1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
//! CVSS v2 implementation

pub mod base;
pub mod env;
pub mod score;
pub mod temporal;

use super::common::{append_metric, append_metric_optional, parse_metrics, ParseError};
use std::fmt;
use std::fmt::Display;
use std::str::FromStr;

#[cfg_attr(feature = "serde", derive(Serialize, Deserialize))]
#[derive(Debug, PartialEq)]
/// CVSS vector version v2
///
/// ```
/// use cvssrust::v2::V2Vector;
/// use cvssrust::CVSSScore;
/// use std::str::FromStr;
///
/// let cvss_str = "AV:A/AC:L/Au:S/C:P/I:P/A:C/E:POC/RL:W/RC:UR/CDP:LM/TD:H/CR:M/IR:M/AR:M";
/// let cvss = V2Vector::from_str(cvss_str).unwrap();
///
/// assert_eq!(cvss.to_string(), String::from(cvss_str));
/// assert_eq!(cvss.base_score().value(), 6.7);
/// assert_eq!(cvss.base_score().severity().to_string(), "Medium");
/// assert_eq!(cvss.temporal_score().value(), 5.5);
/// ```
///
pub struct V2Vector {
    pub access_vector: base::AccessVector,
    pub access_complexity: base::AccessComplexity,
    pub authentication: base::Authentication,
    pub confidentiality_impact: base::ConfidentialityImpact,
    pub integrity_impact: base::IntegrityImpact,
    pub availability_impact: base::AvailabilityImpact,

    pub exploitability: temporal::Exploitability,
    pub remediation_level: temporal::RemediationLevel,
    pub report_confidence: temporal::ReportConfidence,

    pub collateral_damage_potential: env::CollateralDamagePotential,
    pub target_distribution: env::TargetDistribution,
    pub confidentiality_requirement: env::ConfidentialityRequirement,
    pub integrity_requirement: env::IntegrityRequirement,
    pub availability_requirement: env::AvailabilityRequirement,
}

impl V2Vector {
    /// Constructor
    #[rustfmt::skip]
    pub fn new(
        access_vector: base::AccessVector,
        access_complexity: base::AccessComplexity,
        authentication: base::Authentication,
        confidentiality_impact: base::ConfidentialityImpact,
        integrity_impact: base::IntegrityImpact,
        availability_impact: base::AvailabilityImpact,
    ) -> Self {
        Self {
            access_vector,
            access_complexity,
            authentication,
            confidentiality_impact,
            integrity_impact,
            availability_impact,

            exploitability:    temporal::Exploitability::NotDefined,
            remediation_level: temporal::RemediationLevel::NotDefined,
            report_confidence: temporal::ReportConfidence::NotDefined,

            collateral_damage_potential: env::CollateralDamagePotential::NotDefined,
            target_distribution:         env::TargetDistribution::NotDefined,
            confidentiality_requirement: env::ConfidentialityRequirement::NotDefined,
            integrity_requirement:       env::IntegrityRequirement::NotDefined,
            availability_requirement:    env::AvailabilityRequirement::NotDefined,
        }
    }

    fn as_string(&self) -> String {
        let mut vector = String::new();

        append_metric(&mut vector, "AV", &self.access_vector);
        append_metric(&mut vector, "AC", &self.access_complexity);
        append_metric(&mut vector, "Au", &self.authentication);
        append_metric(&mut vector, "C", &self.confidentiality_impact);
        append_metric(&mut vector, "I", &self.integrity_impact);
        append_metric(&mut vector, "A", &self.availability_impact);

        append_metric_optional(&mut vector, "E", &self.exploitability);
        append_metric_optional(&mut vector, "RL", &self.remediation_level);
        append_metric_optional(&mut vector, "RC", &self.report_confidence);

        append_metric_optional(&mut vector, "CDP", &self.collateral_damage_potential);
        append_metric_optional(&mut vector, "TD", &self.target_distribution);
        append_metric_optional(&mut vector, "CR", &self.confidentiality_requirement);
        append_metric_optional(&mut vector, "IR", &self.integrity_requirement);
        append_metric_optional(&mut vector, "AR", &self.availability_requirement);

        vector
    }

    /// Parse a CVSS 2 string and return V2Vector.
    // TODO: check for invalid(unknown) metrics
    #[rustfmt::skip]
    fn parse(cvss_str: &str) -> Result<Self, ParseError> {
        let cvss_string = String::from(cvss_str);

        // Remove round brackets ()
        let cvss_str_clean = if cvss_string.starts_with('(') && cvss_string.ends_with(')') {
            &cvss_string[1..cvss_string.len() - 1]
        } else {
            cvss_string.as_str()
        };

        let parsed = parse_metrics(cvss_str_clean)?;

        let access_vector =          base::AccessVector          ::from_str(parsed.get("AV").ok_or_else(|| ParseError::Missing)?)?;
        let access_complexity =      base::AccessComplexity      ::from_str(parsed.get("AC").ok_or_else(|| ParseError::Missing)?)?;
        let authentication =         base::Authentication        ::from_str(parsed.get("Au").ok_or_else(|| ParseError::Missing)?)?;
        let confidentiality_impact = base::ConfidentialityImpact ::from_str(parsed.get("C").ok_or_else(|| ParseError::Missing)?)?;
        let integrity_impact =       base::IntegrityImpact       ::from_str(parsed.get("I").ok_or_else(|| ParseError::Missing)?)?;
        let availability_impact =    base::AvailabilityImpact    ::from_str(parsed.get("A").ok_or_else(|| ParseError::Missing)?)?;

        // Create a vector
        let mut vector = Self::new(
            access_vector,
            access_complexity,
            authentication,
            confidentiality_impact,
            integrity_impact,
            availability_impact,
        );

        const ND: &str = "ND";

        vector.exploitability =    temporal::Exploitability   ::from_str(parsed.get("E").unwrap_or(&ND))?;
        vector.remediation_level = temporal::RemediationLevel ::from_str(parsed.get("RL").unwrap_or(&ND))?;
        vector.report_confidence = temporal::ReportConfidence ::from_str(parsed.get("RC").unwrap_or(&ND))?;

        vector.collateral_damage_potential = env::CollateralDamagePotential  ::from_str(parsed.get("CDP").unwrap_or(&ND))?;
        vector.target_distribution =         env::TargetDistribution         ::from_str(parsed.get("TD").unwrap_or(&ND))?;
        vector.confidentiality_requirement = env::ConfidentialityRequirement ::from_str(parsed.get("CR").unwrap_or(&ND))?;
        vector.integrity_requirement =       env::IntegrityRequirement       ::from_str(parsed.get("IR").unwrap_or(&ND))?;
        vector.availability_requirement =    env::AvailabilityRequirement    ::from_str(parsed.get("AR").unwrap_or(&ND))?;

        Ok(vector)
    }
}

impl Display for V2Vector {
    fn fmt(&self, f: &mut fmt::Formatter) -> fmt::Result {
        write!(f, "{}", self.as_string())
    }
}

impl FromStr for V2Vector {
    type Err = ParseError;

    fn from_str(cvss_str: &str) -> Result<Self, Self::Err> {
        V2Vector::parse(cvss_str)
    }
}

#[cfg(test)]
mod tests {
    use super::*;
    use std::str::FromStr;

    #[test]
    fn test_parse_v2() {
        let cvss_str = "AV:N/AC:M/Au:N/C:P/I:P/A:N";
        let vector = V2Vector::from_str(cvss_str).unwrap();
        assert_eq!(vector.to_string(), cvss_str);
    }

    #[test]
    fn test_parse_v2_brackets() {
        let vector = V2Vector::from_str("(AV:N/AC:M/Au:N/C:P/I:P/A:N)").unwrap();
        assert_eq!(vector.to_string(), "AV:N/AC:M/Au:N/C:P/I:P/A:N");
    }

    #[test]
    fn test_parse_v2_temp_env() {
        let cvss_str = "AV:A/AC:L/Au:S/C:P/I:P/A:C/E:POC/RL:W/RC:UR/CDP:LM/TD:H/CR:M/IR:M/AR:M";
        let vector = V2Vector::from_str(cvss_str).unwrap();
        assert_eq!(vector.to_string(), cvss_str);

        assert_eq!(vector.access_vector, base::AccessVector::AdjacentNetwork);
        assert_eq!(vector.access_complexity, base::AccessComplexity::Low);
        assert_eq!(vector.authentication, base::Authentication::Single);
        assert_eq!(
            vector.confidentiality_impact,
            base::ConfidentialityImpact::Partial
        );
        assert_eq!(vector.integrity_impact, base::IntegrityImpact::Partial);
        assert_eq!(
            vector.availability_impact,
            base::AvailabilityImpact::Complete
        );
        assert_eq!(
            vector.exploitability,
            temporal::Exploitability::ProofOfConcept
        );
        assert_eq!(
            vector.remediation_level,
            temporal::RemediationLevel::Workaround
        );
        assert_eq!(
            vector.report_confidence,
            temporal::ReportConfidence::Uncorroborated
        );
        assert_eq!(
            vector.collateral_damage_potential,
            env::CollateralDamagePotential::LowMedium
        );
        assert_eq!(vector.target_distribution, env::TargetDistribution::High);
        assert_eq!(
            vector.confidentiality_requirement,
            env::ConfidentialityRequirement::Medium
        );
        assert_eq!(
            vector.integrity_requirement,
            env::IntegrityRequirement::Medium
        );
        assert_eq!(
            vector.availability_requirement,
            env::AvailabilityRequirement::Medium
        );
    }

    #[test]
    fn test_partial_eq() {
        let cvss_str = "AV:A/AC:L/Au:S/C:P/I:P/A:C/E:POC/RL:W/RC:UR/CDP:LM/TD:H/CR:M/IR:M/AR:M";
        let vector = V2Vector::from_str(cvss_str).unwrap();
        let other = "AV:A/AC:L/Au:S/C:P/I:P/A:C/E:POC/RL:W/RC:UR/CDP:LM/TD:H/CR:M/IR:M/AR:M";
        let other_vector = V2Vector::from_str(other).unwrap();
        let different_str = "AV:A/AC:L/Au:S/C:P/I:C/A:C/E:POC/RL:W/RC:UR/CDP:LM/TD:H/CR:M/IR:M/AR:M";
        let different_vector = V2Vector::from_str(different_str).unwrap();
        assert_eq!(vector, other_vector);
        assert_ne!(vector, different_vector);
    }

    #[test]
    #[should_panic]
    fn test_parse_not_a_vector() {
        V2Vector::from_str("Blablabla").unwrap();
    }

    #[test]
    #[should_panic]
    fn test_parse_only_one_bracket() {
        V2Vector::from_str("(AV:N/AC:M/Au:N/C:P/I:P/A:N").unwrap();
    }

    #[test]
    #[should_panic]
    fn test_parse_missing_access_complexity() {
        V2Vector::from_str("AV:N/Au:N/C:P/I:P/A:N").unwrap();
    }

    #[test]
    #[should_panic]
    fn test_parse_wrong_au_value() {
        V2Vector::from_str("AV:N/AC:M/Au:WRONG/C:P/I:P/A:N").unwrap();
    }

    #[test]
    #[should_panic]
    fn test_parse_wrong_temporal() {
        V2Vector::from_str("AV:A/AC:L/Au:S/C:P/I:P/A:C/E:WRONG").unwrap();
    }
}