Skip to content

Commit

Permalink
test(osv): Update expected results
Browse files Browse the repository at this point in the history
Signed-off-by: Sebastian Schuberth <sebastian@doubleopen.org>
  • Loading branch information
sschuberth committed May 23, 2024
1 parent 2bfeec1 commit eef3dac
Showing 1 changed file with 137 additions and 1 deletion.
Original file line number Diff line number Diff line change
Expand Up @@ -218,7 +218,7 @@
{
"schema_version": "1.6.0",
"id": "CVE-2022-33068",
"modified": "2024-05-14T12:03:08.936937Z",
"modified": "2024-05-22T17:34:04.204626Z",
"published": "2022-06-23T17:15:14Z",
"related": [
"ALSA-2022:8384",
Expand Down Expand Up @@ -641,6 +641,142 @@
"source": "https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-33068.json"
}
},
{
"package": {
"ecosystem": "Alpine:v3.20",
"name": "harfbuzz",
"purl": "pkg:apk/alpine/harfbuzz?arch=source"
},
"ranges": [
{
"type": "ECOSYSTEM",
"events": [
{
"introduced": "0"
},
{
"fixed": "4.4.1-r0"
}
]
}
],
"versions": [
"0.9.14-r0",
"0.9.15-r0",
"0.9.15-r1",
"0.9.16-r1",
"0.9.17-r0",
"0.9.18-r0",
"0.9.18-r1",
"0.9.19-r0",
"0.9.22-r0",
"0.9.23-r0",
"0.9.23-r1",
"0.9.24-r0",
"0.9.26-r0",
"0.9.26-r1",
"0.9.28-r0",
"0.9.29-r0",
"0.9.30-r0",
"0.9.32-r0",
"0.9.35-r0",
"0.9.35-r1",
"0.9.36-r0",
"0.9.37-r0",
"0.9.38-r0",
"0.9.38-r1",
"0.9.40-r0",
"0.9.40-r1",
"0.9.40-r2",
"0.9.41-r0",
"0.9.5-r0",
"0.9.5-r1",
"0.9.9-r0",
"1.0.1-r0",
"1.0.3-r0",
"1.0.3-r1",
"1.0.4-r0",
"1.0.6-r0",
"1.0.6-r1",
"1.1.3-r0",
"1.2.0-r0",
"1.2.3-r0",
"1.2.4-r0",
"1.2.4-r1",
"1.2.7-r0",
"1.2.7-r1",
"1.3.0-r0",
"1.3.1-r0",
"1.3.3-r0",
"1.3.4-r0",
"1.3.4-r1",
"1.4.6-r0",
"1.4.6-r1",
"1.4.8-r0",
"1.6.0-r0",
"1.6.3-r0",
"1.6.3-r1",
"1.6.3-r2",
"1.7.6-r0",
"1.7.6-r1",
"1.8.2-r0",
"1.8.3-r0",
"1.8.4-r0",
"1.8.8-r0",
"1.8.8-r1",
"1.9.0-r0",
"2.2.0-r0",
"2.2.0-r1",
"2.3.1-r0",
"2.4.0-r0",
"2.5.0-r0",
"2.5.1-r0",
"2.5.2-r0",
"2.5.3-r0",
"2.6.0-r0",
"2.6.1-r0",
"2.6.2-r0",
"2.6.4-r0",
"2.6.4-r1",
"2.6.4-r2",
"2.6.5-r0",
"2.6.5-r1",
"2.6.6-r0",
"2.6.7-r0",
"2.6.8-r0",
"2.6.8-r1",
"2.7.0-r0",
"2.7.1-r0",
"2.7.2-r0",
"2.7.3-r0",
"2.7.4-r0",
"2.7.4-r1",
"2.8.0-r0",
"2.8.1-r0",
"2.8.2-r0",
"2.9.0-r0",
"2.9.1-r0",
"3.0.0-r0",
"3.0.0-r1",
"3.0.0-r2",
"3.1.0-r0",
"3.1.1-r0",
"3.1.2-r0",
"3.2.0-r0",
"3.3.1-r0",
"3.3.1-r1",
"4.0.0-r0",
"4.0.1-r0",
"4.1.0-r0",
"4.2.0-r0",
"4.2.0-r1",
"4.2.1-r0",
"4.3.0-r0"
],
"database_specific": {
"source": "https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-33068.json"
}
},
{
"ranges": [
{
Expand Down

0 comments on commit eef3dac

Please sign in to comment.