Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 27.11.2014
Valid until 28.11.2019
Scheme 🇩🇪 DE
Manufacturer Red Hat, Inc.
Category Operating Systems
Security level EAL4+, ALC_FLR.3
Protection profiles

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0924-2014

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Twofish, Serpent, DES, TDES, HMAC
Asymmetric Algorithms
DH, DSA
Hash functions
SHA-1, SHA-256, SHA512, PBKDF2
Schemes
Key Agreement
Protocols
SSH, TLS, PGP
Randomness
RNG
Libraries
OpenSSL
Block cipher modes
CBC, CTR, GCM, XTS

Security level
EAL 4, EAL1, EAL4, EAL2, EAL3, EAL5, EAL6, EAL7, EAL 4 augmented, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_FLR, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0067-2010
Certificates
BSI-DSZ-CC-0924-2014, BSI-DSZ-CC-0754-2012
Evaluation facilities
atsec
Certification process
Report, Version 4.0, 2014-11-14, BSI-DSZ-CC-0924_ETR_141114_v4.0, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE: CI list for source (rhel-62-logs.tgz), CI listing - Brew, 2-32bitcc-ci.tar.gz), CI list for the kernel (cc-rhel-6.2-kernel-2.6.32-220.45.1.el6.i686.rpm.txt) (confidential documents) [10] Guidance documentation for the TOE, Version 2.10, 2014-10-10, EAL4 Evaluated Configuration

Side-channel analysis
Side channel, side channels, timing attacks
Certification process
Report, Version 4.0, 2014-11-14, BSI-DSZ-CC-0924_ETR_141114_v4.0, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE: CI list for source (rhel-62-logs.tgz), CI listing - Brew, 2-32bitcc-ci.tar.gz), CI list for the kernel (cc-rhel-6.2-kernel-2.6.32-220.45.1.el6.i686.rpm.txt) (confidential documents) [10] Guidance documentation for the TOE, Version 2.10, 2014-10-10, EAL4 Evaluated Configuration

Standards
FIPS 197, FIPS180-2, FIPS 180-2, FIPS 46-3, SP 800-38D, PKCS#1, AIS 34, AIS 20, AIS 31, AIS 32, RFC 2104, RFC 4253, RFC2409, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-02102, BSI 7138, BSI 7125, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-0924-2014
Subject: Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2
Keywords: "Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2, Common Criteria, Certification, Zertifizierung, Red Hat Enterprise Linux, Operating System protection profile"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20141208124757+01'00'
Modification date: D:20141208130931+01'00'
Pages: 40
Creator: Writer
Producer: LibreOffice 4.2

Frontpage

Certificate ID: BSI-DSZ-CC-0924-2014
Certified item: Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2
Certification lab: BSI
Developer: Red Hat, Inc

References

Outgoing
  • BSI-DSZ-CC-0754-2012 - Red Hat Enterprise Linux Version 6.2 with KVM Virtualization for x86 Architectures

Security target ?

Extracted keywords

Symmetric Algorithms
AES128, AES256, AES, AES-128, Twofish, Serpent, TDES, Triple-DES, HMAC
Asymmetric Algorithms
Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, PBKDF2
Schemes
MAC
Protocols
SSH, SSL, TLS, VPN
Randomness
RNG
Libraries
OpenSSL, libgcrypt
Block cipher modes
CBC, CTR, GCM, XTS

Security level
EAL4, EAL4 augmented
Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.REMOTE_AUDIT, O.ANALYZE_AUDIT, O.CP, O.RUNTIME, O.TRUSTED_CHANNEL, T.ACCESS, T.RESTRICT, T.IA, T.UNOBSERVED_AUDIT, A.CONNECT, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, OE.ADMIN, OE.REMOTE, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.TRUSTED, OE.INFO_PROTECT
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_RNG.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_RNG, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_CDP, FDP_CDP.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.3, FDP_ACC.2, FDP_IFC.1, FDP_CDP.1.1, FDP_UCT, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_RIP.2.1, FDP_RIP.3.1, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ITC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.2.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FMT_MSA.1, FMT_MSA.3, FMT_MSA.4, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.2, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.4.1, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMR.1, FPT_FLS.1, FPT_STM.1, FPT_TDC.1, FPT_FLS.1.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Certificates
BSI-DSZ-CC-0924
Evaluation facilities
atsec
Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Standards
FIPS 140-2, FIPS PUB 186-3, FIPS 186-3, FIPS 197, FIPS 180-4, FIPS140-2, AIS 20, AIS 31, RFC 2460, RFC 6724, RFC 3542, RFC 4213, RFC4253, RFC2409, RFC3526, RFC4419, RFC 4253, RFC 4252, RFC 791, RFC 793, RFC 768, RFC 792
Technical reports
BSI TR-02102

File metadata

Title: Red Hat Enterprise Linux, Version 6.2 on 32 bit x86 Architecture (version 2.6 as of 2014-08-12)
Keywords: Security Target, Common Criteria, Linux Distribution, Embedded Linux
Author: Stephan Mueller (generated by CCTool version 2.8)
Creation date: D:20141114145532Z
Modification date: D:20141114145532Z
Pages: 100
Creator: Unknown
Producer: XEP 4.23

References

Outgoing

Heuristics ?

Certificate ID: BSI-DSZ-CC-0924-2014

Extracted SARs

ALC_DVS.1, AGD_PRE.1, ADV_INT.3, APE_REQ.2, ASE_REQ.2, ASE_OBJ.2, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, ASE_TSS.1, ALC_CMC.4, ASE_CCL.1, ASE_INT.1, APE_CCL.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ALC_TAT.1, ATE_FUN.1, ATE_DPT.1, APE_SPD.1, ADV_FSP.4, ADV_TDS.3, APE_OBJ.2, APE_ECD.1, ADV_SPM.1, ASE_SPD.1, ALC_CMS.4, ATE_COV.2, ATE_IND.2, ADV_IMP.1, ADV_ARC.1, APE_INT.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0037
C M N
HIGH 7.5 6.4 21.05.1997 04:00
CVE-1999-0297
C M N
HIGH 7.2 10.0 12.12.1996 05:00
CVE-1999-0798
C M N
HIGH 10.0 10.0 04.12.1998 05:00
CVE-1999-0894
C M N
HIGH 10.0 10.0 04.01.2000 05:00
CVE-1999-1288
C M N
MEDIUM 4.6 6.4 19.11.1998 05:00
CVE-2000-0017
C M N
HIGH 10.0 10.0 21.12.1999 05:00
CVE-2000-0170
C M N
HIGH 7.2 10.0 26.02.2000 05:00
CVE-2000-0230
C M N
HIGH 7.2 10.0 13.03.2000 05:00
CVE-2000-0378
C M N
HIGH 7.2 10.0 03.05.2000 04:00
CVE-2000-0508
C M N
MEDIUM 5.0 2.9 19.12.1994 05:00
CVE-2000-0604
C M N
MEDIUM 4.6 6.4 21.06.2000 04:00
CVE-2000-0606
C M N
HIGH 7.2 10.0 21.06.2000 04:00
CVE-2000-0607
C M N
HIGH 7.2 10.0 21.06.2000 04:00
CVE-2000-0701
C M N
MEDIUM 4.6 6.4 20.10.2000 04:00
CVE-2000-0750
C M N
HIGH 7.5 6.4 20.10.2000 04:00
CVE-2000-0751
C M N
HIGH 7.5 6.4 20.10.2000 04:00
CVE-2000-0844
C M N
HIGH 10.0 10.0 14.11.2000 05:00
CVE-2000-0867
C M N
HIGH 7.2 10.0 14.11.2000 05:00
CVE-2000-1009
C M N
HIGH 7.2 10.0 11.12.2000 05:00
CVE-2000-1125
C M N
HIGH 7.2 10.0 09.01.2001 05:00
CVE-2000-1134
C M N
HIGH 7.2 10.0 09.01.2001 05:00
CVE-2000-1207
C M N
HIGH 7.2 10.0 30.09.2000 04:00
CVE-2001-0128
C M N
HIGH 7.2 10.0 12.03.2001 05:00
CVE-2001-0197
C M N
HIGH 10.0 10.0 26.03.2001 05:00
CVE-2001-0233
C M N
HIGH 10.0 10.0 26.03.2001 05:00
CVE-2001-0309
C M N
MEDIUM 5.0 2.9 02.06.2001 04:00
CVE-2001-0441
C M N
HIGH 7.5 6.4 27.06.2001 04:00
CVE-2001-0473
C M N
HIGH 7.5 6.4 27.06.2001 04:00
CVE-2001-0641
C M N
MEDIUM 4.6 6.4 20.09.2001 04:00
CVE-2001-0690
C M N
HIGH 7.5 6.4 20.09.2001 04:00
CVE-2001-0736
C M N
LOW 2.1 2.9 18.10.2001 04:00
CVE-2001-0886
C M N
MEDIUM 4.6 6.4 21.12.2001 05:00
CVE-2001-0889
C M N
HIGH 7.5 6.4 19.12.2001 05:00
CVE-2001-0977
C M N
MEDIUM 5.0 2.9 16.07.2001 04:00
CVE-2001-1002
C M N
HIGH 7.5 6.4 31.08.2001 04:00
CVE-2001-1028
C M N
HIGH 7.2 10.0 28.05.2001 04:00
CVE-2002-0044
C M N
LOW 3.6 4.9 31.01.2002 05:00
CVE-2002-0080
C M N
LOW 2.1 2.9 15.03.2002 05:00
CVE-2002-0638
C M N
MEDIUM 6.2 10.0 12.08.2002 04:00
CVE-2002-0836
C M N
HIGH 7.5 6.4 28.10.2002 05:00
CVE-2002-1232
C M N
MEDIUM 5.0 2.9 04.11.2002 05:00
CVE-2007-3103
C M N
MEDIUM 6.2 10.0 15.07.2007 22:30
CVE-2016-7091
C M N
MEDIUM 4.4 3.6 22.12.2016 21:59
CVE-2017-1000253
C M N
HIGH 7.8 5.9 05.10.2017 01:29

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8434fb98ded4b9460a3ceabdc8929059c8f7849845bbf798de1afd8cefc989b7', 'txt_hash': '4acac1f9b1691e42ff07c1f57415d0694f491bc37d145415b72403974004f149'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'dc18ac350fb80ef9dded15c48623e4dacc1bce6d0ff7a2ec3dba2df2155dfc26', 'txt_hash': '5ef33e23fe30578afd0f83b5b32149d9d7065cf4c74d816996de656e6377eedf'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0924-2014', 'cert_item': 'Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2', 'developer': 'Red Hat, Inc', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Package – Advanced Audit, Version 2.0, 28 May 2010', 'cc_version': 'PP conformant Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3 SOGIS Recognition Agreement'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0924-2014': 21, 'BSI-DSZ-CC-0754-2012': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0924': 1}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0924-2014': 42, 'BSI-DSZ-CC-0754-2012': 6}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'10-8 16': 1, '1 1 1': 18, '1 2 3': 5, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 2, '1 1 3': 1, '2 2 3': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0924-2014': 21, 'BSI-DSZ-CC-0754-2012': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0924': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0017', 'CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-1288', 'CVE-1999-0297', 'CVE-2000-0701', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2001-0889']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0017', 'CVE-2016-7091', 'CVE-1999-0894', 'CVE-1999-0297', 'CVE-1999-1288', 'CVE-2001-0889', 'CVE-2001-0690', 'CVE-2007-3103', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-1999-0037', 'CVE-2000-0701']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The Valid until date was updated.

    • The new value is 2019-11-28.
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-7091']} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0924a_pdf.pdf, code: 408'].
    • The st_pdf_hash property was set to dc18ac350fb80ef9dded15c48623e4dacc1bce6d0ff7a2ec3dba2df2155dfc26.
    • The st_txt_hash property was set to 5ef33e23fe30578afd0f83b5b32149d9d7065cf4c74d816996de656e6377eedf.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1065804, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 100, '/Keywords': 'Security Target, Common Criteria, Linux Distribution, Embedded Linux', '/Subject': '', '/Title': 'Red Hat Enterprise Linux, Version 6.2 on 32 bit x86 Architecture (version 2.6 as of 2014-08-12)', '/Creator': 'Unknown', '/Author': 'Stephan Mueller (generated by CCTool version 2.8)', '/Producer': 'XEP 4.23', '/application': 'CCTool version x.y', '/Trapped': '/False', '/CreationDate': 'D:20141114145532Z', '/ModDate': 'D:20141114145532Z', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://tools.ietf.org/html/rfc4253', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.2': 6, 'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_SAR.3': 7, 'FAU_SEL.1': 9, 'FAU_STG.1': 12, 'FAU_STG.3': 8, 'FAU_STG.4': 9, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_RNG.1': 49, 'FCS_CKM.1': 34, 'FCS_CKM.2': 12, 'FCS_CKM.4': 13, 'FCS_COP.1': 21, 'FCS_RNG': 2, 'FCS_RNG.1.1': 7, 'FCS_RNG.1.2': 6, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 2}, 'FDP': {'FDP_CDP': 5, 'FDP_CDP.1': 14, 'FDP_ACC.1': 33, 'FDP_ACF.1': 30, 'FDP_IFC.2': 10, 'FDP_IFF.1': 21, 'FDP_ITC.2': 13, 'FDP_RIP.2': 13, 'FDP_RIP.3': 13, 'FDP_ACC.2': 9, 'FDP_IFC.1': 9, 'FDP_CDP.1.1': 2, 'FDP_UCT': 1, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 3, 'FDP_ACF.1.4': 3, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_ITC.2.1': 1, 'FDP_ITC.2.2': 1, 'FDP_ITC.2.3': 1, 'FDP_ITC.2.4': 1, 'FDP_ITC.2.5': 1, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC.2.1': 1, 'FDP_ACC.2.2': 1, 'FDP_ITC.1': 5}, 'FIA': {'FIA_AFL.1': 9, 'FIA_ATD.1': 19, 'FIA_SOS.1': 8, 'FIA_UAU.1': 12, 'FIA_UAU.5': 10, 'FIA_UAU.7': 6, 'FIA_UID.1': 14, 'FIA_USB.2': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1}, 'FMT': {'FMT_MSA.1': 28, 'FMT_MSA.3': 31, 'FMT_MSA.4': 6, 'FMT_MTD.1': 105, 'FMT_REV.1': 13, 'FMT_SMF.1': 26, 'FMT_SMR.2': 32, 'FMT_MSA.1.1': 3, 'FMT_MSA.3.1': 4, 'FMT_MSA.3.2': 4, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 16, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_FLS.1': 16, 'FPT_STM.1': 8, 'FPT_TDC.1': 12, 'FPT_FLS.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1}, 'FTA': {'FTA_SSL.1': 7, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 1}}, 'cc_claims': {'O': {'O.AUDITING': 15, 'O.CRYPTO': 16, 'O.DISCRETIONARY': 11, 'O.NETWORK': 13, 'O.SUBJECT': 11, 'O.MANAGE': 26, 'O.REMOTE_AUDIT': 8, 'O.ANALYZE_AUDIT': 5, 'O.CP': 19, 'O.RUNTIME': 7, 'O.TRUSTED_CHANNEL': 4}, 'T': {'T.ACCESS': 22, 'T.RESTRICT': 3, 'T.IA': 6, 'T.UNOBSERVED_AUDIT': 4}, 'A': {'A.CONNECT': 5, 'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5, 'OE.INFO_PROTECT': 7}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 102}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 1, 'AES256': 1, 'AES': 5, 'AES-128': 2}, 'Twofish': {'Twofish': 2}, 'Serpent': {'Serpent': 1}}, 'DES': {'3DES': {'TDES': 1, 'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 7}, 'DSA': {'DSA': 17}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 54}, 'TLS': {'SSL': {'SSL': 11}, 'TLS': {'TLS': 3}}, 'VPN': {'VPN': 1}}, 'randomness': {'RNG': {'RNG': 19}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 3}, 'XTS': {'XTS': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 7}, 'libgcrypt': {'libgcrypt': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 19, 'FIPS PUB 186-3': 4, 'FIPS 186-3': 1, 'FIPS 197': 1, 'FIPS 180-4': 1, 'FIPS140-2': 1}, 'BSI': {'AIS 20': 1, 'AIS 31': 1}, 'RFC': {'RFC 2460': 1, 'RFC 6724': 1, 'RFC 3542': 1, 'RFC 4213': 1, 'RFC4253': 8, 'RFC2409': 1, 'RFC3526': 1, 'RFC4419': 2, 'RFC 4253': 10, 'RFC 4252': 9, 'RFC 791': 1, 'RFC 793': 1, 'RFC 768': 1, 'RFC 792': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, 'PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation': 1, 'as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}}}.
    • The st_filename property was set to 0924b_pdf.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0924b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is https://www.redhat.com.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'OSPP_V2.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0924a_pdf.pdf, code: nok'].

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3103']} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3103']} values discarded.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*']} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:6.2e:*:*:*:*:*:*:*']} values discarded.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'PGP': {'PGP': 1}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0924a_pdf.pdf', 'st_filename': '0924b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0924-2014': 42, 'BSI-DSZ-CC-0754-2012': 6}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 9, 'EAL2': 4, 'EAL6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 5}, '__delete__': ['ALC_LCD']}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 1}}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 7}}}}, 'side_channel_analysis': {'__update__': {'SCA': {'__insert__': {'timing attacks': 2}, '__update__': {'side channels': 3}}}}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-02102': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'ISO': {'__insert__': {'ISO/IEC 18045': 4}, '__update__': {'ISO/IEC 15408': 4}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 4}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 11, 'FAU_GEN.2': 6, 'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_SAR.3': 7, 'FAU_SEL.1': 9, 'FAU_STG.1': 12, 'FAU_STG.4': 9}}, 'FCS': {'__update__': {'FCS_RNG.1': 49, 'FCS_CKM.1': 34, 'FCS_CKM.2': 12, 'FCS_CKM.4': 13, 'FCS_COP.1': 21}}, 'FDP': {'__update__': {'FDP_ACC.1': 33, 'FDP_ACF.1': 30, 'FDP_IFC.2': 10, 'FDP_IFF.1': 21, 'FDP_ITC.2': 13, 'FDP_ACC.2': 9}}, 'FIA': {'__update__': {'FIA_AFL.1': 9, 'FIA_ATD.1': 19, 'FIA_SOS.1': 8, 'FIA_UAU.1': 12, 'FIA_UAU.5': 10, 'FIA_UAU.7': 6, 'FIA_UID.1': 14, 'FIA_USB.2': 8}}, 'FMT': {'__update__': {'FMT_MSA.1': 28, 'FMT_MSA.3': 31, 'FMT_MSA.4': 6, 'FMT_MTD.1': 105, 'FMT_REV.1': 13, 'FMT_SMF.1': 26, 'FMT_SMR.1': 1}}, 'FPT': {'__update__': {'FPT_FLS.1': 16, 'FPT_TDC.1': 12}}, 'FTA': {'__update__': {'FTA_SSL.2': 7}}, 'FTP': {'__update__': {'FTP_ITC.1': 9}}}}, 'cc_claims': {'__update__': {'O': {'__insert__': {'O.CRYPTO': 16, 'O.NETWORK': 13, 'O.SUBJECT': 11, 'O.CP': 19, 'O.RUNTIME': 7}, '__update__': {'O.TRUSTED_CHANNEL': 4, 'O.DISCRETIONARY': 11}, '__delete__': ['O.CRYPTO.NET', 'O.DISCRETIONARY.ACCESS', 'O.NETWORK.FLOW', 'O.SUBJECT.COM', 'O.CP.USERDATA', 'O.CP.ANCHOR', 'O.RUNTIME.PROTECTION']}, 'T': {'__insert__': {'T.ACCESS': 22, 'T.RESTRICT': 3, 'T.IA': 6}, '__delete__': ['T.ACCESS.TSFDATA', 'T.ACCESS.USERDATA', 'T.ACCESS.TSFFUNC', 'T.ACCESS.COMM', 'T.RESTRICT.NETTRAFFIC', 'T.IA.MASQUERADE', 'T.IA.USER', 'T.ACCESS.CP.USERDATA', 'T.COM', 'T.SYSTEM']}, 'A': {'__insert__': {'A.PEER': 6}, '__update__': {'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3}, '__delete__': ['A.MASQUERADE', 'A.USER', 'A.PEER.MGT', 'A.PEER.FUNC']}, 'OE': {'__insert__': {'OE.TRUSTED': 5}, '__update__': {'OE.INFO_PROTECT': 7}, '__delete__': ['OE.TRUSTED.IT.SYSTEM']}}, '__delete__': ['D', 'R']}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 5}}}}, 'DES': {'__delete__': ['DES']}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 17}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-512': 2}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 2}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 54}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 11}}}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 19}}}, '__delete__': ['TRNG']}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 7}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__insert__': {'FIPS 186-3': 1}}, 'RFC': {'__insert__': {'RFC 4213': 1}, '__update__': {'RFC4253': 8, 'RFC 4253': 10}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation': 1, 'as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}, '__delete__': ['(PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation', '. These additional restrictions are out of scope for this evaluation', 'l as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also', 'out of scope for the evaluation. IPTables registers all hooks provided by the netfilter framework. The NAT/PAT', 'he DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store']}}}} data.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-14823', 'CVE-2011-0536']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierung', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://tools.ietf.org/html/rfc4253', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0924-2014': 80, 'BSI-DSZ-CC-0754-2012': 4}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067-2010': 4}}, 'cc_security_level': {'EAL': {'EAL 4': 4, 'EAL1': 7, 'EAL4': 10, 'EAL2': 5, 'EAL3': 4, 'EAL5': 6, 'EAL6': 4, 'EAL7': 4, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_FLR': 3, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 1, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12}, 'Twofish': {'Twofish': 2}, 'Serpent': {'Serpent': 2}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 1}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 3}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 1}, 'SHA2': {'SHA-256': 5, 'SHA512': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 13}, 'TLS': {'SSL': {'SSL': 5}, 'TLS': {'TLS': 2}}}, 'randomness': {'RNG': {'RNG': 8}}, 'cipher_mode': {'CBC': {'CBC': 8}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 5}, 'XTS': {'XTS': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 5}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Side channel': 2, 'side channels': 1}}, 'technical_report_id': {'BSI': {'BSI 7138': 2, 'BSI 7125': 2, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 2, 'FIPS180-2': 5, 'FIPS 180-2': 1, 'FIPS 46-3': 1}, 'NIST': {'SP 800-38D': 3}, 'PKCS': {'PKCS#1': 2}, 'BSI': {'AIS 34': 1, 'AIS 20': 2, 'AIS 31': 2, 'AIS 32': 1}, 'RFC': {'RFC 2104': 1, 'RFC 4253': 5, 'RFC2409': 2}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'Report, Version 4.0, 2014-11-14, BSI-DSZ-CC-0924_ETR_141114_v4.0, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE: CI list for source (rhel-62-logs.tgz), CI listing - Brew': 1, '2-32bitcc-ci.tar.gz), CI list for the kernel (cc-rhel-6.2-kernel-2.6.32-220.45.1.el6.i686.rpm.txt) (confidential documents) [10] Guidance documentation for the TOE, Version 2.10, 2014-10-10, EAL4 Evaluated Configuration': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_FLR.3': 2, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 15, 'FAU_GEN.2': 7, 'FAU_SAR.1': 10, 'FAU_SAR.2': 7, 'FAU_SAR.3': 8, 'FAU_SEL.1': 8, 'FAU_STG.1': 13, 'FAU_STG.3': 8, 'FAU_STG.4': 8, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_RNG.1': 54, 'FCS_CKM.1': 38, 'FCS_CKM.2': 13, 'FCS_CKM.4': 19, 'FCS_COP.1': 23, 'FCS_RNG': 2, 'FCS_RNG.1.1': 7, 'FCS_RNG.1.2': 6, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 2}, 'FDP': {'FDP_CDP': 5, 'FDP_CDP.1': 14, 'FDP_ACC.1': 35, 'FDP_ACF.1': 36, 'FDP_IFC.2': 12, 'FDP_IFF.1': 24, 'FDP_ITC.2': 14, 'FDP_RIP.2': 13, 'FDP_RIP.3': 13, 'FDP_ACC.2': 11, 'FDP_IFC.1': 9, 'FDP_CDP.1.1': 2, 'FDP_UCT': 1, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 3, 'FDP_ACF.1.4': 3, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_ITC.2.1': 1, 'FDP_ITC.2.2': 1, 'FDP_ITC.2.3': 1, 'FDP_ITC.2.4': 1, 'FDP_ITC.2.5': 1, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC.2.1': 1, 'FDP_ACC.2.2': 1, 'FDP_ITC.1': 5}, 'FIA': {'FIA_AFL.1': 7, 'FIA_ATD.1': 21, 'FIA_SOS.1': 7, 'FIA_UAU.1': 17, 'FIA_UAU.5': 9, 'FIA_UAU.7': 7, 'FIA_UID.1': 16, 'FIA_USB.2': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1}, 'FMT': {'FMT_MSA.1': 31, 'FMT_MSA.3': 39, 'FMT_MSA.4': 7, 'FMT_MTD.1': 121, 'FMT_REV.1': 15, 'FMT_SMF.1': 44, 'FMT_SMR.2': 32, 'FMT_MSA.1.1': 3, 'FMT_MSA.3.1': 4, 'FMT_MSA.3.2': 4, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 16, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 26}, 'FPT': {'FPT_FLS.1': 18, 'FPT_STM.1': 8, 'FPT_TDC.1': 13, 'FPT_FLS.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1}, 'FTA': {'FTA_SSL.1': 7, 'FTA_SSL.2': 6, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 1}}, 'cc_claims': {'D': {'D.IT.SYSTEM': 5}, 'O': {'O.AUDITING': 15, 'O.CRYPTO.NET': 16, 'O.DISCRETIONARY.ACCESS': 1, 'O.NETWORK.FLOW': 13, 'O.SUBJECT.COM': 11, 'O.MANAGE': 26, 'O.TRUSTED_CHANNEL': 5, 'O.REMOTE_AUDIT': 8, 'O.ANALYZE_AUDIT': 5, 'O.CP.USERDATA': 14, 'O.CP.ANCHOR': 5, 'O.RUNTIME.PROTECTION': 7, 'O.DISCRETIONARY': 10}, 'T': {'T.ACCESS.TSFDATA': 6, 'T.ACCESS.USERDATA': 6, 'T.ACCESS.TSFFUNC': 4, 'T.ACCESS.COMM': 4, 'T.RESTRICT.NETTRAFFIC': 3, 'T.IA.MASQUERADE': 3, 'T.IA.USER': 3, 'T.UNOBSERVED_AUDIT': 4, 'T.ACCESS.CP.USERDATA': 3, 'T.COM': 11, 'T.SYSTEM': 5}, 'A': {'A.CONNECT': 5, 'A.MASQUERADE': 3, 'A.USER': 3, 'A.PHYSICAL': 4, 'A.MANAGE': 6, 'A.AUTHUSER': 4, 'A.TRAINEDUSER': 4, 'A.DETECT': 5, 'A.PEER.MGT': 3, 'A.PEER.FUNC': 3}, 'R': {'R.MGT': 3, 'R.FUNC': 3}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 8, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED.IT.SYSTEM': 5}}, 'vendor': {'STMicroelectronics': {'STM': 10}}, 'eval_facility': {'atsec': {'atsec': 102}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 1, 'AES256': 1, 'AES': 4, 'AES-128': 2}, 'Twofish': {'Twofish': 2}, 'Serpent': {'Serpent': 1}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 1, 'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 7}, 'DSA': {'DSA': 18}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 4}, 'SHA2': {'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 1}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'SSH': {'SSH': 85}, 'TLS': {'SSL': {'SSL': 16}, 'TLS': {'TLS': 3}}}, 'randomness': {'TRNG': {'TRNG': 3}, 'RNG': {'RNG': 41}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 3}, 'XTS': {'XTS': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 6}, 'libgcrypt': {'libgcrypt': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 19, 'FIPS PUB 186-3': 4, 'FIPS 197': 1, 'FIPS 180-4': 1, 'FIPS140-2': 1}, 'BSI': {'AIS 20': 1, 'AIS 31': 1}, 'RFC': {'RFC 2460': 1, 'RFC 6724': 1, 'RFC 3542': 1, 'RFC4253': 7, 'RFC2409': 1, 'RFC3526': 1, 'RFC4419': 2, 'RFC 4253': 9, 'RFC 4252': 9, 'RFC 791': 1, 'RFC 793': 1, 'RFC 768': 1, 'RFC 792': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, '(PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation': 1, '. These additional restrictions are out of scope for this evaluation': 1, 'l as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also': 1, 'out of scope for the evaluation. IPTables registers all hooks provided by the netfilter framework. The NAT/PAT': 1, 'he DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '8434fb98ded4b9460a3ceabdc8929059c8f7849845bbf798de1afd8cefc989b7', 'st_pdf_hash': 'dc18ac350fb80ef9dded15c48623e4dacc1bce6d0ff7a2ec3dba2df2155dfc26', 'report_txt_hash': '4acac1f9b1691e42ff07c1f57415d0694f491bc37d145415b72403974004f149', 'st_txt_hash': '5ef33e23fe30578afd0f83b5b32149d9d7065cf4c74d816996de656e6377eedf'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'XTS': 4}}} data.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'XTS': 3}}} data.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:6.2e:*:*:*:*:*:*:*']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0378', 'CVE-2001-0128', 'CVE-1999-1288', 'CVE-2000-0844', 'CVE-2001-0977', 'CVE-2002-0044', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-2000-0017', 'CVE-2000-0606', 'CVE-2001-0889', 'CVE-2000-0607', 'CVE-1999-0894', 'CVE-2002-0080', 'CVE-2001-1028', 'CVE-2000-1134', 'CVE-2002-0836', 'CVE-2001-0473', 'CVE-2000-0867', 'CVE-2000-0230', 'CVE-2002-1232', 'CVE-1999-0037', 'CVE-2000-0751', 'CVE-2001-0641', 'CVE-1999-0297', 'CVE-2001-0886', 'CVE-2000-1009', 'CVE-2002-0638', 'CVE-2001-0309', 'CVE-2001-0441', 'CVE-2001-0233', 'CVE-2000-0750', 'CVE-2001-0736', 'CVE-2001-0197', 'CVE-2001-1002', 'CVE-2001-0690', 'CVE-2000-1125', 'CVE-2000-0604', 'CVE-2007-3103', 'CVE-2000-0170', 'CVE-2000-0508', 'CVE-2000-0701']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0378', 'CVE-2001-0128', 'CVE-1999-1288', 'CVE-2000-0844', 'CVE-2001-0977', 'CVE-2002-0044', 'CVE-1999-0798', 'CVE-2000-1207', 'CVE-2000-0017', 'CVE-2000-0606', 'CVE-2001-0889', 'CVE-2000-0607', 'CVE-1999-0894', 'CVE-2002-0080', 'CVE-2001-1028', 'CVE-2000-1134', 'CVE-2002-0836', 'CVE-2001-0473', 'CVE-2000-0867', 'CVE-2000-0230', 'CVE-2002-1232', 'CVE-1999-0037', 'CVE-2000-0751', 'CVE-2001-0641', 'CVE-1999-0297', 'CVE-2001-0886', 'CVE-2000-1009', 'CVE-2002-0638', 'CVE-2001-0309', 'CVE-2001-0441', 'CVE-2001-0233', 'CVE-2000-0750', 'CVE-2001-0736', 'CVE-2001-0197', 'CVE-2001-1002', 'CVE-2001-0690', 'CVE-2000-1125', 'CVE-2000-0604', 'CVE-2007-3103', 'CVE-2000-0170', 'CVE-2000-0508', 'CVE-2000-0701']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0754-2012']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0754-2012']}}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.2']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:6.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:redhat:enterprise_linux:6.2:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:redhat:enterprise_linux:6.2:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "15b121492722bffb",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0924-2014",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:6.2:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2000-0017",
        "CVE-2000-0867",
        "CVE-2000-0604",
        "CVE-2001-0197",
        "CVE-2017-1000253",
        "CVE-1999-0894",
        "CVE-2007-3103",
        "CVE-2001-0889",
        "CVE-2016-7091",
        "CVE-2002-0638",
        "CVE-2001-0641",
        "CVE-1999-0037",
        "CVE-2001-0977",
        "CVE-2001-0128",
        "CVE-1999-0297",
        "CVE-2000-1207",
        "CVE-2000-0378",
        "CVE-2000-0701",
        "CVE-2000-0751",
        "CVE-2000-0606",
        "CVE-2000-0844",
        "CVE-2000-0230",
        "CVE-2000-0607",
        "CVE-2001-1002",
        "CVE-2001-0233",
        "CVE-2002-0836",
        "CVE-2000-0508",
        "CVE-2000-0170",
        "CVE-2000-1134",
        "CVE-2001-0690",
        "CVE-1999-0798",
        "CVE-2002-1232",
        "CVE-2001-1028",
        "CVE-2001-0309",
        "CVE-2000-1009",
        "CVE-2001-0886",
        "CVE-2001-0441",
        "CVE-2000-0750",
        "CVE-1999-1288",
        "CVE-2001-0736",
        "CVE-2001-0473",
        "CVE-2002-0080",
        "CVE-2000-1125",
        "CVE-2002-0044"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0754-2012"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0754-2012"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Red Hat, Inc.",
  "manufacturer_web": "https://www.redhat.com",
  "name": "Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2",
  "not_valid_after": "2019-11-28",
  "not_valid_before": "2014-11-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0924a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3 SOGIS Recognition Agreement",
        "cc_version": "PP conformant Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-0924-2014",
        "cert_item": "Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2",
        "cert_lab": "BSI",
        "developer": "Red Hat, Inc",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Package \u2013 Advanced Audit, Version 2.0, 28 May 2010"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 3
          },
          "DSA": {
            "DSA": 5
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0754-2012": 3,
          "BSI-DSZ-CC-0924-2014": 21
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0067-2010": 4
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 3,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 4,
          "EAL 4 augmented": 3,
          "EAL1": 7,
          "EAL2": 4,
          "EAL3": 4,
          "EAL4": 9,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "2-32bitcc-ci.tar.gz), CI list for the kernel (cc-rhel-6.2-kernel-2.6.32-220.45.1.el6.i686.rpm.txt) (confidential documents) [10] Guidance documentation for the TOE, Version 2.10, 2014-10-10, EAL4 Evaluated Configuration": 1,
          "Report, Version 4.0, 2014-11-14, BSI-DSZ-CC-0924_ETR_141114_v4.0, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE: CI list for source (rhel-62-logs.tgz), CI listing - Brew": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CTR": {
          "CTR": 5
        },
        "GCM": {
          "GCM": 5
        },
        "XTS": {
          "XTS": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 5
        }
      },
      "crypto_protocol": {
        "PGP": {
          "PGP": 1
        },
        "SSH": {
          "SSH": 13
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 4
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 7
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "Side channel": 2,
          "side channels": 3,
          "timing attacks": 2
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 31": 2,
          "AIS 32": 1,
          "AIS 34": 1
        },
        "FIPS": {
          "FIPS 180-2": 1,
          "FIPS 197": 2,
          "FIPS 46-3": 1,
          "FIPS180-2": 5
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "NIST": {
          "SP 800-38D": 3
        },
        "PKCS": {
          "PKCS#1": 2
        },
        "RFC": {
          "RFC 2104": 1,
          "RFC 4253": 5,
          "RFC2409": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12
          },
          "Serpent": {
            "Serpent": 2
          },
          "Twofish": {
            "Twofish": 2
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7138": 2,
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20141208124757+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2, Common Criteria, Certification, Zertifizierung, Red Hat Enterprise Linux, Operating System protection profile\"",
      "/ModDate": "D:20141208130931+01\u002700\u0027",
      "/Producer": "LibreOffice 4.2",
      "/Subject": "Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2",
      "/Title": "Certification Report BSI-DSZ-CC-0924-2014",
      "pdf_file_size_bytes": 917928,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 40
    },
    "st_filename": "0924b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 7
          },
          "DSA": {
            "DSA": 17
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0924": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 3,
          "A.CONNECT": 5,
          "A.DETECT": 3,
          "A.MANAGE": 5,
          "A.PEER": 6,
          "A.PHYSICAL": 4,
          "A.TRAINEDUSER": 3
        },
        "O": {
          "O.ANALYZE_AUDIT": 5,
          "O.AUDITING": 15,
          "O.CP": 19,
          "O.CRYPTO": 16,
          "O.DISCRETIONARY": 11,
          "O.MANAGE": 26,
          "O.NETWORK": 13,
          "O.REMOTE_AUDIT": 8,
          "O.RUNTIME": 7,
          "O.SUBJECT": 11,
          "O.TRUSTED_CHANNEL": 4
        },
        "OE": {
          "OE.ADMIN": 5,
          "OE.INFO_PROTECT": 7,
          "OE.INSTALL": 4,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 4,
          "OE.REMOTE": 4,
          "OE.TRUSTED": 5
        },
        "T": {
          "T.ACCESS": 22,
          "T.IA": 6,
          "T.RESTRICT": 3,
          "T.UNOBSERVED_AUDIT": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 3,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 7,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 9,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 12,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 8,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 9,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 34,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 12,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 13,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 21,
          "FCS_COP.1.1": 2,
          "FCS_RNG": 2,
          "FCS_RNG.1": 49,
          "FCS_RNG.1.1": 7,
          "FCS_RNG.1.2": 6
        },
        "FDP": {
          "FDP_ACC.1": 33,
          "FDP_ACC.1.1": 2,
          "FDP_ACC.2": 9,
          "FDP_ACC.2.1": 1,
          "FDP_ACC.2.2": 1,
          "FDP_ACF.1": 30,
          "FDP_ACF.1.1": 3,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 3,
          "FDP_ACF.1.4": 3,
          "FDP_CDP": 5,
          "FDP_CDP.1": 14,
          "FDP_CDP.1.1": 2,
          "FDP_IFC.1": 9,
          "FDP_IFC.2": 10,
          "FDP_IFC.2.1": 1,
          "FDP_IFC.2.2": 1,
          "FDP_IFF.1": 21,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 2,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 13,
          "FDP_ITC.2.1": 1,
          "FDP_ITC.2.2": 1,
          "FDP_ITC.2.3": 1,
          "FDP_ITC.2.4": 1,
          "FDP_ITC.2.5": 1,
          "FDP_RIP.2": 13,
          "FDP_RIP.2.1": 1,
          "FDP_RIP.3": 13,
          "FDP_RIP.3.1": 1,
          "FDP_UCT": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 19,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 12,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 10,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 14,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.2": 8,
          "FIA_USB.2.1": 1,
          "FIA_USB.2.2": 1,
          "FIA_USB.2.3": 1,
          "FIA_USB.2.4": 1
        },
        "FMT": {
          "FMT_MSA.1": 28,
          "FMT_MSA.1.1": 3,
          "FMT_MSA.3": 31,
          "FMT_MSA.3.1": 4,
          "FMT_MSA.3.2": 4,
          "FMT_MSA.4": 6,
          "FMT_MSA.4.1": 1,
          "FMT_MTD.1": 105,
          "FMT_MTD.1.1": 16,
          "FMT_REV.1": 13,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 26,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 1,
          "FMT_SMR.2": 32,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_FLS.1": 16,
          "FPT_FLS.1.1": 2,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 12,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1
        },
        "FTA": {
          "FTA_SSL.1": 7,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 7,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store": 1,
          "PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation": 1,
          "as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also": 1,
          "out of scope": 3
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 3
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 7
        },
        "libgcrypt": {
          "libgcrypt": 4
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 54
        },
        "TLS": {
          "SSL": {
            "SSL": 11
          },
          "TLS": {
            "TLS": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 102
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 19
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 31": 1
        },
        "FIPS": {
          "FIPS 140-2": 19,
          "FIPS 180-4": 1,
          "FIPS 186-3": 1,
          "FIPS 197": 1,
          "FIPS PUB 186-3": 4,
          "FIPS140-2": 1
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 3542": 1,
          "RFC 4213": 1,
          "RFC 4252": 9,
          "RFC 4253": 10,
          "RFC 6724": 1,
          "RFC 768": 1,
          "RFC 791": 1,
          "RFC 792": 1,
          "RFC 793": 1,
          "RFC2409": 1,
          "RFC3526": 1,
          "RFC4253": 8,
          "RFC4419": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5,
            "AES-128": 2,
            "AES128": 1,
            "AES256": 1
          },
          "Serpent": {
            "Serpent": 1
          },
          "Twofish": {
            "Twofish": 2
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Stephan Mueller (generated by CCTool version 2.8)",
      "/CreationDate": "D:20141114145532Z",
      "/Creator": "Unknown",
      "/Keywords": "Security Target, Common Criteria, Linux Distribution, Embedded Linux",
      "/ModDate": "D:20141114145532Z",
      "/Producer": "XEP 4.23",
      "/Subject": "",
      "/Title": "Red Hat Enterprise Linux, Version 6.2 on 32 bit x86 Architecture (version 2.6 as of 2014-08-12)",
      "/Trapped": "/False",
      "/application": "CCTool version x.y",
      "pdf_file_size_bytes": 1065804,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf",
          "http://tools.ietf.org/html/rfc4253"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 100
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "OSPP_V2.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf",
        "pp_name": "Operating System Protection Profile, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0924a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0924b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8434fb98ded4b9460a3ceabdc8929059c8f7849845bbf798de1afd8cefc989b7",
      "txt_hash": "4acac1f9b1691e42ff07c1f57415d0694f491bc37d145415b72403974004f149"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "dc18ac350fb80ef9dded15c48623e4dacc1bce6d0ff7a2ec3dba2df2155dfc26",
      "txt_hash": "5ef33e23fe30578afd0f83b5b32149d9d7065cf4c74d816996de656e6377eedf"
    }
  },
  "status": "archived"
}