Oracle Linux 7.3 EAL1

CSV information ?

Status archived
Valid from 14.02.2019
Valid until 14.02.2024
Scheme 🇸🇪 SE
Manufacturer Oracle Corporation
Category Operating Systems
Security level EAL1, ALC_FLR.3

Heuristics summary ?

Certificate ID: CSEC2017013

Certificate ?

Extracted keywords

Security level
EAL 2, EAL1
Security Assurance Requirements (SAR)
ALC_FLR, ALC_FLR.3
Certificates
CSEC2017013
Evaluation facilities
atsec

File metadata

Creation date: D:20190214102447+01'00'
Modification date: D:20190214102631+01'00'
Pages: 1
Creator: RICOH MP C4504ex
Producer: RICOH MP C4504ex

Certification report ?

Extracted keywords

Asymmetric Algorithms
ECDSA
Hash functions
SHA-256, PBKDF2
Schemes
MAC, Key Exchange
Protocols
SSH, TLS, TLS v1.2, IKE
Randomness
RNG

Security level
EAL1, EAL 1, EAL1 augmented
Claims
T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PROPER_USER, A.PROPER_ADMIN, A.PLATFORM
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Certificates
CSEC2017013
Evaluation facilities
atsec
Certification process
out of scope, OS relies upon a trustworthy computing platform for its execu- tion. This underlying platform is out of scope of this PP. 4.3 Clarification of Scope The Security Target [ST] contains four threats, which have

Vulnerabilities
CVE-2017-9150, CVE-2018-14634
Certification process
out of scope, OS relies upon a trustworthy computing platform for its execu- tion. This underlying platform is out of scope of this PP. 4.3 Clarification of Scope The Security Target [ST] contains four threats, which have

Standards
RFC 2460, RFC 3484, RFC 3542, RFC 4213, ISO/IEC 17025, X.509, CCMB-2017-04-001, CCMB-2017-04-004

File metadata

Title: Microsoft Word - Certification Report - Oracle Linux 7 EAL1
Author: hesve
Creation date: D:20190214073729+01'00'
Modification date: D:20190214103458+01'00'
Pages: 17
Producer: Microsoft: Print To PDF

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, DES, 3DES, HMAC
Asymmetric Algorithms
RSA 2048, ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-512, SHA-384, SHA-2, MD5, PBKDF2
Schemes
MAC, Key exchange, Key Exchange
Protocols
SSH, TLS, TLS 1.2, TLS v1.1, TLS v1.2, TLSv1.1, TLSv1.2, TLS 1.1, IKE, IPsec, VPN
Randomness
DRBG, RBG
Libraries
OpenSSL, NSS, libgcrypt
Elliptic Curves
P-256, P-384, P-521, curve P-256, curve P-384, curve P-521, NIST P-256, NIST P-384, NIST P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Security level
EAL1, EAL1 augmented
Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, T.NETWORK_EAVESDRO, T.LIMITED_PHYSICAL_A, A.CONNECT, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_ECD.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT, FCS_COP.1, FCS_TLSC_EXT.1.1, FCS_TLSS_EXT.1.1, FCS_CKM, FCS_CKM.1, FCS_CKM.1.1, FCS_CKM.2, FCS_CKM.2.1, FCS_CKM.4, FCS_CKM.4.1, FCS_COP.1.1, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STO_EXT.1, FCS_STO_EXT.1.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2, FCS_TLSC_EXT.2.1, FCS_SSH_EXT.1, FCS_SSH_EXT.1.1, FCS_SSHC_EXT.1, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHS_EXT.1, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FDP_IFC_EXT.1, FDP_IFC_EXT.1.1, FDP_ITC.1, FDP_ITC.2, FIA_ATD.1, FIA_UAU.5.2, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5, FIA_UAU.5.1, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FMT_SMF, FMT_MOF, FMT_MOF_EXT.1, FMT_MOF_EXT.1.1, FMT_SMF_EXT.1.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF_EXT.1, FPT_ACF_EXT.1, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT.1, FPT_ASLR_EXT.1.1, FPT_SBOP_EXT.1, FPT_SBOP_EXT.1.1, FPT_STM.1, FPT_STM.1.1, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FTA_SSL.1, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC_EXT.1, FTP_ITC_EXT.1.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Certificates
CSEC2017013
Evaluation facilities
atsec
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. 3.3.2 Personnel aspects A.PROPER_USER The user of the OS is not willfully negligent or, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. 3.3.2 Personnel aspects A.PROPER_USER The user of the OS is not willfully negligent or, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Standards
FIPS PUB 186-4, FIPS 186-4, FIPS 140-2, NIST SP 800-38E, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, RFC 2460, RFC 3484, RFC 3542, RFC 4213, RFC 5246, RFC 4492, RFC 5289, RFC 6125, RFC 5280, RFC 2560, RFC 5759, RFC 6066, RFC 4253, RFC 4251, RFC 4252, RFC 4346, RFC5246, RFC4253, RFC4252, RFC3526, RFC4419, RFC5656, X.509

File metadata

Title: Security Target for Oracle Linux 7.3
Author: Stephan Müller
Creation date: D:20190129112129+01'00'
Modification date: D:20190214103351+01'00'
Pages: 90
Creator: Writer
Producer: LibreOffice 6.1

References

No references.

Heuristics ?

Certificate ID: CSEC2017013

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ALC_FLR.3, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '53a4baa8da97d4a551f8fe6381fb57a7a0857d6b3ae7b9e484d3561048b1f5ae', 'txt_hash': '64e815f78275b949acac32103516efe83d08f34987a539986f952de78fef1728'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '101068e06f3d7a64df1b202076e93a685e9ba67275c02da7d66e1230c2f52519', 'txt_hash': 'c509b2e48ecf7a89f83f371ed40b239ecbab6c5a4b57dcb5bfd16fbb6a2fbec4'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a0a46454bac8486144e5398476adc637221c8d27bbfeb6cab76d1daf5725cc24', 'txt_hash': '583b6b355005e7b07242ef48bd8f8c3f5afae2ea585d2b347cd1c5317103f3ba'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 866308, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20190214102447+01'00'", '/Creator': 'RICOH MP C4504ex', '/ModDate': "D:20190214102631+01'00'", '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'SE': {'CSEC2017013': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL1': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_FLR.3': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'Certificate CCRA Oracle Linux 7 EAL1.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The cpe_matches property was set to None.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The Valid until date was updated.

    • The new value is 2024-02-14.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 53a4baa8da97d4a551f8fe6381fb57a7a0857d6b3ae7b9e484d3561048b1f5ae.
    • The st_txt_hash property was set to c509b2e48ecf7a89f83f371ed40b239ecbab6c5a4b57dcb5bfd16fbb6a2fbec4.
    • The report_txt_hash property was set to 64e815f78275b949acac32103516efe83d08f34987a539986f952de78fef1728.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 766026, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/Author': 'hesve', '/CreationDate': "D:20190214073729+01'00'", '/ModDate': "D:20190214103458+01'00'", '/Producer': 'Microsoft: Print To PDF', '/Title': 'Microsoft Word - Certification Report - Oracle Linux 7 EAL1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 533227, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 90, '/Author': 'Stephan Müller', '/CreationDate': "D:20190129112129+01'00'", '/Creator': 'Writer', '/ModDate': "D:20190214103351+01'00'", '/Producer': 'LibreOffice 6.1', '/Title': 'Security Target for Oracle Linux 7.3', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.kernel.org/pub/linux/libs/pam', 'https://www.oracle.com/technetwork/topics/security/alerts-086861.html', 'https://www.oracle.com/linux/index.html', 'http://www.oracle.com/us/products/servers/x7-2-datasheet-3690005.pdf']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2017013': 18}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 3, 'EAL 1': 3, 'EAL1 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.LIMITED_PHYSICAL_ACCESS': 1}, 'A': {'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1, 'A.PLATFORM': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 6}, 'TLS': {'TLS': {'TLS': 6, 'TLS v1.2': 1}}, 'IKE': {'IKE': 1}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {'CVE': {'CVE-2017-9150': 1, 'CVE-2018-14634': 1}}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC 2460': 1, 'RFC 3484': 1, 'RFC 3542': 1, 'RFC 4213': 1}, 'ISO': {'ISO/IEC 17025': 2}, 'X509': {'X.509': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'OS relies upon a trustworthy computing platform for its execu- tion. This underlying platform is out of scope of this PP. 4.3 Clarification of Scope The Security Target [ST] contains four threats, which have': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2017013': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 3, 'EAL1 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG.1': 4, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_GEN.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 4, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1}, 'FCS': {'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT': 1, 'FCS_COP.1': 19, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSS_EXT.1.1': 1, 'FCS_CKM': 1, 'FCS_CKM.1': 12, 'FCS_CKM.1.1': 3, 'FCS_CKM.2': 5, 'FCS_CKM.2.1': 1, 'FCS_CKM.4': 8, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1': 3, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_STO_EXT.1': 4, 'FCS_STO_EXT.1.1': 1, 'FCS_TLSC_EXT.1': 6, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.2': 2, 'FCS_TLSC_EXT.2.1': 1, 'FCS_SSH_EXT.1': 2, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSHC_EXT.1': 4, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHS_EXT.1': 4, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1}, 'FDP': {'FDP_ACF_EXT.1': 4, 'FDP_ACF_EXT.1.1': 1, 'FDP_IFC_EXT.1': 4, 'FDP_IFC_EXT.1.1': 1, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6}, 'FIA': {'FIA_ATD.1': 1, 'FIA_UAU.5.2': 2, 'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.1': 7, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5': 3, 'FIA_UAU.5.1': 1, 'FIA_UID.1': 8, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_SMF': 1, 'FMT_MOF': 1, 'FMT_MOF_EXT.1': 4, 'FMT_MOF_EXT.1.1': 1, 'FMT_SMF_EXT.1.1': 2, 'FMT_SMR.1': 4, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF_EXT.1': 6}, 'FPT': {'FPT_ACF_EXT.1': 4, 'FPT_ACF_EXT.1.1': 1, 'FPT_ACF_EXT.1.2': 1, 'FPT_ASLR_EXT.1': 4, 'FPT_ASLR_EXT.1.1': 1, 'FPT_SBOP_EXT.1': 4, 'FPT_SBOP_EXT.1.1': 1, 'FPT_STM.1': 5, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1': 5, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1': 4, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.2': 4, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1}, 'FTA': {'FTA_SSL.1': 4, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2': 4, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC_EXT.1': 4, 'FTP_ITC_EXT.1.1': 1, 'FTP_TRP.1': 4, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY': 10, 'O.INTEGRITY': 19, 'O.MANAGEMENT': 8, 'O.PROTECTED_STORAGE': 7, 'O.PROTECTED_COMMS': 11}, 'T': {'T.NETWORK_ATTACK': 9, 'T.NETWORK_EAVESDROP': 5, 'T.LOCAL_ATTACK': 4, 'T.LIMITED_PHYSICAL_ACCESS': 2, 'T.NETWORK_EAVESDRO': 1, 'T.LIMITED_PHYSICAL_A': 1}, 'A': {'A.CONNECT': 1, 'A.PLATFORM': 4, 'A.PROPER_USER': 4, 'A.PROPER_ADMIN': 4}, 'OE': {'OE.PLATFORM': 3, 'OE.PROPER_USER': 3, 'OE.PROPER_ADMIN': 3}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 181}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES-128': 3, 'AES-256': 3}}, 'DES': {'DES': {'DES': 1}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 24}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 15}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 30, 'DH': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 19}, 'SHA2': {'SHA-256': 12, 'SHA-512': 9, 'SHA-384': 9, 'SHA-2': 4}}, 'MD': {'MD5': {'MD5': 1}}, 'PBKDF': {'PBKDF2': 5}}, 'crypto_scheme': {'MAC': {'MAC': 16}, 'KEX': {'Key exchange': 1, 'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 100}, 'TLS': {'TLS': {'TLS': 37, 'TLS 1.2': 2, 'TLS v1.1': 1, 'TLS v1.2': 1, 'TLSv1.1': 1, 'TLSv1.2': 1, 'TLS 1.1': 1}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 5}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 4}, 'GCM': {'GCM': 4}, 'XTS': {'XTS': 5}}, 'ecc_curve': {'NIST': {'P-256': 11, 'P-384': 13, 'P-521': 12, 'curve P-256': 1, 'curve P-384': 1, 'curve P-521': 1, 'NIST P-256': 4, 'NIST P-384': 4, 'NIST P-521': 3, 'secp256r1': 1, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 19}, 'NSS': {'NSS': 19}, 'libgcrypt': {'libgcrypt': 6}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS 186-4': 9, 'FIPS 140-2': 2}, 'NIST': {'NIST SP 800-38E': 1, 'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-57': 1}, 'RFC': {'RFC 2460': 1, 'RFC 3484': 1, 'RFC 3542': 1, 'RFC 4213': 1, 'RFC 5246': 6, 'RFC 4492': 4, 'RFC 5289': 4, 'RFC 6125': 1, 'RFC 5280': 7, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 6066': 1, 'RFC 4253': 2, 'RFC 4251': 1, 'RFC 4252': 2, 'RFC 4346': 1, 'RFC5246': 1, 'RFC4253': 3, 'RFC4252': 2, 'RFC3526': 1, 'RFC4419': 1, 'RFC5656': 3}, 'X509': {'X.509': 17}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. 3.3.2 Personnel aspects A.PROPER_USER The user of the OS is not willfully negligent or': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}}}.
    • The report_filename property was set to Certification Report - Oracle Linux 7 EAL1.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CSEC2017013.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20Oracle%20Linux%207%20EAL1.pdf, code: nok'], [2, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ST%20Oracle%20Linux-v1.3%20EAL1.pdf, code: nok']] values inserted.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20Oracle%20Linux%207%20EAL1.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/Certificate%20CCRA%20Oracle%20Linux%207%20EAL1.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.oracle.com.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 101068e06f3d7a64df1b202076e93a685e9ba67275c02da7d66e1230c2f52519.
    • The st_txt_hash property was set to c509b2e48ecf7a89f83f371ed40b239ecbab6c5a4b57dcb5bfd16fbb6a2fbec4.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 533227, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 90, '/Author': 'Stephan Müller', '/CreationDate': "D:20190129112129+01'00'", '/Creator': 'Writer', '/ModDate': "D:20190214103351+01'00'", '/Producer': 'LibreOffice 6.1', '/Title': 'Security Target for Oracle Linux 7.3', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.kernel.org/pub/linux/libs/pam', 'https://www.oracle.com/technetwork/topics/security/alerts-086861.html', 'https://www.oracle.com/linux/index.html', 'http://www.oracle.com/us/products/servers/x7-2-datasheet-3690005.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2017013': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 3, 'EAL1 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG.1': 4, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_GEN.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 4, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1}, 'FCS': {'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT': 1, 'FCS_COP.1': 19, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSS_EXT.1.1': 1, 'FCS_CKM': 1, 'FCS_CKM.1': 12, 'FCS_CKM.1.1': 3, 'FCS_CKM.2': 5, 'FCS_CKM.2.1': 1, 'FCS_CKM.4': 8, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1': 3, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_STO_EXT.1': 4, 'FCS_STO_EXT.1.1': 1, 'FCS_TLSC_EXT.1': 6, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.2': 2, 'FCS_TLSC_EXT.2.1': 1, 'FCS_SSH_EXT.1': 2, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSHC_EXT.1': 4, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHS_EXT.1': 4, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1}, 'FDP': {'FDP_ACF_EXT.1': 4, 'FDP_ACF_EXT.1.1': 1, 'FDP_IFC_EXT.1': 4, 'FDP_IFC_EXT.1.1': 1, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6}, 'FIA': {'FIA_ATD.1': 1, 'FIA_UAU.5.2': 2, 'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.1': 7, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5': 3, 'FIA_UAU.5.1': 1, 'FIA_UID.1': 8, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_SMF': 1, 'FMT_MOF': 1, 'FMT_MOF_EXT.1': 4, 'FMT_MOF_EXT.1.1': 1, 'FMT_SMF_EXT.1.1': 2, 'FMT_SMR.1': 4, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF_EXT.1': 6}, 'FPT': {'FPT_ACF_EXT.1': 4, 'FPT_ACF_EXT.1.1': 1, 'FPT_ACF_EXT.1.2': 1, 'FPT_ASLR_EXT.1': 4, 'FPT_ASLR_EXT.1.1': 1, 'FPT_SBOP_EXT.1': 4, 'FPT_SBOP_EXT.1.1': 1, 'FPT_STM.1': 5, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1': 5, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1': 4, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.2': 4, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1}, 'FTA': {'FTA_SSL.1': 4, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2': 4, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC_EXT.1': 4, 'FTP_ITC_EXT.1.1': 1, 'FTP_TRP.1': 4, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY': 10, 'O.INTEGRITY': 19, 'O.MANAGEMENT': 8, 'O.PROTECTED_STORAGE': 7, 'O.PROTECTED_COMMS': 11}, 'T': {'T.NETWORK_ATTACK': 9, 'T.NETWORK_EAVESDROP': 5, 'T.LOCAL_ATTACK': 4, 'T.LIMITED_PHYSICAL_ACCESS': 2, 'T.NETWORK_EAVESDRO': 1, 'T.LIMITED_PHYSICAL_A': 1}, 'A': {'A.CONNECT': 1, 'A.PLATFORM': 4, 'A.PROPER_USER': 4, 'A.PROPER_ADMIN': 4}, 'OE': {'OE.PLATFORM': 3, 'OE.PROPER_USER': 3, 'OE.PROPER_ADMIN': 3}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 181}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES-128': 3, 'AES-256': 3}}, 'DES': {'DES': {'DES': 1}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 24}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 15}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 30, 'DH': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 19}, 'SHA2': {'SHA-256': 12, 'SHA-512': 9, 'SHA-384': 9, 'SHA-2': 4}}, 'MD': {'MD5': {'MD5': 1}}, 'PBKDF': {'PBKDF2': 5}}, 'crypto_scheme': {'MAC': {'MAC': 16}, 'KEX': {'Key exchange': 1, 'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 100}, 'TLS': {'TLS': {'TLS': 37, 'TLS 1.2': 2, 'TLS v1.1': 1, 'TLS v1.2': 1, 'TLSv1.1': 1, 'TLSv1.2': 1, 'TLS 1.1': 1}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 5}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 4}, 'GCM': {'GCM': 4}, 'XTS': {'XTS': 5}}, 'ecc_curve': {'NIST': {'P-256': 11, 'P-384': 13, 'P-521': 12, 'curve P-256': 1, 'curve P-384': 1, 'curve P-521': 1, 'NIST P-256': 4, 'NIST P-384': 4, 'NIST P-521': 3, 'secp256r1': 1, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 19}, 'NSS': {'NSS': 19}, 'libgcrypt': {'libgcrypt': 6}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS 186-4': 9, 'FIPS 140-2': 2}, 'NIST': {'NIST SP 800-38E': 1, 'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-57': 1}, 'RFC': {'RFC 2460': 1, 'RFC 3484': 1, 'RFC 3542': 1, 'RFC 4213': 1, 'RFC 5246': 6, 'RFC 4492': 4, 'RFC 5289': 4, 'RFC 6125': 1, 'RFC 5280': 7, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 6066': 1, 'RFC 4253': 2, 'RFC 4251': 1, 'RFC 4252': 2, 'RFC 4346': 1, 'RFC5246': 1, 'RFC4253': 3, 'RFC4252': 2, 'RFC3526': 1, 'RFC4419': 1, 'RFC5656': 3}, 'X509': {'X.509': 17}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. 3.3.2 Personnel aspects A.PROPER_USER The user of the OS is not willfully negligent or': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}}}.
    • The st_filename property was set to ST Oracle Linux-v1.3 EAL1.pdf.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was updated, with the [[1, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ST%20Oracle%20Linux-v1.3%20EAL1.pdf, code: 408']] values inserted.
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20Oracle%20Linux%207%20EAL1.pdf, code: nok'].
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*']} values discarded.
    • The related_cves property was set to None.
  • 09.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 07.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5554', 'CVE-1999-0888', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-0515', 'CVE-2003-0727', 'CVE-1999-0784', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values discarded.
  • 06.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7:1:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:2:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2018-17962', 'CVE-2016-4448', 'CVE-2015-5165', 'CVE-2015-4643', 'CVE-2015-0235']} values discarded.
  • 03.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 02.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 01.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 30.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-0207']} values added.
  • 29.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 5}}}} data.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 25.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'Certification Report - Oracle Linux 7 EAL1.pdf', 'st_filename': 'ST Oracle Linux-v1.3 EAL1.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL1': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 5}}}}, 'asymmetric_crypto': {'__delete__': ['FF']}, 'hash_function': {'__update__': {'PBKDF': {'__update__': {'PBKDF2': 2}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 6}}}}, 'ecc_curve': {}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 4213': 1}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'OS relies upon a trustworthy computing platform for its execu- tion. This underlying platform is out of scope of this PP. 4.3 Clarification of Scope The Security Target [ST] contains four threats, which have': 1}, '__delete__': ['. This underlying platform is out of scope of this PP', 'he OS relies upon a trustworthy computing platform for its execu- tion. This underlying platform is out of scope of this PP. 4.3 Clarification of Scope The Security Target [ST] contains four threats, which have']}}}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL1': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 5}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 6}}, 'FCS': {'__update__': {'FCS_CKM.1': 12, 'FCS_CKM.2': 5, 'FCS_CKM.4': 8, 'FCS_COP.1': 19, 'FCS_RBG_EXT.1': 3, 'FCS_TLSC_EXT.1': 6}}, 'FIA': {'__update__': {'FIA_UAU.1': 7, 'FIA_UAU.5': 3, 'FIA_UID.1': 8}}, 'FMT': {'__update__': {'FMT_MOF_EXT.1': 4}}, 'FPT': {'__update__': {'FPT_STM.1': 5}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.INTEGRITY': 19, 'O.PROTECTED_COMMS': 11}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 8}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 1}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 15}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 2}}, 'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__insert__': {'MD': {'MD5': {'MD5': 1}}}, '__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-384': 9}, '__delete__': ['SHA256', 'SHA384']}}}, 'PBKDF': {'__update__': {'PBKDF2': 5}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 16}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 100}}, 'TLS': {'__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 7}}, 'RNG': {'__update__': {'RBG': 1}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 5}}, 'CTR': {'__update__': {'CTR': 4}}, 'GCM': {'__update__': {'GCM': 4}}}, '__delete__': ['SIV']}, 'ecc_curve': {'__update__': {'NIST': {'__insert__': {'secp521r1': 1}, '__update__': {'P-521': 12, 'NIST P-521': 3}}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 19}}, 'NSS': {'__update__': {'NSS': 19}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 186-4': 9}}, 'RFC': {'__insert__': {'RFC 4213': 1, 'RFC 6125': 1, 'RFC 6066': 1}, '__update__': {'RFC 5280': 7, 'RFC 4252': 2}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}, '__delete__': ['. This underlying platform is out of scope of this PP', '. These additional restrictions are out of scope for this evaluation', 'he DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store']}}}} data.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values discarded.
  • 22.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 21.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 20.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
  • 18.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-0888', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-0515', 'CVE-2003-0727', 'CVE-1999-0784', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values added.
  • 17.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-0888', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-0515', 'CVE-2003-0727', 'CVE-1999-0784', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values discarded.
  • 16.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 14.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 13.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values discarded.
  • 10.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 09.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 08.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 05.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-0888', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-0515', 'CVE-2003-0727', 'CVE-1999-0784', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values discarded.
  • 04.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 03.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 02.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
  • 01.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 31.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
  • 28.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 27.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values discarded.
  • 26.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
  • 25.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 24.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 22.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 21.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 20.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-1908']} values added.
  • 19.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values discarded.
  • 18.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 17.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 14.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 13.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
  • 12.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 11.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 10.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 07.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 06.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 05.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
  • 04.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2005-0701', 'CVE-1999-0888', 'CVE-2007-5554', 'CVE-2005-3641', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-1999-0784', 'CVE-2003-0222', 'CVE-2005-3438']} values added.
  • 03.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2005-0701', 'CVE-1999-0888', 'CVE-2007-5554', 'CVE-2005-3641', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-1999-0784', 'CVE-2003-0222', 'CVE-2005-3438']} values discarded.
  • 01.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 30.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-0888', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-0515', 'CVE-2003-0727', 'CVE-1999-0784', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values added.
  • 29.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-0888', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-0515', 'CVE-2003-0727', 'CVE-1999-0784', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values discarded.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
  • 25.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 24.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 23.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 22.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-8391']} values added.
  • 21.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 20.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.kernel.org/pub/linux/libs/pam', 'https://www.oracle.com/technetwork/topics/security/alerts-086861.html', 'https://www.oracle.com/linux/index.html', 'http://www.oracle.com/us/products/servers/x7-2-datasheet-3690005.pdf']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2017013': 18}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 2, 'EAL 1': 3, 'EAL1 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.LIMITED_PHYSICAL_ACCESS': 1}, 'A': {'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1, 'A.PLATFORM': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 5}, 'TLS': {'TLS': {'TLS': 6, 'TLS v1.2': 1}}, 'IKE': {'IKE': 1}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'P-002': 1, 'P-188': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {'CVE': {'CVE-2017-9150': 1, 'CVE-2018-14634': 1}}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC 2460': 1, 'RFC 3484': 1, 'RFC 3542': 1}, 'ISO': {'ISO/IEC 17025': 2}, 'X509': {'X.509': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. This underlying platform is out of scope of this PP': 1, 'he OS relies upon a trustworthy computing platform for its execu- tion. This underlying platform is out of scope of this PP. 4.3 Clarification of Scope The Security Target [ST] contains four threats, which have': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2017013': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 2, 'EAL1 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 3, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG.1': 4, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_GEN.1': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 4, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1}, 'FCS': {'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT': 1, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSS_EXT.1.1': 1, 'FCS_CKM': 1, 'FCS_CKM.1': 13, 'FCS_CKM.1.1': 3, 'FCS_CKM.2': 6, 'FCS_CKM.2.1': 1, 'FCS_CKM.4': 15, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 20, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_STO_EXT.1': 4, 'FCS_STO_EXT.1.1': 1, 'FCS_TLSC_EXT.1': 5, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.2': 2, 'FCS_TLSC_EXT.2.1': 1, 'FCS_SSH_EXT.1': 2, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSHC_EXT.1': 4, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHS_EXT.1': 4, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1}, 'FDP': {'FDP_ACF_EXT.1': 4, 'FDP_ACF_EXT.1.1': 1, 'FDP_IFC_EXT.1': 4, 'FDP_IFC_EXT.1.1': 1, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6}, 'FIA': {'FIA_ATD.1': 1, 'FIA_UAU.5.2': 2, 'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.1': 10, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5': 4, 'FIA_UAU.5.1': 1, 'FIA_UID.1': 10, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_SMF': 1, 'FMT_MOF': 1, 'FMT_MOF_EXT.1': 6, 'FMT_MOF_EXT.1.1': 1, 'FMT_SMF_EXT.1.1': 2, 'FMT_SMR.1': 4, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF_EXT.1': 6}, 'FPT': {'FPT_ACF_EXT.1': 4, 'FPT_ACF_EXT.1.1': 1, 'FPT_ACF_EXT.1.2': 1, 'FPT_ASLR_EXT.1': 4, 'FPT_ASLR_EXT.1.1': 1, 'FPT_SBOP_EXT.1': 4, 'FPT_SBOP_EXT.1.1': 1, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1': 5, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1': 4, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.2': 4, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1}, 'FTA': {'FTA_SSL.1': 4, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2': 4, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC_EXT.1': 4, 'FTP_ITC_EXT.1.1': 1, 'FTP_TRP.1': 4, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY': 10, 'O.INTEGRITY': 23, 'O.MANAGEMENT': 8, 'O.PROTECTED_STORAGE': 7, 'O.PROTECTED_COMMS': 15}, 'T': {'T.NETWORK_ATTACK': 9, 'T.NETWORK_EAVESDROP': 5, 'T.LOCAL_ATTACK': 4, 'T.LIMITED_PHYSICAL_ACCESS': 2, 'T.NETWORK_EAVESDRO': 1, 'T.LIMITED_PHYSICAL_A': 1}, 'A': {'A.CONNECT': 1, 'A.PLATFORM': 4, 'A.PROPER_USER': 4, 'A.PROPER_ADMIN': 4}, 'OE': {'OE.PLATFORM': 3, 'OE.PROPER_USER': 3, 'OE.PROPER_ADMIN': 3}}, 'vendor': {'STMicroelectronics': {'STM': 7}}, 'eval_facility': {'atsec': {'atsec': 181}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9, 'AES-128': 3, 'AES-256': 3}}, 'DES': {'DES': {'DES': 2}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 24}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 14}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 30, 'DH': 3}, 'DSA': {'DSA': 15}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 19}, 'SHA2': {'SHA-256': 12, 'SHA-384': 11, 'SHA-512': 9, 'SHA256': 4, 'SHA384': 2, 'SHA-2': 4}}, 'PBKDF': {'PBKDF2': 4}}, 'crypto_scheme': {'MAC': {'MAC': 40}, 'KEX': {'Key exchange': 1, 'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 125}, 'TLS': {'SSL': {'SSL': 18}, 'TLS': {'TLS': 37, 'TLS 1.2': 2, 'TLS v1.1': 1, 'TLS v1.2': 1, 'TLSv1.1': 1, 'TLSv1.2': 1, 'TLS 1.1': 1}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 10}, 'RNG': {'RBG': 11}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 10}, 'SIV': {'SIV': 1}, 'XTS': {'XTS': 5}}, 'ecc_curve': {'NIST': {'P-256': 11, 'P-384': 13, 'P-521': 10, 'curve P-256': 1, 'curve P-384': 1, 'curve P-521': 1, 'NIST P-256': 4, 'NIST P-384': 4, 'NIST P-521': 1, 'secp256r1': 1, 'secp384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 18}, 'NSS': {'NSS': 18}, 'libgcrypt': {'libgcrypt': 6}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}, 'other': {'T6': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS 186-4': 4, 'FIPS 140-2': 2}, 'NIST': {'NIST SP 800-38E': 1, 'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-57': 1}, 'RFC': {'RFC 2460': 1, 'RFC 3484': 1, 'RFC 3542': 1, 'RFC 5246': 6, 'RFC 4492': 4, 'RFC 5289': 4, 'RFC 5280': 6, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 4253': 2, 'RFC 4251': 1, 'RFC 4252': 1, 'RFC 4346': 1, 'RFC5246': 1, 'RFC4253': 3, 'RFC4252': 2, 'RFC3526': 1, 'RFC4419': 1, 'RFC5656': 3}, 'X509': {'X.509': 17}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, '. This underlying platform is out of scope of this PP': 1, '. These additional restrictions are out of scope for this evaluation': 1, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. 3.3.2 Personnel aspects A.PROPER_USER The user of the OS is not willfully negligent or': 1, 'he DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0727']} values added.
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 14.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 13.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 10.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 09.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 08.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 07.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2003-0222', 'CVE-2005-0701', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-2007-5554', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-1999-0784', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 01.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 30.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 26.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-2022-21504', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 24.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 19.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-0888', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-1999-0784', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2022-21499', 'CVE-2006-7141', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values added.
  • 17.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 16.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 15.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-0888', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-0515', 'CVE-2003-0727', 'CVE-1999-0784', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '53a4baa8da97d4a551f8fe6381fb57a7a0857d6b3ae7b9e484d3561048b1f5ae', 'st_pdf_hash': '101068e06f3d7a64df1b202076e93a685e9ba67275c02da7d66e1230c2f52519', 'report_txt_hash': '64e815f78275b949acac32103516efe83d08f34987a539986f952de78fef1728', 'st_txt_hash': 'c509b2e48ecf7a89f83f371ed40b239ecbab6c5a4b57dcb5bfd16fbb6a2fbec4'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'P-002': 1, 'P-188': 1}} data.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'SIV': 1, 'XTS': 5}}, 'rules_ecc_curves': {'__insert__': {'NIST P-256': 4, 'NIST P-384': 4, 'NIST P-521': 1}, '__update__': {'P-256': 4, 'P-384': 5}}} data.
  • 09.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-0888', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-0515', 'CVE-2003-0727', 'CVE-1999-0784', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values added.
  • 08.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 05.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 04.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values discarded.
  • 03.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 02.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 29.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 28.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
  • 27.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7:1:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:2:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-17962', 'CVE-2016-4448', 'CVE-2015-5165', 'CVE-2015-4643', 'CVE-2015-0235']} values added.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 14.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values discarded.
  • 11.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
  • 08.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 07.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values discarded.
  • 06.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 03.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 28.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 27.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
  • 23.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 22.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 21.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values discarded.
  • 17.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 16.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values discarded.
  • 15.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 14.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 13.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-0888', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-0515', 'CVE-2003-0727', 'CVE-1999-0784', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values added.
  • 09.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 08.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 07.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 03.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 02.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 01.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2003-0222', 'CVE-2001-0833', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-2007-5554', 'CVE-1999-0784', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 31.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2003-0222', 'CVE-2001-0833', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-2007-5554', 'CVE-1999-0784', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values added.
  • 30.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2004-2771', 'CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2021-2464', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-0888', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-0515', 'CVE-2003-0727', 'CVE-1999-0784', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2004-2771', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2021-2464', 'CVE-2005-3641', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values discarded.
  • 27.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 25.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values added.
  • 24.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-0888', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-0515', 'CVE-2003-0727', 'CVE-1999-0784', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values discarded.
  • 19.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 17.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values discarded.
  • 16.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 14.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 13.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
  • 12.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-1999-0888', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-0515', 'CVE-2003-0727', 'CVE-1999-0784', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values added.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2003-0222', 'CVE-2001-0833', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-2007-5554', 'CVE-2005-0701', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-1999-0784', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']} values discarded.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 04.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-2007-5554', 'CVE-1999-0784', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2003-0222', 'CVE-2005-3438']} values added.
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-2007-5554', 'CVE-1999-0784', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2003-0222', 'CVE-2005-3438']} values discarded.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2005-3641', 'CVE-1999-0888', 'CVE-2007-5554', 'CVE-1999-0784', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2003-0222', 'CVE-2005-3438']} values added.
  • 27.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 26.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 25.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values discarded.
  • 24.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 20.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 19.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'CSEC2017013': 18}} data.
    • The st_keywords property was updated, with the {'rules_cert_id': {'CSEC2017013': 2}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['7.3']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:7.3:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
    • The cert_id property was set to CSEC2017013.
  • 17.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 16.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[3, 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values discarded.
  • 13.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*'], [3, 'cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values discarded.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*'], [2, 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:oracle:linux:7.3:*:*:*:*:*:*:*']] values inserted.
  • 10.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
  • 09.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 06.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2005-0701', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-1999-0888', 'CVE-2005-3641', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-1999-0784', 'CVE-2003-0222', 'CVE-2005-3438']} values added.
  • 05.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']} values discarded.
  • 04.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*'], [3, 'cpe:2.3:o:oracle:linux:7:3:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values discarded.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:a:oracle:database_server:7:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:oracle:linux:7.3:*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:7.3.3:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3641', 'CVE-1999-0888', 'CVE-1999-0784', 'CVE-2003-0222']} values added.
  • 30.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:7.3:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515']} values added.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Oracle Linux 7.3 EAL1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/Certificate%20CCRA%20Oracle%20Linux%207%20EAL1.pdf",
  "dgst": "31514016fc2ef28b",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2017013",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Oracle Corporation",
  "manufacturer_web": "https://www.oracle.com",
  "name": "Oracle Linux 7.3 EAL1",
  "not_valid_after": "2024-02-14",
  "not_valid_before": "2019-02-14",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Certificate CCRA Oracle Linux 7 EAL1.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2017013": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL1": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190214102447+01\u002700\u0027",
      "/Creator": "RICOH MP C4504ex",
      "/ModDate": "D:20190214102631+01\u002700\u0027",
      "/Producer": "RICOH MP C4504ex",
      "pdf_file_size_bytes": 866308,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report - Oracle Linux 7 EAL1.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "SE": {
          "CSEC2017013": 18
        }
      },
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACCESS": 1,
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_FLR.3": 5
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 3,
          "EAL1": 3,
          "EAL1 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "OS relies upon a trustworthy computing platform for its execu- tion. This underlying platform is out of scope of this PP. 4.3 Clarification of Scope The Security Target [ST] contains four threats, which have": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "SSH": {
          "SSH": 6
        },
        "TLS": {
          "TLS": {
            "TLS": 6,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 2
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 3484": 1,
          "RFC 3542": 1,
          "RFC 4213": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {
        "CVE": {
          "CVE-2017-9150": 1,
          "CVE-2018-14634": 1
        }
      }
    },
    "report_metadata": {
      "/Author": "hesve",
      "/CreationDate": "D:20190214073729+01\u002700\u0027",
      "/ModDate": "D:20190214103458+01\u002700\u0027",
      "/Producer": "Microsoft: Print To PDF",
      "/Title": "Microsoft Word - Certification Report - Oracle Linux 7 EAL1",
      "pdf_file_size_bytes": 766026,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "ST Oracle Linux-v1.3 EAL1.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 15
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 30
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {
        "SE": {
          "CSEC2017013": 2
        }
      },
      "cc_claims": {
        "A": {
          "A.CONNECT": 1,
          "A.PLATFORM": 4,
          "A.PROPER_ADMIN": 4,
          "A.PROPER_USER": 4
        },
        "O": {
          "O.ACCOUNTABILITY": 10,
          "O.INTEGRITY": 19,
          "O.MANAGEMENT": 8,
          "O.PROTECTED_COMMS": 11,
          "O.PROTECTED_STORAGE": 7
        },
        "OE": {
          "OE.PLATFORM": 3,
          "OE.PROPER_ADMIN": 3,
          "OE.PROPER_USER": 3
        },
        "T": {
          "T.LIMITED_PHYSICAL_A": 1,
          "T.LIMITED_PHYSICAL_ACCESS": 2,
          "T.LOCAL_ATTACK": 4,
          "T.NETWORK_ATTACK": 9,
          "T.NETWORK_EAVESDRO": 1,
          "T.NETWORK_EAVESDROP": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_FLR.3": 5
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 3,
          "EAL1 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 4,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG.1": 4,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 12,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 19,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 3,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1": 4,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.2": 1,
          "FCS_SSHC_EXT.1.3": 1,
          "FCS_SSHC_EXT.1.4": 1,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHC_EXT.1.6": 1,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.8": 1,
          "FCS_SSHS_EXT.1": 4,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSH_EXT.1": 2,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_STO_EXT.1": 4,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT": 1,
          "FCS_TLSC_EXT.1": 6,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.2": 2,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACF_EXT.1": 4,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_IFC_EXT.1": 4,
          "FDP_IFC_EXT.1.1": 1,
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 1,
          "FIA_UAU.1": 7,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 3,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 2,
          "FIA_UID.1": 8,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 1,
          "FMT_MOF_EXT.1": 4,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_SMF": 1,
          "FMT_SMF_EXT.1": 6,
          "FMT_SMF_EXT.1.1": 2,
          "FMT_SMR.1": 4,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ACF_EXT.1": 4,
          "FPT_ACF_EXT.1.1": 1,
          "FPT_ACF_EXT.1.2": 1,
          "FPT_ASLR_EXT.1": 4,
          "FPT_ASLR_EXT.1.1": 1,
          "FPT_SBOP_EXT.1": 4,
          "FPT_SBOP_EXT.1.1": 1,
          "FPT_STM.1": 5,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.2": 4,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTA": {
          "FTA_SSL.1": 4,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 4,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC_EXT.1": 4,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store": 1,
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. 3.3.2 Personnel aspects A.PROPER_USER The user of the OS is not willfully negligent or": 1,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 4
        },
        "GCM": {
          "GCM": 4
        },
        "XTS": {
          "XTS": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 19
        },
        "OpenSSL": {
          "OpenSSL": 19
        },
        "libgcrypt": {
          "libgcrypt": 6
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 100
        },
        "TLS": {
          "TLS": {
            "TLS": 37,
            "TLS 1.1": 1,
            "TLS 1.2": 2,
            "TLS v1.1": 1,
            "TLS v1.2": 1,
            "TLSv1.1": 1,
            "TLSv1.2": 1
          }
        },
        "VPN": {
          "VPN": 5
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1,
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 16
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-256": 4,
          "NIST P-384": 4,
          "NIST P-521": 3,
          "P-256": 11,
          "P-384": 13,
          "P-521": 12,
          "curve P-256": 1,
          "curve P-384": 1,
          "curve P-521": 1,
          "secp256r1": 1,
          "secp384r1": 1,
          "secp521r1": 1
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 181
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "PBKDF": {
          "PBKDF2": 5
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 19
          },
          "SHA2": {
            "SHA-2": 4,
            "SHA-256": 12,
            "SHA-384": 9,
            "SHA-512": 9
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS 186-4": 9,
          "FIPS PUB 186-4": 5
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-57": 1
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 2560": 1,
          "RFC 3484": 1,
          "RFC 3542": 1,
          "RFC 4213": 1,
          "RFC 4251": 1,
          "RFC 4252": 2,
          "RFC 4253": 2,
          "RFC 4346": 1,
          "RFC 4492": 4,
          "RFC 5246": 6,
          "RFC 5280": 7,
          "RFC 5289": 4,
          "RFC 5759": 1,
          "RFC 6066": 1,
          "RFC 6125": 1,
          "RFC3526": 1,
          "RFC4252": 2,
          "RFC4253": 3,
          "RFC4419": 1,
          "RFC5246": 1,
          "RFC5656": 3
        },
        "X509": {
          "X.509": 17
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8,
            "AES-128": 3,
            "AES-256": 3
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 24
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Stephan M\u00fcller",
      "/CreationDate": "D:20190129112129+01\u002700\u0027",
      "/Creator": "Writer",
      "/ModDate": "D:20190214103351+01\u002700\u0027",
      "/Producer": "LibreOffice 6.1",
      "/Title": "Security Target for Oracle Linux 7.3",
      "pdf_file_size_bytes": 533227,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.oracle.com/us/products/servers/x7-2-datasheet-3690005.pdf",
          "https://www.oracle.com/linux/index.html",
          "http://www.kernel.org/pub/linux/libs/pam",
          "https://www.oracle.com/technetwork/topics/security/alerts-086861.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 90
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20Oracle%20Linux%207%20EAL1.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL1",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/ST%20Oracle%20Linux-v1.3%20EAL1.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a0a46454bac8486144e5398476adc637221c8d27bbfeb6cab76d1daf5725cc24",
      "txt_hash": "583b6b355005e7b07242ef48bd8f8c3f5afae2ea585d2b347cd1c5317103f3ba"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "53a4baa8da97d4a551f8fe6381fb57a7a0857d6b3ae7b9e484d3561048b1f5ae",
      "txt_hash": "64e815f78275b949acac32103516efe83d08f34987a539986f952de78fef1728"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "101068e06f3d7a64df1b202076e93a685e9ba67275c02da7d66e1230c2f52519",
      "txt_hash": "c509b2e48ecf7a89f83f371ed40b239ecbab6c5a4b57dcb5bfd16fbb6a2fbec4"
    }
  },
  "status": "archived"
}