Oracle Enterprise Linux Version 5 Update 1

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 15.10.2008
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer Oracle Corporation
Category Operating Systems
Security level EAL4+, ALC_FLR.3

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0481-2008

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, RC4, 3DES
Schemes
MAC
Protocols
SSH, SSL

Security level
EAL 4, EAL4, EAL 1, EAL 7, EAL4+, EAL1, EAL3, EAL5, EAL7, EAL2, EAL6, EAL 4 augmented, EAL4 augmented
Security Assurance Requirements (SAR)
ACM_AUT, ACM_CAP, ACM_SCP, ADO_DEL, ADO_IGS, ADV_FSP, ADV_HLD, ADV_IMP, ADV_INT, ADV_LLD, ADV_RCR, ADV_SPM, AGD_ADM, AGD_USR, ALC_FLR.3, ALC_DVS, ALC_FLR, ALC_LCD, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_CCA, AVA_MSU, AVA_SOF, AVA_VLA, AVA_VLA.2, AVA_VLA.3, AVA_VLA.4, APE_DES, APE_ENV, APE_INT, APE_OBJ, APE_REQ, APE_SRE, ASE_DES, ASE_ENV, ASE_INT, ASE_OBJ, ASE_PPC, ASE_REQ, ASE_SRE, ASE_TSS
Certificates
BSI-DSZ-CC-0481-2008, BSI-DSZ-CC-0427-2007
Evaluation facilities
atsec
Certification process
Evaluation Technical Report Oracle Enterprise Linux 5 Update 1, atsec information security GmbH (confidential document) [8] Configuration list for the TOE, 7 July 2008, SVN logs for EL 5.1 x86-64 security evaluation

Certification process
Evaluation Technical Report Oracle Enterprise Linux 5 Update 1, atsec information security GmbH (confidential document) [8] Configuration list for the TOE, 7 July 2008, SVN logs for EL 5.1 x86-64 security evaluation

Standards
AIS 34, AIS 14, AIS19, AIS 32, ISO/IEC 15408:2005
Technical reports
BSI 7125, BSI 7148, BSI 7149

File metadata

Title: Certification Report BSI-DSZ-CC-0481-2008
Subject: Common Criteria Certification
Keywords: "Oracle Enterprise LinuxVersion 5 Update 1, Oracle Corporation, BSI-DSZ-CC-0481-2008"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20081106141556+01'00'
Modification date: D:20081107123841+01'00'
Pages: 38
Creator: Writer
Producer: StarOffice 8

Frontpage

Certificate ID: BSI-DSZ-CC-0481-2008
Certified item: Oracle Enterprise Linux Version 5 Update 1
Certification lab: BSI
Developer: Oracle Corporation

References

Outgoing Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, RC4, DES, TDES, SM4, HMAC
Asymmetric Algorithms
Diffie-Hellman
Hash functions
SHA-1, MD5
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, IKE, IPsec
Randomness
PRNG
Libraries
OpenSSL, libgcrypt
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA

JavaCard API constants
SM2

Security level
EAL4, EAL4+, EAL3, EAL 4, EAL4 augmented, EAL 4 augmented
Claims
O.AUTHORIZATION, O.DISCRETIONARY_ACCESS, O.MANDATORY_ACCESS, O.AUDITING, O.RESIDUAL_INFO, O.MANAGE, O.ENFORCEMENT, O.COMPROT, O.DUTY, O.HIERARCHICAL, O.ROLE, O.RESIDUAL_INFORMATION, T.UAUSER, T.ACCESS, T.COMPROT, T.OPERATE, T.ROLEDEV, A.ASSET, A.LOCATE, A.PROTECT, A.ACCESS, A.MANAGE, A.OWNER, A.NO_EVIL_ADMIN, A.COOP, A.UTRAIN, A.UTRUST, A.CLEARANCE, A.SENSITIVITY, A.NET_COMP, A.PEER, A.CONNECT, OE.ADMIN, OE.CREDEN, OE.INSTALL, OE.PHYSICAL, OE.INFO_PROTECT, OE.MAINTENANCE, OE.RECOVER, OE.SOFTWARE_IN, OE.SERIAL_LOGIN, OE.HW_SEP, OE.PROTECT
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_LLD.1, ADV_IMP.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.3, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_COP.1.1, FCS_CKM.4, FDP_ACC.1, FDP_ACF.1, FDP_ETC.1, FDP_ETC.2, FDP_IFC.1, FDP_IFF.2, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_UCT.1, FDP_UIT.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_IFC.1.1, FDP_IFF.2.1, FDP_IFF.2.2, FDP_IFF.2.3, FDP_IFF.2.4, FDP_IFF.2.5, FDP_IFF.2.6, FDP_IFF.2.7, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_RIP.2.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_IFF.1, FDP_MSA.3, FDP_ETC, FDP_ITC, FIA_ATD.1, FIA_UID, FIA_SOS.1, FIA_UAU.2, FIA_UAU.7, FIA_UID.2, FIA_USB.1, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UAU.1, FIA_UID.1, FIA_USB, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_MTD.1, FMT_MTD.3, FMT_REV.1, FMT_SMF.1, FMT_SMR.2, FMT_MSA.1.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_MTD.3.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMR.1, FMT_SMF, FPT_AMT.1, FPT_FLS.1, FPT_RCV.1, FPT_RCV.4, FPT_RVM.1, FPT_SEP.1, FPT_STM.1, FPT_TST.1, FPT_AMT.1.1, FPT_FLS.1.1, FPT_RCV.1.1, FPT_RCV.4.1, FPT_RVM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_STM.1.1, FPT_TDC.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_RCV, FTA_LSA.1, FTA_TSE.1, FTA_LSA.1.1, FTA_TSE.1.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Evaluation facilities
atsec
Certification process
out of scope, outside of the TOE, such as the hypervisor’s enforcement of separation between guest VMs, is out of scope for this Security Target. 2.4.3 TOE Environment Several TOE systems may be interlinked in a network

Side-channel analysis
malfunction
Certification process
out of scope, outside of the TOE, such as the hypervisor’s enforcement of separation between guest VMs, is out of scope for this Security Target. 2.4.3 TOE Environment Several TOE systems may be interlinked in a network

Standards
FIPS 140, PKCS#1, RFC 3268, X.509

File metadata

Title: Security Target BSI-DSZ-CC-0481-2008
Subject: Common Criteria Certification
Keywords: "Oracle Enterprise LinuxVersion 5 Update 1, Oracle Corporation, BSI-DSZ-CC-0481-2008"
Author: Oracle Corporation
Creation date: D:20081013085249+02'00'
Modification date: D:20081107124021+01'00'
Pages: 114
Creator: Writer
Producer: OpenOffice.org 2.4

References

Outgoing
Incoming
  • BSI-DSZ-CC-0766-2012 - Oracle Database 11g Release 2 Enterprise Edition, version 11.2.0.2, with all critical patch updates up to and including July 2011 via the July 2011 PSU as well as the October 2011 CPU
  • BSI-DSZ-CC-0765-2012 - Oracle Database 11g Release 2 Standard Edition and Standard Edition 1, version 11.2.0.2, with all critical patch updates up to and including July 2011 via the July 2011 PSU as well as the October 2011 CPU

Heuristics ?

Certificate ID: BSI-DSZ-CC-0481-2008

Extracted SARs

AVA_SOF.1, ALC_DVS.1, AGD_ADM.1, ALC_FLR.3, ASE_REQ.1, AVA_MSU.2, ALC_TAT.1, ALC_LCD.1, ATE_FUN.1, ATE_DPT.1, ADV_SPM.1, ATE_COV.2, ADV_RCR.1, ATE_IND.2, ADV_IMP.1, ADV_LLD.1, AGD_USR.1, ADV_HLD.2, AVA_VLA.2, ADV_FSP.2

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2007-6283
C M N
MEDIUM 4.9 6.9 18.12.2007 01:46
CVE-2011-2306
C M N
MEDIUM 5.5 4.9 18.10.2011 22:55
CVE-2013-4312
C M N
MEDIUM 6.2 3.6 08.02.2016 03:59
CVE-2013-7421
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2014-0203
C M N
MEDIUM 5.5 3.6 23.06.2014 11:21
CVE-2014-1737
C M N
HIGH 7.2 10.0 11.05.2014 21:55
CVE-2014-1738
C M N
LOW 2.1 2.9 11.05.2014 21:55
CVE-2014-2678
C M N
MEDIUM 4.7 6.9 01.04.2014 06:35
CVE-2014-3673
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-3687
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-9584
C M N
LOW 2.1 2.9 09.01.2015 21:59
CVE-2014-9644
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2015-0235
C M N
HIGH 10.0 10.0 28.01.2015 19:59
CVE-2015-0239
C M N
MEDIUM 4.4 6.4 02.03.2015 11:59
CVE-2015-2922
C M N
LOW 3.3 2.9 27.05.2015 10:59
CVE-2015-3195
C M N
MEDIUM 5.3 1.4 06.12.2015 20:59
CVE-2015-8000
C M N
MEDIUM 5.0 2.9 16.12.2015 15:59
CVE-2016-0695
C M N
MEDIUM 5.9 3.6 21.04.2016 10:59
CVE-2016-1930
C M N
CRITICAL 9.8 5.9 31.01.2016 18:59
CVE-2016-1935
C M N
HIGH 8.8 5.9 31.01.2016 18:59
CVE-2016-1950
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1952
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1954
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1957
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1958
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1960
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1961
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1962
C M N
CRITICAL 9.8 5.9 13.03.2016 18:59
CVE-2016-1964
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1965
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1966
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1973
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1974
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1977
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2177
C M N
CRITICAL 9.8 5.9 20.06.2016 01:59
CVE-2016-2178
C M N
MEDIUM 5.5 3.6 20.06.2016 01:59
CVE-2016-2182
C M N
CRITICAL 9.8 5.9 16.09.2016 05:59
CVE-2016-2776
C M N
HIGH 7.5 3.6 28.09.2016 10:59
CVE-2016-2790
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2791
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2792
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2793
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2794
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2795
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2796
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2797
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2798
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2799
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2800
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2801
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2802
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2837
C M N
MEDIUM 6.3 3.4 05.08.2016 01:59
CVE-2016-3458
C M N
MEDIUM 4.3 1.4 21.07.2016 10:12
CVE-2016-3500
C M N
MEDIUM 5.3 1.4 21.07.2016 10:12
CVE-2016-3508
C M N
MEDIUM 5.3 1.4 21.07.2016 10:13
CVE-2016-3550
C M N
MEDIUM 4.3 1.4 21.07.2016 10:13
CVE-2016-3598
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3610
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3710
C M N
HIGH 8.8 6.0 11.05.2016 21:59
CVE-2016-4470
C M N
MEDIUM 5.5 3.6 27.06.2016 10:59
CVE-2016-5252
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5254
C M N
CRITICAL 9.8 5.9 05.08.2016 01:59
CVE-2016-5258
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5259
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5262
C M N
MEDIUM 6.1 2.7 05.08.2016 01:59
CVE-2016-5263
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5264
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5265
C M N
MEDIUM 5.5 4.0 05.08.2016 01:59
CVE-2016-5387
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5403
C M N
MEDIUM 5.5 3.6 02.08.2016 16:59

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e7a512088462e379c7abf25dfdd8c96d136342f53fafb9600d8e21b62b184615', 'txt_hash': 'acc1ef5864cd4dbae9d986bc35f90acbd893d9f13c73736c3b3eb73d68d34b85'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0b2129ac6ee3865893c2281da7fc5326106a3dd6a0d27ac46a9c33823425b39f', 'txt_hash': '2d77750ee5feece0240b43f3ce26adfbf7c1df1a114a6ed9836b59e185ed3d55'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0481-2008', 'cert_item': 'Oracle Enterprise Linux Version 5 Update 1', 'developer': 'Oracle Corporation', 'cert_lab': 'BSI'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0481-2008': 19, 'BSI-DSZ-CC-0427-2007': 4}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0481-2008': 38, 'BSI-DSZ-CC-0427-2007': 8}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 2': 5, '1 2 3': 5, '4 5 5': 1, '1 1 1': 11, '3 3 4': 1, '1 2 2': 6, '2 2 3': 2, '1 3 3': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0481-2008': 19, 'BSI-DSZ-CC-0427-2007': 4}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:5.9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-2177', 'CVE-2011-2306', 'CVE-2016-2182']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-2177', 'CVE-2011-2306', 'CVE-2016-2182']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 0b2129ac6ee3865893c2281da7fc5326106a3dd6a0d27ac46a9c33823425b39f.
    • The st_txt_hash property was set to 2d77750ee5feece0240b43f3ce26adfbf7c1df1a114a6ed9836b59e185ed3d55.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2418611, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 114, '/CreationDate': "D:20081013085249+02'00'", '/Subject': 'Common Criteria Certification', '/Author': 'Oracle Corporation', '/Creator': 'Writer', '/Keywords': '"Oracle Enterprise LinuxVersion 5 Update 1, Oracle Corporation, BSI-DSZ-CC-0481-2008"', '/Producer': 'OpenOffice.org 2.4', '/ModDate': "D:20081107124021+01'00'", '/Title': ' Security Target BSI-DSZ-CC-0481-2008', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc2101.txt', 'http://www.ietf.org/rfc/rfc2104.txt', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://wp.netscape.com/eng/ssl3/draft302.txt', 'http://www.ietf.org/rfc/rfc4253.txt', 'http://www.ietf.org/rfc/rfc3268.txt']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 6, 'EAL4+': 1, 'EAL3': 1, 'EAL 4': 1, 'EAL4 augmented': 3, 'EAL 4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_LLD.1': 1, 'ADV_IMP.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 6}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 8, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}, 'ASE': {'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 10, 'FAU_SAR.1': 12, 'FAU_SAR.2': 12, 'FAU_SAR.3': 11, 'FAU_SEL.1': 12, 'FAU_STG.1': 11, 'FAU_STG.3': 11, 'FAU_STG.4': 11, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 19, 'FCS_CKM.2': 19, 'FCS_COP.1': 19, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 4, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 4}, 'FDP': {'FDP_ACC.1': 39, 'FDP_ACF.1': 31, 'FDP_ETC.1': 9, 'FDP_ETC.2': 10, 'FDP_IFC.1': 16, 'FDP_IFF.2': 10, 'FDP_ITC.1': 11, 'FDP_ITC.2': 11, 'FDP_RIP.2': 14, 'FDP_UCT.1': 11, 'FDP_UIT.1': 11, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 4, 'FDP_ACF.1.4': 3, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_IFF.2.7': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 1, 'FDP_ITC.2.2': 1, 'FDP_ITC.2.3': 1, 'FDP_ITC.2.4': 1, 'FDP_ITC.2.5': 2, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_IFF.1': 4, 'FDP_MSA.3': 1, 'FDP_ETC': 1, 'FDP_ITC': 1}, 'FIA': {'FIA_ATD.1': 17, 'FIA_UID': 1, 'FIA_SOS.1': 14, 'FIA_UAU.2': 13, 'FIA_UAU.7': 11, 'FIA_UID.2': 15, 'FIA_USB.1': 27, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 5, 'FIA_USB': 1}, 'FMT': {'FMT_MSA.1': 40, 'FMT_MSA.2': 16, 'FMT_MSA.3': 38, 'FMT_MTD.1': 69, 'FMT_MTD.3': 11, 'FMT_REV.1': 29, 'FMT_SMF.1': 23, 'FMT_SMR.2': 24, 'FMT_MSA.1.1': 6, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 4, 'FMT_MTD.1.1': 6, 'FMT_MTD.3.1': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 16, 'FMT_SMF': 2}, 'FPT': {'FPT_AMT.1': 10, 'FPT_FLS.1': 10, 'FPT_RCV.1': 10, 'FPT_RCV.4': 9, 'FPT_RVM.1': 14, 'FPT_SEP.1': 18, 'FPT_STM.1': 10, 'FPT_TST.1': 10, 'FPT_AMT.1.1': 1, 'FPT_FLS.1.1': 1, 'FPT_RCV.1.1': 1, 'FPT_RCV.4.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TDC.1': 12, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_RCV': 1}, 'FTA': {'FTA_LSA.1': 10, 'FTA_TSE.1': 10, 'FTA_LSA.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1': 16, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 18, 'O.DISCRETIONARY_ACCESS': 15, 'O.MANDATORY_ACCESS': 18, 'O.AUDITING': 19, 'O.RESIDUAL_INFO': 9, 'O.MANAGE': 33, 'O.ENFORCEMENT': 12, 'O.COMPROT': 23, 'O.DUTY': 7, 'O.HIERARCHICAL': 7, 'O.ROLE': 21, 'O.RESIDUAL_INFORMATION': 1}, 'T': {'T.UAUSER': 4, 'T.ACCESS': 4, 'T.COMPROT': 3, 'T.OPERATE': 3, 'T.ROLEDEV': 5}, 'A': {'A.ASSET': 3, 'A.LOCATE': 3, 'A.PROTECT': 5, 'A.ACCESS': 3, 'A.MANAGE': 5, 'A.OWNER': 3, 'A.NO_EVIL_ADMIN': 4, 'A.COOP': 3, 'A.UTRAIN': 3, 'A.UTRUST': 3, 'A.CLEARANCE': 3, 'A.SENSITIVITY': 3, 'A.NET_COMP': 5, 'A.PEER': 3, 'A.CONNECT': 7}, 'OE': {'OE.ADMIN': 7, 'OE.CREDEN': 4, 'OE.INSTALL': 12, 'OE.PHYSICAL': 8, 'OE.INFO_PROTECT': 20, 'OE.MAINTENANCE': 5, 'OE.RECOVER': 8, 'OE.SOFTWARE_IN': 5, 'OE.SERIAL_LOGIN': 4, 'OE.HW_SEP': 8, 'OE.PROTECT': 10}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 125}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}, 'RC': {'RC4': 4}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 6}}, 'miscellaneous': {'SM4': {'SM4': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}, 'MD': {'MD5': {'MD5': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 32}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 34}, 'TLS': {'SSL': {'SSL': 45}, 'TLS': {'TLS': 1}}, 'IKE': {'IKE': 3}, 'IPsec': {'IPsec': 9}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 6}, 'libgcrypt': {'libgcrypt': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 8}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140': 1}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 3268': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'SM2': 4}}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'outside of the TOE, such as the hypervisor’s enforcement of separation between guest VMs, is out of scope for this Security Target. 2.4.3 TOE Environment Several TOE systems may be interlinked in a network': 1}}}.
    • The st_filename property was set to 0481b.pdf.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-3610', 'CVE-2016-3710', 'CVE-2016-2793', 'CVE-2016-0695', 'CVE-2016-2837', 'CVE-2016-2178', 'CVE-2013-4312', 'CVE-2016-1935', 'CVE-2016-2796', 'CVE-2016-5387', 'CVE-2016-2182', 'CVE-2016-2795', 'CVE-2016-3598', 'CVE-2016-3500', 'CVE-2016-3458', 'CVE-2016-5265', 'CVE-2016-5264', 'CVE-2016-2800', 'CVE-2016-1954', 'CVE-2016-2797', 'CVE-2016-1965', 'CVE-2016-1962', 'CVE-2016-2802', 'CVE-2016-2799', 'CVE-2016-2798', 'CVE-2016-5403', 'CVE-2016-2177', 'CVE-2016-3508', 'CVE-2016-1964', 'CVE-2016-2792', 'CVE-2016-1958', 'CVE-2016-1930', 'CVE-2016-4470', 'CVE-2016-2801', 'CVE-2016-5258', 'CVE-2016-2791', 'CVE-2016-5252', 'CVE-2016-2776', 'CVE-2016-2790', 'CVE-2016-5259', 'CVE-2016-1950', 'CVE-2016-5262', 'CVE-2013-7421', 'CVE-2016-1966', 'CVE-2016-1952', 'CVE-2016-1961', 'CVE-2016-1974', 'CVE-2016-5263', 'CVE-2016-1957', 'CVE-2016-1960', 'CVE-2016-2794', 'CVE-2016-5254', 'CVE-2016-1973', 'CVE-2016-3550', 'CVE-2016-1977']} values added.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}]} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to True.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0481b.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to e7a512088462e379c7abf25dfdd8c96d136342f53fafb9600d8e21b62b184615.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to acc1ef5864cd4dbae9d986bc35f90acbd893d9f13c73736c3b3eb73d68d34b85.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 768415, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 38, '/CreationDate': "D:20081106141556+01'00'", '/Subject': 'Common Criteria Certification', '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/Creator': 'Writer', '/Keywords': '"Oracle Enterprise LinuxVersion 5 Update 1, Oracle Corporation, BSI-DSZ-CC-0481-2008"', '/Producer': 'StarOffice 8', '/ModDate': "D:20081107123841+01'00'", '/Title': 'Certification Report BSI-DSZ-CC-0481-2008', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.bsi.bund.de/']}}.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0481-2008', 'cert_item': 'Oracle Enterprise Linux Version 5 Update 1', 'developer': 'Oracle Corporation', 'cert_lab': 'BSI'}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0481-2008': 38, 'BSI-DSZ-CC-0427-2007': 8}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 3, 'EAL4': 9, 'EAL 1': 1, 'EAL 7': 1, 'EAL4+': 2, 'EAL1': 5, 'EAL3': 4, 'EAL5': 6, 'EAL7': 4, 'EAL2': 3, 'EAL6': 3, 'EAL 4 augmented': 2, 'EAL4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT': 2, 'ACM_CAP': 2, 'ACM_SCP': 2}, 'ADO': {'ADO_DEL': 2, 'ADO_IGS': 2}, 'ADV': {'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_IMP': 2, 'ADV_INT': 2, 'ADV_LLD': 2, 'ADV_RCR': 2, 'ADV_SPM': 2}, 'AGD': {'AGD_ADM': 2, 'AGD_USR': 2}, 'ALC': {'ALC_FLR.3': 5, 'ALC_DVS': 2, 'ALC_FLR': 2, 'ALC_LCD': 1, 'ALC_TAT': 2}, 'ATE': {'ATE_COV': 2, 'ATE_DPT': 2, 'ATE_FUN': 2, 'ATE_IND': 2}, 'AVA': {'AVA_CCA': 2, 'AVA_MSU': 2, 'AVA_SOF': 3, 'AVA_VLA': 3, 'AVA_VLA.2': 1, 'AVA_VLA.3': 1, 'AVA_VLA.4': 1}, 'APE': {'APE_DES': 1, 'APE_ENV': 1, 'APE_INT': 1, 'APE_OBJ': 1, 'APE_REQ': 1, 'APE_SRE': 1}, 'ASE': {'ASE_DES': 1, 'ASE_ENV': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_PPC': 1, 'ASE_REQ': 1, 'ASE_SRE': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}, 'RC': {'RC4': 1}}, 'DES': {'3DES': {'3DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'SSL': {'SSL': 5}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1, 'BSI 7149': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 34': 2, 'AIS 14': 1, 'AIS19': 1, 'AIS 32': 1}, 'ISO': {'ISO/IEC 15408:2005': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'Evaluation Technical Report Oracle Enterprise Linux 5 Update 1, atsec information security GmbH (confidential document) [8] Configuration list for the TOE, 7 July 2008, SVN logs for EL 5.1 x86-64 security evaluation': 1}}}.
    • The st_keywords property was set to None.
    • The report_filename property was set to 0481a.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0481-2008.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0766-2012', 'BSI-DSZ-CC-0765-2012']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0766-2012', 'BSI-DSZ-CC-0765-2012']}} data.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0427-2007']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0427-2007']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 4}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0481a.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0481a.pdf, code: 408'].
    • The st_pdf_hash property was set to 0b2129ac6ee3865893c2281da7fc5326106a3dd6a0d27ac46a9c33823425b39f.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to 2d77750ee5feece0240b43f3ce26adfbf7c1df1a114a6ed9836b59e185ed3d55.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to {'pdf_file_size_bytes': 2418611, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 114, '/CreationDate': "D:20081013085249+02'00'", '/Subject': 'Common Criteria Certification', '/Author': 'Oracle Corporation', '/Creator': 'Writer', '/Keywords': '"Oracle Enterprise LinuxVersion 5 Update 1, Oracle Corporation, BSI-DSZ-CC-0481-2008"', '/Producer': 'OpenOffice.org 2.4', '/ModDate': "D:20081107124021+01'00'", '/Title': ' Security Target BSI-DSZ-CC-0481-2008', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc2101.txt', 'http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc2104.txt', 'http://wp.netscape.com/eng/ssl3/draft302.txt', 'http://www.ietf.org/rfc/rfc4253.txt', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://www.ietf.org/rfc/rfc3268.txt']}}.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to None.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 6, 'EAL4+': 1, 'EAL3': 1, 'EAL 4': 1, 'EAL4 augmented': 3, 'EAL 4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_LLD.1': 1, 'ADV_IMP.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 6}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 8, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}, 'ASE': {'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 10, 'FAU_SAR.1': 12, 'FAU_SAR.2': 12, 'FAU_SAR.3': 11, 'FAU_SEL.1': 12, 'FAU_STG.1': 11, 'FAU_STG.3': 11, 'FAU_STG.4': 11, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 19, 'FCS_CKM.2': 19, 'FCS_COP.1': 19, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 4, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 4}, 'FDP': {'FDP_ACC.1': 39, 'FDP_ACF.1': 31, 'FDP_ETC.1': 9, 'FDP_ETC.2': 10, 'FDP_IFC.1': 16, 'FDP_IFF.2': 10, 'FDP_ITC.1': 11, 'FDP_ITC.2': 11, 'FDP_RIP.2': 14, 'FDP_UCT.1': 11, 'FDP_UIT.1': 11, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 4, 'FDP_ACF.1.4': 3, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_IFF.2.7': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 1, 'FDP_ITC.2.2': 1, 'FDP_ITC.2.3': 1, 'FDP_ITC.2.4': 1, 'FDP_ITC.2.5': 2, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_IFF.1': 4, 'FDP_MSA.3': 1, 'FDP_ETC': 1, 'FDP_ITC': 1}, 'FIA': {'FIA_ATD.1': 17, 'FIA_UID': 1, 'FIA_SOS.1': 14, 'FIA_UAU.2': 13, 'FIA_UAU.7': 11, 'FIA_UID.2': 15, 'FIA_USB.1': 27, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 5, 'FIA_USB': 1}, 'FMT': {'FMT_MSA.1': 40, 'FMT_MSA.2': 16, 'FMT_MSA.3': 38, 'FMT_MTD.1': 69, 'FMT_MTD.3': 11, 'FMT_REV.1': 29, 'FMT_SMF.1': 23, 'FMT_SMR.2': 24, 'FMT_MSA.1.1': 6, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 4, 'FMT_MTD.1.1': 6, 'FMT_MTD.3.1': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 16, 'FMT_SMF': 2}, 'FPT': {'FPT_AMT.1': 10, 'FPT_FLS.1': 10, 'FPT_RCV.1': 10, 'FPT_RCV.4': 9, 'FPT_RVM.1': 14, 'FPT_SEP.1': 18, 'FPT_STM.1': 10, 'FPT_TST.1': 10, 'FPT_AMT.1.1': 1, 'FPT_FLS.1.1': 1, 'FPT_RCV.1.1': 1, 'FPT_RCV.4.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TDC.1': 12, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_RCV': 1}, 'FTA': {'FTA_LSA.1': 10, 'FTA_TSE.1': 10, 'FTA_LSA.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1': 16, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 18, 'O.DISCRETIONARY_ACCESS': 15, 'O.MANDATORY_ACCESS': 18, 'O.AUDITING': 19, 'O.RESIDUAL_INFO': 9, 'O.MANAGE': 33, 'O.ENFORCEMENT': 12, 'O.COMPROT': 23, 'O.DUTY': 7, 'O.HIERARCHICAL': 7, 'O.ROLE': 21, 'O.RESIDUAL_INFORMATION': 1}, 'T': {'T.UAUSER': 4, 'T.ACCESS': 4, 'T.COMPROT': 3, 'T.OPERATE': 3, 'T.ROLEDEV': 5}, 'A': {'A.ASSET': 3, 'A.LOCATE': 3, 'A.PROTECT': 5, 'A.ACCESS': 3, 'A.MANAGE': 5, 'A.OWNER': 3, 'A.NO_EVIL_ADMIN': 4, 'A.COOP': 3, 'A.UTRAIN': 3, 'A.UTRUST': 3, 'A.CLEARANCE': 3, 'A.SENSITIVITY': 3, 'A.NET_COMP': 5, 'A.PEER': 3, 'A.CONNECT': 7}, 'OE': {'OE.ADMIN': 7, 'OE.CREDEN': 4, 'OE.INSTALL': 12, 'OE.PHYSICAL': 8, 'OE.INFO_PROTECT': 20, 'OE.MAINTENANCE': 5, 'OE.RECOVER': 8, 'OE.SOFTWARE_IN': 5, 'OE.SERIAL_LOGIN': 4, 'OE.HW_SEP': 8, 'OE.PROTECT': 10}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 125}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}, 'RC': {'RC4': 4}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 6}}, 'miscellaneous': {'SM4': {'SM4': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}, 'MD': {'MD5': {'MD5': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 32}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 34}, 'TLS': {'SSL': {'SSL': 45}, 'TLS': {'TLS': 1}}, 'IKE': {'IKE': 3}, 'IPsec': {'IPsec': 9}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 6}, 'libgcrypt': {'libgcrypt': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 8}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140': 1}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 3268': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'SM2': 4}}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'outside of the TOE, such as the hypervisor’s enforcement of separation between guest VMs, is out of scope for this Security Target. 2.4.3 TOE Environment Several TOE systems may be interlinked in a network': 1}}}.
    • The report_filename property was set to None.
    • The st_filename property was set to 0481b.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0481b.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0766-2012']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0766-2012']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 4}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 0b2129ac6ee3865893c2281da7fc5326106a3dd6a0d27ac46a9c33823425b39f.
    • The st_txt_hash property was set to 2d77750ee5feece0240b43f3ce26adfbf7c1df1a114a6ed9836b59e185ed3d55.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2418611, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 114, '/CreationDate': "D:20081013085249+02'00'", '/Subject': 'Common Criteria Certification', '/Author': 'Oracle Corporation', '/Creator': 'Writer', '/Keywords': '"Oracle Enterprise LinuxVersion 5 Update 1, Oracle Corporation, BSI-DSZ-CC-0481-2008"', '/Producer': 'OpenOffice.org 2.4', '/ModDate': "D:20081107124021+01'00'", '/Title': ' Security Target BSI-DSZ-CC-0481-2008', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc2101.txt', 'http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc2104.txt', 'http://wp.netscape.com/eng/ssl3/draft302.txt', 'http://www.ietf.org/rfc/rfc4253.txt', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://www.ietf.org/rfc/rfc3268.txt']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 6, 'EAL4+': 1, 'EAL3': 1, 'EAL 4': 1, 'EAL4 augmented': 3, 'EAL 4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_LLD.1': 1, 'ADV_IMP.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 6}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 8, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}, 'ASE': {'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 10, 'FAU_SAR.1': 12, 'FAU_SAR.2': 12, 'FAU_SAR.3': 11, 'FAU_SEL.1': 12, 'FAU_STG.1': 11, 'FAU_STG.3': 11, 'FAU_STG.4': 11, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 19, 'FCS_CKM.2': 19, 'FCS_COP.1': 19, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 4, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 4}, 'FDP': {'FDP_ACC.1': 39, 'FDP_ACF.1': 31, 'FDP_ETC.1': 9, 'FDP_ETC.2': 10, 'FDP_IFC.1': 16, 'FDP_IFF.2': 10, 'FDP_ITC.1': 11, 'FDP_ITC.2': 11, 'FDP_RIP.2': 14, 'FDP_UCT.1': 11, 'FDP_UIT.1': 11, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 4, 'FDP_ACF.1.4': 3, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_IFF.2.7': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 1, 'FDP_ITC.2.2': 1, 'FDP_ITC.2.3': 1, 'FDP_ITC.2.4': 1, 'FDP_ITC.2.5': 2, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_IFF.1': 4, 'FDP_MSA.3': 1, 'FDP_ETC': 1, 'FDP_ITC': 1}, 'FIA': {'FIA_ATD.1': 17, 'FIA_UID': 1, 'FIA_SOS.1': 14, 'FIA_UAU.2': 13, 'FIA_UAU.7': 11, 'FIA_UID.2': 15, 'FIA_USB.1': 27, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 5, 'FIA_USB': 1}, 'FMT': {'FMT_MSA.1': 40, 'FMT_MSA.2': 16, 'FMT_MSA.3': 38, 'FMT_MTD.1': 69, 'FMT_MTD.3': 11, 'FMT_REV.1': 29, 'FMT_SMF.1': 23, 'FMT_SMR.2': 24, 'FMT_MSA.1.1': 6, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 4, 'FMT_MTD.1.1': 6, 'FMT_MTD.3.1': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 16, 'FMT_SMF': 2}, 'FPT': {'FPT_AMT.1': 10, 'FPT_FLS.1': 10, 'FPT_RCV.1': 10, 'FPT_RCV.4': 9, 'FPT_RVM.1': 14, 'FPT_SEP.1': 18, 'FPT_STM.1': 10, 'FPT_TST.1': 10, 'FPT_AMT.1.1': 1, 'FPT_FLS.1.1': 1, 'FPT_RCV.1.1': 1, 'FPT_RCV.4.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TDC.1': 12, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_RCV': 1}, 'FTA': {'FTA_LSA.1': 10, 'FTA_TSE.1': 10, 'FTA_LSA.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1': 16, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 18, 'O.DISCRETIONARY_ACCESS': 15, 'O.MANDATORY_ACCESS': 18, 'O.AUDITING': 19, 'O.RESIDUAL_INFO': 9, 'O.MANAGE': 33, 'O.ENFORCEMENT': 12, 'O.COMPROT': 23, 'O.DUTY': 7, 'O.HIERARCHICAL': 7, 'O.ROLE': 21, 'O.RESIDUAL_INFORMATION': 1}, 'T': {'T.UAUSER': 4, 'T.ACCESS': 4, 'T.COMPROT': 3, 'T.OPERATE': 3, 'T.ROLEDEV': 5}, 'A': {'A.ASSET': 3, 'A.LOCATE': 3, 'A.PROTECT': 5, 'A.ACCESS': 3, 'A.MANAGE': 5, 'A.OWNER': 3, 'A.NO_EVIL_ADMIN': 4, 'A.COOP': 3, 'A.UTRAIN': 3, 'A.UTRUST': 3, 'A.CLEARANCE': 3, 'A.SENSITIVITY': 3, 'A.NET_COMP': 5, 'A.PEER': 3, 'A.CONNECT': 7}, 'OE': {'OE.ADMIN': 7, 'OE.CREDEN': 4, 'OE.INSTALL': 12, 'OE.PHYSICAL': 8, 'OE.INFO_PROTECT': 20, 'OE.MAINTENANCE': 5, 'OE.RECOVER': 8, 'OE.SOFTWARE_IN': 5, 'OE.SERIAL_LOGIN': 4, 'OE.HW_SEP': 8, 'OE.PROTECT': 10}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 125}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}, 'RC': {'RC4': 4}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 6}}, 'miscellaneous': {'SM4': {'SM4': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}, 'MD': {'MD5': {'MD5': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 32}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 34}, 'TLS': {'SSL': {'SSL': 45}, 'TLS': {'TLS': 1}}, 'IKE': {'IKE': 3}, 'IPsec': {'IPsec': 9}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 6}, 'libgcrypt': {'libgcrypt': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 8}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140': 1}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 3268': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'SM2': 4}}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'outside of the TOE, such as the hypervisor’s enforcement of separation between guest VMs, is out of scope for this Security Target. 2.4.3 TOE Environment Several TOE systems may be interlinked in a network': 1}}}.
    • The st_filename property was set to 0481b.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0766-2012']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0766-2012']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was updated, with the [[1, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0481b.pdf, code: nok']] values inserted.
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 4}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0765-2012']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0765-2012']}}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0481a.pdf, code: nok'].
    • The st_pdf_hash property was set to 0b2129ac6ee3865893c2281da7fc5326106a3dd6a0d27ac46a9c33823425b39f.
    • The st_txt_hash property was set to 2d77750ee5feece0240b43f3ce26adfbf7c1df1a114a6ed9836b59e185ed3d55.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2418611, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 114, '/CreationDate': "D:20081013085249+02'00'", '/Subject': 'Common Criteria Certification', '/Author': 'Oracle Corporation', '/Creator': 'Writer', '/Keywords': '"Oracle Enterprise LinuxVersion 5 Update 1, Oracle Corporation, BSI-DSZ-CC-0481-2008"', '/Producer': 'OpenOffice.org 2.4', '/ModDate': "D:20081107124021+01'00'", '/Title': ' Security Target BSI-DSZ-CC-0481-2008', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc2101.txt', 'http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc2104.txt', 'http://wp.netscape.com/eng/ssl3/draft302.txt', 'http://www.ietf.org/rfc/rfc4253.txt', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://www.ietf.org/rfc/rfc3268.txt']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 6, 'EAL4+': 1, 'EAL3': 1, 'EAL 4': 1, 'EAL4 augmented': 3, 'EAL 4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_LLD.1': 1, 'ADV_IMP.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 6}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 8, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}, 'ASE': {'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 10, 'FAU_SAR.1': 12, 'FAU_SAR.2': 12, 'FAU_SAR.3': 11, 'FAU_SEL.1': 12, 'FAU_STG.1': 11, 'FAU_STG.3': 11, 'FAU_STG.4': 11, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 19, 'FCS_CKM.2': 19, 'FCS_COP.1': 19, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 4, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 4}, 'FDP': {'FDP_ACC.1': 39, 'FDP_ACF.1': 31, 'FDP_ETC.1': 9, 'FDP_ETC.2': 10, 'FDP_IFC.1': 16, 'FDP_IFF.2': 10, 'FDP_ITC.1': 11, 'FDP_ITC.2': 11, 'FDP_RIP.2': 14, 'FDP_UCT.1': 11, 'FDP_UIT.1': 11, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 4, 'FDP_ACF.1.4': 3, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_IFF.2.7': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 1, 'FDP_ITC.2.2': 1, 'FDP_ITC.2.3': 1, 'FDP_ITC.2.4': 1, 'FDP_ITC.2.5': 2, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_IFF.1': 4, 'FDP_MSA.3': 1, 'FDP_ETC': 1, 'FDP_ITC': 1}, 'FIA': {'FIA_ATD.1': 17, 'FIA_UID': 1, 'FIA_SOS.1': 14, 'FIA_UAU.2': 13, 'FIA_UAU.7': 11, 'FIA_UID.2': 15, 'FIA_USB.1': 27, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 5, 'FIA_USB': 1}, 'FMT': {'FMT_MSA.1': 40, 'FMT_MSA.2': 16, 'FMT_MSA.3': 38, 'FMT_MTD.1': 69, 'FMT_MTD.3': 11, 'FMT_REV.1': 29, 'FMT_SMF.1': 23, 'FMT_SMR.2': 24, 'FMT_MSA.1.1': 6, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 4, 'FMT_MTD.1.1': 6, 'FMT_MTD.3.1': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 16, 'FMT_SMF': 2}, 'FPT': {'FPT_AMT.1': 10, 'FPT_FLS.1': 10, 'FPT_RCV.1': 10, 'FPT_RCV.4': 9, 'FPT_RVM.1': 14, 'FPT_SEP.1': 18, 'FPT_STM.1': 10, 'FPT_TST.1': 10, 'FPT_AMT.1.1': 1, 'FPT_FLS.1.1': 1, 'FPT_RCV.1.1': 1, 'FPT_RCV.4.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TDC.1': 12, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_RCV': 1}, 'FTA': {'FTA_LSA.1': 10, 'FTA_TSE.1': 10, 'FTA_LSA.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1': 16, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 18, 'O.DISCRETIONARY_ACCESS': 15, 'O.MANDATORY_ACCESS': 18, 'O.AUDITING': 19, 'O.RESIDUAL_INFO': 9, 'O.MANAGE': 33, 'O.ENFORCEMENT': 12, 'O.COMPROT': 23, 'O.DUTY': 7, 'O.HIERARCHICAL': 7, 'O.ROLE': 21, 'O.RESIDUAL_INFORMATION': 1}, 'T': {'T.UAUSER': 4, 'T.ACCESS': 4, 'T.COMPROT': 3, 'T.OPERATE': 3, 'T.ROLEDEV': 5}, 'A': {'A.ASSET': 3, 'A.LOCATE': 3, 'A.PROTECT': 5, 'A.ACCESS': 3, 'A.MANAGE': 5, 'A.OWNER': 3, 'A.NO_EVIL_ADMIN': 4, 'A.COOP': 3, 'A.UTRAIN': 3, 'A.UTRUST': 3, 'A.CLEARANCE': 3, 'A.SENSITIVITY': 3, 'A.NET_COMP': 5, 'A.PEER': 3, 'A.CONNECT': 7}, 'OE': {'OE.ADMIN': 7, 'OE.CREDEN': 4, 'OE.INSTALL': 12, 'OE.PHYSICAL': 8, 'OE.INFO_PROTECT': 20, 'OE.MAINTENANCE': 5, 'OE.RECOVER': 8, 'OE.SOFTWARE_IN': 5, 'OE.SERIAL_LOGIN': 4, 'OE.HW_SEP': 8, 'OE.PROTECT': 10}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 125}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}, 'RC': {'RC4': 4}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 6}}, 'miscellaneous': {'SM4': {'SM4': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}, 'MD': {'MD5': {'MD5': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 32}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 34}, 'TLS': {'SSL': {'SSL': 45}, 'TLS': {'TLS': 1}}, 'IKE': {'IKE': 3}, 'IPsec': {'IPsec': 9}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 6}, 'libgcrypt': {'libgcrypt': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 8}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140': 1}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 3268': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'SM2': 4}}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'outside of the TOE, such as the hypervisor’s enforcement of separation between guest VMs, is out of scope for this Security Target. 2.4.3 TOE Environment Several TOE systems may be interlinked in a network': 1}}}.
    • The st_filename property was set to 0481b.pdf.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-6283', 'CVE-2011-2306']} values added.
    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0765-2012']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0765-2012']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}]} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-6283', 'CVE-2011-2306']} values discarded.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0481b.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 4}]} values added.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:5.9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5:9:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-3610', 'CVE-2016-2793', 'CVE-2016-0695', 'CVE-2016-2837', 'CVE-2013-4312', 'CVE-2016-1935', 'CVE-2016-2796', 'CVE-2016-2795', 'CVE-2016-3598', 'CVE-2016-3500', 'CVE-2016-3458', 'CVE-2016-5265', 'CVE-2016-5264', 'CVE-2016-2800', 'CVE-2016-1954', 'CVE-2016-2797', 'CVE-2016-1965', 'CVE-2007-6283', 'CVE-2016-1962', 'CVE-2016-2802', 'CVE-2016-2799', 'CVE-2016-2798', 'CVE-2016-1964', 'CVE-2016-3508', 'CVE-2016-2792', 'CVE-2016-1958', 'CVE-2016-2801', 'CVE-2016-1930', 'CVE-2016-4470', 'CVE-2016-5258', 'CVE-2016-2776', 'CVE-2016-5252', 'CVE-2016-2791', 'CVE-2016-2790', 'CVE-2016-5259', 'CVE-2016-1950', 'CVE-2016-5262', 'CVE-2016-1952', 'CVE-2016-1966', 'CVE-2016-1961', 'CVE-2016-1974', 'CVE-2016-5263', 'CVE-2016-1957', 'CVE-2016-1960', 'CVE-2016-2794', 'CVE-2015-8000', 'CVE-2016-5254', 'CVE-2016-1973', 'CVE-2016-3550', 'CVE-2016-1977', 'CVE-2015-2922']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:5:11:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5:9:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5:10:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5.9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-3610', 'CVE-2016-2793', 'CVE-2016-0695', 'CVE-2016-2837', 'CVE-2013-4312', 'CVE-2016-1935', 'CVE-2016-2796', 'CVE-2016-2795', 'CVE-2016-3598', 'CVE-2016-3500', 'CVE-2016-3458', 'CVE-2016-5265', 'CVE-2016-5264', 'CVE-2016-2800', 'CVE-2016-1954', 'CVE-2016-2797', 'CVE-2016-1965', 'CVE-2007-6283', 'CVE-2016-1962', 'CVE-2016-2802', 'CVE-2016-2799', 'CVE-2016-2798', 'CVE-2016-1964', 'CVE-2016-3508', 'CVE-2016-2792', 'CVE-2016-1958', 'CVE-2016-1930', 'CVE-2016-4470', 'CVE-2016-2801', 'CVE-2016-5258', 'CVE-2016-5252', 'CVE-2016-2776', 'CVE-2016-2791', 'CVE-2016-2790', 'CVE-2016-5259', 'CVE-2016-5262', 'CVE-2016-1950', 'CVE-2016-1966', 'CVE-2016-1952', 'CVE-2016-1961', 'CVE-2016-1974', 'CVE-2016-1957', 'CVE-2016-5263', 'CVE-2016-1960', 'CVE-2016-2794', 'CVE-2015-8000', 'CVE-2016-5254', 'CVE-2016-1973', 'CVE-2016-3550', 'CVE-2016-1977', 'CVE-2015-2922']} values discarded.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0481a.pdf', 'st_filename': '0481b.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0481-2008': 38, 'BSI-DSZ-CC-0427-2007': 8}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 9, 'EAL2': 3, 'EAL6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_LCD': 1}}}}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'tee_name': {}, 'certification_process': {'__update__': {'ConfidentialDocument': {'Evaluation Technical Report Oracle Enterprise Linux 5 Update 1, atsec information security GmbH (confidential document) [8] Configuration list for the TOE, 7 July 2008, SVN logs for EL 5.1 x86-64 security evaluation': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__insert__': {'ASE': {'ASE_REQ.1': 1}}, '__update__': {'ALC': {'__update__': {'ALC_FLR.3': 8}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 11, 'FAU_GEN.2': 10, 'FAU_SAR.1': 12, 'FAU_SAR.2': 12, 'FAU_SAR.3': 11, 'FAU_SEL.1': 12, 'FAU_STG.1': 11, 'FAU_STG.4': 11}}, 'FCS': {'__update__': {'FCS_CKM.2': 19, 'FCS_COP.1': 19}}, 'FDP': {'__insert__': {'FDP_ETC': 1, 'FDP_ITC': 1}, '__update__': {'FDP_ACF.1': 31, 'FDP_IFC.1': 16, 'FDP_IFF.2': 10, 'FDP_ITC.2': 11, 'FDP_RIP.2': 14, 'FDP_UIT.1': 11}}, 'FIA': {'__insert__': {'FIA_UID': 1}, '__update__': {'FIA_SOS.1': 14, 'FIA_UAU.2': 13, 'FIA_UAU.7': 11, 'FIA_UID.2': 15, 'FIA_USB.1': 27, 'FIA_UAU.1': 1, 'FIA_UID.1': 5}}, 'FMT': {'__update__': {'FMT_MSA.1': 40, 'FMT_MSA.2': 16, 'FMT_MSA.3': 38, 'FMT_MTD.1': 69, 'FMT_MTD.3': 11, 'FMT_REV.1': 29, 'FMT_SMF.1': 23, 'FMT_SMR.2': 24, 'FMT_SMR.1': 16, 'FMT_SMF': 2}}, 'FPT': {'__insert__': {'FPT_RCV': 1}, '__update__': {'FPT_RVM.1': 14, 'FPT_SEP.1': 18, 'FPT_STM.1': 10, 'FPT_TST.1': 10, 'FPT_TDC.1': 12}}, 'FTA': {'__update__': {'FTA_TSE.1': 10}}, 'FTP': {'__update__': {'FTP_ITC.1': 16}}}}, 'cc_claims': {'__update__': {'OE': {'__update__': {'OE.INFO_PROTECT': 20, 'OE.RECOVER': 8, 'OE.SERIAL_LOGIN': 4, 'OE.HW_SEP': 8}}}}, 'vendor': {}, 'symmetric_crypto': {'__insert__': {'miscellaneous': {'SM4': {'SM4': 2}}}, '__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 7}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 2}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 2}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 32}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 34}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 45}}}}}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'tls_cipher_suite': {'__update__': {'TLS': {'__update__': {'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 6}}}}, 'side_channel_analysis': {'__update__': {'FI': {'__update__': {'malfunction': 8}}}}, 'javacard_api_const': {'curves': {'SM2': 4}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'outside of the TOE, such as the hypervisor’s enforcement of separation between guest VMs, is out of scope for this Security Target. 2.4.3 TOE Environment Several TOE systems may be interlinked in a network': 1}, '__delete__': ['mented outside of the TOE, such as the hypervisor’s enforcement of separation between guest VMs, is out of scope for this Security Target. 2.4.3 TOE Environment Several TOE systems may be interlinked in a network']}}}} data.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}]} values added.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.bsi.bund.de/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc2101.txt', 'http://www.ietf.org/rfc/rfc2104.txt', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://www.ietf.org/rfc/rfc4253.txt', 'http://wp.netscape.com/eng/ssl3/draft302.txt', 'http://www.ietf.org/rfc/rfc3268.txt']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0481-2008': 74, 'BSI-DSZ-CC-0427-2007': 6}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 3, 'EAL4': 10, 'EAL 1': 1, 'EAL 7': 1, 'EAL4+': 2, 'EAL1': 5, 'EAL2': 4, 'EAL3': 4, 'EAL5': 6, 'EAL6': 4, 'EAL7': 4, 'EAL 4 augmented': 2, 'EAL4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT': 2, 'ACM_CAP': 2, 'ACM_SCP': 2}, 'ADO': {'ADO_DEL': 2, 'ADO_IGS': 2}, 'ADV': {'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_IMP': 2, 'ADV_INT': 2, 'ADV_LLD': 2, 'ADV_RCR': 2, 'ADV_SPM': 2}, 'AGD': {'AGD_ADM': 2, 'AGD_USR': 2}, 'ALC': {'ALC_FLR.3': 5, 'ALC_DVS': 2, 'ALC_FLR': 2, 'ALC_LCD': 2, 'ALC_TAT': 2}, 'ATE': {'ATE_COV': 2, 'ATE_DPT': 2, 'ATE_FUN': 2, 'ATE_IND': 2}, 'AVA': {'AVA_CCA': 2, 'AVA_MSU': 2, 'AVA_SOF': 3, 'AVA_VLA': 3, 'AVA_VLA.2': 1, 'AVA_VLA.3': 1, 'AVA_VLA.4': 1}, 'APE': {'APE_DES': 1, 'APE_ENV': 1, 'APE_INT': 1, 'APE_OBJ': 1, 'APE_REQ': 1, 'APE_SRE': 1}, 'ASE': {'ASE_DES': 1, 'ASE_ENV': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_PPC': 1, 'ASE_REQ': 1, 'ASE_SRE': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'3DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'SSL': {'SSL': 5}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1, 'BSI 7149': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 34': 2, 'AIS 14': 1, 'AIS19': 1, 'AIS 32': 1}, 'ISO': {'ISO/IEC 15408:2005': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'8, Evaluation Technical Report Oracle Enterprise Linux 5 Update 1, atsec information security GmbH (confidential document) [8] Configuration list for the TOE, 7 July 2008, SVN logs for EL 5.1 x86-64 security evaluation ': 1, 'confidential document) [9] Controlled Access Protection Profile (CAPP), Version 1.d, 8 October 1999, developed by': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 6, 'EAL4+': 1, 'EAL3': 1, 'EAL 4': 1, 'EAL4 augmented': 3, 'EAL 4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_LLD.1': 1, 'ADV_IMP.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 6}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 6, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 15, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 8, 'FAU_SAR.1': 14, 'FAU_SAR.2': 11, 'FAU_SAR.3': 9, 'FAU_SEL.1': 11, 'FAU_STG.1': 13, 'FAU_STG.3': 11, 'FAU_STG.4': 10, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 19, 'FCS_CKM.2': 18, 'FCS_COP.1': 17, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 4, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 4}, 'FDP': {'FDP_ACC.1': 39, 'FDP_ACF.1': 30, 'FDP_ETC.1': 9, 'FDP_ETC.2': 10, 'FDP_IFC.1': 19, 'FDP_IFF.2': 8, 'FDP_ITC.1': 11, 'FDP_ITC.2': 10, 'FDP_RIP.2': 11, 'FDP_UCT.1': 11, 'FDP_UIT.1': 10, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 4, 'FDP_ACF.1.4': 3, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_IFF.2.7': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 1, 'FDP_ITC.2.2': 1, 'FDP_ITC.2.3': 1, 'FDP_ITC.2.4': 1, 'FDP_ITC.2.5': 2, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_IFF.1': 4, 'FDP_MSA.3': 1}, 'FIA': {'FIA_ATD.1': 17, 'FIA_SOS.1': 12, 'FIA_UAU.2': 14, 'FIA_UAU.7': 10, 'FIA_UID.2': 13, 'FIA_USB.1': 23, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UAU.1': 2, 'FIA_UID.1': 6, 'FIA_USB': 1}, 'FMT': {'FMT_MSA.1': 41, 'FMT_MSA.2': 15, 'FMT_MSA.3': 37, 'FMT_MTD.1': 68, 'FMT_MTD.3': 10, 'FMT_REV.1': 26, 'FMT_SMF.1': 19, 'FMT_SMR.2': 21, 'FMT_MSA.1.1': 6, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 5, 'FMT_MSA.3.2': 4, 'FMT_MTD.1.1': 6, 'FMT_MTD.3.1': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 14, 'FMT_SMF': 1}, 'FPT': {'FPT_AMT.1': 10, 'FPT_FLS.1': 10, 'FPT_RCV.1': 10, 'FPT_RCV.4': 9, 'FPT_RVM.1': 11, 'FPT_SEP.1': 10, 'FPT_STM.1': 9, 'FPT_TST.1': 8, 'FPT_AMT.1.1': 1, 'FPT_FLS.1.1': 1, 'FPT_RCV.1.1': 1, 'FPT_RCV.4.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TDC.1': 9, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_LSA.1': 10, 'FTA_TSE.1': 8, 'FTA_LSA.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 18, 'O.DISCRETIONARY_ACCESS': 15, 'O.MANDATORY_ACCESS': 18, 'O.AUDITING': 19, 'O.RESIDUAL_INFO': 9, 'O.MANAGE': 33, 'O.ENFORCEMENT': 12, 'O.COMPROT': 23, 'O.DUTY': 7, 'O.HIERARCHICAL': 7, 'O.ROLE': 21, 'O.RESIDUAL_INFORMATION': 1}, 'T': {'T.UAUSER': 4, 'T.ACCESS': 4, 'T.COMPROT': 3, 'T.OPERATE': 3, 'T.ROLEDEV': 5}, 'A': {'A.ASSET': 3, 'A.LOCATE': 3, 'A.PROTECT': 5, 'A.ACCESS': 3, 'A.MANAGE': 5, 'A.OWNER': 3, 'A.NO_EVIL_ADMIN': 4, 'A.COOP': 3, 'A.UTRAIN': 3, 'A.UTRUST': 3, 'A.CLEARANCE': 3, 'A.SENSITIVITY': 3, 'A.NET_COMP': 5, 'A.PEER': 3, 'A.CONNECT': 7}, 'OE': {'OE.ADMIN': 7, 'OE.CREDEN': 4, 'OE.INSTALL': 12, 'OE.PHYSICAL': 8, 'OE.INFO_PROTECT': 21, 'OE.MAINTENANCE': 5, 'OE.RECOVER': 9, 'OE.SOFTWARE_IN': 5, 'OE.SERIAL_LOGIN': 5, 'OE.HW_SEP': 9, 'OE.PROTECT': 10}}, 'vendor': {'STMicroelectronics': {'STM': 11}}, 'eval_facility': {'atsec': {'atsec': 125}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12}, 'RC': {'RC4': 4}}, 'DES': {'DES': {'DES': 8}, '3DES': {'TDES': 6}}, 'constructions': {'MAC': {'HMAC': 3}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1, 'SHA-1': 1}}, 'MD': {'MD5': {'MD5': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 35}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 40}, 'TLS': {'SSL': {'SSL': 53}, 'TLS': {'TLS': 1}}, 'IKE': {'IKE': 3}, 'IPsec': {'IPsec': 9}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 7}, 'libgcrypt': {'libgcrypt': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 6}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140': 1}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 3268': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'mented outside of the TOE, such as the hypervisor’s enforcement of separation between guest VMs, is out of scope for this Security Target. 2.4.3 TOE Environment Several TOE systems may be interlinked in a network': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}]} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'e7a512088462e379c7abf25dfdd8c96d136342f53fafb9600d8e21b62b184615', 'st_pdf_hash': '0b2129ac6ee3865893c2281da7fc5326106a3dd6a0d27ac46a9c33823425b39f', 'report_txt_hash': 'acc1ef5864cd4dbae9d986bc35f90acbd893d9f13c73736c3b3eb73d68d34b85', 'st_txt_hash': '2d77750ee5feece0240b43f3ce26adfbf7c1df1a114a6ed9836b59e185ed3d55'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'RC4': 1, '3DES': 1, 'DES': 2}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 1, 'SSL': 5}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 12, 'RC4': 4, 'TDES': 6, 'DES': 2, 'HMAC': 3}, 'rules_asymmetric_crypto': {'Diffie-Hellman': 5}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA1': 1, 'SHA-1': 1, 'MD5': 3}, 'rules_crypto_schemes': {'MAC': 35, 'Key Exchange': 1, 'SSL': 53, 'TLS': 1}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {'malfunction': 6}} values inserted.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:5:11:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5:9:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5:10:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5.9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-3610', 'CVE-2016-2793', 'CVE-2016-0695', 'CVE-2016-2837', 'CVE-2013-4312', 'CVE-2016-1935', 'CVE-2016-5387', 'CVE-2016-2796', 'CVE-2016-2795', 'CVE-2016-3598', 'CVE-2016-3500', 'CVE-2016-3458', 'CVE-2016-5265', 'CVE-2016-5264', 'CVE-2016-2800', 'CVE-2016-1954', 'CVE-2016-2797', 'CVE-2016-1965', 'CVE-2007-6283', 'CVE-2016-1962', 'CVE-2016-2802', 'CVE-2016-2799', 'CVE-2016-2798', 'CVE-2016-1964', 'CVE-2016-3508', 'CVE-2016-2792', 'CVE-2016-1958', 'CVE-2016-2801', 'CVE-2016-4470', 'CVE-2016-1930', 'CVE-2016-5258', 'CVE-2016-2791', 'CVE-2016-2776', 'CVE-2016-5252', 'CVE-2016-2790', 'CVE-2016-5259', 'CVE-2016-5262', 'CVE-2016-1950', 'CVE-2016-1966', 'CVE-2016-1952', 'CVE-2016-1961', 'CVE-2016-1974', 'CVE-2016-5263', 'CVE-2016-1957', 'CVE-2016-1960', 'CVE-2016-2794', 'CVE-2015-8000', 'CVE-2016-5254', 'CVE-2016-1973', 'CVE-2016-3550', 'CVE-2016-1977', 'CVE-2015-2922']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0766-2012', 'BSI-DSZ-CC-0765-2012']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0766-2012', 'BSI-DSZ-CC-0765-2012']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0427-2007']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0427-2007']}}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1', '5']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Oracle Enterprise Linux Version 5 Update 1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "3f8475de6ea558ac",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0481-2008",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:5:9:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1",
        "5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2016-2796",
        "CVE-2014-0203",
        "CVE-2014-3687",
        "CVE-2016-5263",
        "CVE-2016-2798",
        "CVE-2016-5259",
        "CVE-2016-1950",
        "CVE-2016-2801",
        "CVE-2016-2797",
        "CVE-2016-2802",
        "CVE-2016-2800",
        "CVE-2015-3195",
        "CVE-2007-6283",
        "CVE-2016-1977",
        "CVE-2016-1954",
        "CVE-2016-1930",
        "CVE-2016-5403",
        "CVE-2016-2793",
        "CVE-2016-1960",
        "CVE-2016-1964",
        "CVE-2016-3500",
        "CVE-2016-1966",
        "CVE-2014-3673",
        "CVE-2016-2795",
        "CVE-2016-2837",
        "CVE-2016-2177",
        "CVE-2016-1962",
        "CVE-2016-3610",
        "CVE-2016-5264",
        "CVE-2016-3550",
        "CVE-2016-5262",
        "CVE-2016-1935",
        "CVE-2011-2306",
        "CVE-2016-1965",
        "CVE-2014-1737",
        "CVE-2013-7421",
        "CVE-2014-2678",
        "CVE-2015-2922",
        "CVE-2016-1973",
        "CVE-2016-1961",
        "CVE-2016-5252",
        "CVE-2016-0695",
        "CVE-2016-3710",
        "CVE-2016-5258",
        "CVE-2016-1957",
        "CVE-2016-2799",
        "CVE-2014-9644",
        "CVE-2014-1738",
        "CVE-2015-0239",
        "CVE-2016-2182",
        "CVE-2015-0235",
        "CVE-2013-4312",
        "CVE-2016-5265",
        "CVE-2016-1952",
        "CVE-2016-2776",
        "CVE-2016-5387",
        "CVE-2016-1958",
        "CVE-2016-2790",
        "CVE-2016-1974",
        "CVE-2016-3598",
        "CVE-2016-2178",
        "CVE-2016-3508",
        "CVE-2015-8000",
        "CVE-2016-3458",
        "CVE-2016-2794",
        "CVE-2014-9584",
        "CVE-2016-4470",
        "CVE-2016-2791",
        "CVE-2016-2792",
        "CVE-2016-5254"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0427-2007"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0427-2007"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0766-2012",
          "BSI-DSZ-CC-0765-2012"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0766-2012",
          "BSI-DSZ-CC-0765-2012"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Oracle Corporation",
  "manufacturer_web": "https://www.oracle.com",
  "name": "Oracle Enterprise Linux Version 5 Update 1",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2008-10-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0481a.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0481-2008",
        "cert_item": "Oracle Enterprise Linux Version 5 Update 1",
        "cert_lab": "BSI",
        "developer": "Oracle Corporation",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0427-2007": 4,
          "BSI-DSZ-CC-0481-2008": 19
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT": 2,
          "ACM_CAP": 2,
          "ACM_SCP": 2
        },
        "ADO": {
          "ADO_DEL": 2,
          "ADO_IGS": 2
        },
        "ADV": {
          "ADV_FSP": 2,
          "ADV_HLD": 2,
          "ADV_IMP": 2,
          "ADV_INT": 2,
          "ADV_LLD": 2,
          "ADV_RCR": 2,
          "ADV_SPM": 2
        },
        "AGD": {
          "AGD_ADM": 2,
          "AGD_USR": 2
        },
        "ALC": {
          "ALC_DVS": 2,
          "ALC_FLR": 2,
          "ALC_FLR.3": 5,
          "ALC_LCD": 1,
          "ALC_TAT": 2
        },
        "APE": {
          "APE_DES": 1,
          "APE_ENV": 1,
          "APE_INT": 1,
          "APE_OBJ": 1,
          "APE_REQ": 1,
          "APE_SRE": 1
        },
        "ASE": {
          "ASE_DES": 1,
          "ASE_ENV": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_PPC": 1,
          "ASE_REQ": 1,
          "ASE_SRE": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 2,
          "ATE_DPT": 2,
          "ATE_FUN": 2,
          "ATE_IND": 2
        },
        "AVA": {
          "AVA_CCA": 2,
          "AVA_MSU": 2,
          "AVA_SOF": 3,
          "AVA_VLA": 3,
          "AVA_VLA.2": 1,
          "AVA_VLA.3": 1,
          "AVA_VLA.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 4": 3,
          "EAL 4 augmented": 2,
          "EAL 7": 1,
          "EAL1": 5,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 9,
          "EAL4 augmented": 1,
          "EAL4+": 2,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "Evaluation Technical Report Oracle Enterprise Linux 5 Update 1, atsec information security GmbH (confidential document) [8] Configuration list for the TOE, 7 July 2008, SVN logs for EL 5.1 x86-64 security evaluation": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 4
        },
        "TLS": {
          "SSL": {
            "SSL": 5
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 14": 1,
          "AIS 32": 1,
          "AIS 34": 2,
          "AIS19": 1
        },
        "ISO": {
          "ISO/IEC 15408:2005": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1,
          "BSI 7149": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20081106141556+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Oracle Enterprise LinuxVersion 5 Update 1, Oracle Corporation, BSI-DSZ-CC-0481-2008\"",
      "/ModDate": "D:20081107123841+01\u002700\u0027",
      "/Producer": "StarOffice 8",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-0481-2008",
      "pdf_file_size_bytes": 768415,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 38
    },
    "st_filename": "0481b.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 5
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ASSET": 3,
          "A.CLEARANCE": 3,
          "A.CONNECT": 7,
          "A.COOP": 3,
          "A.LOCATE": 3,
          "A.MANAGE": 5,
          "A.NET_COMP": 5,
          "A.NO_EVIL_ADMIN": 4,
          "A.OWNER": 3,
          "A.PEER": 3,
          "A.PROTECT": 5,
          "A.SENSITIVITY": 3,
          "A.UTRAIN": 3,
          "A.UTRUST": 3
        },
        "O": {
          "O.AUDITING": 19,
          "O.AUTHORIZATION": 18,
          "O.COMPROT": 23,
          "O.DISCRETIONARY_ACCESS": 15,
          "O.DUTY": 7,
          "O.ENFORCEMENT": 12,
          "O.HIERARCHICAL": 7,
          "O.MANAGE": 33,
          "O.MANDATORY_ACCESS": 18,
          "O.RESIDUAL_INFO": 9,
          "O.RESIDUAL_INFORMATION": 1,
          "O.ROLE": 21
        },
        "OE": {
          "OE.ADMIN": 7,
          "OE.CREDEN": 4,
          "OE.HW_SEP": 8,
          "OE.INFO_PROTECT": 20,
          "OE.INSTALL": 12,
          "OE.MAINTENANCE": 5,
          "OE.PHYSICAL": 8,
          "OE.PROTECT": 10,
          "OE.RECOVER": 8,
          "OE.SERIAL_LOGIN": 4,
          "OE.SOFTWARE_IN": 5
        },
        "T": {
          "T.ACCESS": 4,
          "T.COMPROT": 3,
          "T.OPERATE": 3,
          "T.ROLEDEV": 5,
          "T.UAUSER": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 1,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 1,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 6
        },
        "AGD": {
          "AGD_ADM.1": 2,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 8,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_REQ.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 1,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL3": 1,
          "EAL4": 6,
          "EAL4 augmented": 3,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 10,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 12,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 12,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 11,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 12,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 11,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 11,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 11,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 19,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 19,
          "FCS_CKM.2.1": 4,
          "FCS_CKM.4": 4,
          "FCS_COP.1": 19,
          "FCS_COP.1.1": 3
        },
        "FDP": {
          "FDP_ACC.1": 39,
          "FDP_ACC.1.1": 3,
          "FDP_ACF.1": 31,
          "FDP_ACF.1.1": 3,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 4,
          "FDP_ACF.1.4": 3,
          "FDP_ETC": 1,
          "FDP_ETC.1": 9,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_ETC.2": 10,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC.1": 16,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 4,
          "FDP_IFF.2": 10,
          "FDP_IFF.2.1": 1,
          "FDP_IFF.2.2": 1,
          "FDP_IFF.2.3": 1,
          "FDP_IFF.2.4": 1,
          "FDP_IFF.2.5": 1,
          "FDP_IFF.2.6": 1,
          "FDP_IFF.2.7": 1,
          "FDP_ITC": 1,
          "FDP_ITC.1": 11,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 11,
          "FDP_ITC.2.1": 1,
          "FDP_ITC.2.2": 1,
          "FDP_ITC.2.3": 1,
          "FDP_ITC.2.4": 1,
          "FDP_ITC.2.5": 2,
          "FDP_MSA.3": 1,
          "FDP_RIP.2": 14,
          "FDP_RIP.2.1": 1,
          "FDP_UCT.1": 11,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 11,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 17,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 14,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 13,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 11,
          "FIA_UAU.7.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 5,
          "FIA_UID.2": 15,
          "FIA_UID.2.1": 1,
          "FIA_USB": 1,
          "FIA_USB.1": 27,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA.1": 40,
          "FMT_MSA.1.1": 6,
          "FMT_MSA.2": 16,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 38,
          "FMT_MSA.3.1": 5,
          "FMT_MSA.3.2": 4,
          "FMT_MTD.1": 69,
          "FMT_MTD.1.1": 6,
          "FMT_MTD.3": 11,
          "FMT_MTD.3.1": 1,
          "FMT_REV.1": 29,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF": 2,
          "FMT_SMF.1": 23,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 16,
          "FMT_SMR.2": 24,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_AMT.1": 10,
          "FPT_AMT.1.1": 1,
          "FPT_FLS.1": 10,
          "FPT_FLS.1.1": 1,
          "FPT_RCV": 1,
          "FPT_RCV.1": 10,
          "FPT_RCV.1.1": 1,
          "FPT_RCV.4": 9,
          "FPT_RCV.4.1": 1,
          "FPT_RVM.1": 14,
          "FPT_RVM.1.1": 1,
          "FPT_SEP.1": 18,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 12,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1,
          "FPT_TST.1": 10,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_LSA.1": 10,
          "FTA_LSA.1.1": 1,
          "FTA_TSE.1": 10,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 16,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "outside of the TOE, such as the hypervisor\u2019s enforcement of separation between guest VMs, is out of scope for this Security Target. 2.4.3 TOE Environment Several TOE systems may be interlinked in a network": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 6
        },
        "libgcrypt": {
          "libgcrypt": 2
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 3
        },
        "IPsec": {
          "IPsec": 9
        },
        "SSH": {
          "SSH": 34
        },
        "TLS": {
          "SSL": {
            "SSL": 45
          },
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 32
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 125
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 3
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "SM2": 4
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 8
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 3268": 1
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          },
          "RC": {
            "RC4": 4
          }
        },
        "DES": {
          "3DES": {
            "TDES": 6
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        },
        "miscellaneous": {
          "SM4": {
            "SM4": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Oracle Corporation",
      "/CreationDate": "D:20081013085249+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Oracle Enterprise LinuxVersion 5 Update 1, Oracle Corporation, BSI-DSZ-CC-0481-2008\"",
      "/ModDate": "D:20081107124021+01\u002700\u0027",
      "/Producer": "OpenOffice.org 2.4",
      "/Subject": "Common Criteria Certification",
      "/Title": " Security Target BSI-DSZ-CC-0481-2008",
      "pdf_file_size_bytes": 2418611,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ietf.org/rfc/rfc4252.txt",
          "http://www.ietf.org/rfc/rfc4253.txt",
          "http://wp.netscape.com/eng/ssl3/draft302.txt",
          "http://www.ietf.org/rfc/rfc2104.txt",
          "http://www.ietf.org/rfc/rfc2101.txt",
          "http://www.ietf.org/rfc/rfc2409.txt",
          "http://www.ietf.org/rfc/rfc3268.txt"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 114
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0481a.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0481b.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e7a512088462e379c7abf25dfdd8c96d136342f53fafb9600d8e21b62b184615",
      "txt_hash": "acc1ef5864cd4dbae9d986bc35f90acbd893d9f13c73736c3b3eb73d68d34b85"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0b2129ac6ee3865893c2281da7fc5326106a3dd6a0d27ac46a9c33823425b39f",
      "txt_hash": "2d77750ee5feece0240b43f3ce26adfbf7c1df1a114a6ed9836b59e185ed3d55"
    }
  },
  "status": "archived"
}