diff --git a/.github/workflows/osv-scanner-reusable-pr.yml b/.github/workflows/osv-scanner-reusable-pr.yml index 532890f..9a02504 100644 --- a/.github/workflows/osv-scanner-reusable-pr.yml +++ b/.github/workflows/osv-scanner-reusable-pr.yml @@ -56,7 +56,7 @@ jobs: - name: "Checkout target branch" run: git checkout $GITHUB_BASE_REF - name: "Run scanner on existing code" - uses: google/osv-scanner-action/osv-scanner-action@fa6b69996424da9c1cebadc9bf67a02010433218 # v1.8.4 + uses: google/osv-scanner-action/osv-scanner-action@c8774f9a566b87da6d60dc699730b268382bcd4e # v1.8.5 continue-on-error: true with: scan-args: |- @@ -67,7 +67,7 @@ jobs: # Use -f in case any changes were made by osv-scanner (there should be no changes) run: git checkout -f $GITHUB_SHA - name: "Run scanner on new code" - uses: google/osv-scanner-action/osv-scanner-action@fa6b69996424da9c1cebadc9bf67a02010433218 # v1.8.4 + uses: google/osv-scanner-action/osv-scanner-action@c8774f9a566b87da6d60dc699730b268382bcd4e # v1.8.5 with: scan-args: |- --format=json @@ -75,7 +75,7 @@ jobs: ${{ inputs.scan-args }} continue-on-error: true - name: "Run osv-scanner-reporter" - uses: google/osv-scanner-action/osv-reporter-action@fa6b69996424da9c1cebadc9bf67a02010433218 # v1.8.4 + uses: google/osv-scanner-action/osv-reporter-action@c8774f9a566b87da6d60dc699730b268382bcd4e # v1.8.5 with: scan-args: |- --output=${{ inputs.results-file-name }} diff --git a/.github/workflows/osv-scanner-reusable.yml b/.github/workflows/osv-scanner-reusable.yml index b603f1a..361c197 100644 --- a/.github/workflows/osv-scanner-reusable.yml +++ b/.github/workflows/osv-scanner-reusable.yml @@ -64,7 +64,7 @@ jobs: name: "${{ inputs.download-artifact }}" path: "./" - name: "Run scanner" - uses: google/osv-scanner-action/osv-scanner-action@fa6b69996424da9c1cebadc9bf67a02010433218 # v1.8.4 + uses: google/osv-scanner-action/osv-scanner-action@c8774f9a566b87da6d60dc699730b268382bcd4e # v1.8.5 with: scan-args: |- --output=results.json @@ -72,7 +72,7 @@ jobs: ${{ inputs.scan-args }} continue-on-error: true - name: "Run osv-scanner-reporter" - uses: google/osv-scanner-action/osv-reporter-action@fa6b69996424da9c1cebadc9bf67a02010433218 # v1.8.4 + uses: google/osv-scanner-action/osv-reporter-action@c8774f9a566b87da6d60dc699730b268382bcd4e # v1.8.5 with: scan-args: |- --output=${{ inputs.results-file-name }} diff --git a/.github/workflows/osv-scanner-unified-workflow.yml b/.github/workflows/osv-scanner-unified-workflow.yml index ff25861..8800421 100644 --- a/.github/workflows/osv-scanner-unified-workflow.yml +++ b/.github/workflows/osv-scanner-unified-workflow.yml @@ -35,7 +35,7 @@ permissions: jobs: scan-scheduled: if: ${{ github.event_name == 'push' || github.event_name == 'schedule' }} - uses: "google/osv-scanner-action/.github/workflows/osv-scanner-reusable.yml@712a57b5f042cd42c534f88b387f93fcec14394a" # v1.8.4 + uses: "google/osv-scanner-action/.github/workflows/osv-scanner-reusable.yml@7c52d44abe9736f8a11bac47f6baadad7b3389f5" # v1.8.5 with: # Example of specifying custom arguments scan-args: |- @@ -44,7 +44,7 @@ jobs: ./ scan-pr: if: ${{ github.event_name == 'pull_request' || github.event_name == 'merge_group' }} - uses: "google/osv-scanner-action/.github/workflows/osv-scanner-reusable-pr.yml@712a57b5f042cd42c534f88b387f93fcec14394a" # v1.8.4 + uses: "google/osv-scanner-action/.github/workflows/osv-scanner-reusable-pr.yml@7c52d44abe9736f8a11bac47f6baadad7b3389f5" # v1.8.5 with: # Example of specifying custom arguments scan-args: |- diff --git a/README.md b/README.md index e9fb373..e870350 100644 --- a/README.md +++ b/README.md @@ -1,6 +1,6 @@ # OSV-Scanner CI/CD Action -[![Release v1.8.4](https://img.shields.io/badge/release-v1.8.4-blue?style=flat)](https://github.com/google/osv-scanner-action/releases) +[![Release v1.8.5](https://img.shields.io/badge/release-v1.8.5-blue?style=flat)](https://github.com/google/osv-scanner-action/releases) The OSV-Scanner CI/CD action leverages the [OSV.dev](https://osv.dev/) database and the [OSV-Scanner](https://google.github.io/osv-scanner/) CLI tool to track and notify you of known vulnerabilities in your dependencies for over 11 [languages and ecosystems](https://google.github.io/osv-scanner/supported-languages-and-lockfiles/). diff --git a/osv-reporter-action/action.yml b/osv-reporter-action/action.yml index ba1862a..e7549e7 100644 --- a/osv-reporter-action/action.yml +++ b/osv-reporter-action/action.yml @@ -22,7 +22,7 @@ inputs: required: true runs: using: "docker" - image: "docker://ghcr.io/google/osv-scanner-action:v1.8.4" + image: "docker://ghcr.io/google/osv-scanner-action:v1.8.5" entrypoint: /root/osv-reporter args: - "${{ inputs.scan-args }}" diff --git a/osv-scanner-action/action.yml b/osv-scanner-action/action.yml index 950ff41..faa2651 100644 --- a/osv-scanner-action/action.yml +++ b/osv-scanner-action/action.yml @@ -25,6 +25,6 @@ inputs: ./ runs: using: "docker" - image: "docker://ghcr.io/google/osv-scanner-action:v1.8.4" + image: "docker://ghcr.io/google/osv-scanner-action:v1.8.5" args: - ${{ inputs.scan-args }}