Sophie

Sophie

distrib > Mandriva > current > x86_64 > by-pkgid > 3736f276bb1ccfbcee6cb2d27b25d981 > files > 587

openscap-devel-0.5.7-1mdv2010.1.x86_64.rpm

\hypertarget{cvss_8c}{
\section{/home/pvrabec/openscap/openscap-\/0.5.7/src/CVSS/cvss.c File Reference}
\label{cvss_8c}\index{/home/pvrabec/openscap/openscap-\/0.5.7/src/CVSS/cvss.c@{/home/pvrabec/openscap/openscap-\/0.5.7/src/CVSS/cvss.c}}
}


Interface to Common Vulnerability Scoring System Version 2.  
{\ttfamily \#include \char`\"{}config.h\char`\"{}}\par
{\ttfamily \#include $<$stdlib.h$>$}\par
{\ttfamily \#include $<$math.h$>$}\par
{\ttfamily \#include \char`\"{}cvss\_\-priv.h\char`\"{}}\par
{\ttfamily \#include \char`\"{}public/cvss.h\char`\"{}}\par
\subsection*{Defines}
\begin{DoxyCompactItemize}
\item 
\hypertarget{cvss_8c_a3e748899f09835d9d1730c38a523e8a5}{
\#define {\bfseries CVSS\_\-SUPPORTED}~\char`\"{}2.0\char`\"{}}
\label{cvss_8c_a3e748899f09835d9d1730c38a523e8a5}

\item 
\#define {\bfseries GETMAPVAL}(var, arr, enm)
\end{DoxyCompactItemize}
\subsection*{Functions}
\begin{DoxyCompactItemize}
\item 
int \hyperlink{group__CVSS_ga58a7aab693dd57554555b8dac2ff9f22}{cvss\_\-base\_\-score\_\-struct} (const struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry, double $\ast$base\_\-score, double $\ast$impact\_\-score, double $\ast$exploitability\_\-score)
\begin{DoxyCompactList}\small\item\em Get Base score of CVSS entry. \item\end{DoxyCompactList}\item 
\hypertarget{group__CVSS_gaa3a4261be38dae5fe9d9327e01cdc296}{
int {\bfseries cvss\_\-base\_\-score} (\hyperlink{group__CVSS_gaae75d0e506572b83f4418ad084233934}{cvss\_\-access\_\-vector\_\-t} ave, \hyperlink{group__CVSS_gaf41c8940da1cadf1ead20a324762e0ae}{cvss\_\-access\_\-complexity\_\-t} ace, \hyperlink{group__CVSS_ga31e64f50ba2dd2f6da62dba6d85e1889}{cvss\_\-authentication\_\-t} aue, \hyperlink{group__CVSS_ga9ec40f1251db42b82f986a2a9f7b242a}{cvss\_\-conf\_\-impact\_\-t} cie, \hyperlink{group__CVSS_ga29a2aa051ceeec00c062598baa66dfe4}{cvss\_\-integ\_\-impact\_\-t} iie, \hyperlink{group__CVSS_gacdd4e5120a7cc5d0ab8ad65d36685652}{cvss\_\-avail\_\-impact\_\-t} aie, double $\ast$base\_\-score, double $\ast$impact\_\-score, double $\ast$exploitability\_\-score)}
\label{group__CVSS_gaa3a4261be38dae5fe9d9327e01cdc296}

\item 
\hypertarget{group__CVSS_ga486b2a2c88994f34048f3a7d05f47f54}{
int {\bfseries cvss\_\-temp\_\-score} (\hyperlink{group__CVSS_ga616f494c8e8b4febb84bc562ab7802c0}{cvss\_\-exploitability\_\-t} exe, \hyperlink{group__CVSS_ga54d2ab286b17d5bd8a26459420f5e62e}{cvss\_\-remediation\_\-level\_\-t} rle, \hyperlink{group__CVSS_gac2c4ba254df2dc756e575230075ade20}{cvss\_\-report\_\-confidence\_\-t} rce, double base\_\-score, double $\ast$temporal\_\-score)}
\label{group__CVSS_ga486b2a2c88994f34048f3a7d05f47f54}

\item 
\hypertarget{group__CVSS_ga628a22469af542fc44eeef4d75d9ac5e}{
int {\bfseries cvss\_\-env\_\-score} (\hyperlink{group__CVSS_gab699c61cdbda0c323748ad2e34f64951}{cvss\_\-collateral\_\-damage\_\-potential\_\-t} cde, \hyperlink{group__CVSS_gaeb7ebd76fad64e9cf3e3fe96c0d12ec0}{cvss\_\-target\_\-distribution\_\-t} tde, \hyperlink{group__CVSS_ga5a18cd4329251ec7da5e4e41dfdde264}{cvss\_\-conf\_\-req\_\-t} cre, \hyperlink{group__CVSS_gaf61d905448383c4521fb7d12f46d2a1e}{cvss\_\-integ\_\-req\_\-t} ire, \hyperlink{group__CVSS_gac32fafea186eba2295068eb948f4a57b}{cvss\_\-avail\_\-req\_\-t} are, double $\ast$enviromental\_\-score, \hyperlink{group__CVSS_gaae75d0e506572b83f4418ad084233934}{cvss\_\-access\_\-vector\_\-t} ave, \hyperlink{group__CVSS_gaf41c8940da1cadf1ead20a324762e0ae}{cvss\_\-access\_\-complexity\_\-t} ace, \hyperlink{group__CVSS_ga31e64f50ba2dd2f6da62dba6d85e1889}{cvss\_\-authentication\_\-t} aue, \hyperlink{group__CVSS_ga9ec40f1251db42b82f986a2a9f7b242a}{cvss\_\-conf\_\-impact\_\-t} cie, \hyperlink{group__CVSS_ga29a2aa051ceeec00c062598baa66dfe4}{cvss\_\-integ\_\-impact\_\-t} iie, \hyperlink{group__CVSS_gacdd4e5120a7cc5d0ab8ad65d36685652}{cvss\_\-avail\_\-impact\_\-t} aie, \hyperlink{group__CVSS_ga616f494c8e8b4febb84bc562ab7802c0}{cvss\_\-exploitability\_\-t} exe, \hyperlink{group__CVSS_ga54d2ab286b17d5bd8a26459420f5e62e}{cvss\_\-remediation\_\-level\_\-t} rle, \hyperlink{group__CVSS_gac2c4ba254df2dc756e575230075ade20}{cvss\_\-report\_\-confidence\_\-t} rce)}
\label{group__CVSS_ga628a22469af542fc44eeef4d75d9ac5e}

\item 
\hypertarget{cvss_8c_a37acc9c7a18fe24bb450474b666bd040}{
const char $\ast$ {\bfseries cvss\_\-model\_\-supported} (void)}
\label{cvss_8c_a37acc9c7a18fe24bb450474b666bd040}

\end{DoxyCompactItemize}


\subsection{Detailed Description}
Interface to Common Vulnerability Scoring System Version 2. See details at \href{http://nvd.nist.gov/cvss.cfm}{\tt http://nvd.nist.gov/cvss.cfm} 

\subsection{Define Documentation}
\hypertarget{cvss_8c_ac0fa7c00f40593ea82660b7fb7984c0f}{
\index{cvss.c@{cvss.c}!GETMAPVAL@{GETMAPVAL}}
\index{GETMAPVAL@{GETMAPVAL}!cvss.c@{cvss.c}}
\subsubsection[{GETMAPVAL}]{\setlength{\rightskip}{0pt plus 5cm}\#define GETMAPVAL(var, \/  arr, \/  enm)}}
\label{cvss_8c_ac0fa7c00f40593ea82660b7fb7984c0f}
{\bfseries Value:}
\begin{DoxyCode}
if (enm >= (sizeof (arr) / sizeof (arr[0])))    \
                return 1;                               \
        var = arr[enm]
\end{DoxyCode}