Skip to content

Commit

Permalink
Browse files Browse the repository at this point in the history
feat(containeranalysis): update the api
#### containeranalysis:v1

The following keys were added:
- schemas.VulnerabilityNote.properties.cvssVersion.type (Total Keys: 1)
- schemas.VulnerabilityOccurrence.properties.cvssVersion.type (Total Keys: 1)

#### containeranalysis:v1beta1

The following keys were added:
- schemas.GrafeasV1beta1VulnerabilityDetails.properties.cvssVersion.type (Total Keys: 1)
- schemas.Vulnerability.properties.cvssVersion.type (Total Keys: 1)
  • Loading branch information
yoshi-automation committed Oct 4, 2022
1 parent 703edfa commit 404f0c9
Show file tree
Hide file tree
Showing 9 changed files with 96 additions and 4 deletions.
8 changes: 8 additions & 0 deletions docs/dyn/containeranalysis_v1.projects.notes.html
Expand Up @@ -289,6 +289,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;details&quot;: [ # Details of all known distros and packages affected by this vulnerability.
{ # A detail for a distro and package affected by this vulnerability and its associated fix (if one is available).
&quot;affectedCpeUri&quot;: &quot;A String&quot;, # Required. The [CPE URI](https://cpe.mitre.org/specification/) this vulnerability affects.
Expand Down Expand Up @@ -523,6 +524,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;details&quot;: [ # Details of all known distros and packages affected by this vulnerability.
{ # A detail for a distro and package affected by this vulnerability and its associated fix (if one is available).
&quot;affectedCpeUri&quot;: &quot;A String&quot;, # Required. The [CPE URI](https://cpe.mitre.org/specification/) this vulnerability affects.
Expand Down Expand Up @@ -762,6 +764,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;details&quot;: [ # Details of all known distros and packages affected by this vulnerability.
{ # A detail for a distro and package affected by this vulnerability and its associated fix (if one is available).
&quot;affectedCpeUri&quot;: &quot;A String&quot;, # Required. The [CPE URI](https://cpe.mitre.org/specification/) this vulnerability affects.
Expand Down Expand Up @@ -993,6 +996,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;details&quot;: [ # Details of all known distros and packages affected by this vulnerability.
{ # A detail for a distro and package affected by this vulnerability and its associated fix (if one is available).
&quot;affectedCpeUri&quot;: &quot;A String&quot;, # Required. The [CPE URI](https://cpe.mitre.org/specification/) this vulnerability affects.
Expand Down Expand Up @@ -1248,6 +1252,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;details&quot;: [ # Details of all known distros and packages affected by this vulnerability.
{ # A detail for a distro and package affected by this vulnerability and its associated fix (if one is available).
&quot;affectedCpeUri&quot;: &quot;A String&quot;, # Required. The [CPE URI](https://cpe.mitre.org/specification/) this vulnerability affects.
Expand Down Expand Up @@ -1534,6 +1539,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;details&quot;: [ # Details of all known distros and packages affected by this vulnerability.
{ # A detail for a distro and package affected by this vulnerability and its associated fix (if one is available).
&quot;affectedCpeUri&quot;: &quot;A String&quot;, # Required. The [CPE URI](https://cpe.mitre.org/specification/) this vulnerability affects.
Expand Down Expand Up @@ -1782,6 +1788,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;details&quot;: [ # Details of all known distros and packages affected by this vulnerability.
{ # A detail for a distro and package affected by this vulnerability and its associated fix (if one is available).
&quot;affectedCpeUri&quot;: &quot;A String&quot;, # Required. The [CPE URI](https://cpe.mitre.org/specification/) this vulnerability affects.
Expand Down Expand Up @@ -2013,6 +2020,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;details&quot;: [ # Details of all known distros and packages affected by this vulnerability.
{ # A detail for a distro and package affected by this vulnerability and its associated fix (if one is available).
&quot;affectedCpeUri&quot;: &quot;A String&quot;, # Required. The [CPE URI](https://cpe.mitre.org/specification/) this vulnerability affects.
Expand Down
Expand Up @@ -698,6 +698,7 @@ <h3>Method Details</h3>
},
&quot;vulnerability&quot;: { # An occurrence of a severity vulnerability on a resource. # Describes a security vulnerability.
&quot;cvssScore&quot;: 3.14, # Output only. The CVSS score of this vulnerability. CVSS score is on a scale of 0 - 10 where 0 indicates low severity and 10 indicates high severity.
&quot;cvssVersion&quot;: &quot;A String&quot;, # Output only. CVSS version used to populate cvss_score and severity.
&quot;cvssv3&quot;: { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v3 score for the vulnerability.
&quot;attackComplexity&quot;: &quot;A String&quot;,
&quot;attackVector&quot;: &quot;A String&quot;, # Base Metrics Represents the intrinsic characteristics of a vulnerability that are constant over time and across user environments.
Expand Down
9 changes: 9 additions & 0 deletions docs/dyn/containeranalysis_v1.projects.occurrences.html
Expand Up @@ -714,6 +714,7 @@ <h3>Method Details</h3>
},
&quot;vulnerability&quot;: { # An occurrence of a severity vulnerability on a resource. # Describes a security vulnerability.
&quot;cvssScore&quot;: 3.14, # Output only. The CVSS score of this vulnerability. CVSS score is on a scale of 0 - 10 where 0 indicates low severity and 10 indicates high severity.
&quot;cvssVersion&quot;: &quot;A String&quot;, # Output only. CVSS version used to populate cvss_score and severity.
&quot;cvssv3&quot;: { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v3 score for the vulnerability.
&quot;attackComplexity&quot;: &quot;A String&quot;,
&quot;attackVector&quot;: &quot;A String&quot;, # Base Metrics Represents the intrinsic characteristics of a vulnerability that are constant over time and across user environments.
Expand Down Expand Up @@ -1376,6 +1377,7 @@ <h3>Method Details</h3>
},
&quot;vulnerability&quot;: { # An occurrence of a severity vulnerability on a resource. # Describes a security vulnerability.
&quot;cvssScore&quot;: 3.14, # Output only. The CVSS score of this vulnerability. CVSS score is on a scale of 0 - 10 where 0 indicates low severity and 10 indicates high severity.
&quot;cvssVersion&quot;: &quot;A String&quot;, # Output only. CVSS version used to populate cvss_score and severity.
&quot;cvssv3&quot;: { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v3 score for the vulnerability.
&quot;attackComplexity&quot;: &quot;A String&quot;,
&quot;attackVector&quot;: &quot;A String&quot;, # Base Metrics Represents the intrinsic characteristics of a vulnerability that are constant over time and across user environments.
Expand Down Expand Up @@ -2043,6 +2045,7 @@ <h3>Method Details</h3>
},
&quot;vulnerability&quot;: { # An occurrence of a severity vulnerability on a resource. # Describes a security vulnerability.
&quot;cvssScore&quot;: 3.14, # Output only. The CVSS score of this vulnerability. CVSS score is on a scale of 0 - 10 where 0 indicates low severity and 10 indicates high severity.
&quot;cvssVersion&quot;: &quot;A String&quot;, # Output only. CVSS version used to populate cvss_score and severity.
&quot;cvssv3&quot;: { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v3 score for the vulnerability.
&quot;attackComplexity&quot;: &quot;A String&quot;,
&quot;attackVector&quot;: &quot;A String&quot;, # Base Metrics Represents the intrinsic characteristics of a vulnerability that are constant over time and across user environments.
Expand Down Expand Up @@ -2701,6 +2704,7 @@ <h3>Method Details</h3>
},
&quot;vulnerability&quot;: { # An occurrence of a severity vulnerability on a resource. # Describes a security vulnerability.
&quot;cvssScore&quot;: 3.14, # Output only. The CVSS score of this vulnerability. CVSS score is on a scale of 0 - 10 where 0 indicates low severity and 10 indicates high severity.
&quot;cvssVersion&quot;: &quot;A String&quot;, # Output only. CVSS version used to populate cvss_score and severity.
&quot;cvssv3&quot;: { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v3 score for the vulnerability.
&quot;attackComplexity&quot;: &quot;A String&quot;,
&quot;attackVector&quot;: &quot;A String&quot;, # Base Metrics Represents the intrinsic characteristics of a vulnerability that are constant over time and across user environments.
Expand Down Expand Up @@ -3384,6 +3388,7 @@ <h3>Method Details</h3>
},
&quot;vulnerability&quot;: { # An occurrence of a severity vulnerability on a resource. # Describes a security vulnerability.
&quot;cvssScore&quot;: 3.14, # Output only. The CVSS score of this vulnerability. CVSS score is on a scale of 0 - 10 where 0 indicates low severity and 10 indicates high severity.
&quot;cvssVersion&quot;: &quot;A String&quot;, # Output only. CVSS version used to populate cvss_score and severity.
&quot;cvssv3&quot;: { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v3 score for the vulnerability.
&quot;attackComplexity&quot;: &quot;A String&quot;,
&quot;attackVector&quot;: &quot;A String&quot;, # Base Metrics Represents the intrinsic characteristics of a vulnerability that are constant over time and across user environments.
Expand Down Expand Up @@ -3668,6 +3673,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;details&quot;: [ # Details of all known distros and packages affected by this vulnerability.
{ # A detail for a distro and package affected by this vulnerability and its associated fix (if one is available).
&quot;affectedCpeUri&quot;: &quot;A String&quot;, # Required. The [CPE URI](https://cpe.mitre.org/specification/) this vulnerability affects.
Expand Down Expand Up @@ -4362,6 +4368,7 @@ <h3>Method Details</h3>
},
&quot;vulnerability&quot;: { # An occurrence of a severity vulnerability on a resource. # Describes a security vulnerability.
&quot;cvssScore&quot;: 3.14, # Output only. The CVSS score of this vulnerability. CVSS score is on a scale of 0 - 10 where 0 indicates low severity and 10 indicates high severity.
&quot;cvssVersion&quot;: &quot;A String&quot;, # Output only. CVSS version used to populate cvss_score and severity.
&quot;cvssv3&quot;: { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v3 score for the vulnerability.
&quot;attackComplexity&quot;: &quot;A String&quot;,
&quot;attackVector&quot;: &quot;A String&quot;, # Base Metrics Represents the intrinsic characteristics of a vulnerability that are constant over time and across user environments.
Expand Down Expand Up @@ -5038,6 +5045,7 @@ <h3>Method Details</h3>
},
&quot;vulnerability&quot;: { # An occurrence of a severity vulnerability on a resource. # Describes a security vulnerability.
&quot;cvssScore&quot;: 3.14, # Output only. The CVSS score of this vulnerability. CVSS score is on a scale of 0 - 10 where 0 indicates low severity and 10 indicates high severity.
&quot;cvssVersion&quot;: &quot;A String&quot;, # Output only. CVSS version used to populate cvss_score and severity.
&quot;cvssv3&quot;: { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v3 score for the vulnerability.
&quot;attackComplexity&quot;: &quot;A String&quot;,
&quot;attackVector&quot;: &quot;A String&quot;, # Base Metrics Represents the intrinsic characteristics of a vulnerability that are constant over time and across user environments.
Expand Down Expand Up @@ -5697,6 +5705,7 @@ <h3>Method Details</h3>
},
&quot;vulnerability&quot;: { # An occurrence of a severity vulnerability on a resource. # Describes a security vulnerability.
&quot;cvssScore&quot;: 3.14, # Output only. The CVSS score of this vulnerability. CVSS score is on a scale of 0 - 10 where 0 indicates low severity and 10 indicates high severity.
&quot;cvssVersion&quot;: &quot;A String&quot;, # Output only. CVSS version used to populate cvss_score and severity.
&quot;cvssv3&quot;: { # Common Vulnerability Scoring System. For details, see https://www.first.org/cvss/specification-document This is a message we will try to use for storing various versions of CVSS rather than making a separate proto for storing a specific version. # The cvss v3 score for the vulnerability.
&quot;attackComplexity&quot;: &quot;A String&quot;,
&quot;attackVector&quot;: &quot;A String&quot;, # Base Metrics Represents the intrinsic characteristics of a vulnerability that are constant over time and across user environments.
Expand Down
8 changes: 8 additions & 0 deletions docs/dyn/containeranalysis_v1beta1.projects.notes.html
Expand Up @@ -318,6 +318,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;cwe&quot;: [ # A list of CWE for this vulnerability. For details, see: https://cwe.mitre.org/index.html
&quot;A String&quot;,
],
Expand Down Expand Up @@ -583,6 +584,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;cwe&quot;: [ # A list of CWE for this vulnerability. For details, see: https://cwe.mitre.org/index.html
&quot;A String&quot;,
],
Expand Down Expand Up @@ -853,6 +855,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;cwe&quot;: [ # A list of CWE for this vulnerability. For details, see: https://cwe.mitre.org/index.html
&quot;A String&quot;,
],
Expand Down Expand Up @@ -1115,6 +1118,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;cwe&quot;: [ # A list of CWE for this vulnerability. For details, see: https://cwe.mitre.org/index.html
&quot;A String&quot;,
],
Expand Down Expand Up @@ -1401,6 +1405,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;cwe&quot;: [ # A list of CWE for this vulnerability. For details, see: https://cwe.mitre.org/index.html
&quot;A String&quot;,
],
Expand Down Expand Up @@ -1718,6 +1723,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;cwe&quot;: [ # A list of CWE for this vulnerability. For details, see: https://cwe.mitre.org/index.html
&quot;A String&quot;,
],
Expand Down Expand Up @@ -1997,6 +2003,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;cwe&quot;: [ # A list of CWE for this vulnerability. For details, see: https://cwe.mitre.org/index.html
&quot;A String&quot;,
],
Expand Down Expand Up @@ -2259,6 +2266,7 @@ <h3>Method Details</h3>
&quot;scope&quot;: &quot;A String&quot;,
&quot;userInteraction&quot;: &quot;A String&quot;,
},
&quot;cvssVersion&quot;: &quot;A String&quot;, # CVSS version used to populate cvss_score and severity.
&quot;cwe&quot;: [ # A list of CWE for this vulnerability. For details, see: https://cwe.mitre.org/index.html
&quot;A String&quot;,
],
Expand Down
Expand Up @@ -466,6 +466,7 @@ <h3>Method Details</h3>
&quot;updateTime&quot;: &quot;A String&quot;, # Output only. The time this occurrence was last updated.
&quot;vulnerability&quot;: { # Details of a vulnerability Occurrence. # Describes a security vulnerability.
&quot;cvssScore&quot;: 3.14, # Output only. The CVSS score of this vulnerability. CVSS score is on a scale of 0-10 where 0 indicates low severity and 10 indicates high severity.
&quot;cvssVersion&quot;: &quot;A String&quot;, # Output only. CVSS version used to populate cvss_score and severity.
&quot;effectiveSeverity&quot;: &quot;A String&quot;, # The distro assigned severity for this vulnerability when it is available, and note provider assigned severity when distro has not yet assigned a severity for this vulnerability. When there are multiple PackageIssues for this vulnerability, they can have different effective severities because some might be provided by the distro while others are provided by the language ecosystem for a language pack. For this reason, it is advised to use the effective severity on the PackageIssue level. In the case where multiple PackageIssues have differing effective severities, this field should be the highest severity for any of the PackageIssues.
&quot;longDescription&quot;: &quot;A String&quot;, # Output only. A detailed description of this vulnerability.
&quot;packageIssue&quot;: [ # Required. The set of affected locations and their fixes (if available) within the associated resource.
Expand Down

0 comments on commit 404f0c9

Please sign in to comment.