google-cloud-security_center-v1 0.8.0 → 0.10.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (23) hide show
  1. checksums.yaml +4 -4
  2. data/lib/google/cloud/security_center/v1/security_center/client.rb +602 -128
  3. data/lib/google/cloud/security_center/v1/security_center/operations.rb +145 -33
  4. data/lib/google/cloud/security_center/v1/version.rb +1 -1
  5. data/lib/google/cloud/securitycenter/v1/asset_pb.rb +2 -2
  6. data/lib/google/cloud/securitycenter/v1/finding_pb.rb +4 -2
  7. data/lib/google/cloud/securitycenter/v1/folder_pb.rb +1 -1
  8. data/lib/google/cloud/securitycenter/v1/indicator_pb.rb +1 -1
  9. data/lib/google/cloud/securitycenter/v1/notification_config_pb.rb +2 -2
  10. data/lib/google/cloud/securitycenter/v1/notification_message_pb.rb +2 -2
  11. data/lib/google/cloud/securitycenter/v1/organization_settings_pb.rb +2 -2
  12. data/lib/google/cloud/securitycenter/v1/resource_pb.rb +4 -2
  13. data/lib/google/cloud/securitycenter/v1/run_asset_discovery_response_pb.rb +2 -2
  14. data/lib/google/cloud/securitycenter/v1/security_marks_pb.rb +2 -2
  15. data/lib/google/cloud/securitycenter/v1/securitycenter_service_pb.rb +4 -2
  16. data/lib/google/cloud/securitycenter/v1/securitycenter_service_services_pb.rb +1 -1
  17. data/lib/google/cloud/securitycenter/v1/source_pb.rb +2 -2
  18. data/lib/google/cloud/securitycenter/v1/vulnerability_pb.rb +86 -0
  19. data/proto_docs/google/cloud/securitycenter/v1/finding.rb +5 -0
  20. data/proto_docs/google/cloud/securitycenter/v1/resource.rb +6 -0
  21. data/proto_docs/google/cloud/securitycenter/v1/securitycenter_service.rb +7 -0
  22. data/proto_docs/google/cloud/securitycenter/v1/vulnerability.rb +226 -0
  23. metadata +6 -4
@@ -0,0 +1,226 @@
1
+ # frozen_string_literal: true
2
+
3
+ # Copyright 2021 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # https://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+
17
+ # Auto-generated by gapic-generator-ruby. DO NOT EDIT!
18
+
19
+
20
+ module Google
21
+ module Cloud
22
+ module SecurityCenter
23
+ module V1
24
+ # Refers to common vulnerability fields e.g. cve, cvss, cwe etc.
25
+ # @!attribute [rw] cve
26
+ # @return [::Google::Cloud::SecurityCenter::V1::Cve]
27
+ # CVE stands for Common Vulnerabilities and Exposures
28
+ # (https://cve.mitre.org/about/)
29
+ class Vulnerability
30
+ include ::Google::Protobuf::MessageExts
31
+ extend ::Google::Protobuf::MessageExts::ClassMethods
32
+ end
33
+
34
+ # CVE stands for Common Vulnerabilities and Exposures.
35
+ # More information: https://cve.mitre.org
36
+ # @!attribute [rw] id
37
+ # @return [::String]
38
+ # The unique identifier for the vulnerability. e.g. CVE-2021-34527
39
+ # @!attribute [rw] references
40
+ # @return [::Array<::Google::Cloud::SecurityCenter::V1::Reference>]
41
+ # Additional information about the CVE.
42
+ # e.g. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527
43
+ # @!attribute [rw] cvssv3
44
+ # @return [::Google::Cloud::SecurityCenter::V1::Cvssv3]
45
+ # Describe Common Vulnerability Scoring System specified at
46
+ # https://www.first.org/cvss/v3.1/specification-document
47
+ class Cve
48
+ include ::Google::Protobuf::MessageExts
49
+ extend ::Google::Protobuf::MessageExts::ClassMethods
50
+ end
51
+
52
+ # Additional Links
53
+ # @!attribute [rw] source
54
+ # @return [::String]
55
+ # Source of the reference e.g. NVD
56
+ # @!attribute [rw] uri
57
+ # @return [::String]
58
+ # Uri for the mentioned source e.g.
59
+ # https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527.
60
+ class Reference
61
+ include ::Google::Protobuf::MessageExts
62
+ extend ::Google::Protobuf::MessageExts::ClassMethods
63
+ end
64
+
65
+ # Common Vulnerability Scoring System version 3.
66
+ # @!attribute [rw] base_score
67
+ # @return [::Float]
68
+ # The base score is a function of the base metric scores.
69
+ # @!attribute [rw] attack_vector
70
+ # @return [::Google::Cloud::SecurityCenter::V1::Cvssv3::AttackVector]
71
+ # Base Metrics
72
+ # Represents the intrinsic characteristics of a vulnerability that are
73
+ # constant over time and across user environments.
74
+ # This metric reflects the context by which vulnerability exploitation is
75
+ # possible.
76
+ # @!attribute [rw] attack_complexity
77
+ # @return [::Google::Cloud::SecurityCenter::V1::Cvssv3::AttackComplexity]
78
+ # This metric describes the conditions beyond the attacker's control that
79
+ # must exist in order to exploit the vulnerability.
80
+ # @!attribute [rw] privileges_required
81
+ # @return [::Google::Cloud::SecurityCenter::V1::Cvssv3::PrivilegesRequired]
82
+ # This metric describes the level of privileges an attacker must possess
83
+ # before successfully exploiting the vulnerability.
84
+ # @!attribute [rw] user_interaction
85
+ # @return [::Google::Cloud::SecurityCenter::V1::Cvssv3::UserInteraction]
86
+ # This metric captures the requirement for a human user, other than the
87
+ # attacker, to participate in the successful compromise of the vulnerable
88
+ # component.
89
+ # @!attribute [rw] scope
90
+ # @return [::Google::Cloud::SecurityCenter::V1::Cvssv3::Scope]
91
+ # The Scope metric captures whether a vulnerability in one vulnerable
92
+ # component impacts resources in components beyond its security scope.
93
+ # @!attribute [rw] confidentiality_impact
94
+ # @return [::Google::Cloud::SecurityCenter::V1::Cvssv3::Impact]
95
+ # This metric measures the impact to the confidentiality of the information
96
+ # resources managed by a software component due to a successfully exploited
97
+ # vulnerability.
98
+ # @!attribute [rw] integrity_impact
99
+ # @return [::Google::Cloud::SecurityCenter::V1::Cvssv3::Impact]
100
+ # This metric measures the impact to integrity of a successfully exploited
101
+ # vulnerability.
102
+ # @!attribute [rw] availability_impact
103
+ # @return [::Google::Cloud::SecurityCenter::V1::Cvssv3::Impact]
104
+ # This metric measures the impact to the availability of the impacted
105
+ # component resulting from a successfully exploited vulnerability.
106
+ class Cvssv3
107
+ include ::Google::Protobuf::MessageExts
108
+ extend ::Google::Protobuf::MessageExts::ClassMethods
109
+
110
+ # This metric reflects the context by which vulnerability exploitation is
111
+ # possible.
112
+ module AttackVector
113
+ # Invalid value.
114
+ ATTACK_VECTOR_UNSPECIFIED = 0
115
+
116
+ # The vulnerable component is bound to the network stack and the set of
117
+ # possible attackers extends beyond the other options listed below, up to
118
+ # and including the entire Internet.
119
+ ATTACK_VECTOR_NETWORK = 1
120
+
121
+ # The vulnerable component is bound to the network stack, but the attack is
122
+ # limited at the protocol level to a logically adjacent topology.
123
+ ATTACK_VECTOR_ADJACENT = 2
124
+
125
+ # The vulnerable component is not bound to the network stack and the
126
+ # attacker's path is via read/write/execute capabilities.
127
+ ATTACK_VECTOR_LOCAL = 3
128
+
129
+ # The attack requires the attacker to physically touch or manipulate the
130
+ # vulnerable component.
131
+ ATTACK_VECTOR_PHYSICAL = 4
132
+ end
133
+
134
+ # This metric describes the conditions beyond the attacker's control that
135
+ # must exist in order to exploit the vulnerability.
136
+ module AttackComplexity
137
+ # Invalid value.
138
+ ATTACK_COMPLEXITY_UNSPECIFIED = 0
139
+
140
+ # Specialized access conditions or extenuating circumstances do not exist.
141
+ # An attacker can expect repeatable success when attacking the vulnerable
142
+ # component.
143
+ ATTACK_COMPLEXITY_LOW = 1
144
+
145
+ # A successful attack depends on conditions beyond the attacker's control.
146
+ # That is, a successful attack cannot be accomplished at will, but requires
147
+ # the attacker to invest in some measurable amount of effort in preparation
148
+ # or execution against the vulnerable component before a successful attack
149
+ # can be expected.
150
+ ATTACK_COMPLEXITY_HIGH = 2
151
+ end
152
+
153
+ # This metric describes the level of privileges an attacker must possess
154
+ # before successfully exploiting the vulnerability.
155
+ module PrivilegesRequired
156
+ # Invalid value.
157
+ PRIVILEGES_REQUIRED_UNSPECIFIED = 0
158
+
159
+ # The attacker is unauthorized prior to attack, and therefore does not
160
+ # require any access to settings or files of the vulnerable system to
161
+ # carry out an attack.
162
+ PRIVILEGES_REQUIRED_NONE = 1
163
+
164
+ # The attacker requires privileges that provide basic user capabilities
165
+ # that could normally affect only settings and files owned by a user.
166
+ # Alternatively, an attacker with Low privileges has the ability to access
167
+ # only non-sensitive resources.
168
+ PRIVILEGES_REQUIRED_LOW = 2
169
+
170
+ # The attacker requires privileges that provide significant (e.g.,
171
+ # administrative) control over the vulnerable component allowing access to
172
+ # component-wide settings and files.
173
+ PRIVILEGES_REQUIRED_HIGH = 3
174
+ end
175
+
176
+ # This metric captures the requirement for a human user, other than the
177
+ # attacker, to participate in the successful compromise of the vulnerable
178
+ # component.
179
+ module UserInteraction
180
+ # Invalid value.
181
+ USER_INTERACTION_UNSPECIFIED = 0
182
+
183
+ # The vulnerable system can be exploited without interaction from any user.
184
+ USER_INTERACTION_NONE = 1
185
+
186
+ # Successful exploitation of this vulnerability requires a user to take
187
+ # some action before the vulnerability can be exploited.
188
+ USER_INTERACTION_REQUIRED = 2
189
+ end
190
+
191
+ # The Scope metric captures whether a vulnerability in one vulnerable
192
+ # component impacts resources in components beyond its security scope.
193
+ module Scope
194
+ # Invalid value.
195
+ SCOPE_UNSPECIFIED = 0
196
+
197
+ # An exploited vulnerability can only affect resources managed by the same
198
+ # security authority.
199
+ SCOPE_UNCHANGED = 1
200
+
201
+ # An exploited vulnerability can affect resources beyond the security scope
202
+ # managed by the security authority of the vulnerable component.
203
+ SCOPE_CHANGED = 2
204
+ end
205
+
206
+ # The Impact metrics capture the effects of a successfully exploited
207
+ # vulnerability on the component that suffers the worst outcome that is most
208
+ # directly and predictably associated with the attack.
209
+ module Impact
210
+ # Invalid value.
211
+ IMPACT_UNSPECIFIED = 0
212
+
213
+ # High impact.
214
+ IMPACT_HIGH = 1
215
+
216
+ # Low impact.
217
+ IMPACT_LOW = 2
218
+
219
+ # No impact.
220
+ IMPACT_NONE = 3
221
+ end
222
+ end
223
+ end
224
+ end
225
+ end
226
+ end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-cloud-security_center-v1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.8.0
4
+ version: 0.10.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2021-07-29 00:00:00.000000000 Z
11
+ date: 2021-11-11 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: gapic-common
@@ -16,7 +16,7 @@ dependencies:
16
16
  requirements:
17
17
  - - ">="
18
18
  - !ruby/object:Gem::Version
19
- version: '0.5'
19
+ version: '0.7'
20
20
  - - "<"
21
21
  - !ruby/object:Gem::Version
22
22
  version: 2.a
@@ -26,7 +26,7 @@ dependencies:
26
26
  requirements:
27
27
  - - ">="
28
28
  - !ruby/object:Gem::Version
29
- version: '0.5'
29
+ version: '0.7'
30
30
  - - "<"
31
31
  - !ruby/object:Gem::Version
32
32
  version: 2.a
@@ -210,6 +210,7 @@ files:
210
210
  - lib/google/cloud/securitycenter/v1/securitycenter_service_pb.rb
211
211
  - lib/google/cloud/securitycenter/v1/securitycenter_service_services_pb.rb
212
212
  - lib/google/cloud/securitycenter/v1/source_pb.rb
213
+ - lib/google/cloud/securitycenter/v1/vulnerability_pb.rb
213
214
  - proto_docs/README.md
214
215
  - proto_docs/google/api/field_behavior.rb
215
216
  - proto_docs/google/api/resource.rb
@@ -225,6 +226,7 @@ files:
225
226
  - proto_docs/google/cloud/securitycenter/v1/security_marks.rb
226
227
  - proto_docs/google/cloud/securitycenter/v1/securitycenter_service.rb
227
228
  - proto_docs/google/cloud/securitycenter/v1/source.rb
229
+ - proto_docs/google/cloud/securitycenter/v1/vulnerability.rb
228
230
  - proto_docs/google/iam/v1/iam_policy.rb
229
231
  - proto_docs/google/iam/v1/options.rb
230
232
  - proto_docs/google/iam/v1/policy.rb