Oracle Enterprise Manager 10g Grid Control Release 5 (10.2.0.5)

CSV information ?

Status archived
Valid from 27.08.2010
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer Oracle Corporation
Category Databases
Security level EAL4+, ALC_FLR.3

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0621-2010

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
DES, 3-DES, TDEA, HMAC
Hash functions
SHA-1, MD5
Protocols
SSL
Block cipher modes
CBC

Security level
EAL 4, EAL1, EAL4, EAL3, EAL5, EAL7, EAL2, EAL6, EAL 4 augmented, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_FLR, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Certificates
BSI-DSZ-CC-0621-2010, BSI-DSZ-CC-0577-2009
Evaluation facilities
atsec
Certification process
Report, Version 6, 2010-08-24, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [8] Configuration list for the TOE, 2010-08-24, Configuration List for Oracle Enterprise Manager, Control (10.2.0), (confidential document) [9] Guidance documentation, June 2009, Enterprise Manager Grid Control 10g Release 5 Security

Certification process
Report, Version 6, 2010-08-24, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [8] Configuration list for the TOE, 2010-08-24, Configuration List for Oracle Enterprise Manager, Control (10.2.0), (confidential document) [9] Guidance documentation, June 2009, Enterprise Manager Grid Control 10g Release 5 Security

Standards
FIPS46-3, FIPS81, FIPS180, FIPS198, FIPS 180, FIPS 198, AIS 32, AIS 38, RFC 2313, RFC 2437, X.509
Technical reports
BSI 7125, BSI 7148, BSI 7149

File metadata

Title: Certification Report BSI-DSZ-CC-0621-2010
Subject: Certification Report
Keywords: "Common Criteria, Certification, Zertifizierung, "
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20100827092944+02'00'
Modification date: D:20100827095603+02'00'
Pages: 42
Creator: Writer
Producer: OpenOffice.org 3.1

Frontpage

Certificate ID: BSI-DSZ-CC-0621-2010
Certified item: Oracle Enterprise Manager 10g Grid Control Release 5 (10.2.0.5
Certification lab: BSI
Developer: Oracle Corporation

References

Outgoing
  • BSI-DSZ-CC-0577-2009 - Oracle Database 11g Enterprise Edition with Oracle Label Security, Release 11.1.0.7 with Critical Patch Updates up to and including July 2009

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3-DES, TDEA, HMAC
Hash functions
SHA-1
Protocols
SSL, TLS
Block cipher modes
CBC

Security level
EAL4
Security Assurance Requirements (SAR)
ALC_FLR.3
Security Functional Requirements (SFR)
FAU_SEL.1, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FCS_COP.1, FCS_CKM.1, FCS_COP, FCS_CKM.1.1, FCS_COP.1.1, FCS_CKM.2, FCS_CKM.4, FDP_ACF.1, FDP_ACC, FDP_ACF, FDP_ITT.1, FDP_ACF.1.2, FDP_SDA.1, FDP_SDA, FDP_SDA.1.1, FDP_SDA.1.2, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITT.1.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.2, FIA_UAU.7, FIA_UID.1, FIA_UID.2, FIA_USB.1, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MSA, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITT.1, FPT_TDC.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_ITT.1.1, FPT_STM.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1
Certificates
BSI-DSZ-CC-0621

Standards
FIPS 140-2, FIPS46-3, FIPS81, FIPS180, FIPS 180, FIPS198, FIPS 198, PKCS1, PKCS#12, PKCS12, PKCS 12, RFC2313, RFC 2313, RFC2437, RFC 2437, X.509

File metadata

Title: Oracle Enterprise Manager 10g Grid Control Release 5 (10.2.0.5) Security Target (version 3.9 as of 2010-08-19)
Keywords: Oracle, EMGC, OMS
Author: David Ochel, Jeremy Powell, Trang Huynh
Creation date: D:20100902100814Z
Modification date: D:20100902100814Z
Pages: 51
Creator: Unknown
Producer: XEP 4.17 build 20091204

References

Outgoing

Heuristics ?

Certificate ID: BSI-DSZ-CC-0621-2010

Extracted SARs

ALC_LCD.2, ALC_CMC.5, ASE_SPD.1, AGD_PRE.1, ALC_DVS.2, APE_CCL.1, ALC_TAT.3, ATE_COV.3, ASE_ECD.1, ADV_FSP.6, ASE_TSS.2, ADV_ARC.1, APE_SPD.1, APE_REQ.2, ASE_REQ.2, ALC_DEL.1, APE_OBJ.2, ATE_DPT.4, ASE_CCL.1, ASE_INT.1, ALC_FLR.3, AGD_OPE.1, APE_ECD.1, ATE_FUN.2, ADV_SPM.1, APE_INT.1, AVA_VAN.5, ADV_INT.3, ADV_TDS.6, ASE_OBJ.2, ALC_CMS.5, ADV_IMP.2, ATE_IND.3

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2ea64b537e31726b15dc885f448abfa5f4239e41868b5e29e311ca02f11d2986', 'txt_hash': '28d5ad6d7c94ab78928402bc3f302f6a832619f23a228e1a596dd2c7bde7ada5'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '65c99e60eda76ebc039e5672e45ed7e4de37b546a6831d78f5dfaf504eabd346', 'txt_hash': '9b665cbe84385a93804d0462bba254011f89cd917962cc49fc917398e6af884e'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0621-2010', 'cert_item': 'Oracle Enterprise Manager 10g Grid Control Release 5 (10.2.0.5', 'developer': 'Oracle Corporation', 'cert_lab': 'BSI'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0621-2010': 22, 'BSI-DSZ-CC-0577-2009': 2}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0621': 1}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0621-2010': 44, 'BSI-DSZ-CC-0577-2009': 4}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 1': 18, '1 2 3': 5, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 2, '1 1 3': 1, '2 2 3': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0621-2010': 22, 'BSI-DSZ-CC-0577-2009': 2}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0621': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 65c99e60eda76ebc039e5672e45ed7e4de37b546a6831d78f5dfaf504eabd346.
    • The st_txt_hash property was set to 9b665cbe84385a93804d0462bba254011f89cd917962cc49fc917398e6af884e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 606800, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 51, '/Keywords': 'Oracle, EMGC, OMS', '/Subject': '', '/Title': 'Oracle Enterprise Manager 10g Grid Control Release 5 (10.2.0.5) Security Target (version 3.9 as of 2010-08-19)', '/Creator': 'Unknown', '/Author': 'David Ochel, Jeremy Powell, Trang Huynh', '/Producer': 'XEP 4.17 build 20091204', '/Trapped': '/False', '/CreationDate': 'D:20100902100814Z', '/ModDate': 'D:20100902100814Z', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CEMV3.1R3.pdf', 'http://www.mozilla.org/projects/security/pki/nss/ssl/draft302.txt', 'http://www.faqs.org/rfcs/rfc2313.html', 'http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf', 'http://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 3}}, 'cc_sfr': {'FAU': {'FAU_SEL.1': 2, 'FAU_GEN.1': 9, 'FAU_GEN.2': 7, 'FAU_SAR.1': 7, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1}, 'FCS': {'FCS_COP.1': 6, 'FCS_CKM.1': 17, 'FCS_COP': 31, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 4, 'FCS_CKM.2': 1, 'FCS_CKM.4': 5}, 'FDP': {'FDP_ACF.1': 7, 'FDP_ACC': 19, 'FDP_ACF': 13, 'FDP_ITT.1': 8, 'FDP_ACF.1.2': 3, 'FDP_SDA.1': 13, 'FDP_SDA': 2, 'FDP_SDA.1.1': 2, 'FDP_SDA.1.2': 2, 'FDP_ACC.1': 7, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_ITT.1.1': 1, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4, 'FDP_IFC.1': 3}, 'FIA': {'FIA_ATD.1': 8, 'FIA_UAU.1': 8, 'FIA_UAU.2': 8, 'FIA_UAU.7': 7, 'FIA_UID.1': 12, 'FIA_UID.2': 8, 'FIA_USB.1': 6, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MSA': 19, 'FMT_MSA.3': 12, 'FMT_MTD.1': 8, 'FMT_SMF.1': 14, 'FMT_SMR.1': 14, 'FMT_MSA.1': 3, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 8, 'FPT_TDC.1': 11, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_ITT.1.1': 1, 'FPT_STM.1': 1}, 'FTA': {'FTA_SSL.3': 7, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'DES': {'DES': 2}, '3DES': {'3-DES': 6, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 18}, 'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS46-3': 2, 'FIPS81': 2, 'FIPS180': 2, 'FIPS 180': 1, 'FIPS198': 2, 'FIPS 198': 1}, 'PKCS': {'PKCS1': 2, 'PKCS#12': 1, 'PKCS12': 2, 'PKCS 12': 1}, 'RFC': {'RFC2313': 2, 'RFC 2313': 1, 'RFC2437': 2, 'RFC 2437': 1}, 'X509': {'X.509': 12}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0621b_pdf.pdf.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0621a_pdf.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0621b_pdf.pdf, code: 408'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0621b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008']}}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008']}}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0621a_pdf.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0621a_pdf.pdf, code: nok'].
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:enterprise_manager_grid_control:10.2.0.5:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:enterprise_manager_grid_control:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:enterprise_manager_database_control:10.2.0.5:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-0848', 'CVE-2010-3600', 'CVE-2013-0354', 'CVE-2011-2257', 'CVE-2013-0358', 'CVE-2011-0882', 'CVE-2011-0787', 'CVE-2013-0374', 'CVE-2012-1737', 'CVE-2012-0528', 'CVE-2014-6557', 'CVE-2013-5828', 'CVE-2012-0526', 'CVE-2010-2390', 'CVE-2012-3219', 'CVE-2011-2244', 'CVE-2011-0876', 'CVE-2012-0520', 'CVE-2011-0831', 'CVE-2013-3762', 'CVE-2012-0525', 'CVE-2013-5827', 'CVE-2011-0870', 'CVE-2013-0352', 'CVE-2011-0879', 'CVE-2011-0875', 'CVE-2013-0355', 'CVE-2013-0373', 'CVE-2013-5766', 'CVE-2012-5062', 'CVE-2011-0811', 'CVE-2014-6488', 'CVE-2010-2373', 'CVE-2011-2248', 'CVE-2011-0816', 'CVE-2012-0527', 'CVE-2013-0353']} values discarded.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0621a_pdf.pdf', 'st_filename': '0621b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0621-2010': 44}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 6, 'EAL2': 3, 'EAL6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 6}, '__delete__': ['ALC_LCD']}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 2}, '__delete__': ['DEA']}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 9}}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 11}}}}}}, 'tee_name': {}, 'certification_process': {'__update__': {'ConfidentialDocument': {'__insert__': {'Control (10.2.0), (confidential document) [9] Guidance documentation, June 2009, Enterprise Manager Grid Control 10g Release 5 Security': 1}, '__delete__': ['Grid Control (10.2.0), (confidential document) [9] Guidance documentation, June 2009, Enterprise Manager Grid Control 10g Release 5 Security']}}}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 3}}}}, 'cc_sfr': {'__insert__': {'FTP': {'FTP_ITC.1': 1}}, '__update__': {'FAU': {'__update__': {'FAU_GEN.1': 9}}, 'FCS': {'__insert__': {'FCS_COP': 31}, '__update__': {'FCS_COP.1': 6}}, 'FDP': {'__insert__': {'FDP_ACC': 19, 'FDP_ACF': 13}, '__update__': {'FDP_ACF.1': 7, 'FDP_SDA.1': 13}}, 'FIA': {'__update__': {'FIA_ATD.1': 8, 'FIA_UAU.1': 8, 'FIA_UID.1': 12, 'FIA_UID.2': 8, 'FIA_USB.1': 6}}, 'FMT': {'__insert__': {'FMT_MSA': 19}, '__update__': {'FMT_MSA.3': 12, 'FMT_SMF.1': 14, 'FMT_SMR.1': 14}}, 'FPT': {'__update__': {'FPT_TDC.1': 11, 'FPT_ITT.1': 8}}, 'FTA': {'__update__': {'FTA_SSL.3': 7}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 2}, '__delete__': ['DEA']}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}}}}}}, 'crypto_scheme': {}, 'tee_name': {}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.oracle.com/technetwork/topics/security/oracle-common-criteria-095703.html', 'http://www.commoncriteriaportal.org/', 'mailto:seceval_us@oracle.com', 'https://www.bsi.bund.de/', 'http://www.oracle.com/technetwork/indexes/documentation/index.html']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CEMV3.1R3.pdf', 'http://www.mozilla.org/projects/security/pki/nss/ssl/draft302.txt', 'http://www.faqs.org/rfcs/rfc2313.html', 'http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf', 'http://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0621-2010': 84, 'BSI-DSZ-CC-0577-2009': 4}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 5, 'EAL1': 7, 'EAL4': 7, 'EAL2': 4, 'EAL3': 4, 'EAL5': 6, 'EAL6': 4, 'EAL7': 4, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 2, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 2, 'ALC_CMS.5': 1, 'ALC_DEL.1': 2, 'ALC_DVS.1': 2, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 2, 'ALC_LCD.2': 1, 'ALC_TAT.1': 2, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 8, 'DEA': 1}, '3DES': {'3-DES': 6, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 10}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1, 'BSI 7149': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS46-3': 3, 'FIPS81': 2, 'FIPS180': 1, 'FIPS198': 1, 'FIPS 180': 1, 'FIPS 198': 1}, 'BSI': {'AIS 32': 1, 'AIS 38': 1}, 'RFC': {'RFC 2313': 2, 'RFC 2437': 1}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'Report, Version 6, 2010-08-24, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [8] Configuration list for the TOE, 2010-08-24, Configuration List for Oracle Enterprise Manager': 1, 'Grid Control (10.2.0), (confidential document) [9] Guidance documentation, June 2009, Enterprise Manager Grid Control 10g Release 5 Security': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 2}}, 'cc_sfr': {'FAU': {'FAU_SEL.1': 2, 'FAU_GEN.1': 11, 'FAU_GEN.2': 7, 'FAU_SAR.1': 7, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1}, 'FCS': {'FCS_CKM.1': 17, 'FCS_COP.1': 5, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 4, 'FCS_CKM.2': 1, 'FCS_CKM.4': 5}, 'FDP': {'FDP_ACF.1': 5, 'FDP_ITT.1': 8, 'FDP_ACF.1.2': 3, 'FDP_SDA.1': 12, 'FDP_SDA': 2, 'FDP_SDA.1.1': 2, 'FDP_SDA.1.2': 2, 'FDP_ACC.1': 7, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_ITT.1.1': 1, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4, 'FDP_IFC.1': 3}, 'FIA': {'FIA_ATD.1': 9, 'FIA_UAU.1': 10, 'FIA_UAU.2': 8, 'FIA_UAU.7': 7, 'FIA_UID.1': 16, 'FIA_UID.2': 7, 'FIA_USB.1': 7, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MSA.3': 15, 'FMT_MTD.1': 8, 'FMT_SMF.1': 17, 'FMT_SMR.1': 15, 'FMT_MSA.1': 3, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_TDC.1': 10, 'FPT_ITT.1': 7, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_ITT.1.1': 1, 'FPT_STM.1': 1}, 'FTA': {'FTA_SSL.3': 6, 'FTA_SSL.3.1': 1}}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STM': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'DES': {'DES': 8, 'DEA': 1}, '3DES': {'3-DES': 6, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 18}, 'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS46-3': 2, 'FIPS81': 2, 'FIPS180': 2, 'FIPS 180': 1, 'FIPS198': 2, 'FIPS 198': 1}, 'PKCS': {'PKCS1': 2, 'PKCS#12': 1, 'PKCS12': 2, 'PKCS 12': 1}, 'RFC': {'RFC2313': 2, 'RFC 2313': 1, 'RFC2437': 2, 'RFC 2437': 1}, 'X509': {'X.509': 12}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '2ea64b537e31726b15dc885f448abfa5f4239e41868b5e29e311ca02f11d2986', 'st_pdf_hash': '65c99e60eda76ebc039e5672e45ed7e4de37b546a6831d78f5dfaf504eabd346', 'report_txt_hash': '28d5ad6d7c94ab78928402bc3f302f6a832619f23a228e1a596dd2c7bde7ada5', 'st_txt_hash': '9b665cbe84385a93804d0462bba254011f89cd917962cc49fc917398e6af884e'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'DES': 8, 'TDEA': 1, 'HMAC': 2}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 10, 'MD5': 1}, 'rules_crypto_schemes': {'MAC': 2, 'SSL': 10}, 'rules_randomness': {}, 'rules_tee': {'SE': 5}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 2, 'DES': 8, 'TDEA': 1, 'HMAC': 2}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 3}, 'rules_crypto_schemes': {'MAC': 2, 'TLS': 1, 'SSL': 18}, 'rules_randomness': {}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:enterprise_manager_grid_control:10.2.0.5:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:enterprise_manager_grid_control:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:enterprise_manager_database_control:10.2.0.5:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-0848', 'CVE-2010-3600', 'CVE-2013-0354', 'CVE-2011-2257', 'CVE-2013-0358', 'CVE-2011-0882', 'CVE-2011-0787', 'CVE-2013-0374', 'CVE-2012-1737', 'CVE-2012-0528', 'CVE-2014-6557', 'CVE-2013-5828', 'CVE-2012-0526', 'CVE-2010-2390', 'CVE-2012-3219', 'CVE-2011-2244', 'CVE-2011-0876', 'CVE-2012-0520', 'CVE-2011-0831', 'CVE-2013-3762', 'CVE-2012-0525', 'CVE-2013-5827', 'CVE-2011-0870', 'CVE-2013-0352', 'CVE-2011-0879', 'CVE-2011-0875', 'CVE-2013-0355', 'CVE-2013-0373', 'CVE-2013-5766', 'CVE-2012-5062', 'CVE-2010-2373', 'CVE-2014-6488', 'CVE-2011-0811', 'CVE-2011-2248', 'CVE-2011-0816', 'CVE-2012-0527', 'CVE-2013-0353']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 4}]}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:enterprise_manager_grid_control:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:enterprise_manager_grid_control:10.2.0.5:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2010-3600', 'CVE-2011-0804', 'CVE-2010-4421', 'CVE-2012-0526', 'CVE-2013-3771', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0876', 'CVE-2011-0799', 'CVE-2003-0727', 'CVE-2012-0525', 'CVE-2013-5827', 'CVE-2012-3132', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2013-5766', 'CVE-2006-7141', 'CVE-2014-6488', 'CVE-2005-0297', 'CVE-2006-2081', 'CVE-2013-0358', 'CVE-2011-0787', 'CVE-2012-3219', 'CVE-2007-5897', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2011-0831', 'CVE-2011-0870', 'CVE-2011-0879', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2010-2373', 'CVE-2011-0811', 'CVE-2011-3511', 'CVE-2011-0848', 'CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2011-2257', 'CVE-2012-1675', 'CVE-2011-0882', 'CVE-2013-0374', 'CVE-2012-1737', 'CVE-2013-3774', 'CVE-2005-0701', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2010-2390', 'CVE-2012-0552', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2011-0793', 'CVE-2011-2244', 'CVE-2013-1554', 'CVE-2011-3512', 'CVE-2013-3789', 'CVE-2013-3762', 'CVE-2012-0082', 'CVE-2013-0352', 'CVE-2010-4423', 'CVE-2013-0373', 'CVE-2012-1747', 'CVE-2011-2238', 'CVE-2012-5062', 'CVE-2011-0875', 'CVE-2011-2248', 'CVE-2011-0816', 'CVE-2012-0527', 'CVE-2013-0353', 'CVE-2005-3438', 'CVE-2013-0354', 'CVE-2007-5554', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2012-0528', 'CVE-2014-6557', 'CVE-2013-5828', 'CVE-2012-0534', 'CVE-2012-3220', 'CVE-2012-0520', 'CVE-2013-3790', 'CVE-2011-2230', 'CVE-2007-6260', 'CVE-2013-0355', 'CVE-2012-1746']} values discarded.
  • 11.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 08.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438', 'CVE-2008-6065']} values added.
  • 07.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438', 'CVE-2008-6065']} values discarded.
  • 06.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438', 'CVE-2008-6065']} values added.
  • 03.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 28.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 27.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2006-2081', 'CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2007-5554', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2005-0701', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2005-0297', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2007-5510', 'CVE-2012-3146', 'CVE-2007-5511', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2009-1996', 'CVE-2013-1554', 'CVE-2007-5897', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2013-3790', 'CVE-2011-2253', 'CVE-2003-0727', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2007-6260', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2006-7141', 'CVE-2012-1746', 'CVE-2011-3511']} values added.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2006-2081', 'CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2007-5554', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2013-3774', 'CVE-2010-4421', 'CVE-2005-0701', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2005-0297', 'CVE-2013-3771', 'CVE-2008-6065', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2007-5510', 'CVE-2006-1884', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2007-5897', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2011-2253', 'CVE-2003-0727', 'CVE-2013-3790', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2007-6260', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2012-1747', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2006-7141', 'CVE-2012-1746', 'CVE-2011-3511', 'CVE-2005-3438']} values discarded.
  • 23.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2012-0072', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2011-2253', 'CVE-2013-3790', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511', 'CVE-2005-3438']} values added.
  • 22.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values discarded.
  • 20.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 17.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2012-0072', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2011-2253', 'CVE-2013-3790', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511', 'CVE-2005-3438']} values added.
  • 16.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2012-0072', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2011-2253', 'CVE-2013-3790', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511']} values discarded.
  • 15.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2012-0072', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2008-6065', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2011-2253', 'CVE-2013-3790', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511']} values added.
  • 14.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2012-0072', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2011-2253', 'CVE-2013-3790', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511']} values discarded.
  • 13.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2012-0072', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2011-2253', 'CVE-2013-3790', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511']} values added.
  • 10.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values added.
  • 09.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 08.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2012-0072', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2011-2253', 'CVE-2013-3790', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511', 'CVE-2005-3438']} values added.
  • 07.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 06.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2006-2081', 'CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2011-3511', 'CVE-2012-1675', 'CVE-2007-5554', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2012-0072', 'CVE-2005-0701', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2007-5510', 'CVE-2012-3146', 'CVE-2007-5511', 'CVE-2006-1884', 'CVE-2009-1996', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2007-5897', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2003-0727', 'CVE-2011-2253', 'CVE-2013-3790', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2007-6260', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2006-7141', 'CVE-2012-1746', 'CVE-2005-0297']} values added.
  • 03.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2008-6065', 'CVE-2007-5554', 'CVE-2007-5510', 'CVE-2006-7141', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']} values discarded.
  • 01.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2012-0072', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2013-3790', 'CVE-2011-2253', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2012-1747', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511']} values discarded.
  • 31.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values added.
  • 30.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2006-1884', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2006-1884', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']} values discarded.
  • 27.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2013-3774', 'CVE-2010-4421', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2013-3790', 'CVE-2011-2253', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2012-1747', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511']} values added.
  • 26.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2013-3774', 'CVE-2010-4421', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2013-3790', 'CVE-2011-2253', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2012-1747', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511']} values discarded.
  • 25.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2013-3774', 'CVE-2010-4421', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2008-6065', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2013-3790', 'CVE-2011-2253', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2012-1747', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511']} values added.
  • 20.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values added.
  • 19.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2011-2253', 'CVE-2013-3790', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511']} values added.
  • 14.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 13.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2008-6065', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']} values added.
  • 12.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2008-6065', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']} values discarded.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2008-6065', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']} values added.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2006-2081', 'CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2011-3511', 'CVE-2012-1675', 'CVE-2007-5554', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2013-3774', 'CVE-2010-4421', 'CVE-2005-0701', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2007-5510', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2007-5897', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2011-2253', 'CVE-2003-0727', 'CVE-2013-3790', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2007-6260', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2012-1747', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2006-7141', 'CVE-2012-1746', 'CVE-2005-0297']} values discarded.
  • 09.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065', 'CVE-2005-3438']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0577-2009']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008', 'BSI-DSZ-CC-0577-2009']}}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2006-2081', 'CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2007-5554', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2012-0072', 'CVE-2005-0701', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2005-0297', 'CVE-2013-3771', 'CVE-2008-6065', 'CVE-2012-0552', 'CVE-2007-5510', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2007-5511', 'CVE-2011-0793', 'CVE-2009-1996', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2007-5897', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2003-0727', 'CVE-2011-2253', 'CVE-2013-3790', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2007-6260', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2012-1747', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2006-7141', 'CVE-2012-1746', 'CVE-2011-3511', 'CVE-2005-3438']} values added.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 04.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2006-2081', 'CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2007-5554', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2013-3774', 'CVE-2010-4421', 'CVE-2005-0701', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2005-0297', 'CVE-2013-3771', 'CVE-2008-6065', 'CVE-2012-0552', 'CVE-2007-5510', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2007-5511', 'CVE-2011-0793', 'CVE-2009-1996', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2007-5897', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2013-3790', 'CVE-2003-0727', 'CVE-2011-2253', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2007-6260', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2006-7141', 'CVE-2012-1746', 'CVE-2011-3511']} values discarded.
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2013-3774', 'CVE-2010-4421', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2013-3790', 'CVE-2011-2253', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511']} values added.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values discarded.
  • 27.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values added.
  • 26.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values discarded.
  • 25.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065', 'CVE-2005-3438']} values added.
  • 24.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 20.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2008-6065', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2013-3790', 'CVE-2011-2253', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511']} values added.
  • 19.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2013-3790', 'CVE-2011-2253', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511']} values discarded.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['10.2.0.5']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:enterprise_manager_grid_control:10.2.0.5:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:enterprise_manager:10.2.0.5:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:enterprise_manager_grid_control:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values added.
  • 17.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 16.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2013-3774', 'CVE-2010-4421', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2011-2253', 'CVE-2013-3790', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2012-1747', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511']} values added.
  • 13.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values discarded.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*'], [2, 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values added.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2006-2081', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2007-5554', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2013-3774', 'CVE-2010-4421', 'CVE-2005-0701', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2005-0297', 'CVE-2013-3771', 'CVE-2008-6065', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2009-1996', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2007-5897', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2003-0727', 'CVE-2013-3790', 'CVE-2011-2253', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2007-6260', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2012-1747', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2006-7141', 'CVE-2012-1746', 'CVE-2011-3511']} values added.
  • 10.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2006-2081', 'CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2011-3511', 'CVE-2012-1675', 'CVE-2007-5554', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2005-0701', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2007-5510', 'CVE-2012-3146', 'CVE-2007-5511', 'CVE-2006-1884', 'CVE-2009-1996', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2007-5897', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2011-2253', 'CVE-2013-3790', 'CVE-2003-0727', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2007-6260', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2006-7141', 'CVE-2012-1746', 'CVE-2005-0297', 'CVE-2005-3438']} values discarded.
  • 09.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values added.
  • 06.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065', 'CVE-2005-3438']} values discarded.
  • 05.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[4, 'cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2011-2253', 'CVE-2013-3790', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511']} values added.
  • 04.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[4, 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*'], [3, 'cpe:2.3:a:oracle:enterprise_manager:10.2.0.5:*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2006-2081', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2011-3511', 'CVE-2012-1675', 'CVE-2007-5554', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2010-4421', 'CVE-2013-3774', 'CVE-2012-0072', 'CVE-2005-0701', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2007-5510', 'CVE-2006-1884', 'CVE-2007-5511', 'CVE-2011-0793', 'CVE-2009-1996', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2007-5897', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2013-3790', 'CVE-2003-0727', 'CVE-2011-2253', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2007-6260', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2012-1747', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2006-7141', 'CVE-2012-1746', 'CVE-2005-0297', 'CVE-2005-3438']} values added.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']} values discarded.
  • 30.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values added.
  • 29.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-2231', 'CVE-2011-0792', 'CVE-2010-4420', 'CVE-2012-1675', 'CVE-2013-3760', 'CVE-2011-0804', 'CVE-2012-0072', 'CVE-2013-3774', 'CVE-2010-4421', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2013-3771', 'CVE-2012-0552', 'CVE-2012-3146', 'CVE-2006-1884', 'CVE-2011-0793', 'CVE-2013-1554', 'CVE-2012-0534', 'CVE-2011-3512', 'CVE-2012-3137', 'CVE-2011-0799', 'CVE-2012-3220', 'CVE-2011-2253', 'CVE-2013-3790', 'CVE-2013-3789', 'CVE-2012-0082', 'CVE-2011-2230', 'CVE-2012-3132', 'CVE-2010-4423', 'CVE-2012-1745', 'CVE-2011-2239', 'CVE-2012-1747', 'CVE-2012-3151', 'CVE-2012-0510', 'CVE-2011-2238', 'CVE-2012-1746', 'CVE-2011-3511']} values discarded.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Oracle Enterprise Manager 10g Grid Control Release 5 (10.2.0.5) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Databases",
  "cert_link": null,
  "dgst": "4d885e54f1361d04",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0621-2010",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 6
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 6
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10.2.0.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0577-2009"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0402-2008",
          "BSI-DSZ-CC-0577-2009"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Oracle Corporation",
  "manufacturer_web": "https://www.oracle.com",
  "name": "Oracle Enterprise Manager 10g Grid Control Release 5 (10.2.0.5)",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2010-08-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0621a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0621-2010",
        "cert_item": "Oracle Enterprise Manager 10g Grid Control Release 5 (10.2.0.5",
        "cert_lab": "BSI",
        "developer": "Oracle Corporation",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0577-2009": 2,
          "BSI-DSZ-CC-0621-2010": 22
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 2,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 2,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 2,
          "ALC_DVS": 1,
          "ALC_DVS.1": 2,
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 6,
          "ALC_LCD.1": 2,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 2,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 5,
          "EAL 4 augmented": 3,
          "EAL1": 7,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 6,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "Control (10.2.0), (confidential document) [9] Guidance documentation, June 2009, Enterprise Manager Grid Control 10g Release 5 Security": 1,
          "Report, Version 6, 2010-08-24, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [8] Configuration list for the TOE, 2010-08-24, Configuration List for Oracle Enterprise Manager": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 11
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 32": 1,
          "AIS 38": 1
        },
        "FIPS": {
          "FIPS 180": 1,
          "FIPS 198": 1,
          "FIPS180": 1,
          "FIPS198": 1,
          "FIPS46-3": 3,
          "FIPS81": 2
        },
        "RFC": {
          "RFC 2313": 2,
          "RFC 2437": 1
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "3-DES": 6,
            "TDEA": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1,
          "BSI 7149": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20100827092944+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, \"",
      "/ModDate": "D:20100827095603+02\u002700\u0027",
      "/Producer": "OpenOffice.org 3.1",
      "/Subject": "Certification Report",
      "/Title": "Certification Report BSI-DSZ-CC-0621-2010",
      "pdf_file_size_bytes": 988094,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:seceval_us@oracle.com",
          "http://www.oracle.com/technetwork/topics/security/oracle-common-criteria-095703.html",
          "http://www.oracle.com/technetwork/indexes/documentation/index.html",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 42
    },
    "st_filename": "0621b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0621": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SEL.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 17,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 5,
          "FCS_COP": 31,
          "FCS_COP.1": 6,
          "FCS_COP.1.1": 4
        },
        "FDP": {
          "FDP_ACC": 19,
          "FDP_ACC.1": 7,
          "FDP_ACC.1.1": 2,
          "FDP_ACF": 13,
          "FDP_ACF.1": 7,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 3,
          "FDP_ITC.1": 4,
          "FDP_ITC.2": 4,
          "FDP_ITT.1": 8,
          "FDP_ITT.1.1": 1,
          "FDP_SDA": 2,
          "FDP_SDA.1": 13,
          "FDP_SDA.1.1": 2,
          "FDP_SDA.1.2": 2
        },
        "FIA": {
          "FIA_ATD.1": 8,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 8,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.2": 8,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 7,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 6,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA": 19,
          "FMT_MSA.1": 3,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 12,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 8,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 14,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 14,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 8,
          "FPT_ITT.1.1": 1,
          "FPT_STM.1": 1,
          "FPT_TDC.1": 11,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1
        },
        "FTA": {
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 18
          },
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180": 1,
          "FIPS 198": 1,
          "FIPS180": 2,
          "FIPS198": 2,
          "FIPS46-3": 2,
          "FIPS81": 2
        },
        "PKCS": {
          "PKCS 12": 1,
          "PKCS#12": 1,
          "PKCS1": 2,
          "PKCS12": 2
        },
        "RFC": {
          "RFC 2313": 1,
          "RFC 2437": 1,
          "RFC2313": 2,
          "RFC2437": 2
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "3DES": {
            "3-DES": 6,
            "TDEA": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "David Ochel, Jeremy Powell, Trang Huynh",
      "/CreationDate": "D:20100902100814Z",
      "/Creator": "Unknown",
      "/Keywords": "Oracle, EMGC, OMS",
      "/ModDate": "D:20100902100814Z",
      "/Producer": "XEP 4.17 build 20091204",
      "/Subject": "",
      "/Title": "Oracle Enterprise Manager 10g Grid Control Release 5 (10.2.0.5) Security Target (version 3.9 as of 2010-08-19)",
      "/Trapped": "/False",
      "pdf_file_size_bytes": 606800,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/files/ccfiles/CEMV3.1R3.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf",
          "http://www.mozilla.org/projects/security/pki/nss/ssl/draft302.txt",
          "http://www.faqs.org/rfcs/rfc2313.html",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf",
          "http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf",
          "http://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 51
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0621a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0621b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2ea64b537e31726b15dc885f448abfa5f4239e41868b5e29e311ca02f11d2986",
      "txt_hash": "28d5ad6d7c94ab78928402bc3f302f6a832619f23a228e1a596dd2c7bde7ada5"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "65c99e60eda76ebc039e5672e45ed7e4de37b546a6831d78f5dfaf504eabd346",
      "txt_hash": "9b665cbe84385a93804d0462bba254011f89cd917962cc49fc917398e6af884e"
    }
  },
  "status": "archived"
}