blob: ebb7cbe92bcbb244dcb6d005126e5a868a3a1ef2 [file] [log] [blame]
// Copyright 2022 Google LLC
//
// Licensed under the Apache License, Version 2.0 (the "License");
// you may not use this file except in compliance with the License.
// You may obtain a copy of the License at
//
// http://www.apache.org/licenses/LICENSE-2.0
//
// Unless required by applicable law or agreed to in writing, software
// distributed under the License is distributed on an "AS IS" BASIS,
// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
// See the License for the specific language governing permissions and
// limitations under the License.
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
// protoc-gen-go v1.26.0
// protoc v3.12.2
// source: google/cloud/securitycenter/v1/vulnerability.proto
package securitycenterpb
import (
reflect "reflect"
sync "sync"
protoreflect "google.golang.org/protobuf/reflect/protoreflect"
protoimpl "google.golang.org/protobuf/runtime/protoimpl"
)
const (
// Verify that this generated code is sufficiently up-to-date.
_ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion)
// Verify that runtime/protoimpl is sufficiently up-to-date.
_ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20)
)
// This metric reflects the context by which vulnerability exploitation is
// possible.
type Cvssv3_AttackVector int32
const (
// Invalid value.
Cvssv3_ATTACK_VECTOR_UNSPECIFIED Cvssv3_AttackVector = 0
// The vulnerable component is bound to the network stack and the set of
// possible attackers extends beyond the other options listed below, up to
// and including the entire Internet.
Cvssv3_ATTACK_VECTOR_NETWORK Cvssv3_AttackVector = 1
// The vulnerable component is bound to the network stack, but the attack is
// limited at the protocol level to a logically adjacent topology.
Cvssv3_ATTACK_VECTOR_ADJACENT Cvssv3_AttackVector = 2
// The vulnerable component is not bound to the network stack and the
// attacker's path is via read/write/execute capabilities.
Cvssv3_ATTACK_VECTOR_LOCAL Cvssv3_AttackVector = 3
// The attack requires the attacker to physically touch or manipulate the
// vulnerable component.
Cvssv3_ATTACK_VECTOR_PHYSICAL Cvssv3_AttackVector = 4
)
// Enum value maps for Cvssv3_AttackVector.
var (
Cvssv3_AttackVector_name = map[int32]string{
0: "ATTACK_VECTOR_UNSPECIFIED",
1: "ATTACK_VECTOR_NETWORK",
2: "ATTACK_VECTOR_ADJACENT",
3: "ATTACK_VECTOR_LOCAL",
4: "ATTACK_VECTOR_PHYSICAL",
}
Cvssv3_AttackVector_value = map[string]int32{
"ATTACK_VECTOR_UNSPECIFIED": 0,
"ATTACK_VECTOR_NETWORK": 1,
"ATTACK_VECTOR_ADJACENT": 2,
"ATTACK_VECTOR_LOCAL": 3,
"ATTACK_VECTOR_PHYSICAL": 4,
}
)
func (x Cvssv3_AttackVector) Enum() *Cvssv3_AttackVector {
p := new(Cvssv3_AttackVector)
*p = x
return p
}
func (x Cvssv3_AttackVector) String() string {
return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x))
}
func (Cvssv3_AttackVector) Descriptor() protoreflect.EnumDescriptor {
return file_google_cloud_securitycenter_v1_vulnerability_proto_enumTypes[0].Descriptor()
}
func (Cvssv3_AttackVector) Type() protoreflect.EnumType {
return &file_google_cloud_securitycenter_v1_vulnerability_proto_enumTypes[0]
}
func (x Cvssv3_AttackVector) Number() protoreflect.EnumNumber {
return protoreflect.EnumNumber(x)
}
// Deprecated: Use Cvssv3_AttackVector.Descriptor instead.
func (Cvssv3_AttackVector) EnumDescriptor() ([]byte, []int) {
return file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescGZIP(), []int{3, 0}
}
// This metric describes the conditions beyond the attacker's control that
// must exist in order to exploit the vulnerability.
type Cvssv3_AttackComplexity int32
const (
// Invalid value.
Cvssv3_ATTACK_COMPLEXITY_UNSPECIFIED Cvssv3_AttackComplexity = 0
// Specialized access conditions or extenuating circumstances do not exist.
// An attacker can expect repeatable success when attacking the vulnerable
// component.
Cvssv3_ATTACK_COMPLEXITY_LOW Cvssv3_AttackComplexity = 1
// A successful attack depends on conditions beyond the attacker's control.
// That is, a successful attack cannot be accomplished at will, but requires
// the attacker to invest in some measurable amount of effort in preparation
// or execution against the vulnerable component before a successful attack
// can be expected.
Cvssv3_ATTACK_COMPLEXITY_HIGH Cvssv3_AttackComplexity = 2
)
// Enum value maps for Cvssv3_AttackComplexity.
var (
Cvssv3_AttackComplexity_name = map[int32]string{
0: "ATTACK_COMPLEXITY_UNSPECIFIED",
1: "ATTACK_COMPLEXITY_LOW",
2: "ATTACK_COMPLEXITY_HIGH",
}
Cvssv3_AttackComplexity_value = map[string]int32{
"ATTACK_COMPLEXITY_UNSPECIFIED": 0,
"ATTACK_COMPLEXITY_LOW": 1,
"ATTACK_COMPLEXITY_HIGH": 2,
}
)
func (x Cvssv3_AttackComplexity) Enum() *Cvssv3_AttackComplexity {
p := new(Cvssv3_AttackComplexity)
*p = x
return p
}
func (x Cvssv3_AttackComplexity) String() string {
return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x))
}
func (Cvssv3_AttackComplexity) Descriptor() protoreflect.EnumDescriptor {
return file_google_cloud_securitycenter_v1_vulnerability_proto_enumTypes[1].Descriptor()
}
func (Cvssv3_AttackComplexity) Type() protoreflect.EnumType {
return &file_google_cloud_securitycenter_v1_vulnerability_proto_enumTypes[1]
}
func (x Cvssv3_AttackComplexity) Number() protoreflect.EnumNumber {
return protoreflect.EnumNumber(x)
}
// Deprecated: Use Cvssv3_AttackComplexity.Descriptor instead.
func (Cvssv3_AttackComplexity) EnumDescriptor() ([]byte, []int) {
return file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescGZIP(), []int{3, 1}
}
// This metric describes the level of privileges an attacker must possess
// before successfully exploiting the vulnerability.
type Cvssv3_PrivilegesRequired int32
const (
// Invalid value.
Cvssv3_PRIVILEGES_REQUIRED_UNSPECIFIED Cvssv3_PrivilegesRequired = 0
// The attacker is unauthorized prior to attack, and therefore does not
// require any access to settings or files of the vulnerable system to
// carry out an attack.
Cvssv3_PRIVILEGES_REQUIRED_NONE Cvssv3_PrivilegesRequired = 1
// The attacker requires privileges that provide basic user capabilities
// that could normally affect only settings and files owned by a user.
// Alternatively, an attacker with Low privileges has the ability to access
// only non-sensitive resources.
Cvssv3_PRIVILEGES_REQUIRED_LOW Cvssv3_PrivilegesRequired = 2
// The attacker requires privileges that provide significant (e.g.,
// administrative) control over the vulnerable component allowing access to
// component-wide settings and files.
Cvssv3_PRIVILEGES_REQUIRED_HIGH Cvssv3_PrivilegesRequired = 3
)
// Enum value maps for Cvssv3_PrivilegesRequired.
var (
Cvssv3_PrivilegesRequired_name = map[int32]string{
0: "PRIVILEGES_REQUIRED_UNSPECIFIED",
1: "PRIVILEGES_REQUIRED_NONE",
2: "PRIVILEGES_REQUIRED_LOW",
3: "PRIVILEGES_REQUIRED_HIGH",
}
Cvssv3_PrivilegesRequired_value = map[string]int32{
"PRIVILEGES_REQUIRED_UNSPECIFIED": 0,
"PRIVILEGES_REQUIRED_NONE": 1,
"PRIVILEGES_REQUIRED_LOW": 2,
"PRIVILEGES_REQUIRED_HIGH": 3,
}
)
func (x Cvssv3_PrivilegesRequired) Enum() *Cvssv3_PrivilegesRequired {
p := new(Cvssv3_PrivilegesRequired)
*p = x
return p
}
func (x Cvssv3_PrivilegesRequired) String() string {
return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x))
}
func (Cvssv3_PrivilegesRequired) Descriptor() protoreflect.EnumDescriptor {
return file_google_cloud_securitycenter_v1_vulnerability_proto_enumTypes[2].Descriptor()
}
func (Cvssv3_PrivilegesRequired) Type() protoreflect.EnumType {
return &file_google_cloud_securitycenter_v1_vulnerability_proto_enumTypes[2]
}
func (x Cvssv3_PrivilegesRequired) Number() protoreflect.EnumNumber {
return protoreflect.EnumNumber(x)
}
// Deprecated: Use Cvssv3_PrivilegesRequired.Descriptor instead.
func (Cvssv3_PrivilegesRequired) EnumDescriptor() ([]byte, []int) {
return file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescGZIP(), []int{3, 2}
}
// This metric captures the requirement for a human user, other than the
// attacker, to participate in the successful compromise of the vulnerable
// component.
type Cvssv3_UserInteraction int32
const (
// Invalid value.
Cvssv3_USER_INTERACTION_UNSPECIFIED Cvssv3_UserInteraction = 0
// The vulnerable system can be exploited without interaction from any user.
Cvssv3_USER_INTERACTION_NONE Cvssv3_UserInteraction = 1
// Successful exploitation of this vulnerability requires a user to take
// some action before the vulnerability can be exploited.
Cvssv3_USER_INTERACTION_REQUIRED Cvssv3_UserInteraction = 2
)
// Enum value maps for Cvssv3_UserInteraction.
var (
Cvssv3_UserInteraction_name = map[int32]string{
0: "USER_INTERACTION_UNSPECIFIED",
1: "USER_INTERACTION_NONE",
2: "USER_INTERACTION_REQUIRED",
}
Cvssv3_UserInteraction_value = map[string]int32{
"USER_INTERACTION_UNSPECIFIED": 0,
"USER_INTERACTION_NONE": 1,
"USER_INTERACTION_REQUIRED": 2,
}
)
func (x Cvssv3_UserInteraction) Enum() *Cvssv3_UserInteraction {
p := new(Cvssv3_UserInteraction)
*p = x
return p
}
func (x Cvssv3_UserInteraction) String() string {
return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x))
}
func (Cvssv3_UserInteraction) Descriptor() protoreflect.EnumDescriptor {
return file_google_cloud_securitycenter_v1_vulnerability_proto_enumTypes[3].Descriptor()
}
func (Cvssv3_UserInteraction) Type() protoreflect.EnumType {
return &file_google_cloud_securitycenter_v1_vulnerability_proto_enumTypes[3]
}
func (x Cvssv3_UserInteraction) Number() protoreflect.EnumNumber {
return protoreflect.EnumNumber(x)
}
// Deprecated: Use Cvssv3_UserInteraction.Descriptor instead.
func (Cvssv3_UserInteraction) EnumDescriptor() ([]byte, []int) {
return file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescGZIP(), []int{3, 3}
}
// The Scope metric captures whether a vulnerability in one vulnerable
// component impacts resources in components beyond its security scope.
type Cvssv3_Scope int32
const (
// Invalid value.
Cvssv3_SCOPE_UNSPECIFIED Cvssv3_Scope = 0
// An exploited vulnerability can only affect resources managed by the same
// security authority.
Cvssv3_SCOPE_UNCHANGED Cvssv3_Scope = 1
// An exploited vulnerability can affect resources beyond the security scope
// managed by the security authority of the vulnerable component.
Cvssv3_SCOPE_CHANGED Cvssv3_Scope = 2
)
// Enum value maps for Cvssv3_Scope.
var (
Cvssv3_Scope_name = map[int32]string{
0: "SCOPE_UNSPECIFIED",
1: "SCOPE_UNCHANGED",
2: "SCOPE_CHANGED",
}
Cvssv3_Scope_value = map[string]int32{
"SCOPE_UNSPECIFIED": 0,
"SCOPE_UNCHANGED": 1,
"SCOPE_CHANGED": 2,
}
)
func (x Cvssv3_Scope) Enum() *Cvssv3_Scope {
p := new(Cvssv3_Scope)
*p = x
return p
}
func (x Cvssv3_Scope) String() string {
return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x))
}
func (Cvssv3_Scope) Descriptor() protoreflect.EnumDescriptor {
return file_google_cloud_securitycenter_v1_vulnerability_proto_enumTypes[4].Descriptor()
}
func (Cvssv3_Scope) Type() protoreflect.EnumType {
return &file_google_cloud_securitycenter_v1_vulnerability_proto_enumTypes[4]
}
func (x Cvssv3_Scope) Number() protoreflect.EnumNumber {
return protoreflect.EnumNumber(x)
}
// Deprecated: Use Cvssv3_Scope.Descriptor instead.
func (Cvssv3_Scope) EnumDescriptor() ([]byte, []int) {
return file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescGZIP(), []int{3, 4}
}
// The Impact metrics capture the effects of a successfully exploited
// vulnerability on the component that suffers the worst outcome that is most
// directly and predictably associated with the attack.
type Cvssv3_Impact int32
const (
// Invalid value.
Cvssv3_IMPACT_UNSPECIFIED Cvssv3_Impact = 0
// High impact.
Cvssv3_IMPACT_HIGH Cvssv3_Impact = 1
// Low impact.
Cvssv3_IMPACT_LOW Cvssv3_Impact = 2
// No impact.
Cvssv3_IMPACT_NONE Cvssv3_Impact = 3
)
// Enum value maps for Cvssv3_Impact.
var (
Cvssv3_Impact_name = map[int32]string{
0: "IMPACT_UNSPECIFIED",
1: "IMPACT_HIGH",
2: "IMPACT_LOW",
3: "IMPACT_NONE",
}
Cvssv3_Impact_value = map[string]int32{
"IMPACT_UNSPECIFIED": 0,
"IMPACT_HIGH": 1,
"IMPACT_LOW": 2,
"IMPACT_NONE": 3,
}
)
func (x Cvssv3_Impact) Enum() *Cvssv3_Impact {
p := new(Cvssv3_Impact)
*p = x
return p
}
func (x Cvssv3_Impact) String() string {
return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x))
}
func (Cvssv3_Impact) Descriptor() protoreflect.EnumDescriptor {
return file_google_cloud_securitycenter_v1_vulnerability_proto_enumTypes[5].Descriptor()
}
func (Cvssv3_Impact) Type() protoreflect.EnumType {
return &file_google_cloud_securitycenter_v1_vulnerability_proto_enumTypes[5]
}
func (x Cvssv3_Impact) Number() protoreflect.EnumNumber {
return protoreflect.EnumNumber(x)
}
// Deprecated: Use Cvssv3_Impact.Descriptor instead.
func (Cvssv3_Impact) EnumDescriptor() ([]byte, []int) {
return file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescGZIP(), []int{3, 5}
}
// Refers to common vulnerability fields e.g. cve, cvss, cwe etc.
type Vulnerability struct {
state protoimpl.MessageState
sizeCache protoimpl.SizeCache
unknownFields protoimpl.UnknownFields
// CVE stands for Common Vulnerabilities and Exposures
// (https://cve.mitre.org/about/)
Cve *Cve `protobuf:"bytes,1,opt,name=cve,proto3" json:"cve,omitempty"`
}
func (x *Vulnerability) Reset() {
*x = Vulnerability{}
if protoimpl.UnsafeEnabled {
mi := &file_google_cloud_securitycenter_v1_vulnerability_proto_msgTypes[0]
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
ms.StoreMessageInfo(mi)
}
}
func (x *Vulnerability) String() string {
return protoimpl.X.MessageStringOf(x)
}
func (*Vulnerability) ProtoMessage() {}
func (x *Vulnerability) ProtoReflect() protoreflect.Message {
mi := &file_google_cloud_securitycenter_v1_vulnerability_proto_msgTypes[0]
if protoimpl.UnsafeEnabled && x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
}
return ms
}
return mi.MessageOf(x)
}
// Deprecated: Use Vulnerability.ProtoReflect.Descriptor instead.
func (*Vulnerability) Descriptor() ([]byte, []int) {
return file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescGZIP(), []int{0}
}
func (x *Vulnerability) GetCve() *Cve {
if x != nil {
return x.Cve
}
return nil
}
// CVE stands for Common Vulnerabilities and Exposures.
// More information: https://cve.mitre.org
type Cve struct {
state protoimpl.MessageState
sizeCache protoimpl.SizeCache
unknownFields protoimpl.UnknownFields
// The unique identifier for the vulnerability. e.g. CVE-2021-34527
Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
// Additional information about the CVE.
// e.g. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527
References []*Reference `protobuf:"bytes,2,rep,name=references,proto3" json:"references,omitempty"`
// Describe Common Vulnerability Scoring System specified at
// https://www.first.org/cvss/v3.1/specification-document
Cvssv3 *Cvssv3 `protobuf:"bytes,3,opt,name=cvssv3,proto3" json:"cvssv3,omitempty"`
// Whether upstream fix is available for the CVE.
UpstreamFixAvailable bool `protobuf:"varint,4,opt,name=upstream_fix_available,json=upstreamFixAvailable,proto3" json:"upstream_fix_available,omitempty"`
}
func (x *Cve) Reset() {
*x = Cve{}
if protoimpl.UnsafeEnabled {
mi := &file_google_cloud_securitycenter_v1_vulnerability_proto_msgTypes[1]
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
ms.StoreMessageInfo(mi)
}
}
func (x *Cve) String() string {
return protoimpl.X.MessageStringOf(x)
}
func (*Cve) ProtoMessage() {}
func (x *Cve) ProtoReflect() protoreflect.Message {
mi := &file_google_cloud_securitycenter_v1_vulnerability_proto_msgTypes[1]
if protoimpl.UnsafeEnabled && x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
}
return ms
}
return mi.MessageOf(x)
}
// Deprecated: Use Cve.ProtoReflect.Descriptor instead.
func (*Cve) Descriptor() ([]byte, []int) {
return file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescGZIP(), []int{1}
}
func (x *Cve) GetId() string {
if x != nil {
return x.Id
}
return ""
}
func (x *Cve) GetReferences() []*Reference {
if x != nil {
return x.References
}
return nil
}
func (x *Cve) GetCvssv3() *Cvssv3 {
if x != nil {
return x.Cvssv3
}
return nil
}
func (x *Cve) GetUpstreamFixAvailable() bool {
if x != nil {
return x.UpstreamFixAvailable
}
return false
}
// Additional Links
type Reference struct {
state protoimpl.MessageState
sizeCache protoimpl.SizeCache
unknownFields protoimpl.UnknownFields
// Source of the reference e.g. NVD
Source string `protobuf:"bytes,1,opt,name=source,proto3" json:"source,omitempty"`
// Uri for the mentioned source e.g.
// https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527.
Uri string `protobuf:"bytes,2,opt,name=uri,proto3" json:"uri,omitempty"`
}
func (x *Reference) Reset() {
*x = Reference{}
if protoimpl.UnsafeEnabled {
mi := &file_google_cloud_securitycenter_v1_vulnerability_proto_msgTypes[2]
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
ms.StoreMessageInfo(mi)
}
}
func (x *Reference) String() string {
return protoimpl.X.MessageStringOf(x)
}
func (*Reference) ProtoMessage() {}
func (x *Reference) ProtoReflect() protoreflect.Message {
mi := &file_google_cloud_securitycenter_v1_vulnerability_proto_msgTypes[2]
if protoimpl.UnsafeEnabled && x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
}
return ms
}
return mi.MessageOf(x)
}
// Deprecated: Use Reference.ProtoReflect.Descriptor instead.
func (*Reference) Descriptor() ([]byte, []int) {
return file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescGZIP(), []int{2}
}
func (x *Reference) GetSource() string {
if x != nil {
return x.Source
}
return ""
}
func (x *Reference) GetUri() string {
if x != nil {
return x.Uri
}
return ""
}
// Common Vulnerability Scoring System version 3.
type Cvssv3 struct {
state protoimpl.MessageState
sizeCache protoimpl.SizeCache
unknownFields protoimpl.UnknownFields
// The base score is a function of the base metric scores.
BaseScore float64 `protobuf:"fixed64,1,opt,name=base_score,json=baseScore,proto3" json:"base_score,omitempty"`
// Base Metrics
// Represents the intrinsic characteristics of a vulnerability that are
// constant over time and across user environments.
// This metric reflects the context by which vulnerability exploitation is
// possible.
AttackVector Cvssv3_AttackVector `protobuf:"varint,5,opt,name=attack_vector,json=attackVector,proto3,enum=google.cloud.securitycenter.v1.Cvssv3_AttackVector" json:"attack_vector,omitempty"`
// This metric describes the conditions beyond the attacker's control that
// must exist in order to exploit the vulnerability.
AttackComplexity Cvssv3_AttackComplexity `protobuf:"varint,6,opt,name=attack_complexity,json=attackComplexity,proto3,enum=google.cloud.securitycenter.v1.Cvssv3_AttackComplexity" json:"attack_complexity,omitempty"`
// This metric describes the level of privileges an attacker must possess
// before successfully exploiting the vulnerability.
PrivilegesRequired Cvssv3_PrivilegesRequired `protobuf:"varint,7,opt,name=privileges_required,json=privilegesRequired,proto3,enum=google.cloud.securitycenter.v1.Cvssv3_PrivilegesRequired" json:"privileges_required,omitempty"`
// This metric captures the requirement for a human user, other than the
// attacker, to participate in the successful compromise of the vulnerable
// component.
UserInteraction Cvssv3_UserInteraction `protobuf:"varint,8,opt,name=user_interaction,json=userInteraction,proto3,enum=google.cloud.securitycenter.v1.Cvssv3_UserInteraction" json:"user_interaction,omitempty"`
// The Scope metric captures whether a vulnerability in one vulnerable
// component impacts resources in components beyond its security scope.
Scope Cvssv3_Scope `protobuf:"varint,9,opt,name=scope,proto3,enum=google.cloud.securitycenter.v1.Cvssv3_Scope" json:"scope,omitempty"`
// This metric measures the impact to the confidentiality of the information
// resources managed by a software component due to a successfully exploited
// vulnerability.
ConfidentialityImpact Cvssv3_Impact `protobuf:"varint,10,opt,name=confidentiality_impact,json=confidentialityImpact,proto3,enum=google.cloud.securitycenter.v1.Cvssv3_Impact" json:"confidentiality_impact,omitempty"`
// This metric measures the impact to integrity of a successfully exploited
// vulnerability.
IntegrityImpact Cvssv3_Impact `protobuf:"varint,11,opt,name=integrity_impact,json=integrityImpact,proto3,enum=google.cloud.securitycenter.v1.Cvssv3_Impact" json:"integrity_impact,omitempty"`
// This metric measures the impact to the availability of the impacted
// component resulting from a successfully exploited vulnerability.
AvailabilityImpact Cvssv3_Impact `protobuf:"varint,12,opt,name=availability_impact,json=availabilityImpact,proto3,enum=google.cloud.securitycenter.v1.Cvssv3_Impact" json:"availability_impact,omitempty"`
}
func (x *Cvssv3) Reset() {
*x = Cvssv3{}
if protoimpl.UnsafeEnabled {
mi := &file_google_cloud_securitycenter_v1_vulnerability_proto_msgTypes[3]
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
ms.StoreMessageInfo(mi)
}
}
func (x *Cvssv3) String() string {
return protoimpl.X.MessageStringOf(x)
}
func (*Cvssv3) ProtoMessage() {}
func (x *Cvssv3) ProtoReflect() protoreflect.Message {
mi := &file_google_cloud_securitycenter_v1_vulnerability_proto_msgTypes[3]
if protoimpl.UnsafeEnabled && x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
}
return ms
}
return mi.MessageOf(x)
}
// Deprecated: Use Cvssv3.ProtoReflect.Descriptor instead.
func (*Cvssv3) Descriptor() ([]byte, []int) {
return file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescGZIP(), []int{3}
}
func (x *Cvssv3) GetBaseScore() float64 {
if x != nil {
return x.BaseScore
}
return 0
}
func (x *Cvssv3) GetAttackVector() Cvssv3_AttackVector {
if x != nil {
return x.AttackVector
}
return Cvssv3_ATTACK_VECTOR_UNSPECIFIED
}
func (x *Cvssv3) GetAttackComplexity() Cvssv3_AttackComplexity {
if x != nil {
return x.AttackComplexity
}
return Cvssv3_ATTACK_COMPLEXITY_UNSPECIFIED
}
func (x *Cvssv3) GetPrivilegesRequired() Cvssv3_PrivilegesRequired {
if x != nil {
return x.PrivilegesRequired
}
return Cvssv3_PRIVILEGES_REQUIRED_UNSPECIFIED
}
func (x *Cvssv3) GetUserInteraction() Cvssv3_UserInteraction {
if x != nil {
return x.UserInteraction
}
return Cvssv3_USER_INTERACTION_UNSPECIFIED
}
func (x *Cvssv3) GetScope() Cvssv3_Scope {
if x != nil {
return x.Scope
}
return Cvssv3_SCOPE_UNSPECIFIED
}
func (x *Cvssv3) GetConfidentialityImpact() Cvssv3_Impact {
if x != nil {
return x.ConfidentialityImpact
}
return Cvssv3_IMPACT_UNSPECIFIED
}
func (x *Cvssv3) GetIntegrityImpact() Cvssv3_Impact {
if x != nil {
return x.IntegrityImpact
}
return Cvssv3_IMPACT_UNSPECIFIED
}
func (x *Cvssv3) GetAvailabilityImpact() Cvssv3_Impact {
if x != nil {
return x.AvailabilityImpact
}
return Cvssv3_IMPACT_UNSPECIFIED
}
var File_google_cloud_securitycenter_v1_vulnerability_proto protoreflect.FileDescriptor
var file_google_cloud_securitycenter_v1_vulnerability_proto_rawDesc = []byte{
0x0a, 0x32, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x63, 0x6c, 0x6f, 0x75, 0x64, 0x2f, 0x73,
0x65, 0x63, 0x75, 0x72, 0x69, 0x74, 0x79, 0x63, 0x65, 0x6e, 0x74, 0x65, 0x72, 0x2f, 0x76, 0x31,
0x2f, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x70,
0x72, 0x6f, 0x74, 0x6f, 0x12, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e, 0x63, 0x6c, 0x6f,
0x75, 0x64, 0x2e, 0x73, 0x65, 0x63, 0x75, 0x72, 0x69, 0x74, 0x79, 0x63, 0x65, 0x6e, 0x74, 0x65,
0x72, 0x2e, 0x76, 0x31, 0x22, 0x46, 0x0a, 0x0d, 0x56, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62,
0x69, 0x6c, 0x69, 0x74, 0x79, 0x12, 0x35, 0x0a, 0x03, 0x63, 0x76, 0x65, 0x18, 0x01, 0x20, 0x01,
0x28, 0x0b, 0x32, 0x23, 0x2e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e, 0x63, 0x6c, 0x6f, 0x75,
0x64, 0x2e, 0x73, 0x65, 0x63, 0x75, 0x72, 0x69, 0x74, 0x79, 0x63, 0x65, 0x6e, 0x74, 0x65, 0x72,
0x2e, 0x76, 0x31, 0x2e, 0x43, 0x76, 0x65, 0x52, 0x03, 0x63, 0x76, 0x65, 0x22, 0xd6, 0x01, 0x0a,
0x03, 0x43, 0x76, 0x65, 0x12, 0x0e, 0x0a, 0x02, 0x69, 0x64, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09,
0x52, 0x02, 0x69, 0x64, 0x12, 0x49, 0x0a, 0x0a, 0x72, 0x65, 0x66, 0x65, 0x72, 0x65, 0x6e, 0x63,
0x65, 0x73, 0x18, 0x02, 0x20, 0x03, 0x28, 0x0b, 0x32, 0x29, 0x2e, 0x67, 0x6f, 0x6f, 0x67, 0x6c,
0x65, 0x2e, 0x63, 0x6c, 0x6f, 0x75, 0x64, 0x2e, 0x73, 0x65, 0x63, 0x75, 0x72, 0x69, 0x74, 0x79,
0x63, 0x65, 0x6e, 0x74, 0x65, 0x72, 0x2e, 0x76, 0x31, 0x2e, 0x52, 0x65, 0x66, 0x65, 0x72, 0x65,
0x6e, 0x63, 0x65, 0x52, 0x0a, 0x72, 0x65, 0x66, 0x65, 0x72, 0x65, 0x6e, 0x63, 0x65, 0x73, 0x12,
0x3e, 0x0a, 0x06, 0x63, 0x76, 0x73, 0x73, 0x76, 0x33, 0x18, 0x03, 0x20, 0x01, 0x28, 0x0b, 0x32,
0x26, 0x2e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e, 0x63, 0x6c, 0x6f, 0x75, 0x64, 0x2e, 0x73,
0x65, 0x63, 0x75, 0x72, 0x69, 0x74, 0x79, 0x63, 0x65, 0x6e, 0x74, 0x65, 0x72, 0x2e, 0x76, 0x31,
0x2e, 0x43, 0x76, 0x73, 0x73, 0x76, 0x33, 0x52, 0x06, 0x63, 0x76, 0x73, 0x73, 0x76, 0x33, 0x12,
0x34, 0x0a, 0x16, 0x75, 0x70, 0x73, 0x74, 0x72, 0x65, 0x61, 0x6d, 0x5f, 0x66, 0x69, 0x78, 0x5f,
0x61, 0x76, 0x61, 0x69, 0x6c, 0x61, 0x62, 0x6c, 0x65, 0x18, 0x04, 0x20, 0x01, 0x28, 0x08, 0x52,
0x14, 0x75, 0x70, 0x73, 0x74, 0x72, 0x65, 0x61, 0x6d, 0x46, 0x69, 0x78, 0x41, 0x76, 0x61, 0x69,
0x6c, 0x61, 0x62, 0x6c, 0x65, 0x22, 0x35, 0x0a, 0x09, 0x52, 0x65, 0x66, 0x65, 0x72, 0x65, 0x6e,
0x63, 0x65, 0x12, 0x16, 0x0a, 0x06, 0x73, 0x6f, 0x75, 0x72, 0x63, 0x65, 0x18, 0x01, 0x20, 0x01,
0x28, 0x09, 0x52, 0x06, 0x73, 0x6f, 0x75, 0x72, 0x63, 0x65, 0x12, 0x10, 0x0a, 0x03, 0x75, 0x72,
0x69, 0x18, 0x02, 0x20, 0x01, 0x28, 0x09, 0x52, 0x03, 0x75, 0x72, 0x69, 0x22, 0xc4, 0x0b, 0x0a,
0x06, 0x43, 0x76, 0x73, 0x73, 0x76, 0x33, 0x12, 0x1d, 0x0a, 0x0a, 0x62, 0x61, 0x73, 0x65, 0x5f,
0x73, 0x63, 0x6f, 0x72, 0x65, 0x18, 0x01, 0x20, 0x01, 0x28, 0x01, 0x52, 0x09, 0x62, 0x61, 0x73,
0x65, 0x53, 0x63, 0x6f, 0x72, 0x65, 0x12, 0x58, 0x0a, 0x0d, 0x61, 0x74, 0x74, 0x61, 0x63, 0x6b,
0x5f, 0x76, 0x65, 0x63, 0x74, 0x6f, 0x72, 0x18, 0x05, 0x20, 0x01, 0x28, 0x0e, 0x32, 0x33, 0x2e,
0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e, 0x63, 0x6c, 0x6f, 0x75, 0x64, 0x2e, 0x73, 0x65, 0x63,
0x75, 0x72, 0x69, 0x74, 0x79, 0x63, 0x65, 0x6e, 0x74, 0x65, 0x72, 0x2e, 0x76, 0x31, 0x2e, 0x43,
0x76, 0x73, 0x73, 0x76, 0x33, 0x2e, 0x41, 0x74, 0x74, 0x61, 0x63, 0x6b, 0x56, 0x65, 0x63, 0x74,
0x6f, 0x72, 0x52, 0x0c, 0x61, 0x74, 0x74, 0x61, 0x63, 0x6b, 0x56, 0x65, 0x63, 0x74, 0x6f, 0x72,
0x12, 0x64, 0x0a, 0x11, 0x61, 0x74, 0x74, 0x61, 0x63, 0x6b, 0x5f, 0x63, 0x6f, 0x6d, 0x70, 0x6c,
0x65, 0x78, 0x69, 0x74, 0x79, 0x18, 0x06, 0x20, 0x01, 0x28, 0x0e, 0x32, 0x37, 0x2e, 0x67, 0x6f,
0x6f, 0x67, 0x6c, 0x65, 0x2e, 0x63, 0x6c, 0x6f, 0x75, 0x64, 0x2e, 0x73, 0x65, 0x63, 0x75, 0x72,
0x69, 0x74, 0x79, 0x63, 0x65, 0x6e, 0x74, 0x65, 0x72, 0x2e, 0x76, 0x31, 0x2e, 0x43, 0x76, 0x73,
0x73, 0x76, 0x33, 0x2e, 0x41, 0x74, 0x74, 0x61, 0x63, 0x6b, 0x43, 0x6f, 0x6d, 0x70, 0x6c, 0x65,
0x78, 0x69, 0x74, 0x79, 0x52, 0x10, 0x61, 0x74, 0x74, 0x61, 0x63, 0x6b, 0x43, 0x6f, 0x6d, 0x70,
0x6c, 0x65, 0x78, 0x69, 0x74, 0x79, 0x12, 0x6a, 0x0a, 0x13, 0x70, 0x72, 0x69, 0x76, 0x69, 0x6c,
0x65, 0x67, 0x65, 0x73, 0x5f, 0x72, 0x65, 0x71, 0x75, 0x69, 0x72, 0x65, 0x64, 0x18, 0x07, 0x20,
0x01, 0x28, 0x0e, 0x32, 0x39, 0x2e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e, 0x63, 0x6c, 0x6f,
0x75, 0x64, 0x2e, 0x73, 0x65, 0x63, 0x75, 0x72, 0x69, 0x74, 0x79, 0x63, 0x65, 0x6e, 0x74, 0x65,
0x72, 0x2e, 0x76, 0x31, 0x2e, 0x43, 0x76, 0x73, 0x73, 0x76, 0x33, 0x2e, 0x50, 0x72, 0x69, 0x76,
0x69, 0x6c, 0x65, 0x67, 0x65, 0x73, 0x52, 0x65, 0x71, 0x75, 0x69, 0x72, 0x65, 0x64, 0x52, 0x12,
0x70, 0x72, 0x69, 0x76, 0x69, 0x6c, 0x65, 0x67, 0x65, 0x73, 0x52, 0x65, 0x71, 0x75, 0x69, 0x72,
0x65, 0x64, 0x12, 0x61, 0x0a, 0x10, 0x75, 0x73, 0x65, 0x72, 0x5f, 0x69, 0x6e, 0x74, 0x65, 0x72,
0x61, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x18, 0x08, 0x20, 0x01, 0x28, 0x0e, 0x32, 0x36, 0x2e, 0x67,
0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e, 0x63, 0x6c, 0x6f, 0x75, 0x64, 0x2e, 0x73, 0x65, 0x63, 0x75,
0x72, 0x69, 0x74, 0x79, 0x63, 0x65, 0x6e, 0x74, 0x65, 0x72, 0x2e, 0x76, 0x31, 0x2e, 0x43, 0x76,
0x73, 0x73, 0x76, 0x33, 0x2e, 0x55, 0x73, 0x65, 0x72, 0x49, 0x6e, 0x74, 0x65, 0x72, 0x61, 0x63,
0x74, 0x69, 0x6f, 0x6e, 0x52, 0x0f, 0x75, 0x73, 0x65, 0x72, 0x49, 0x6e, 0x74, 0x65, 0x72, 0x61,
0x63, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x42, 0x0a, 0x05, 0x73, 0x63, 0x6f, 0x70, 0x65, 0x18, 0x09,
0x20, 0x01, 0x28, 0x0e, 0x32, 0x2c, 0x2e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e, 0x63, 0x6c,
0x6f, 0x75, 0x64, 0x2e, 0x73, 0x65, 0x63, 0x75, 0x72, 0x69, 0x74, 0x79, 0x63, 0x65, 0x6e, 0x74,
0x65, 0x72, 0x2e, 0x76, 0x31, 0x2e, 0x43, 0x76, 0x73, 0x73, 0x76, 0x33, 0x2e, 0x53, 0x63, 0x6f,
0x70, 0x65, 0x52, 0x05, 0x73, 0x63, 0x6f, 0x70, 0x65, 0x12, 0x64, 0x0a, 0x16, 0x63, 0x6f, 0x6e,
0x66, 0x69, 0x64, 0x65, 0x6e, 0x74, 0x69, 0x61, 0x6c, 0x69, 0x74, 0x79, 0x5f, 0x69, 0x6d, 0x70,
0x61, 0x63, 0x74, 0x18, 0x0a, 0x20, 0x01, 0x28, 0x0e, 0x32, 0x2d, 0x2e, 0x67, 0x6f, 0x6f, 0x67,
0x6c, 0x65, 0x2e, 0x63, 0x6c, 0x6f, 0x75, 0x64, 0x2e, 0x73, 0x65, 0x63, 0x75, 0x72, 0x69, 0x74,
0x79, 0x63, 0x65, 0x6e, 0x74, 0x65, 0x72, 0x2e, 0x76, 0x31, 0x2e, 0x43, 0x76, 0x73, 0x73, 0x76,
0x33, 0x2e, 0x49, 0x6d, 0x70, 0x61, 0x63, 0x74, 0x52, 0x15, 0x63, 0x6f, 0x6e, 0x66, 0x69, 0x64,
0x65, 0x6e, 0x74, 0x69, 0x61, 0x6c, 0x69, 0x74, 0x79, 0x49, 0x6d, 0x70, 0x61, 0x63, 0x74, 0x12,
0x58, 0x0a, 0x10, 0x69, 0x6e, 0x74, 0x65, 0x67, 0x72, 0x69, 0x74, 0x79, 0x5f, 0x69, 0x6d, 0x70,
0x61, 0x63, 0x74, 0x18, 0x0b, 0x20, 0x01, 0x28, 0x0e, 0x32, 0x2d, 0x2e, 0x67, 0x6f, 0x6f, 0x67,
0x6c, 0x65, 0x2e, 0x63, 0x6c, 0x6f, 0x75, 0x64, 0x2e, 0x73, 0x65, 0x63, 0x75, 0x72, 0x69, 0x74,
0x79, 0x63, 0x65, 0x6e, 0x74, 0x65, 0x72, 0x2e, 0x76, 0x31, 0x2e, 0x43, 0x76, 0x73, 0x73, 0x76,
0x33, 0x2e, 0x49, 0x6d, 0x70, 0x61, 0x63, 0x74, 0x52, 0x0f, 0x69, 0x6e, 0x74, 0x65, 0x67, 0x72,
0x69, 0x74, 0x79, 0x49, 0x6d, 0x70, 0x61, 0x63, 0x74, 0x12, 0x5e, 0x0a, 0x13, 0x61, 0x76, 0x61,
0x69, 0x6c, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x5f, 0x69, 0x6d, 0x70, 0x61, 0x63, 0x74,
0x18, 0x0c, 0x20, 0x01, 0x28, 0x0e, 0x32, 0x2d, 0x2e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e,
0x63, 0x6c, 0x6f, 0x75, 0x64, 0x2e, 0x73, 0x65, 0x63, 0x75, 0x72, 0x69, 0x74, 0x79, 0x63, 0x65,
0x6e, 0x74, 0x65, 0x72, 0x2e, 0x76, 0x31, 0x2e, 0x43, 0x76, 0x73, 0x73, 0x76, 0x33, 0x2e, 0x49,
0x6d, 0x70, 0x61, 0x63, 0x74, 0x52, 0x12, 0x61, 0x76, 0x61, 0x69, 0x6c, 0x61, 0x62, 0x69, 0x6c,
0x69, 0x74, 0x79, 0x49, 0x6d, 0x70, 0x61, 0x63, 0x74, 0x22, 0x99, 0x01, 0x0a, 0x0c, 0x41, 0x74,
0x74, 0x61, 0x63, 0x6b, 0x56, 0x65, 0x63, 0x74, 0x6f, 0x72, 0x12, 0x1d, 0x0a, 0x19, 0x41, 0x54,
0x54, 0x41, 0x43, 0x4b, 0x5f, 0x56, 0x45, 0x43, 0x54, 0x4f, 0x52, 0x5f, 0x55, 0x4e, 0x53, 0x50,
0x45, 0x43, 0x49, 0x46, 0x49, 0x45, 0x44, 0x10, 0x00, 0x12, 0x19, 0x0a, 0x15, 0x41, 0x54, 0x54,
0x41, 0x43, 0x4b, 0x5f, 0x56, 0x45, 0x43, 0x54, 0x4f, 0x52, 0x5f, 0x4e, 0x45, 0x54, 0x57, 0x4f,
0x52, 0x4b, 0x10, 0x01, 0x12, 0x1a, 0x0a, 0x16, 0x41, 0x54, 0x54, 0x41, 0x43, 0x4b, 0x5f, 0x56,
0x45, 0x43, 0x54, 0x4f, 0x52, 0x5f, 0x41, 0x44, 0x4a, 0x41, 0x43, 0x45, 0x4e, 0x54, 0x10, 0x02,
0x12, 0x17, 0x0a, 0x13, 0x41, 0x54, 0x54, 0x41, 0x43, 0x4b, 0x5f, 0x56, 0x45, 0x43, 0x54, 0x4f,
0x52, 0x5f, 0x4c, 0x4f, 0x43, 0x41, 0x4c, 0x10, 0x03, 0x12, 0x1a, 0x0a, 0x16, 0x41, 0x54, 0x54,
0x41, 0x43, 0x4b, 0x5f, 0x56, 0x45, 0x43, 0x54, 0x4f, 0x52, 0x5f, 0x50, 0x48, 0x59, 0x53, 0x49,
0x43, 0x41, 0x4c, 0x10, 0x04, 0x22, 0x6c, 0x0a, 0x10, 0x41, 0x74, 0x74, 0x61, 0x63, 0x6b, 0x43,
0x6f, 0x6d, 0x70, 0x6c, 0x65, 0x78, 0x69, 0x74, 0x79, 0x12, 0x21, 0x0a, 0x1d, 0x41, 0x54, 0x54,
0x41, 0x43, 0x4b, 0x5f, 0x43, 0x4f, 0x4d, 0x50, 0x4c, 0x45, 0x58, 0x49, 0x54, 0x59, 0x5f, 0x55,
0x4e, 0x53, 0x50, 0x45, 0x43, 0x49, 0x46, 0x49, 0x45, 0x44, 0x10, 0x00, 0x12, 0x19, 0x0a, 0x15,
0x41, 0x54, 0x54, 0x41, 0x43, 0x4b, 0x5f, 0x43, 0x4f, 0x4d, 0x50, 0x4c, 0x45, 0x58, 0x49, 0x54,
0x59, 0x5f, 0x4c, 0x4f, 0x57, 0x10, 0x01, 0x12, 0x1a, 0x0a, 0x16, 0x41, 0x54, 0x54, 0x41, 0x43,
0x4b, 0x5f, 0x43, 0x4f, 0x4d, 0x50, 0x4c, 0x45, 0x58, 0x49, 0x54, 0x59, 0x5f, 0x48, 0x49, 0x47,
0x48, 0x10, 0x02, 0x22, 0x92, 0x01, 0x0a, 0x12, 0x50, 0x72, 0x69, 0x76, 0x69, 0x6c, 0x65, 0x67,
0x65, 0x73, 0x52, 0x65, 0x71, 0x75, 0x69, 0x72, 0x65, 0x64, 0x12, 0x23, 0x0a, 0x1f, 0x50, 0x52,
0x49, 0x56, 0x49, 0x4c, 0x45, 0x47, 0x45, 0x53, 0x5f, 0x52, 0x45, 0x51, 0x55, 0x49, 0x52, 0x45,
0x44, 0x5f, 0x55, 0x4e, 0x53, 0x50, 0x45, 0x43, 0x49, 0x46, 0x49, 0x45, 0x44, 0x10, 0x00, 0x12,
0x1c, 0x0a, 0x18, 0x50, 0x52, 0x49, 0x56, 0x49, 0x4c, 0x45, 0x47, 0x45, 0x53, 0x5f, 0x52, 0x45,
0x51, 0x55, 0x49, 0x52, 0x45, 0x44, 0x5f, 0x4e, 0x4f, 0x4e, 0x45, 0x10, 0x01, 0x12, 0x1b, 0x0a,
0x17, 0x50, 0x52, 0x49, 0x56, 0x49, 0x4c, 0x45, 0x47, 0x45, 0x53, 0x5f, 0x52, 0x45, 0x51, 0x55,
0x49, 0x52, 0x45, 0x44, 0x5f, 0x4c, 0x4f, 0x57, 0x10, 0x02, 0x12, 0x1c, 0x0a, 0x18, 0x50, 0x52,
0x49, 0x56, 0x49, 0x4c, 0x45, 0x47, 0x45, 0x53, 0x5f, 0x52, 0x45, 0x51, 0x55, 0x49, 0x52, 0x45,
0x44, 0x5f, 0x48, 0x49, 0x47, 0x48, 0x10, 0x03, 0x22, 0x6d, 0x0a, 0x0f, 0x55, 0x73, 0x65, 0x72,
0x49, 0x6e, 0x74, 0x65, 0x72, 0x61, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x20, 0x0a, 0x1c, 0x55,
0x53, 0x45, 0x52, 0x5f, 0x49, 0x4e, 0x54, 0x45, 0x52, 0x41, 0x43, 0x54, 0x49, 0x4f, 0x4e, 0x5f,
0x55, 0x4e, 0x53, 0x50, 0x45, 0x43, 0x49, 0x46, 0x49, 0x45, 0x44, 0x10, 0x00, 0x12, 0x19, 0x0a,
0x15, 0x55, 0x53, 0x45, 0x52, 0x5f, 0x49, 0x4e, 0x54, 0x45, 0x52, 0x41, 0x43, 0x54, 0x49, 0x4f,
0x4e, 0x5f, 0x4e, 0x4f, 0x4e, 0x45, 0x10, 0x01, 0x12, 0x1d, 0x0a, 0x19, 0x55, 0x53, 0x45, 0x52,
0x5f, 0x49, 0x4e, 0x54, 0x45, 0x52, 0x41, 0x43, 0x54, 0x49, 0x4f, 0x4e, 0x5f, 0x52, 0x45, 0x51,
0x55, 0x49, 0x52, 0x45, 0x44, 0x10, 0x02, 0x22, 0x46, 0x0a, 0x05, 0x53, 0x63, 0x6f, 0x70, 0x65,
0x12, 0x15, 0x0a, 0x11, 0x53, 0x43, 0x4f, 0x50, 0x45, 0x5f, 0x55, 0x4e, 0x53, 0x50, 0x45, 0x43,
0x49, 0x46, 0x49, 0x45, 0x44, 0x10, 0x00, 0x12, 0x13, 0x0a, 0x0f, 0x53, 0x43, 0x4f, 0x50, 0x45,
0x5f, 0x55, 0x4e, 0x43, 0x48, 0x41, 0x4e, 0x47, 0x45, 0x44, 0x10, 0x01, 0x12, 0x11, 0x0a, 0x0d,
0x53, 0x43, 0x4f, 0x50, 0x45, 0x5f, 0x43, 0x48, 0x41, 0x4e, 0x47, 0x45, 0x44, 0x10, 0x02, 0x22,
0x52, 0x0a, 0x06, 0x49, 0x6d, 0x70, 0x61, 0x63, 0x74, 0x12, 0x16, 0x0a, 0x12, 0x49, 0x4d, 0x50,
0x41, 0x43, 0x54, 0x5f, 0x55, 0x4e, 0x53, 0x50, 0x45, 0x43, 0x49, 0x46, 0x49, 0x45, 0x44, 0x10,
0x00, 0x12, 0x0f, 0x0a, 0x0b, 0x49, 0x4d, 0x50, 0x41, 0x43, 0x54, 0x5f, 0x48, 0x49, 0x47, 0x48,
0x10, 0x01, 0x12, 0x0e, 0x0a, 0x0a, 0x49, 0x4d, 0x50, 0x41, 0x43, 0x54, 0x5f, 0x4c, 0x4f, 0x57,
0x10, 0x02, 0x12, 0x0f, 0x0a, 0x0b, 0x49, 0x4d, 0x50, 0x41, 0x43, 0x54, 0x5f, 0x4e, 0x4f, 0x4e,
0x45, 0x10, 0x03, 0x42, 0xee, 0x01, 0x0a, 0x22, 0x63, 0x6f, 0x6d, 0x2e, 0x67, 0x6f, 0x6f, 0x67,
0x6c, 0x65, 0x2e, 0x63, 0x6c, 0x6f, 0x75, 0x64, 0x2e, 0x73, 0x65, 0x63, 0x75, 0x72, 0x69, 0x74,
0x79, 0x63, 0x65, 0x6e, 0x74, 0x65, 0x72, 0x2e, 0x76, 0x31, 0x42, 0x12, 0x56, 0x75, 0x6c, 0x6e,
0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x50, 0x72, 0x6f, 0x74, 0x6f, 0x50, 0x01,
0x5a, 0x4c, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e, 0x67, 0x6f, 0x6c, 0x61, 0x6e, 0x67, 0x2e,
0x6f, 0x72, 0x67, 0x2f, 0x67, 0x65, 0x6e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x2f, 0x67, 0x6f, 0x6f,
0x67, 0x6c, 0x65, 0x61, 0x70, 0x69, 0x73, 0x2f, 0x63, 0x6c, 0x6f, 0x75, 0x64, 0x2f, 0x73, 0x65,
0x63, 0x75, 0x72, 0x69, 0x74, 0x79, 0x63, 0x65, 0x6e, 0x74, 0x65, 0x72, 0x2f, 0x76, 0x31, 0x3b,
0x73, 0x65, 0x63, 0x75, 0x72, 0x69, 0x74, 0x79, 0x63, 0x65, 0x6e, 0x74, 0x65, 0x72, 0xaa, 0x02,
0x1e, 0x47, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e, 0x43, 0x6c, 0x6f, 0x75, 0x64, 0x2e, 0x53, 0x65,
0x63, 0x75, 0x72, 0x69, 0x74, 0x79, 0x43, 0x65, 0x6e, 0x74, 0x65, 0x72, 0x2e, 0x56, 0x31, 0xca,
0x02, 0x1e, 0x47, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x5c, 0x43, 0x6c, 0x6f, 0x75, 0x64, 0x5c, 0x53,
0x65, 0x63, 0x75, 0x72, 0x69, 0x74, 0x79, 0x43, 0x65, 0x6e, 0x74, 0x65, 0x72, 0x5c, 0x56, 0x31,
0xea, 0x02, 0x21, 0x47, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x3a, 0x3a, 0x43, 0x6c, 0x6f, 0x75, 0x64,
0x3a, 0x3a, 0x53, 0x65, 0x63, 0x75, 0x72, 0x69, 0x74, 0x79, 0x43, 0x65, 0x6e, 0x74, 0x65, 0x72,
0x3a, 0x3a, 0x56, 0x31, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescOnce sync.Once
file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescData = file_google_cloud_securitycenter_v1_vulnerability_proto_rawDesc
)
func file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescGZIP() []byte {
file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescOnce.Do(func() {
file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescData = protoimpl.X.CompressGZIP(file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescData)
})
return file_google_cloud_securitycenter_v1_vulnerability_proto_rawDescData
}
var file_google_cloud_securitycenter_v1_vulnerability_proto_enumTypes = make([]protoimpl.EnumInfo, 6)
var file_google_cloud_securitycenter_v1_vulnerability_proto_msgTypes = make([]protoimpl.MessageInfo, 4)
var file_google_cloud_securitycenter_v1_vulnerability_proto_goTypes = []interface{}{
(Cvssv3_AttackVector)(0), // 0: google.cloud.securitycenter.v1.Cvssv3.AttackVector
(Cvssv3_AttackComplexity)(0), // 1: google.cloud.securitycenter.v1.Cvssv3.AttackComplexity
(Cvssv3_PrivilegesRequired)(0), // 2: google.cloud.securitycenter.v1.Cvssv3.PrivilegesRequired
(Cvssv3_UserInteraction)(0), // 3: google.cloud.securitycenter.v1.Cvssv3.UserInteraction
(Cvssv3_Scope)(0), // 4: google.cloud.securitycenter.v1.Cvssv3.Scope
(Cvssv3_Impact)(0), // 5: google.cloud.securitycenter.v1.Cvssv3.Impact
(*Vulnerability)(nil), // 6: google.cloud.securitycenter.v1.Vulnerability
(*Cve)(nil), // 7: google.cloud.securitycenter.v1.Cve
(*Reference)(nil), // 8: google.cloud.securitycenter.v1.Reference
(*Cvssv3)(nil), // 9: google.cloud.securitycenter.v1.Cvssv3
}
var file_google_cloud_securitycenter_v1_vulnerability_proto_depIdxs = []int32{
7, // 0: google.cloud.securitycenter.v1.Vulnerability.cve:type_name -> google.cloud.securitycenter.v1.Cve
8, // 1: google.cloud.securitycenter.v1.Cve.references:type_name -> google.cloud.securitycenter.v1.Reference
9, // 2: google.cloud.securitycenter.v1.Cve.cvssv3:type_name -> google.cloud.securitycenter.v1.Cvssv3
0, // 3: google.cloud.securitycenter.v1.Cvssv3.attack_vector:type_name -> google.cloud.securitycenter.v1.Cvssv3.AttackVector
1, // 4: google.cloud.securitycenter.v1.Cvssv3.attack_complexity:type_name -> google.cloud.securitycenter.v1.Cvssv3.AttackComplexity
2, // 5: google.cloud.securitycenter.v1.Cvssv3.privileges_required:type_name -> google.cloud.securitycenter.v1.Cvssv3.PrivilegesRequired
3, // 6: google.cloud.securitycenter.v1.Cvssv3.user_interaction:type_name -> google.cloud.securitycenter.v1.Cvssv3.UserInteraction
4, // 7: google.cloud.securitycenter.v1.Cvssv3.scope:type_name -> google.cloud.securitycenter.v1.Cvssv3.Scope
5, // 8: google.cloud.securitycenter.v1.Cvssv3.confidentiality_impact:type_name -> google.cloud.securitycenter.v1.Cvssv3.Impact
5, // 9: google.cloud.securitycenter.v1.Cvssv3.integrity_impact:type_name -> google.cloud.securitycenter.v1.Cvssv3.Impact
5, // 10: google.cloud.securitycenter.v1.Cvssv3.availability_impact:type_name -> google.cloud.securitycenter.v1.Cvssv3.Impact
11, // [11:11] is the sub-list for method output_type
11, // [11:11] is the sub-list for method input_type
11, // [11:11] is the sub-list for extension type_name
11, // [11:11] is the sub-list for extension extendee
0, // [0:11] is the sub-list for field type_name
}
func init() { file_google_cloud_securitycenter_v1_vulnerability_proto_init() }
func file_google_cloud_securitycenter_v1_vulnerability_proto_init() {
if File_google_cloud_securitycenter_v1_vulnerability_proto != nil {
return
}
if !protoimpl.UnsafeEnabled {
file_google_cloud_securitycenter_v1_vulnerability_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
switch v := v.(*Vulnerability); i {
case 0:
return &v.state
case 1:
return &v.sizeCache
case 2:
return &v.unknownFields
default:
return nil
}
}
file_google_cloud_securitycenter_v1_vulnerability_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
switch v := v.(*Cve); i {
case 0:
return &v.state
case 1:
return &v.sizeCache
case 2:
return &v.unknownFields
default:
return nil
}
}
file_google_cloud_securitycenter_v1_vulnerability_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
switch v := v.(*Reference); i {
case 0:
return &v.state
case 1:
return &v.sizeCache
case 2:
return &v.unknownFields
default:
return nil
}
}
file_google_cloud_securitycenter_v1_vulnerability_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
switch v := v.(*Cvssv3); i {
case 0:
return &v.state
case 1:
return &v.sizeCache
case 2:
return &v.unknownFields
default:
return nil
}
}
}
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
GoPackagePath: reflect.TypeOf(x{}).PkgPath(),
RawDescriptor: file_google_cloud_securitycenter_v1_vulnerability_proto_rawDesc,
NumEnums: 6,
NumMessages: 4,
NumExtensions: 0,
NumServices: 0,
},
GoTypes: file_google_cloud_securitycenter_v1_vulnerability_proto_goTypes,
DependencyIndexes: file_google_cloud_securitycenter_v1_vulnerability_proto_depIdxs,
EnumInfos: file_google_cloud_securitycenter_v1_vulnerability_proto_enumTypes,
MessageInfos: file_google_cloud_securitycenter_v1_vulnerability_proto_msgTypes,
}.Build()
File_google_cloud_securitycenter_v1_vulnerability_proto = out.File
file_google_cloud_securitycenter_v1_vulnerability_proto_rawDesc = nil
file_google_cloud_securitycenter_v1_vulnerability_proto_goTypes = nil
file_google_cloud_securitycenter_v1_vulnerability_proto_depIdxs = nil
}