) | faad2 | 6.5 | 2.10.1 | 2.11.1 | 2.11.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/267515)]* | | [CVE-2023-37769](https://nvd.nist.gov/vuln/detail/CVE-2023-37769) | pixman | 6.5 | 0.42.2 | 0.43.0 | 0.43.2 | See: [link](https://gitlab.freedesktop.org/pixman/pixman/-/issues/76): "This somehow got assigned CVE-2023-37769, not sure why NVD keeps assigning CVEs like this. This is just a test executable". | -| [CVE-2023-6872](https://nvd.nist.gov/vuln/detail/CVE-2023-6872) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6869](https://nvd.nist.gov/vuln/detail/CVE-2023-6869) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6865](https://nvd.nist.gov/vuln/detail/CVE-2023-6865) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6860](https://nvd.nist.gov/vuln/detail/CVE-2023-6860) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6872](https://nvd.nist.gov/vuln/detail/CVE-2023-6872) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6869](https://nvd.nist.gov/vuln/detail/CVE-2023-6869) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6865](https://nvd.nist.gov/vuln/detail/CVE-2023-6865) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6860](https://nvd.nist.gov/vuln/detail/CVE-2023-6860) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-6683](https://nvd.nist.gov/vuln/detail/CVE-2023-6683) | qemu | 6.5 | 8.1.3 | 8.2.1 | 8.2.1 | | | [CVE-2023-6277](https://nvd.nist.gov/vuln/detail/CVE-2023-6277) | libtiff | 6.5 | 4.6.0 | 4.6.0 | 4.6.0 | | | [CVE-2023-6129](https://nvd.nist.gov/vuln/detail/CVE-2023-6129) | openssl | 6.5 | 3.0.12 | 3.2.0 | 3.2.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/285019), [PR](https://github.com/NixOS/nixpkgs/pull/285027)]* | @@ -315,10 +319,10 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2016-7513](https://nvd.nist.gov/vuln/detail/CVE-2016-7513) | imagemagick | 6.5 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9907](https://nvd.nist.gov/vuln/detail/CVE-2014-9907) | imagemagick | 6.5 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9829](https://nvd.nist.gov/vuln/detail/CVE-2014-9829) | imagemagick | 6.5 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | -| [CVE-2007-5967](https://nvd.nist.gov/vuln/detail/CVE-2007-5967) | firefox | 6.5 | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319) | go | 6.1 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | | -| [CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318) | go | 6.1 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | | -| [CVE-2023-6867](https://nvd.nist.gov/vuln/detail/CVE-2023-6867) | firefox | 6.1 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2007-5967](https://nvd.nist.gov/vuln/detail/CVE-2007-5967) | firefox | 6.5 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319) | go | 6.1 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | | +| [CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318) | go | 6.1 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | | +| [CVE-2023-6867](https://nvd.nist.gov/vuln/detail/CVE-2023-6867) | firefox | 6.1 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2020-35669](https://nvd.nist.gov/vuln/detail/CVE-2020-35669) | http | 6.1 | 0.2.11 | 0.3-0 | 0.4 | | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | openssh | 5.9 | 9.5p1 | 9.6p1 | 9.6p1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | | [CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795) | libssh2 | 5.9 | 1.11.0 | 1.11.0 | 1.11.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275641), [PR](https://github.com/NixOS/nixpkgs/pull/276242), [PR](https://github.com/NixOS/nixpkgs/pull/276504), [PR](https://github.com/NixOS/nixpkgs/pull/276505)]* | @@ -372,25 +376,26 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2014-9806](https://nvd.nist.gov/vuln/detail/CVE-2014-9806) | imagemagick | 5.5 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2014-9805](https://nvd.nist.gov/vuln/detail/CVE-2014-9805) | imagemagick | 5.5 | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | | [CVE-2020-2136](https://nvd.nist.gov/vuln/detail/CVE-2020-2136) | git | 5.4 | 2.42.0 | 2.43.0 | 2.43.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/82872), [PR](https://github.com/NixOS/nixpkgs/pull/84664)]* | -| [CVE-2018-8024](https://nvd.nist.gov/vuln/detail/CVE-2018-8024) | firefox | 5.4 | 120.0.1 | 122.0 | 122.0.1 | | +| [CVE-2018-8024](https://nvd.nist.gov/vuln/detail/CVE-2018-8024) | firefox | 5.4 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2023-52071](https://nvd.nist.gov/vuln/detail/CVE-2023-52071) | curl | 5.3 | 8.4.0 | 8.5.0 | 8.6.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/285295)]* | | [CVE-2023-46219](https://nvd.nist.gov/vuln/detail/CVE-2023-46219) | curl | 5.3 | 8.4.0 | 8.5.0 | 8.6.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/272886), [PR](https://github.com/NixOS/nixpkgs/pull/285295)]* | -| [CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326) | go | 5.3 | 1.21.4 | 1.22rc2 | 1.21.7 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | +| [CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326) | go | 5.3 | 1.21.4 | 1.22rc2 | 1.22.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283548), [PR](https://github.com/NixOS/nixpkgs/pull/286849)]* | | [CVE-2023-6918](https://nvd.nist.gov/vuln/detail/CVE-2023-6918) | libssh | 5.3 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275603), [PR](https://github.com/NixOS/nixpkgs/pull/275604)]* | -| [CVE-2023-6857](https://nvd.nist.gov/vuln/detail/CVE-2023-6857) | firefox | 5.3 | 120.0.1 | 122.0 | 122.0.1 | | +| [CVE-2023-6857](https://nvd.nist.gov/vuln/detail/CVE-2023-6857) | firefox | 5.3 | 120.0.1 | 122.0.1 | 122.0.1 | | | [CVE-2023-6693](https://nvd.nist.gov/vuln/detail/CVE-2023-6693) | qemu | 5.3 | 8.1.3 | 8.2.1 | 8.2.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/284249), [PR](https://github.com/NixOS/nixpkgs/pull/284489)]* | | [CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678) | openssl | 5.3 | 3.0.12 | 3.2.0 | 3.2.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/269450), [PR](https://github.com/NixOS/nixpkgs/pull/285019), [PR](https://github.com/NixOS/nixpkgs/pull/285027)]* | | [CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678) | openssl | 5.3 | 3.0.12 | 3.2.0 | 3.2.0 | *[[PR](https://github.com/NixOS/nixpkgs/pull/285019), [PR](https://github.com/NixOS/nixpkgs/pull/285027)]* | -| [CVE-2016-7153](https://nvd.nist.gov/vuln/detail/CVE-2016-7153) | firefox | 5.3 | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2016-7152](https://nvd.nist.gov/vuln/detail/CVE-2016-7152) | firefox | 5.3 | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2023-49292](https://nvd.nist.gov/vuln/detail/CVE-2023-49292) | go | 4.8 | 1.21.4 | 1.22rc2 | 1.21.7 | | -| [CVE-2023-49292](https://nvd.nist.gov/vuln/detail/CVE-2023-49292) | go | 4.8 | 1.21.0-linux-amd | 1.22rc2 | 1.21.7 | | +| [CVE-2016-7153](https://nvd.nist.gov/vuln/detail/CVE-2016-7153) | firefox | 5.3 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2016-7152](https://nvd.nist.gov/vuln/detail/CVE-2016-7152) | firefox | 5.3 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2023-49292](https://nvd.nist.gov/vuln/detail/CVE-2023-49292) | go | 4.8 | 1.21.4 | 1.22rc2 | 1.22.0 | | +| [CVE-2023-49292](https://nvd.nist.gov/vuln/detail/CVE-2023-49292) | go | 4.8 | 1.21.0-linux-amd | 1.22rc2 | 1.22.0 | | | [CVE-2023-6004](https://nvd.nist.gov/vuln/detail/CVE-2023-6004) | libssh | 4.8 | 0.10.5 | 0.10.6 | 0.10.6 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275250), [PR](https://github.com/NixOS/nixpkgs/pull/275603), [PR](https://github.com/NixOS/nixpkgs/pull/275604)]* | | [CVE-2023-4039](https://nvd.nist.gov/vuln/detail/CVE-2023-4039) | gcc | 4.8 | 12.3.0 | 13.2.0 | 13.2.0 | | -| [CVE-2018-10229](https://nvd.nist.gov/vuln/detail/CVE-2018-10229) | firefox | 4.8 | 120.0.1 | 122.0 | 122.0.1 | | +| [CVE-2018-10229](https://nvd.nist.gov/vuln/detail/CVE-2018-10229) | firefox | 4.8 | 120.0.1 | 122.0.1 | 122.0.1 | | | [CVE-2023-48706](https://nvd.nist.gov/vuln/detail/CVE-2023-48706) | vim | 4.7 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | -| [CVE-2024-0749](https://nvd.nist.gov/vuln/detail/CVE-2024-0749) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0748](https://nvd.nist.gov/vuln/detail/CVE-2024-0748) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2024-0742](https://nvd.nist.gov/vuln/detail/CVE-2024-0742) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0749](https://nvd.nist.gov/vuln/detail/CVE-2024-0749) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0748](https://nvd.nist.gov/vuln/detail/CVE-2024-0748) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2024-0742](https://nvd.nist.gov/vuln/detail/CVE-2024-0742) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-48237](https://nvd.nist.gov/vuln/detail/CVE-2023-48237) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48236](https://nvd.nist.gov/vuln/detail/CVE-2023-48236) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48235](https://nvd.nist.gov/vuln/detail/CVE-2023-48235) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | @@ -398,10 +403,10 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [CVE-2023-48233](https://nvd.nist.gov/vuln/detail/CVE-2023-48233) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48232](https://nvd.nist.gov/vuln/detail/CVE-2023-48232) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | | [CVE-2023-48231](https://nvd.nist.gov/vuln/detail/CVE-2023-48231) | vim | 4.3 | 9.0.2048 | 9.1.0004 | 9.1.0080 | *[[PR](https://github.com/NixOS/nixpkgs/pull/276595), [PR](https://github.com/NixOS/nixpkgs/pull/284984)]* | -| [CVE-2023-6871](https://nvd.nist.gov/vuln/detail/CVE-2023-6871) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | -| [CVE-2023-6870](https://nvd.nist.gov/vuln/detail/CVE-2023-6870) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2023-6868](https://nvd.nist.gov/vuln/detail/CVE-2023-6868) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2023-6135](https://nvd.nist.gov/vuln/detail/CVE-2023-6135) | firefox | 4.3 | 120.0.1 | 122.0 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275441), [PR](https://github.com/NixOS/nixpkgs/pull/283010), [PR](https://github.com/NixOS/nixpkgs/pull/283600), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6871](https://nvd.nist.gov/vuln/detail/CVE-2023-6871) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | +| [CVE-2023-6870](https://nvd.nist.gov/vuln/detail/CVE-2023-6870) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2023-6868](https://nvd.nist.gov/vuln/detail/CVE-2023-6868) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2023-6135](https://nvd.nist.gov/vuln/detail/CVE-2023-6135) | firefox | 4.3 | 120.0.1 | 122.0.1 | 122.0.1 | *[[PR](https://github.com/NixOS/nixpkgs/pull/275441), [PR](https://github.com/NixOS/nixpkgs/pull/286601), [PR](https://github.com/NixOS/nixpkgs/pull/286735)]* | | [CVE-2023-28322](https://nvd.nist.gov/vuln/detail/CVE-2023-28322) | curl | 3.7 | 0.4.44 | | | *[[PR](https://github.com/NixOS/nixpkgs/pull/232531), [PR](https://github.com/NixOS/nixpkgs/pull/232535)]* | | [CVE-2022-35252](https://nvd.nist.gov/vuln/detail/CVE-2022-35252) | curl | 3.7 | 0.4.44 | | | *[[PR](https://github.com/NixOS/nixpkgs/pull/189083), [PR](https://github.com/NixOS/nixpkgs/pull/198730)]* | | [CVE-2020-8284](https://nvd.nist.gov/vuln/detail/CVE-2020-8284) | curl | 3.7 | 0.4.44 | | | *[[PR](https://github.com/NixOS/nixpkgs/pull/106452)]* | @@ -424,8 +429,8 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [OSV-2022-859](https://osv.dev/OSV-2022-859) | bluez | | 5.70 | 5.71 | 5.72 | Unclear if this is still valid. | | [OSV-2022-819](https://osv.dev/OSV-2022-819) | libraw | | 0.21.1 | 0.21.2 | 0.21.2 | | | [OSV-2022-785](https://osv.dev/OSV-2022-785) | dnsmasq | | 2.89 | 2.89 | 2.89 | | -| [OSV-2022-725](https://osv.dev/OSV-2022-725) | libjxl | | 0.8.2 | 0.8.2 | 0.9.1 | Unclear if this is still valid. | -| [OSV-2022-608](https://osv.dev/OSV-2022-608) | libjxl | | 0.8.2 | 0.8.2 | 0.9.1 | Unclear if this is still valid. | +| [OSV-2022-725](https://osv.dev/OSV-2022-725) | libjxl | | 0.8.2 | 0.8.2 | 0.9.2 | Unclear if this is still valid. | +| [OSV-2022-608](https://osv.dev/OSV-2022-608) | libjxl | | 0.8.2 | 0.8.2 | 0.9.2 | Unclear if this is still valid. | | [OSV-2022-581](https://osv.dev/OSV-2022-581) | qemu | | 8.1.3 | 8.2.1 | 8.2.1 | Unclear if this is still valid. | | [OSV-2022-572](https://osv.dev/OSV-2022-572) | dnsmasq | | 2.89 | 2.89 | 2.89 | | | [OSV-2022-530](https://osv.dev/OSV-2022-530) | espeak-ng | | 1.51.1 | 1.51.1 | 1.51.1 | Unclear if this is still valid. | @@ -449,26 +454,26 @@ Consider [whitelisting](../../manual_analysis.csv) possible false positives base | [OSV-2020-862](https://osv.dev/OSV-2020-862) | libsass | | 3.6.5 | 3.6.5 | 3.6.6 | | | [OSV-2020-521](https://osv.dev/OSV-2020-521) | aspell | | 0.60.8 | 0.60.8.1 | 0.60.8.1 | | | [OSV-2020-438](https://osv.dev/OSV-2020-438) | capstone | | 4.0.2 | 4.0.2 | 5.0.1 | | -| [CVE-2014-6492](https://nvd.nist.gov/vuln/detail/CVE-2014-6492) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2012-4930](https://nvd.nist.gov/vuln/detail/CVE-2012-4930) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2012-4929](https://nvd.nist.gov/vuln/detail/CVE-2012-4929) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2011-3389](https://nvd.nist.gov/vuln/detail/CVE-2011-3389) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2011-0064](https://nvd.nist.gov/vuln/detail/CVE-2011-0064) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2009-4630](https://nvd.nist.gov/vuln/detail/CVE-2009-4630) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2009-4130](https://nvd.nist.gov/vuln/detail/CVE-2009-4130) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2009-4129](https://nvd.nist.gov/vuln/detail/CVE-2009-4129) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2009-4102](https://nvd.nist.gov/vuln/detail/CVE-2009-4102) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2009-2409](https://nvd.nist.gov/vuln/detail/CVE-2009-2409) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2009-1597](https://nvd.nist.gov/vuln/detail/CVE-2009-1597) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2007-6715](https://nvd.nist.gov/vuln/detail/CVE-2007-6715) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2007-4013](https://nvd.nist.gov/vuln/detail/CVE-2007-4013) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2007-3827](https://nvd.nist.gov/vuln/detail/CVE-2007-3827) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2007-3670](https://nvd.nist.gov/vuln/detail/CVE-2007-3670) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2007-2176](https://nvd.nist.gov/vuln/detail/CVE-2007-2176) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2007-1970](https://nvd.nist.gov/vuln/detail/CVE-2007-1970) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | +| [CVE-2014-6492](https://nvd.nist.gov/vuln/detail/CVE-2014-6492) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2012-4930](https://nvd.nist.gov/vuln/detail/CVE-2012-4930) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2012-4929](https://nvd.nist.gov/vuln/detail/CVE-2012-4929) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2011-3389](https://nvd.nist.gov/vuln/detail/CVE-2011-3389) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2011-0064](https://nvd.nist.gov/vuln/detail/CVE-2011-0064) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2009-4630](https://nvd.nist.gov/vuln/detail/CVE-2009-4630) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2009-4130](https://nvd.nist.gov/vuln/detail/CVE-2009-4130) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2009-4129](https://nvd.nist.gov/vuln/detail/CVE-2009-4129) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2009-4102](https://nvd.nist.gov/vuln/detail/CVE-2009-4102) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2009-2409](https://nvd.nist.gov/vuln/detail/CVE-2009-2409) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2009-1597](https://nvd.nist.gov/vuln/detail/CVE-2009-1597) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2007-6715](https://nvd.nist.gov/vuln/detail/CVE-2007-6715) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2007-4013](https://nvd.nist.gov/vuln/detail/CVE-2007-4013) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2007-3827](https://nvd.nist.gov/vuln/detail/CVE-2007-3827) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2007-3670](https://nvd.nist.gov/vuln/detail/CVE-2007-3670) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2007-2176](https://nvd.nist.gov/vuln/detail/CVE-2007-2176) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2007-1970](https://nvd.nist.gov/vuln/detail/CVE-2007-1970) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | | [CVE-2007-1667](https://nvd.nist.gov/vuln/detail/CVE-2007-1667) | imagemagick | | 7.1.1-21 | 7.1.1-27 | 7.1.1.27 | | -| [CVE-2007-0896](https://nvd.nist.gov/vuln/detail/CVE-2007-0896) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | -| [CVE-2003-1492](https://nvd.nist.gov/vuln/detail/CVE-2003-1492) | firefox | | 120.0.1 | 122.0 | 122.0.1 | | +| [CVE-2007-0896](https://nvd.nist.gov/vuln/detail/CVE-2007-0896) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | | +| [CVE-2003-1492](https://nvd.nist.gov/vuln/detail/CVE-2003-1492) | firefox | | 120.0.1 | 122.0.1 | 122.0.1 | |