From 037c3543ac60359190459b10fbb5331568b4c8f5 Mon Sep 17 00:00:00 2001 From: Xueqin Cui <72771658+cuixq@users.noreply.github.com> Date: Wed, 6 Mar 2024 15:02:58 +1100 Subject: [PATCH] Update changelog for v1.7.0 (#843) --- CHANGELOG.md | 24 +++++++++++++++++++ cmd/osv-scanner/__snapshots__/main_test.snap | 8 +++---- internal/output/__snapshots__/sarif_test.snap | 2 +- .../output/fixtures/test-vuln-results-a.sarif | 2 +- .../test-vuln-results-a_windows.sarif | 2 +- internal/version/version.go | 2 +- 6 files changed, 32 insertions(+), 8 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 1d1630e1f8..c2a3e22b69 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,3 +1,27 @@ +# v1.7.0: + +### Features + +- [Feature #352](https://github.com/google/osv-scanner/issues/352) Guided Remediation + Introducing our new experimental guided remediation feature on `osv-scanner fix` subcommand. + See our [docs](https://google.github.io/osv-scanner/experimental/guided-remediation/) for detailed usage instructions. + +- [Feature #805](https://github.com/google/osv-scanner/pull/805) + Include CVSS MaxSevirity in JSON output. + +### Fixes + +- [Bug #818](https://github.com/google/osv-scanner/pull/818) + Align GoVulncheck Go version with go.mod. + +- [Bug #797](https://github.com/google/osv-scanner/pull/797) + Don't traverse gitignored dirs for gitignore files. + +### Miscellaneous + +- [#831](https://github.com/google/osv-scanner/pull/831) + Remove version number from the release binary name. + # v1.6.2: ### Features diff --git a/cmd/osv-scanner/__snapshots__/main_test.snap b/cmd/osv-scanner/__snapshots__/main_test.snap index fe9b93965f..e668e3e3d6 100755 --- a/cmd/osv-scanner/__snapshots__/main_test.snap +++ b/cmd/osv-scanner/__snapshots__/main_test.snap @@ -9,7 +9,7 @@ No package sources found, --help for usage information. --- [TestRun/#01 - 1] -osv-scanner version: 1.6.2 +osv-scanner version: 1.7.0 commit: n/a built at: n/a @@ -102,7 +102,7 @@ Scanned /fixtures/locks-many/composer.lock file and found 1 package "informationUri": "https://github.com/google/osv-scanner", "name": "osv-scanner", "rules": [], - "version": "1.6.2" + "version": "1.7.0" } }, "results": [] @@ -149,7 +149,7 @@ Scanned /fixtures/locks-many/composer.lock file and found 1 package } } ], - "version": "1.6.2" + "version": "1.7.0" } }, "artifacts": [ @@ -490,7 +490,7 @@ Scanned /fixtures/locks-insecure/osv-scanner-flutter-deps.json file as } } ], - "version": "1.6.2" + "version": "1.7.0" } }, "artifacts": [ diff --git a/internal/output/__snapshots__/sarif_test.snap b/internal/output/__snapshots__/sarif_test.snap index 2d10c0c514..39654ce8c6 100755 --- a/internal/output/__snapshots__/sarif_test.snap +++ b/internal/output/__snapshots__/sarif_test.snap @@ -62,7 +62,7 @@ } } ], - "version": "1.6.2" + "version": "1.7.0" } }, "artifacts": [ diff --git a/internal/output/fixtures/test-vuln-results-a.sarif b/internal/output/fixtures/test-vuln-results-a.sarif index 2b459e1fe6..a5aef498ab 100644 --- a/internal/output/fixtures/test-vuln-results-a.sarif +++ b/internal/output/fixtures/test-vuln-results-a.sarif @@ -49,7 +49,7 @@ } } ], - "version": "1.6.2" + "version": "1.7.0" } }, "artifacts": [ diff --git a/internal/output/fixtures/test-vuln-results-a_windows.sarif b/internal/output/fixtures/test-vuln-results-a_windows.sarif index 75f61372b0..6929077447 100644 --- a/internal/output/fixtures/test-vuln-results-a_windows.sarif +++ b/internal/output/fixtures/test-vuln-results-a_windows.sarif @@ -49,7 +49,7 @@ } } ], - "version": "1.6.0" + "version": "1.7.0" } }, "artifacts": [ diff --git a/internal/version/version.go b/internal/version/version.go index 288b0bc598..dc1c088421 100644 --- a/internal/version/version.go +++ b/internal/version/version.go @@ -1,4 +1,4 @@ package version // OSVVersion is the current release version, you should update this variable when doing a release -var OSVVersion = "1.6.2" +var OSVVersion = "1.7.0"