Oracle Database 10g Release 2 (10.2.0.3) Enterprise Edition, Standard Edition and Standard Edition 1 with Critical Patch Update July 2007

CSV information ?

Status archived
Valid from 24.01.2008
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer Oracle Corporation
Category Databases
Security level EAL4+, ALC_FLR.3

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0403-2008

Certificate ?

Certification report ?

Extracted keywords

Trusted Execution Environments
SE

Security level
EAL 4, EAL4, EAL 1, EAL 7, EAL1, EAL3, EAL5, EAL7, EAL2, EAL6, EAL 4 augmented
Claims
OE.USERS, OE.DIR_CONTROL, OE.COM_PROT, OE.CLIENT_AP
Security Assurance Requirements (SAR)
ACM_AUT, ACM_CAP, ACM_SCP, ADO_DEL, ADO_IGS, ADV_FSP, ADV_HLD, ADV_IMP, ADV_INT, ADV_LLD, ADV_RCR, ADV_SPM, AGD_ADM, AGD_USR, ALC_FLR.3, ALC_FLR, ALC_DVS, ALC_LCD, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_CCA, AVA_MSU, AVA_SOF, AVA_VLA, AVA_VLA.2, AVA_VLA.3, AVA_VLA.4, APE_DES, APE_ENV, APE_INT, APE_OBJ, APE_REQ, APE_SRE, ASE_DES, ASE_ENV, ASE_INT, ASE_OBJ, ASE_PPC, ASE_REQ, ASE_SRE, ASE_TSS
Certificates
BSI-DSZ-CC-0403-2008, BSI-DSZ-CC-0403
Evaluation facilities
atsec
Certification process
Technical Report BSI-DSZ-CC-0403, Release 2, 2007-11-21, atsec information security GmbH (confidential document) [8] U.S. Government Protection Profile for Database Management Systems in Basic Robustness

Certification process
Technical Report BSI-DSZ-CC-0403, Release 2, 2007-11-21, atsec information security GmbH (confidential document) [8] U.S. Government Protection Profile for Database Management Systems in Basic Robustness

Standards
AIS 34, ISO/IEC 15408:2005
Technical reports
BSI 7125, BSI 7148, BSI 7149

File metadata

Title: Certification Report BSI-DSZ-CC-403-2008
Subject: Certification Report
Keywords: "Common Criteria, Certification, Zertifizierung, Oracle Database 10g Release 2 (10.2.0.3) Enterprise Edition, Standard Edition, Oracle Corporation"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20080207100955+01'00'
Modification date: D:20080207104813+01'00'
Pages: 36
Creator: Acrobat PDFMaker 8.1 für Word
Producer: Acrobat Distiller 8.1.0 (Windows)

Frontpage

Certificate ID: BSI-DSZ-CC-0403-2008
Certified item: Oracle Database 10g Release 2 (10.2.0.3) Enterprise Edition, Standard Edition and Standard Edition 1 with Critical Patch Update July 2007
Certification lab: BSI
Developer: Oracle Corporation Certification Report V1.0 ZS-01-01-F-326 V4.01 BSI -

References

Outgoing
Incoming
  • BSI-DSZ-CC-0579-2009 - Oracle Database 11g Enterprise Edition, Release 11.1.0.7 with Critical Patch Updates up to and including July 2009
  • BSI-DSZ-CC-0578-2009 - Oracle Database 11g Standard Edition and Standard Edition One Release 11.1.0.7 with Critical Patch Updates up to and including July 2009

Security target ?

Extracted keywords

Symmetric Algorithms
DES

Trusted Execution Environments
SEV
Vendor
Microsoft

Security level
EAL4, EAL4 augmented
Claims
O.RESOURCE, O.AUDIT_PROTECTION, O.AUDIT_REVIEW, O.RE-, O.AUDIT_PROTECT, O.AUDIT_PROT, O.PART_SELF_P, T.RESOURCE, T.AUDIT_COMPROMISE, A.MIDTIER, A.DIR_PROT, A.DIR_MGMT, A.COM_PROT, A.CLIENT_AP, OE.COM_PROT, OE.CLIENT_AP, OE.DIR_CONTROL, OE.COMPROT, OE.NO_EVIL, OE.CLIENT
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.3, ALC_FLR, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN_EXP.2, FAU_SAR.1, FAU_SAR.3, FAU_SEL, FAU_STG.1, FAU_STG.4, FAU_GEN.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3.1, FAU_SEL.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FAU_GEN_EXP, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN_EXP.2.1, FDP_ACC.1, FDP_ACF, FDP_RIP.1, FDP_ACC.1.1, FDP_ACF.1, FDP_RIP.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_MSA.3, FDP_IFC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UID.1, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UAU.2.1, FIA_UID.2.1, FIA_UAU.2, FIA_UID.2, FMT_MOF.1, FMT_MSA.1, FMT_MSA_EXP, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA_EXP.3, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_RVM.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.3, FMT_SMR, FPT_RVM.1, FPT_SEP_EXP.1, FPT_TRC_EXP.1, FPT_RVM.1.1, FRU_RSA.1, FRU_RSA.1.1, FTA_MCS.1, FTA_TAH_EXP.1, FTA_TSE.1, FTA_MCS.1.1, FTA_MCS.1.2, FTA_TAH_EXP.1.1, FTA_TAH_EXP.1.2, FTA_TSE.1.1, FTA_MCS
Certificates
BSI-DSZ-CC-0257-2004, CCEVS-VR-06-0020

Side-channel analysis
Reverse engineering

Standards
FIPS46-3, FIPS81, FIPS PUB 46-3, FIPS PUB 81, ISO/IEC 9075:1992

File metadata

Title: st.book
Author: helmut_user
Creation date: D:20071211160955Z
Modification date: D:20071211160955Z
Pages: 86
Creator: FrameMaker 7.2
Producer: Acrobat Distiller 8.1.0 (Windows)

References

Outgoing Incoming
  • BSI-DSZ-CC-0579-2009 - Oracle Database 11g Enterprise Edition, Release 11.1.0.7 with Critical Patch Updates up to and including July 2009
  • CRP250 - Oracle Business Intelligence Enterprise Edition Release 10.1.3

Heuristics ?

Certificate ID: BSI-DSZ-CC-0403-2008

Extracted SARs

AVA_MSU.2, ALC_LCD.1, ADV_RCR.1, AGD_USR.1, ADV_FSP.2, ADV_SPM.1, ADV_IMP.1, ADV_LLD.1, ATE_FUN.1, AVA_VLA.2, ATE_DPT.1, AVA_SOF.1, ALC_FLR.3, ADV_HLD.2, AGD_ADM.1, ATE_IND.2, ATE_COV.2, ALC_DVS.1, ALC_TAT.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ba4e9f51823b380ef3269742c6000760335a30587f2b2eb8e5d1d586a7461691', 'txt_hash': 'af7cd7dabf017bf550577a3030a17c7d0126f325d08ec48a9069f5daf9aca060'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c90d86b1e5badfe256dabc339f0546762db24db6df3107f937260b4f31a2db5b', 'txt_hash': '2ca9fa2a04f286b7373a4eb61741de8a99273f688880919a7919fdfd26e7c37e'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0403-2008', 'cert_item': 'Oracle Database 10g Release 2 (10.2.0.3) Enterprise Edition, Standard Edition and Standard Edition 1 with Critical Patch Update July 2007', 'developer': 'Oracle Corporation Certification Report V1.0 ZS-01-01-F-326 V4.01 BSI -', 'cert_lab': 'BSI'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-0403': 1}, '__update__': {'BSI-DSZ-CC-0403-2008': 18}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0257-2004': 1}}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['CCEVS-VR-06-0020']}, '__add__': {'_type': 'Set', 'elements': ['CCEVS-VR-0020-2006']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['CCEVS-VR-06-0020']}, '__add__': {'_type': 'Set', 'elements': ['CCEVS-VR-0020-2006']}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0403-2008': 36}, '__delete__': ['BSI-DSZ-CC-0403']}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0257-2004': 2}}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['CCEVS-VR-0020-2006']}, '__add__': {'_type': 'Set', 'elements': ['CCEVS-VR-06-0020']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['CCEVS-VR-0020-2006']}, '__add__': {'_type': 'Set', 'elements': ['CCEVS-VR-06-0020']}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 2': 5, '1 2 3': 5, '4 5 5': 1, '1 1 1': 11, '3 3 4': 1, '1 2 2': 6, '2 2 3': 2, '1 3 3': 1}}, '__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-0403': 1}, '__update__': {'BSI-DSZ-CC-0403-2008': 18}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0257-2004': 1}}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['CCEVS-VR-06-0020']}, '__add__': {'_type': 'Set', 'elements': ['CCEVS-VR-0020-2006']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['CCEVS-VR-06-0020']}, '__add__': {'_type': 'Set', 'elements': ['CCEVS-VR-0020-2006']}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to c90d86b1e5badfe256dabc339f0546762db24db6df3107f937260b4f31a2db5b.
    • The st_txt_hash property was set to 2ca9fa2a04f286b7373a4eb61741de8a99273f688880919a7919fdfd26e7c37e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 362528, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 86, '/CreationDate': 'D:20071211160955Z', '/Author': 'helmut_user', '/Creator': 'FrameMaker 7.2', '/Producer': 'Acrobat Distiller 8.1.0 (Windows)', '/ModDate': 'D:20071211160955Z', '/Title': 'st.book', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0257-2004': 2}, 'US': {'CCEVS-VR-06-0020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 12, 'EAL4 augmented': 2}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 11, 'ALC_FLR': 2, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 4, 'FAU_GEN_EXP.2': 3, 'FAU_SAR.1': 10, 'FAU_SAR.3': 8, 'FAU_SEL': 2, 'FAU_STG.1': 8, 'FAU_STG.4': 8, 'FAU_GEN.1': 3, 'FAU_SAR.1.1': 3, 'FAU_SAR.1.2': 2, 'FAU_SAR.3.1': 2, 'FAU_SEL.1': 2, 'FAU_STG.1.1': 3, 'FAU_STG.1.2': 2, 'FAU_STG.4.1': 3, 'FAU_GEN_EXP': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN_EXP.2.1': 1}, 'FDP': {'FDP_ACC.1': 5, 'FDP_ACF': 2, 'FDP_RIP.1': 2, 'FDP_ACC.1.1': 3, 'FDP_ACF.1': 12, 'FDP_RIP.1.1': 3, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 2, 'FDP_MSA.3': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_ATD.1': 2, 'FIA_SOS.1': 10, 'FIA_UAU.1': 11, 'FIA_UID.1': 13, 'FIA_USB.1': 8, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 3, 'FIA_UAU.1.1': 4, 'FIA_UAU.1.2': 2, 'FIA_UID.1.1': 3, 'FIA_UID.1.2': 3, 'FIA_USB.1.1': 2, 'FIA_USB.1.2': 2, 'FIA_USB.1.3': 2, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UAU.2': 2, 'FIA_UID.2': 2}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MSA.1': 7, 'FMT_MSA_EXP': 1, 'FMT_MTD.1': 13, 'FMT_REV.1': 4, 'FMT_SMF.1': 11, 'FMT_SMR.1': 9, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 6, 'FMT_MSA_EXP.3': 2, 'FMT_MTD.1.1': 2, 'FMT_REV.1.1': 4, 'FMT_REV.1.2': 6, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2, 'FMT_RVM.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.3': 3, 'FMT_SMR': 1}, 'FPT': {'FPT_RVM.1': 6, 'FPT_SEP_EXP.1': 6, 'FPT_TRC_EXP.1': 2, 'FPT_RVM.1.1': 2}, 'FRU': {'FRU_RSA.1': 7, 'FRU_RSA.1.1': 2}, 'FTA': {'FTA_MCS.1': 2, 'FTA_TAH_EXP.1': 2, 'FTA_TSE.1': 2, 'FTA_MCS.1.1': 3, 'FTA_MCS.1.2': 2, 'FTA_TAH_EXP.1.1': 1, 'FTA_TAH_EXP.1.2': 1, 'FTA_TSE.1.1': 2, 'FTA_MCS': 1}}, 'cc_claims': {'O': {'O.RESOURCE': 4, 'O.AUDIT_PROTECTION': 4, 'O.AUDIT_REVIEW': 5, 'O.RE-': 1, 'O.AUDIT_PROTECT': 1, 'O.AUDIT_PROT': 1, 'O.PART_SELF_P': 1}, 'T': {'T.RESOURCE': 4, 'T.AUDIT_COMPROMISE': 3}, 'A': {'A.MIDTIER': 4, 'A.DIR_PROT': 4, 'A.DIR_MGMT': 2, 'A.COM_PROT': 3, 'A.CLIENT_AP': 2}, 'OE': {'OE.COM_PROT': 5, 'OE.CLIENT_AP': 2, 'OE.DIR_CONTROL': 8, 'OE.COMPROT': 1, 'OE.NO_EVIL': 1, 'OE.CLIENT': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'AMD': {'SEV': 8}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS46-3': 2, 'FIPS81': 2, 'FIPS PUB 46-3': 1, 'FIPS PUB 81': 1}, 'ISO': {'ISO/IEC 9075:1992': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 20080306_0403b.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-06-0020', 'BSI-DSZ-CC-0257-2004']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-06-0020', 'BSI-DSZ-CC-0257-2004']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}]} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/20080306_0403b.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 4}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to c90d86b1e5badfe256dabc339f0546762db24db6df3107f937260b4f31a2db5b.
    • The st_txt_hash property was set to 2ca9fa2a04f286b7373a4eb61741de8a99273f688880919a7919fdfd26e7c37e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 362528, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 86, '/CreationDate': 'D:20071211160955Z', '/Author': 'helmut_user', '/Creator': 'FrameMaker 7.2', '/Producer': 'Acrobat Distiller 8.1.0 (Windows)', '/ModDate': 'D:20071211160955Z', '/Title': 'st.book', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0257-2004': 2}, 'US': {'CCEVS-VR-06-0020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 12, 'EAL4 augmented': 2}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 11, 'ALC_FLR': 2, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 4, 'FAU_GEN_EXP.2': 3, 'FAU_SAR.1': 10, 'FAU_SAR.3': 8, 'FAU_SEL': 2, 'FAU_STG.1': 8, 'FAU_STG.4': 8, 'FAU_GEN.1': 3, 'FAU_SAR.1.1': 3, 'FAU_SAR.1.2': 2, 'FAU_SAR.3.1': 2, 'FAU_SEL.1': 2, 'FAU_STG.1.1': 3, 'FAU_STG.1.2': 2, 'FAU_STG.4.1': 3, 'FAU_GEN_EXP': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN_EXP.2.1': 1}, 'FDP': {'FDP_ACC.1': 5, 'FDP_ACF': 2, 'FDP_RIP.1': 2, 'FDP_ACC.1.1': 3, 'FDP_ACF.1': 12, 'FDP_RIP.1.1': 3, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 2, 'FDP_MSA.3': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_ATD.1': 2, 'FIA_SOS.1': 10, 'FIA_UAU.1': 11, 'FIA_UID.1': 13, 'FIA_USB.1': 8, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 3, 'FIA_UAU.1.1': 4, 'FIA_UAU.1.2': 2, 'FIA_UID.1.1': 3, 'FIA_UID.1.2': 3, 'FIA_USB.1.1': 2, 'FIA_USB.1.2': 2, 'FIA_USB.1.3': 2, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UAU.2': 2, 'FIA_UID.2': 2}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MSA.1': 7, 'FMT_MSA_EXP': 1, 'FMT_MTD.1': 13, 'FMT_REV.1': 4, 'FMT_SMF.1': 11, 'FMT_SMR.1': 9, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 6, 'FMT_MSA_EXP.3': 2, 'FMT_MTD.1.1': 2, 'FMT_REV.1.1': 4, 'FMT_REV.1.2': 6, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2, 'FMT_RVM.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.3': 3, 'FMT_SMR': 1}, 'FPT': {'FPT_RVM.1': 6, 'FPT_SEP_EXP.1': 6, 'FPT_TRC_EXP.1': 2, 'FPT_RVM.1.1': 2}, 'FRU': {'FRU_RSA.1': 7, 'FRU_RSA.1.1': 2}, 'FTA': {'FTA_MCS.1': 2, 'FTA_TAH_EXP.1': 2, 'FTA_TSE.1': 2, 'FTA_MCS.1.1': 3, 'FTA_MCS.1.2': 2, 'FTA_TAH_EXP.1.1': 1, 'FTA_TAH_EXP.1.2': 1, 'FTA_TSE.1.1': 2, 'FTA_MCS': 1}}, 'cc_claims': {'O': {'O.RESOURCE': 4, 'O.AUDIT_PROTECTION': 4, 'O.AUDIT_REVIEW': 5, 'O.RE-': 1, 'O.AUDIT_PROTECT': 1, 'O.AUDIT_PROT': 1, 'O.PART_SELF_P': 1}, 'T': {'T.RESOURCE': 4, 'T.AUDIT_COMPROMISE': 3}, 'A': {'A.MIDTIER': 4, 'A.DIR_PROT': 4, 'A.DIR_MGMT': 2, 'A.COM_PROT': 3, 'A.CLIENT_AP': 2}, 'OE': {'OE.COM_PROT': 5, 'OE.CLIENT_AP': 2, 'OE.DIR_CONTROL': 8, 'OE.COMPROT': 1, 'OE.NO_EVIL': 1, 'OE.CLIENT': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'AMD': {'SEV': 8}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS46-3': 2, 'FIPS81': 2, 'FIPS PUB 46-3': 1, 'FIPS PUB 81': 1}, 'ISO': {'ISO/IEC 9075:1992': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 20080306_0403b.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0579-2009']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0579-2009']}}, 'directly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-06-0020', 'BSI-DSZ-CC-0257-2004']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-06-0020', 'BSI-DSZ-CC-0257-2004']}} data.
    • The report_references property was updated, with the {'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0765-2012']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20080306_0403a.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/20080306_0403b.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0765-2012']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 4}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20080306_0403a.pdf, code: 408'].

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0579-2009']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0579-2009']}}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['CRP250']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['CRP250']}}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20080306_0403a.pdf, code: nok'].

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0579-2009']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0579-2009']}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20080306_0403a.pdf, code: 408'].

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['CRP250']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['CRP250']}}} data.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20080306_0403a.pdf, code: nok'].
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The direct_dependency_cves property was set to None.
    • The indirect_dependency_cves property was set to None.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '20080306_0403a.pdf', 'st_filename': '20080306_0403b.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0403-2008': 36}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 6, 'EAL2': 3, 'EAL6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 4, 'ALC_LCD': 1}}}}, 'cc_claims': {'__delete__': ['A']}, 'symmetric_crypto': {}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 1}}}}, 'certification_process': {'__update__': {'ConfidentialDocument': {'Technical Report BSI-DSZ-CC-0403, Release 2, 2007-11-21, atsec information security GmbH (confidential document) [8] U.S. Government Protection Profile for Database Management Systems in Basic Robustness': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 11, 'ALC_FLR': 2}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_GEN': 4, 'FAU_SEL': 2, 'FAU_SEL.1': 2, 'FAU_GEN_EXP': 1}, '__update__': {'FAU_GEN_EXP.2': 3, 'FAU_SAR.1': 10, 'FAU_STG.1': 8, 'FAU_SAR.1.2': 2, 'FAU_STG.1.1': 3, 'FAU_GEN.1': 3}}, 'FDP': {'__insert__': {'FDP_ACF': 2}, '__update__': {'FDP_ACC.1': 5, 'FDP_ACF.1': 12}}, 'FIA': {'__update__': {'FIA_ATD.1': 2, 'FIA_SOS.1': 10, 'FIA_UAU.1': 11, 'FIA_UID.1': 13}}, 'FMT': {'__insert__': {'FMT_MSA_EXP': 1, 'FMT_SMR': 1}, '__update__': {'FMT_MOF.1': 3, 'FMT_MTD.1': 13, 'FMT_SMR.1': 9, 'FMT_MSA.1.1': 6, 'FMT_REV.1.2': 6, 'FMT_MSA_EXP.3': 2}}, 'FPT': {'__update__': {'FPT_SEP_EXP.1': 6, 'FPT_TRC_EXP.1': 2}}, 'FTA': {'__insert__': {'FTA_MCS': 1}, '__update__': {'FTA_MCS.1.2': 2}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.AUDIT_REVIEW': 5}, '__delete__': ['O.TOE_ACCESS']}, 'T': {'__delete__': ['T.AP']}, 'A': {'__delete__': ['A.PRE', 'A.UID', 'A.DBA', 'A.EUA', 'A.CNF', 'A.IDE', 'A.CSA', 'A.CSN', 'A.PWD', 'A.ATT', 'A.ATT-EU', 'A.USE', 'A.OSA']}, 'OE': {'__insert__': {'OE.CLIENT': 1}, '__delete__': ['OE.CLIENT.AP']}}, '__delete__': ['D', 'R']}, 'side_channel_analysis': {'__delete__': ['FI']}, 'tee_name': {'__delete__': ['IBM']}, 'standard_id': {'__update__': {'FIPS': {'__insert__': {'FIPS PUB 81': 1}}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['CRP250']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['CRP250']}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 306747, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 36, '/CreationDate': "D:20080207100955+01'00'", '/Subject': 'Certification Report ', '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/Creator': 'Acrobat PDFMaker 8.1 für Word', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Oracle Database 10g Release 2 (10.2.0.3) Enterprise Edition, Standard Edition, Oracle Corporation"', '/Producer': 'Acrobat Distiller 8.1.0 (Windows)', '/ModDate': "D:20080207104813+01'00'", '/Company': 'BSI, Postfach 200363, 53133 Bonn', '/SourceModified': 'D:20080207084400', '/Title': 'Certification Report BSI-DSZ-CC-403-2008', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/502645d74f607b06.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/502645d74f607b06.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0403-2008': 68}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 5, 'EAL4': 7, 'EAL 1': 1, 'EAL 7': 1, 'EAL1': 5, 'EAL2': 4, 'EAL3': 4, 'EAL5': 6, 'EAL6': 4, 'EAL7': 4, 'EAL 4 augmented': 3}}, 'cc_sar': {'ACM': {'ACM_AUT': 2, 'ACM_CAP': 2, 'ACM_SCP': 2}, 'ADO': {'ADO_DEL': 2, 'ADO_IGS': 2}, 'ADV': {'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_IMP': 2, 'ADV_INT': 2, 'ADV_LLD': 2, 'ADV_RCR': 2, 'ADV_SPM': 2}, 'AGD': {'AGD_ADM': 2, 'AGD_USR': 2}, 'ALC': {'ALC_FLR.3': 3, 'ALC_FLR': 3, 'ALC_DVS': 2, 'ALC_LCD': 2, 'ALC_TAT': 2}, 'ATE': {'ATE_COV': 2, 'ATE_DPT': 2, 'ATE_FUN': 2, 'ATE_IND': 2}, 'AVA': {'AVA_CCA': 2, 'AVA_MSU': 2, 'AVA_SOF': 3, 'AVA_VLA': 3, 'AVA_VLA.2': 1, 'AVA_VLA.3': 1, 'AVA_VLA.4': 1}, 'APE': {'APE_DES': 1, 'APE_ENV': 1, 'APE_INT': 1, 'APE_OBJ': 1, 'APE_REQ': 1, 'APE_SRE': 1}, 'ASE': {'ASE_DES': 1, 'ASE_ENV': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_PPC': 1, 'ASE_REQ': 1, 'ASE_SRE': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.DBA': 1, 'A.PWD': 1, 'A.ATT': 1, 'A.USE': 1}, 'OE': {'OE.USERS': 1, 'OE.DIR_CONTROL': 1, 'OE.COM_PROT': 1, 'OE.CLIENT_AP': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1, 'BSI 7149': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 34': 1}, 'ISO': {'ISO/IEC 15408:2005': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'valuation Technical Report BSI-DSZ-CC-0403, Release 2, 2007-11-21, atsec information security GmbH (confidential document) [8] U.S. Government Protection Profile for Database Management Systems in Basic Robustness': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0257-2004': 2}, 'US': {'CCEVS-VR-06-0020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 12, 'EAL4 augmented': 2}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 8, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_FLR': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN_EXP.2': 2, 'FAU_SAR.1': 11, 'FAU_SAR.3': 8, 'FAU_STG.1': 9, 'FAU_STG.4': 8, 'FAU_SAR.1.1': 3, 'FAU_SAR.1.2': 3, 'FAU_SAR.3.1': 2, 'FAU_STG.1.1': 2, 'FAU_STG.1.2': 2, 'FAU_STG.4.1': 3, 'FAU_GEN.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN_EXP.2.1': 1}, 'FDP': {'FDP_ACC.1': 6, 'FDP_RIP.1': 2, 'FDP_ACC.1.1': 3, 'FDP_RIP.1.1': 3, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 2, 'FDP_ACF.1': 3, 'FDP_MSA.3': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_ATD.1': 3, 'FIA_SOS.1': 11, 'FIA_UAU.1': 12, 'FIA_UID.1': 15, 'FIA_USB.1': 8, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 3, 'FIA_UAU.1.1': 4, 'FIA_UAU.1.2': 2, 'FIA_UID.1.1': 3, 'FIA_UID.1.2': 3, 'FIA_USB.1.1': 2, 'FIA_USB.1.2': 2, 'FIA_USB.1.3': 2, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UAU.2': 2, 'FIA_UID.2': 2}, 'FMT': {'FMT_MOF.1': 2, 'FMT_MSA.1': 7, 'FMT_MTD.1': 11, 'FMT_REV.1': 4, 'FMT_SMF.1': 11, 'FMT_SMR.1': 8, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 5, 'FMT_MTD.1.1': 2, 'FMT_REV.1.1': 4, 'FMT_REV.1.2': 4, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2, 'FMT_MSA_EXP.3': 1, 'FMT_RVM.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.3': 3}, 'FPT': {'FPT_RVM.1': 6, 'FPT_SEP_EXP.1': 4, 'FPT_TRC_EXP.1': 1, 'FPT_RVM.1.1': 2}, 'FRU': {'FRU_RSA.1': 7, 'FRU_RSA.1.1': 2}, 'FTA': {'FTA_MCS.1': 2, 'FTA_TAH_EXP.1': 2, 'FTA_TSE.1': 2, 'FTA_MCS.1.1': 3, 'FTA_MCS.1.2': 3, 'FTA_TAH_EXP.1.1': 1, 'FTA_TAH_EXP.1.2': 1, 'FTA_TSE.1.1': 2}}, 'cc_claims': {'D': {'D.SOM': 6, 'D.SEV': 8, 'D.ALW': 6, 'D.CNF': 10, 'D.ACC': 8, 'D.DEL': 8, 'D.INF': 6, 'D.VIEW': 6, 'D.FULL': 4}, 'O': {'O.RESOURCE': 4, 'O.AUDIT_PROTECTION': 4, 'O.AUDIT_REVIEW': 6, 'O.RE-': 1, 'O.AUDIT_PROTECT': 1, 'O.AUDIT_PROT': 1, 'O.PART_SELF_P': 1, 'O.TOE_ACCESS': 1}, 'T': {'T.RESOURCE': 4, 'T.AUDIT_COMPROMISE': 3, 'T.AP': 1}, 'A': {'A.MIDTIER': 4, 'A.DIR_PROT': 4, 'A.DIR_MGMT': 2, 'A.COM_PROT': 3, 'A.CLIENT_AP': 2, 'A.PRE': 10, 'A.UID': 5, 'A.DBA': 10, 'A.EUA': 8, 'A.CNF': 4, 'A.IDE': 12, 'A.CSA': 16, 'A.CSN': 14, 'A.PWD': 7, 'A.ATT': 10, 'A.ATT-EU': 7, 'A.USE': 7, 'A.OSA': 3}, 'R': {'R.GOP': 6, 'R.ROP': 8, 'R.GRSP': 8, 'R.GRR': 10, 'R.DER': 4, 'R.EDR': 6}, 'OE': {'OE.COM_PROT': 5, 'OE.CLIENT_AP': 2, 'OE.DIR_CONTROL': 8, 'OE.COMPROT': 1, 'OE.NO_EVIL': 1, 'OE.CLIENT.AP': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'DFA': 1}, 'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'AMD': {'SEV': 8}, 'IBM': {'SE': 81}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS46-3': 2, 'FIPS81': 2, 'FIPS PUB 46-3': 1}, 'ISO': {'ISO/IEC 9075:1992': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_lab property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}]} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'ba4e9f51823b380ef3269742c6000760335a30587f2b2eb8e5d1d586a7461691', 'st_pdf_hash': 'c90d86b1e5badfe256dabc339f0546762db24db6df3107f937260b4f31a2db5b', 'report_txt_hash': 'af7cd7dabf017bf550577a3030a17c7d0126f325d08ec48a9069f5daf9aca060', 'st_txt_hash': '2ca9fa2a04f286b7373a4eb61741de8a99273f688880919a7919fdfd26e7c37e'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'DES': 2}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 5}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'DES': 3}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SEV': 8, 'SE': 81}, 'rules_side_channels': {'Reverse engineering': 1}} values inserted.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The direct_dependency_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-0981', 'CVE-2009-0991', 'CVE-2009-0992']}.
    • The indirect_dependency_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-0981', 'CVE-2009-0991', 'CVE-2009-0992']}.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}]}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2007-5530', 'CVE-2008-1816', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2010-0851', 'CVE-2009-3415', 'CVE-2007-5514', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2006-2081', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2012-1675', 'CVE-2005-0701', 'CVE-2011-2238', 'CVE-2011-0804', 'CVE-2011-0822', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2007-6260', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2008-2587', 'CVE-2011-2301', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2005-3438', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2009-1997', 'CVE-2011-0882', 'CVE-2011-3511', 'CVE-2007-5897', 'CVE-2009-3411', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2007-5554', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2007-5511', 'CVE-2011-2257', 'CVE-2009-1996', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2003-0727', 'CVE-2011-2244', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2008-1817', 'CVE-2007-5510', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2005-0297', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2006-7141', 'CVE-2012-0534', 'CVE-2011-0831', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values discarded.
    • The direct_dependency_cves property was set to None.
    • The indirect_dependency_cves property was set to None.
  • 11.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2007-5530', 'CVE-2008-1816', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2010-0851', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2007-5514', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2011-0822', 'CVE-2012-1675', 'CVE-2011-0804', 'CVE-2011-2238', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2008-2587', 'CVE-2011-2301', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2011-0882', 'CVE-2009-1997', 'CVE-2011-3511', 'CVE-2009-3411', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2011-2257', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2011-2244', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2008-1817', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values added.
  • 08.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438', 'CVE-2008-6065']} values added.
    • The direct_dependency_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-2389', 'CVE-2012-1737', 'CVE-2012-3146', 'CVE-2014-4299', 'CVE-2015-0371', 'CVE-2014-4292', 'CVE-2009-2001', 'CVE-2014-4293', 'CVE-2014-6545', 'CVE-2014-6567', 'CVE-2012-3132', 'CVE-2014-2406', 'CVE-2009-1972', 'CVE-2014-4300', 'CVE-2006-2081', 'CVE-2014-6547', 'CVE-2014-4294', 'CVE-2009-1971', 'CVE-2010-0903', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2009-0972', 'CVE-2013-3774', 'CVE-2014-4297', 'CVE-2010-4413', 'CVE-2012-0511', 'CVE-2015-0483', 'CVE-2011-0806', 'CVE-2011-2231', 'CVE-2010-2412', 'CVE-2011-0799', 'CVE-2012-1675', 'CVE-2005-0701', 'CVE-2011-0804', 'CVE-2009-1995', 'CVE-2011-2238', 'CVE-2014-6542', 'CVE-2011-2232', 'CVE-2014-0377', 'CVE-2015-0370', 'CVE-2010-2419', 'CVE-2010-0911', 'CVE-2014-6560', 'CVE-2014-4290', 'CVE-2011-0879', 'CVE-2007-6260', 'CVE-2009-1966', 'CVE-2014-6455', 'CVE-2015-2599', 'CVE-2014-6453', 'CVE-2014-6514', 'CVE-2011-2301', 'CVE-2009-1970', 'CVE-2013-1554', 'CVE-2014-6563', 'CVE-2014-6546', 'CVE-2012-0082', 'CVE-2013-5858', 'CVE-2013-3771', 'CVE-2012-3220', 'CVE-2013-3826', 'CVE-2014-6541', 'CVE-2014-4291', 'CVE-2012-0527', 'CVE-2012-1751', 'CVE-2013-3789', 'CVE-2011-0881', 'CVE-2014-6477', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2015-0455', 'CVE-2009-1969', 'CVE-2011-2248', 'CVE-2010-0900', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2011-0882', 'CVE-2009-1997', 'CVE-2014-4296', 'CVE-2012-3134', 'CVE-2011-2322', 'CVE-2012-0525', 'CVE-2014-6454', 'CVE-2009-1020', 'CVE-2011-0880', 'CVE-2011-3511', 'CVE-2014-6467', 'CVE-2014-4289', 'CVE-2012-0512', 'CVE-2014-6538', 'CVE-2007-5897', 'CVE-2009-3411', 'CVE-2010-2407', 'CVE-2010-0867', 'CVE-2013-5771', 'CVE-2011-0848', 'CVE-2014-0378', 'CVE-2009-1973', 'CVE-2015-2629', 'CVE-2011-0832', 'CVE-2010-4421', 'CVE-2014-4245', 'CVE-2009-1019', 'CVE-2011-0792', 'CVE-2014-6578', 'CVE-2010-4423', 'CVE-2010-2411', 'CVE-2007-5554', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2010-3600', 'CVE-2015-0373', 'CVE-2007-5511', 'CVE-2010-0854', 'CVE-2011-0787', 'CVE-2013-5764', 'CVE-2011-0835', 'CVE-2011-2257', 'CVE-2009-1996', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2012-3151', 'CVE-2011-0805', 'CVE-2003-0727', 'CVE-2010-3590', 'CVE-2015-0457', 'CVE-2015-0468', 'CVE-2011-2244', 'CVE-2007-5510', 'CVE-2009-1967', 'CVE-2010-0071', 'CVE-2010-0902', 'CVE-2011-0838', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2014-2478', 'CVE-2010-0860', 'CVE-2012-0520', 'CVE-2013-3790', 'CVE-2014-4310', 'CVE-2010-0901', 'CVE-2014-4295', 'CVE-2011-2230', 'CVE-2005-0297', 'CVE-2013-3760', 'CVE-2006-7141', 'CVE-2012-1747', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2013-5853', 'CVE-2012-1745', 'CVE-2014-6537', 'CVE-2010-4420', 'CVE-2014-6544', 'CVE-2010-2415', 'CVE-2012-0528', 'CVE-2014-4298', 'CVE-2014-2408', 'CVE-2014-6452', 'CVE-2011-0793', 'CVE-2010-0866', 'CVE-2015-4740', 'CVE-2009-2000', 'CVE-2011-0875']}.
    • The indirect_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2010-2389', 'CVE-2014-4299', 'CVE-2015-0371', 'CVE-2014-4292', 'CVE-2009-2001', 'CVE-2014-4293', 'CVE-2014-6545', 'CVE-2014-6567', 'CVE-2014-2406', 'CVE-2009-1972', 'CVE-2014-4300', 'CVE-2014-6547', 'CVE-2014-4294', 'CVE-2009-1971', 'CVE-2010-0903', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2009-0972', 'CVE-2014-4297', 'CVE-2010-4413', 'CVE-2012-0511', 'CVE-2015-0483', 'CVE-2011-2231', 'CVE-2010-2412', 'CVE-2011-0799', 'CVE-2011-2238', 'CVE-2009-1995', 'CVE-2014-6542', 'CVE-2011-2232', 'CVE-2014-0377', 'CVE-2015-0370', 'CVE-2010-2419', 'CVE-2010-0911', 'CVE-2014-6560', 'CVE-2014-4290', 'CVE-2009-1966', 'CVE-2014-6455', 'CVE-2015-2599', 'CVE-2014-6453', 'CVE-2014-6514', 'CVE-2011-2301', 'CVE-2009-1970', 'CVE-2014-6563', 'CVE-2014-6546', 'CVE-2013-5858', 'CVE-2014-6541', 'CVE-2014-4291', 'CVE-2014-6477', 'CVE-2011-0881', 'CVE-2015-0455', 'CVE-2009-1969', 'CVE-2010-0900', 'CVE-2011-0882', 'CVE-2009-1997', 'CVE-2014-4296', 'CVE-2011-2322', 'CVE-2014-6454', 'CVE-2009-1020', 'CVE-2014-6467', 'CVE-2014-4289', 'CVE-2014-6538', 'CVE-2009-3411', 'CVE-2010-2407', 'CVE-2010-0867', 'CVE-2014-0378', 'CVE-2009-1973', 'CVE-2015-2629', 'CVE-2010-4421', 'CVE-2014-4245', 'CVE-2009-1019', 'CVE-2011-0792', 'CVE-2014-6578', 'CVE-2010-4423', 'CVE-2010-2411', 'CVE-2010-3600', 'CVE-2015-0373', 'CVE-2010-0854', 'CVE-2011-0787', 'CVE-2013-5764', 'CVE-2011-0805', 'CVE-2015-0457', 'CVE-2010-3590', 'CVE-2015-0468', 'CVE-2009-1967', 'CVE-2010-0071', 'CVE-2010-0902', 'CVE-2014-2478', 'CVE-2010-0860', 'CVE-2014-4310', 'CVE-2010-0901', 'CVE-2014-4295', 'CVE-2011-2230', 'CVE-2013-5853', 'CVE-2014-6537', 'CVE-2010-4420', 'CVE-2014-6544', 'CVE-2012-0528', 'CVE-2014-2408', 'CVE-2014-4298', 'CVE-2014-6452', 'CVE-2010-2415', 'CVE-2011-0793', 'CVE-2010-0866', 'CVE-2015-4740', 'CVE-2009-2000', 'CVE-2011-0875']} values added.
  • 07.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438', 'CVE-2008-6065']} values discarded.
  • 06.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2007-5530', 'CVE-2008-1816', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2010-0851', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2007-5514', 'CVE-2006-2081', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2007-3854', 'CVE-2011-0822', 'CVE-2012-1675', 'CVE-2011-0804', 'CVE-2005-0701', 'CVE-2011-2238', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2007-6260', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2008-2587', 'CVE-2011-2301', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2005-3438', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2011-0882', 'CVE-2009-1997', 'CVE-2011-3511', 'CVE-2007-5897', 'CVE-2009-3411', 'CVE-2008-6065', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2007-5554', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2007-5511', 'CVE-2011-2257', 'CVE-2009-1996', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2003-0727', 'CVE-2011-2244', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2008-1817', 'CVE-2007-5510', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2005-0297', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2006-7141', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values added.
    • The direct_dependency_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-0992', 'CVE-2009-0991', 'CVE-2009-0981']}.
    • The indirect_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-0806', 'CVE-2011-0835', 'CVE-2011-2257', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2011-2242', 'CVE-2012-1751', 'CVE-2012-1737', 'CVE-2011-2248', 'CVE-2012-3146', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2012-3151', 'CVE-2012-1675', 'CVE-2011-0804', 'CVE-2011-2244', 'CVE-2012-3134', 'CVE-2012-0525', 'CVE-2011-0880', 'CVE-2011-3511', 'CVE-2013-1538', 'CVE-2011-0838', 'CVE-2012-3132', 'CVE-2012-0512', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2011-0879', 'CVE-2013-3790', 'CVE-2013-5771', 'CVE-2011-0848', 'CVE-2012-0519', 'CVE-2013-3760', 'CVE-2011-0832', 'CVE-2012-1747', 'CVE-2009-0992', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2013-1554', 'CVE-2012-1745', 'CVE-2013-1534', 'CVE-2012-0082', 'CVE-2013-3771', 'CVE-2012-3220', 'CVE-2009-0981', 'CVE-2013-3826', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2013-3774', 'CVE-2009-0991', 'CVE-2012-0527', 'CVE-2013-3789', 'CVE-2013-3751', 'CVE-2011-2243']} values added.
  • 05.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2007-5530', 'CVE-2008-1816', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2010-0851', 'CVE-2009-3415', 'CVE-2007-5514', 'CVE-2007-2109', 'CVE-2012-3132', 'CVE-2006-2081', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2007-3854', 'CVE-2011-0822', 'CVE-2005-0701', 'CVE-2011-0804', 'CVE-2011-2238', 'CVE-2012-1675', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2007-6260', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2011-2301', 'CVE-2008-2587', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2011-0882', 'CVE-2009-1997', 'CVE-2011-3511', 'CVE-2007-5897', 'CVE-2009-3411', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2007-5554', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2007-5511', 'CVE-2011-2257', 'CVE-2009-1996', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2003-0727', 'CVE-2011-2244', 'CVE-2008-1817', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2008-0348', 'CVE-2007-5510', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2005-0297', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2006-7141', 'CVE-2012-0534', 'CVE-2011-0831', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values discarded.
    • The direct_dependency_cves property was set to {'_type': 'Set', 'elements': ['CVE-2006-2081', 'CVE-2007-6260', 'CVE-2007-5510', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2007-5554', 'CVE-2003-0727', 'CVE-2006-7141', 'CVE-2005-0701', 'CVE-2007-5511', 'CVE-2007-5897']}.
    • The indirect_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2006-2081', 'CVE-2007-6260', 'CVE-2007-5510', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2007-5554', 'CVE-2003-0727', 'CVE-2006-7141', 'CVE-2005-0701', 'CVE-2007-5511', 'CVE-2007-5897']} values added.
  • 04.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*']} values discarded.
    • The direct_dependency_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-0992', 'CVE-2009-0991', 'CVE-2009-0981']}.
    • The indirect_dependency_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-0992', 'CVE-2009-0991', 'CVE-2008-3973', 'CVE-2009-0981']}.
  • 03.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2007-5530', 'CVE-2008-1816', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2010-0851', 'CVE-2009-3415', 'CVE-2007-5514', 'CVE-2007-2109', 'CVE-2012-3132', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2007-3854', 'CVE-2011-0822', 'CVE-2011-2238', 'CVE-2011-0804', 'CVE-2012-1675', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2011-2301', 'CVE-2008-2587', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2011-0882', 'CVE-2009-1997', 'CVE-2011-3511', 'CVE-2009-3411', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2011-2257', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2011-2244', 'CVE-2008-1817', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2012-0534', 'CVE-2011-0831', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values added.
    • The direct_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
    • The indirect_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065', 'CVE-2013-1534', 'CVE-2011-2242', 'CVE-2013-1538', 'CVE-2012-0519', 'CVE-2013-3751', 'CVE-2011-2243']} values added.
  • 28.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2006-2081', 'CVE-2007-6260', 'CVE-2007-5510', 'CVE-2008-6065', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2007-5554', 'CVE-2003-0727', 'CVE-2006-7141', 'CVE-2005-0701', 'CVE-2007-5511', 'CVE-2007-5897']} values added.
    • The direct_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
    • The indirect_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-3973']} values added.
  • 27.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The indirect_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-1534', 'CVE-2011-2242', 'CVE-2013-1538', 'CVE-2012-0519', 'CVE-2013-3751', 'CVE-2011-2243']} values added.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': {'_type': 'Set', 'elements': ['CVE-2010-2389', 'CVE-2012-1737', 'CVE-2012-3146', 'CVE-2015-0371', 'CVE-2014-4299', 'CVE-2014-4292', 'CVE-2009-2001', 'CVE-2014-4293', 'CVE-2014-6545', 'CVE-2014-6567', 'CVE-2012-3132', 'CVE-2014-2406', 'CVE-2009-1972', 'CVE-2014-4300', 'CVE-2006-2081', 'CVE-2014-6547', 'CVE-2014-4294', 'CVE-2009-1971', 'CVE-2010-0903', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2009-0972', 'CVE-2013-3774', 'CVE-2014-4297', 'CVE-2010-4413', 'CVE-2012-0511', 'CVE-2015-0483', 'CVE-2011-0806', 'CVE-2010-2412', 'CVE-2011-2231', 'CVE-2011-0799', 'CVE-2012-1675', 'CVE-2005-0701', 'CVE-2011-0804', 'CVE-2009-1995', 'CVE-2011-2238', 'CVE-2014-6542', 'CVE-2011-2232', 'CVE-2014-0377', 'CVE-2015-0370', 'CVE-2010-2419', 'CVE-2010-0911', 'CVE-2014-6560', 'CVE-2014-4290', 'CVE-2011-0879', 'CVE-2007-6260', 'CVE-2009-1966', 'CVE-2014-6455', 'CVE-2015-2599', 'CVE-2014-6514', 'CVE-2014-6453', 'CVE-2011-2301', 'CVE-2009-1970', 'CVE-2014-6546', 'CVE-2014-6563', 'CVE-2013-1554', 'CVE-2012-0082', 'CVE-2013-5858', 'CVE-2013-3771', 'CVE-2012-3220', 'CVE-2013-3826', 'CVE-2014-6541', 'CVE-2014-4291', 'CVE-2012-0527', 'CVE-2014-6477', 'CVE-2012-1751', 'CVE-2011-0881', 'CVE-2013-3789', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2015-0455', 'CVE-2011-2248', 'CVE-2009-1969', 'CVE-2010-0900', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2011-0882', 'CVE-2009-1997', 'CVE-2012-3134', 'CVE-2014-4296', 'CVE-2011-2322', 'CVE-2012-0525', 'CVE-2014-6454', 'CVE-2009-1020', 'CVE-2011-0880', 'CVE-2011-3511', 'CVE-2014-6467', 'CVE-2014-4289', 'CVE-2012-0512', 'CVE-2014-6538', 'CVE-2007-5897', 'CVE-2009-3411', 'CVE-2010-2407', 'CVE-2010-0867', 'CVE-2008-6065', 'CVE-2013-5771', 'CVE-2014-0378', 'CVE-2009-1973', 'CVE-2011-0848', 'CVE-2015-2629', 'CVE-2011-0832', 'CVE-2010-4421', 'CVE-2014-4245', 'CVE-2009-1019', 'CVE-2011-0792', 'CVE-2014-6578', 'CVE-2010-4423', 'CVE-2010-2411', 'CVE-2007-5554', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2010-3600', 'CVE-2015-0373', 'CVE-2007-5511', 'CVE-2010-0854', 'CVE-2011-0787', 'CVE-2013-5764', 'CVE-2011-0835', 'CVE-2011-2257', 'CVE-2009-1996', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2012-3151', 'CVE-2011-0805', 'CVE-2015-0457', 'CVE-2010-3590', 'CVE-2003-0727', 'CVE-2015-0468', 'CVE-2011-2244', 'CVE-2007-5510', 'CVE-2009-1967', 'CVE-2010-0071', 'CVE-2010-0902', 'CVE-2011-0838', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2014-2478', 'CVE-2010-0860', 'CVE-2012-0520', 'CVE-2013-3790', 'CVE-2010-0901', 'CVE-2014-4310', 'CVE-2014-4295', 'CVE-2011-2230', 'CVE-2005-0297', 'CVE-2013-3760', 'CVE-2006-7141', 'CVE-2012-1747', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2013-5853', 'CVE-2012-1745', 'CVE-2014-6537', 'CVE-2010-4420', 'CVE-2014-6544', 'CVE-2010-2415', 'CVE-2014-4298', 'CVE-2014-2408', 'CVE-2012-0528', 'CVE-2014-6452', 'CVE-2011-0793', 'CVE-2010-0866', 'CVE-2015-4740', 'CVE-2009-2000', 'CVE-2011-0875']}, 'indirect_dependency_cves': {'_type': 'Set', 'elements': ['CVE-2010-2389', 'CVE-2012-1737', 'CVE-2012-3146', 'CVE-2015-0371', 'CVE-2014-4299', 'CVE-2014-4292', 'CVE-2009-2001', 'CVE-2014-4293', 'CVE-2014-6545', 'CVE-2014-6567', 'CVE-2012-3132', 'CVE-2014-2406', 'CVE-2009-1972', 'CVE-2014-4300', 'CVE-2006-2081', 'CVE-2014-6547', 'CVE-2014-4294', 'CVE-2009-1971', 'CVE-2010-0903', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2009-0972', 'CVE-2013-3774', 'CVE-2014-4297', 'CVE-2010-4413', 'CVE-2012-0511', 'CVE-2015-0483', 'CVE-2011-0806', 'CVE-2010-2412', 'CVE-2011-2231', 'CVE-2011-0799', 'CVE-2012-1675', 'CVE-2005-0701', 'CVE-2011-0804', 'CVE-2009-1995', 'CVE-2011-2238', 'CVE-2014-6542', 'CVE-2011-2232', 'CVE-2014-0377', 'CVE-2015-0370', 'CVE-2010-2419', 'CVE-2010-0911', 'CVE-2014-6560', 'CVE-2014-4290', 'CVE-2011-0879', 'CVE-2007-6260', 'CVE-2009-1966', 'CVE-2014-6455', 'CVE-2015-2599', 'CVE-2014-6514', 'CVE-2014-6453', 'CVE-2011-2301', 'CVE-2009-1970', 'CVE-2014-6546', 'CVE-2014-6563', 'CVE-2013-1554', 'CVE-2012-0082', 'CVE-2013-5858', 'CVE-2013-3771', 'CVE-2012-3220', 'CVE-2013-3826', 'CVE-2014-6541', 'CVE-2014-4291', 'CVE-2012-0527', 'CVE-2014-6477', 'CVE-2012-1751', 'CVE-2011-0881', 'CVE-2013-3789', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2015-0455', 'CVE-2011-2248', 'CVE-2009-1969', 'CVE-2010-0900', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2011-0882', 'CVE-2009-1997', 'CVE-2012-3134', 'CVE-2014-4296', 'CVE-2011-2322', 'CVE-2012-0525', 'CVE-2014-6454', 'CVE-2009-1020', 'CVE-2011-0880', 'CVE-2011-3511', 'CVE-2014-6467', 'CVE-2014-4289', 'CVE-2012-0512', 'CVE-2014-6538', 'CVE-2007-5897', 'CVE-2009-3411', 'CVE-2010-2407', 'CVE-2010-0867', 'CVE-2008-6065', 'CVE-2013-5771', 'CVE-2014-0378', 'CVE-2009-1973', 'CVE-2011-0848', 'CVE-2015-2629', 'CVE-2011-0832', 'CVE-2010-4421', 'CVE-2014-4245', 'CVE-2009-1019', 'CVE-2011-0792', 'CVE-2014-6578', 'CVE-2010-4423', 'CVE-2010-2411', 'CVE-2007-5554', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2010-3600', 'CVE-2015-0373', 'CVE-2007-5511', 'CVE-2010-0854', 'CVE-2011-0787', 'CVE-2013-5764', 'CVE-2011-0835', 'CVE-2011-2257', 'CVE-2009-1996', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2012-3151', 'CVE-2011-0805', 'CVE-2015-0457', 'CVE-2010-3590', 'CVE-2003-0727', 'CVE-2015-0468', 'CVE-2011-2244', 'CVE-2007-5510', 'CVE-2009-1967', 'CVE-2010-0071', 'CVE-2010-0902', 'CVE-2011-0838', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2014-2478', 'CVE-2010-0860', 'CVE-2012-0520', 'CVE-2013-3790', 'CVE-2010-0901', 'CVE-2014-4310', 'CVE-2014-4295', 'CVE-2011-2230', 'CVE-2005-0297', 'CVE-2013-3760', 'CVE-2006-7141', 'CVE-2012-1747', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2013-5853', 'CVE-2012-1745', 'CVE-2014-6537', 'CVE-2010-4420', 'CVE-2014-6544', 'CVE-2010-2415', 'CVE-2014-4298', 'CVE-2014-2408', 'CVE-2012-0528', 'CVE-2014-6452', 'CVE-2011-0793', 'CVE-2010-0866', 'CVE-2015-4740', 'CVE-2009-2000', 'CVE-2011-0875']}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2007-5530', 'CVE-2008-1816', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2010-0851', 'CVE-2007-5514', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2006-2081', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2007-3854', 'CVE-2011-0822', 'CVE-2012-1675', 'CVE-2011-2238', 'CVE-2005-0701', 'CVE-2011-0804', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2007-6260', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2008-2587', 'CVE-2011-2301', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2005-3438', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2011-0882', 'CVE-2009-1997', 'CVE-2011-3511', 'CVE-2007-5897', 'CVE-2009-3411', 'CVE-2008-6065', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2007-5554', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2007-5511', 'CVE-2011-2257', 'CVE-2009-1996', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2003-0727', 'CVE-2011-2244', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2008-1817', 'CVE-2007-5510', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2005-0297', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2006-7141', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values discarded.
  • 23.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3854', 'CVE-2005-3438']} values added.
  • 22.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3854', 'CVE-2005-3438']} values discarded.
  • 21.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*']} values discarded.
  • 20.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 17.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values added.
  • 16.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2008-1816', 'CVE-2007-5530', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2010-0851', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2007-5514', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2007-3854', 'CVE-2011-0822', 'CVE-2012-1675', 'CVE-2011-0804', 'CVE-2011-2238', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2008-2587', 'CVE-2011-2301', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2011-0882', 'CVE-2009-1997', 'CVE-2011-3511', 'CVE-2009-3411', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2011-2257', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2011-2244', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2008-1817', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2012-0534', 'CVE-2011-0831', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values added.
  • 15.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 13.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 10.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3854', 'CVE-2005-3438']} values added.
  • 09.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 08.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values added.
  • 07.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3854', 'CVE-2008-6065']} values added.
  • 06.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2008-1816', 'CVE-2007-5530', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2010-0851', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2007-5514', 'CVE-2006-2081', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2011-0822', 'CVE-2012-1675', 'CVE-2011-0804', 'CVE-2005-0701', 'CVE-2011-2238', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2007-6260', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2008-2587', 'CVE-2011-2301', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2011-0882', 'CVE-2009-1997', 'CVE-2011-3511', 'CVE-2007-5897', 'CVE-2009-3411', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2007-5554', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2007-5511', 'CVE-2011-2257', 'CVE-2009-1996', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2003-0727', 'CVE-2011-2244', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2008-1817', 'CVE-2007-5510', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2005-0297', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2006-7141', 'CVE-2012-0534', 'CVE-2011-0831', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values added.
  • 03.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2008-1816', 'CVE-2007-5530', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2010-0851', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2007-5514', 'CVE-2006-2081', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2007-3854', 'CVE-2011-0822', 'CVE-2012-1675', 'CVE-2011-0804', 'CVE-2005-0701', 'CVE-2011-2238', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2007-6260', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2008-2587', 'CVE-2011-2301', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2005-3438', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2011-0882', 'CVE-2009-1997', 'CVE-2011-3511', 'CVE-2007-5897', 'CVE-2009-3411', 'CVE-2008-6065', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2007-5554', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2007-5511', 'CVE-2011-2257', 'CVE-2009-1996', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2003-0727', 'CVE-2011-2244', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2008-1817', 'CVE-2007-5510', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2005-0297', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2006-7141', 'CVE-2012-0534', 'CVE-2011-0831', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values discarded.
  • 31.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3854', 'CVE-2005-3438']} values added.
  • 30.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2007-5530', 'CVE-2008-1816', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2010-0851', 'CVE-2009-3415', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2007-5514', 'CVE-2006-2081', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2012-1675', 'CVE-2005-0701', 'CVE-2011-0822', 'CVE-2011-0804', 'CVE-2011-2238', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2007-6260', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2008-2587', 'CVE-2011-2301', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2009-1997', 'CVE-2011-0882', 'CVE-2011-3511', 'CVE-2007-5897', 'CVE-2009-3411', 'CVE-2008-6065', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2007-5554', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2007-5511', 'CVE-2011-2257', 'CVE-2009-1996', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2003-0727', 'CVE-2011-2244', 'CVE-2008-1817', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2007-5510', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2005-0297', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2006-7141', 'CVE-2012-0534', 'CVE-2011-0831', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*']} values discarded.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2008-1814']}.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2007-5515', 'CVE-2009-1996', 'CVE-2008-1816', 'CVE-2008-0344', 'CVE-2007-5530', 'CVE-2007-3854', 'CVE-2008-0346', 'CVE-2003-0727', 'CVE-2008-2608', 'CVE-2005-0701', 'CVE-2007-5505', 'CVE-2009-1997', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2008-1817', 'CVE-2007-5510', 'CVE-2008-0348', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2007-5514', 'CVE-2007-2109', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2009-3411', 'CVE-2007-3856', 'CVE-2008-2600', 'CVE-2007-3855', 'CVE-2007-6260', 'CVE-2007-5507', 'CVE-2008-1814', 'CVE-2008-0340', 'CVE-2005-0297', 'CVE-2007-0269', 'CVE-2007-0275', 'CVE-2009-0987', 'CVE-2008-0339', 'CVE-2007-5506', 'CVE-2006-7141', 'CVE-2009-1971', 'CVE-2009-3414', 'CVE-2008-2587', 'CVE-2008-0347', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2007-5531', 'CVE-2005-3438', 'CVE-2008-2591', 'CVE-2008-0349', 'CVE-2007-0273', 'CVE-2007-5554', 'CVE-2009-0972', 'CVE-2009-3413', 'CVE-2007-5511', 'CVE-2007-5512']} values discarded.
  • 27.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 26.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*']} values discarded.
  • 25.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2008-1816', 'CVE-2007-5530', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2010-0851', 'CVE-2009-3415', 'CVE-2007-5514', 'CVE-2007-2109', 'CVE-2012-3132', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2007-3854', 'CVE-2012-1675', 'CVE-2011-2238', 'CVE-2011-0822', 'CVE-2011-0804', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2011-2301', 'CVE-2008-2587', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2009-1997', 'CVE-2011-0882', 'CVE-2011-3511', 'CVE-2009-3411', 'CVE-2008-6065', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2011-2257', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2011-2244', 'CVE-2011-0830', 'CVE-2008-1817', 'CVE-2011-0811', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values added.
  • 20.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2006-2081', 'CVE-2007-6260', 'CVE-2007-5510', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2005-0297', 'CVE-2007-5554', 'CVE-2003-0727', 'CVE-2006-7141', 'CVE-2005-0701', 'CVE-2007-5511', 'CVE-2007-5897']} values added.
  • 19.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2008-1816', 'CVE-2007-5530', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2010-0851', 'CVE-2009-3415', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2007-5514', 'CVE-2006-2081', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2012-1675', 'CVE-2005-0701', 'CVE-2011-2238', 'CVE-2011-0804', 'CVE-2011-0822', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2007-6260', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2011-2301', 'CVE-2008-2587', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2005-3438', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2011-0882', 'CVE-2009-1997', 'CVE-2011-3511', 'CVE-2007-5897', 'CVE-2009-3411', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2007-5554', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2007-5511', 'CVE-2011-2257', 'CVE-2009-1996', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2003-0727', 'CVE-2011-2244', 'CVE-2008-1817', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2007-5510', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2005-0297', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2006-7141', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values discarded.
  • 17.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3854']} values discarded.
  • 16.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*']} values added.
  • 14.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3854']} values added.
  • 13.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438', 'CVE-2008-6065']} values added.
  • 12.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2008-1816', 'CVE-2007-5530', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2010-0851', 'CVE-2009-3415', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2007-5514', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2012-1675', 'CVE-2011-2238', 'CVE-2011-0804', 'CVE-2011-0822', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2011-2301', 'CVE-2008-2587', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2011-0882', 'CVE-2009-1997', 'CVE-2011-3511', 'CVE-2009-3411', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2011-2257', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2011-2244', 'CVE-2008-1817', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values added.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438', 'CVE-2008-6065']} values added.
  • 09.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3854']} values added.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0579-2009']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0579-2009']}, 'directly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-06-0020', 'BSI-DSZ-CC-0257-2004']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-06-0020', 'BSI-DSZ-CC-0257-2004']}}, 'report_references': {'_type': 'References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0579-2009', 'BSI-DSZ-CC-0578-2009', 'BSI-DSZ-CC-0588-2009']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0579-2009', 'BSI-DSZ-CC-0588-2009', 'BSI-DSZ-CC-0765-2012', 'BSI-DSZ-CC-0766-2012', 'BSI-DSZ-CC-0578-2009']}, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438', 'CVE-2008-6065']} values added.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 04.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*']} values added.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2008-1816', 'CVE-2007-5530', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2010-0851', 'CVE-2007-5514', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2007-3854', 'CVE-2011-0822', 'CVE-2011-2238', 'CVE-2012-1675', 'CVE-2011-0804', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2008-2587', 'CVE-2011-2301', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2009-1997', 'CVE-2011-0882', 'CVE-2011-3511', 'CVE-2009-3411', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2011-2257', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2011-2244', 'CVE-2008-1817', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values added.
  • 27.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values added.
  • 26.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2008-1816', 'CVE-2007-5530', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2010-0851', 'CVE-2007-5514', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2011-0822', 'CVE-2011-2238', 'CVE-2012-1675', 'CVE-2011-0804', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2008-2587', 'CVE-2011-2301', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2009-1997', 'CVE-2011-0882', 'CVE-2011-3511', 'CVE-2009-3411', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2011-2257', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2011-2244', 'CVE-2008-1817', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values added.
  • 25.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2006-2081', 'CVE-2007-6260', 'CVE-2007-5510', 'CVE-2008-6065', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2005-0297', 'CVE-2007-5554', 'CVE-2003-0727', 'CVE-2006-7141', 'CVE-2005-0701', 'CVE-2007-5511', 'CVE-2007-5897']} values added.
  • 24.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2008-1816', 'CVE-2007-5530', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2010-0851', 'CVE-2007-5514', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2006-2081', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2011-0822', 'CVE-2005-0701', 'CVE-2011-2238', 'CVE-2012-1675', 'CVE-2011-0804', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2007-6260', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2008-2587', 'CVE-2011-2301', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2009-1997', 'CVE-2011-0882', 'CVE-2011-3511', 'CVE-2007-5897', 'CVE-2009-3411', 'CVE-2008-6065', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2007-5554', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2007-5511', 'CVE-2011-2257', 'CVE-2009-1996', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2003-0727', 'CVE-2011-2244', 'CVE-2008-1817', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2007-5510', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2005-0297', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2006-7141', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values discarded.
  • 20.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2007-5530', 'CVE-2008-1816', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2010-0851', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2007-5514', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2011-0822', 'CVE-2011-2238', 'CVE-2012-1675', 'CVE-2011-0804', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2011-2301', 'CVE-2008-2587', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2009-1997', 'CVE-2011-0882', 'CVE-2011-3511', 'CVE-2009-3411', 'CVE-2008-6065', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2011-2257', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2011-2244', 'CVE-2008-1817', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values added.
  • 19.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2007-5530', 'CVE-2008-1816', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2010-0851', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2007-5514', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2011-0822', 'CVE-2011-2238', 'CVE-2012-1675', 'CVE-2011-0804', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2011-2301', 'CVE-2008-2587', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2009-1997', 'CVE-2011-0882', 'CVE-2011-3511', 'CVE-2009-3411', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2011-2257', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2011-2244', 'CVE-2008-1817', 'CVE-2011-0830', 'CVE-2011-0811', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values discarded.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['10.2.0.3']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database:10.2.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values added.
    • The directly_affected_by property was set to {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0579-2009', 'BSI-DSZ-CC-0578-2009', 'BSI-DSZ-CC-0588-2009']}.
  • 17.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*'], [2, 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2007-5530', 'CVE-2008-1816', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2010-0851', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2007-5514', 'CVE-2006-2081', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2007-3854', 'CVE-2012-1675', 'CVE-2005-0701', 'CVE-2011-0804', 'CVE-2011-2238', 'CVE-2011-0822', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2007-6260', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2011-2301', 'CVE-2008-2587', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2009-1997', 'CVE-2011-0882', 'CVE-2011-3511', 'CVE-2007-5897', 'CVE-2009-3411', 'CVE-2008-6065', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2007-5554', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2007-5511', 'CVE-2011-2257', 'CVE-2009-1996', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2003-0727', 'CVE-2011-2244', 'CVE-2008-1817', 'CVE-2011-0811', 'CVE-2011-0830', 'CVE-2008-0348', 'CVE-2007-5510', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2005-0297', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2006-7141', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values added.
  • 16.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2006-2081', 'CVE-2007-6260', 'CVE-2008-6065', 'CVE-2007-5510', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2007-5554', 'CVE-2003-0727', 'CVE-2006-7141', 'CVE-2005-0701', 'CVE-2007-5511', 'CVE-2007-5897']} values discarded.
  • 13.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2007-5530', 'CVE-2008-1816', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2010-0851', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2007-5514', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2007-3854', 'CVE-2012-1675', 'CVE-2011-2238', 'CVE-2011-0804', 'CVE-2011-0822', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2011-2301', 'CVE-2008-2587', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2005-3438', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2009-1997', 'CVE-2011-0882', 'CVE-2011-3511', 'CVE-2009-3411', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2011-2257', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2011-2244', 'CVE-2008-1817', 'CVE-2011-0811', 'CVE-2011-0830', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2011-0831', 'CVE-2012-0534', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values discarded.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*'], [2, 'cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*'], [3, 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values added.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*'], [2, 'cpe:2.3:a:oracle:database:10.2.0.3:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 10.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values discarded.
  • 09.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*'], [2, 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2007-5530', 'CVE-2008-1816', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2010-0851', 'CVE-2007-5514', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2006-2081', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2007-3854', 'CVE-2011-0822', 'CVE-2005-0701', 'CVE-2011-0804', 'CVE-2012-1675', 'CVE-2011-2238', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2007-6260', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2008-2587', 'CVE-2011-2301', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2005-3438', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2009-1997', 'CVE-2011-0882', 'CVE-2011-3511', 'CVE-2007-5897', 'CVE-2009-3411', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2007-5554', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2007-5511', 'CVE-2011-2257', 'CVE-2009-1996', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2003-0727', 'CVE-2011-2244', 'CVE-2011-0830', 'CVE-2008-1817', 'CVE-2011-0811', 'CVE-2008-0348', 'CVE-2007-5510', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2005-0297', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2006-7141', 'CVE-2012-0534', 'CVE-2011-0831', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values added.
  • 06.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2007-5530', 'CVE-2008-1816', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2009-3415', 'CVE-2010-0851', 'CVE-2007-5514', 'CVE-2012-3132', 'CVE-2007-2109', 'CVE-2006-2081', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2007-3854', 'CVE-2011-0822', 'CVE-2005-0701', 'CVE-2011-0804', 'CVE-2012-1675', 'CVE-2011-2238', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2007-6260', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2008-2587', 'CVE-2011-2301', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2005-3438', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2009-1997', 'CVE-2011-0882', 'CVE-2011-3511', 'CVE-2007-5897', 'CVE-2009-3411', 'CVE-2008-6065', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2007-5554', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2007-5511', 'CVE-2011-2257', 'CVE-2009-1996', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2003-0727', 'CVE-2011-2244', 'CVE-2011-0830', 'CVE-2008-1817', 'CVE-2011-0811', 'CVE-2008-0348', 'CVE-2007-5510', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2005-0297', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2006-7141', 'CVE-2012-0534', 'CVE-2011-0831', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values discarded.
  • 05.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*']] values inserted.
  • 04.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[3, 'cpe:2.3:a:oracle:database_server:10.2:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*'], [2, 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3854']} values added.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*'], [2, 'cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values added.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:10.2.0.3:r2:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2112', 'CVE-2010-2389', 'CVE-2007-5530', 'CVE-2008-1816', 'CVE-2012-3146', 'CVE-2008-2608', 'CVE-2007-5505', 'CVE-2007-5508', 'CVE-2007-3858', 'CVE-2010-2391', 'CVE-2007-3853', 'CVE-2009-1021', 'CVE-2010-0851', 'CVE-2009-3415', 'CVE-2012-3132', 'CVE-2007-5514', 'CVE-2007-2109', 'CVE-2008-2600', 'CVE-2007-5507', 'CVE-2008-0340', 'CVE-2009-1971', 'CVE-2011-0816', 'CVE-2011-2239', 'CVE-2008-1813', 'CVE-2009-3410', 'CVE-2012-0510', 'CVE-2007-5531', 'CVE-2008-0349', 'CVE-2010-0852', 'CVE-2009-0972', 'CVE-2007-0275', 'CVE-2007-5512', 'CVE-2010-2390', 'CVE-2007-5515', 'CVE-2008-0344', 'CVE-2011-2231', 'CVE-2007-3854', 'CVE-2011-0822', 'CVE-2012-1675', 'CVE-2011-2238', 'CVE-2011-0804', 'CVE-2011-2232', 'CVE-2008-1819', 'CVE-2008-0342', 'CVE-2011-0879', 'CVE-2011-0877', 'CVE-2007-0269', 'CVE-2009-3414', 'CVE-2011-2301', 'CVE-2008-2587', 'CVE-2008-0347', 'CVE-2012-0082', 'CVE-2008-2591', 'CVE-2012-3220', 'CVE-2009-3413', 'CVE-2012-0527', 'CVE-2011-0881', 'CVE-2012-0526', 'CVE-2012-0552', 'CVE-2011-0876', 'CVE-2011-3512', 'CVE-2009-1997', 'CVE-2011-0882', 'CVE-2011-3511', 'CVE-2009-3411', 'CVE-2007-3855', 'CVE-2011-0848', 'CVE-2009-0987', 'CVE-2007-5506', 'CVE-2010-4421', 'CVE-2010-2411', 'CVE-2007-0273', 'CVE-2011-0870', 'CVE-2011-0785', 'CVE-2011-2257', 'CVE-2012-3137', 'CVE-2011-2253', 'CVE-2008-0346', 'CVE-2011-2244', 'CVE-2008-1817', 'CVE-2011-0811', 'CVE-2011-0830', 'CVE-2008-0348', 'CVE-2008-0343', 'CVE-2008-0345', 'CVE-2012-0072', 'CVE-2012-1746', 'CVE-2012-0520', 'CVE-2007-3856', 'CVE-2011-0852', 'CVE-2011-2230', 'CVE-2008-0339', 'CVE-2012-1747', 'CVE-2012-0534', 'CVE-2011-0831', 'CVE-2012-1745', 'CVE-2010-4420', 'CVE-2012-0528', 'CVE-2011-0793']} values added.
  • 30.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3438']} values added.
  • 29.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3854']} values discarded.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Oracle Database 10g Release 2 (10.2.0.3) Enterprise Edition, Standard Edition and Standard Edition 1 with Critical Patch Update July 2007 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Databases",
  "cert_link": null,
  "dgst": "502645d74f607b06",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0403-2008",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10.2.0.3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0578-2009",
          "BSI-DSZ-CC-0579-2009",
          "BSI-DSZ-CC-0588-2009"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0578-2009",
          "BSI-DSZ-CC-0766-2012",
          "BSI-DSZ-CC-0579-2009",
          "BSI-DSZ-CC-0765-2012",
          "BSI-DSZ-CC-0588-2009"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "CRP250",
          "BSI-DSZ-CC-0579-2009"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "CCEVS-VR-0020-2006",
          "BSI-DSZ-CC-0257-2004"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "CRP250",
          "BSI-DSZ-CC-0579-2009"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "CCEVS-VR-0020-2006",
          "BSI-DSZ-CC-0257-2004"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Oracle Corporation",
  "manufacturer_web": "https://www.oracle.com",
  "name": "Oracle Database 10g Release 2 (10.2.0.3) Enterprise Edition, Standard Edition and Standard Edition 1 with Critical Patch Update July 2007",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2008-01-24",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "20080306_0403a.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0403-2008",
        "cert_item": "Oracle Database 10g Release 2 (10.2.0.3) Enterprise Edition, Standard Edition and Standard Edition 1 with Critical Patch Update July 2007",
        "cert_lab": "BSI",
        "developer": "Oracle Corporation Certification Report V1.0 ZS-01-01-F-326 V4.01 BSI -",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0403": 1,
          "BSI-DSZ-CC-0403-2008": 18
        }
      },
      "cc_claims": {
        "OE": {
          "OE.CLIENT_AP": 1,
          "OE.COM_PROT": 1,
          "OE.DIR_CONTROL": 1,
          "OE.USERS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT": 2,
          "ACM_CAP": 2,
          "ACM_SCP": 2
        },
        "ADO": {
          "ADO_DEL": 2,
          "ADO_IGS": 2
        },
        "ADV": {
          "ADV_FSP": 2,
          "ADV_HLD": 2,
          "ADV_IMP": 2,
          "ADV_INT": 2,
          "ADV_LLD": 2,
          "ADV_RCR": 2,
          "ADV_SPM": 2
        },
        "AGD": {
          "AGD_ADM": 2,
          "AGD_USR": 2
        },
        "ALC": {
          "ALC_DVS": 2,
          "ALC_FLR": 3,
          "ALC_FLR.3": 4,
          "ALC_LCD": 1,
          "ALC_TAT": 2
        },
        "APE": {
          "APE_DES": 1,
          "APE_ENV": 1,
          "APE_INT": 1,
          "APE_OBJ": 1,
          "APE_REQ": 1,
          "APE_SRE": 1
        },
        "ASE": {
          "ASE_DES": 1,
          "ASE_ENV": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_PPC": 1,
          "ASE_REQ": 1,
          "ASE_SRE": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 2,
          "ATE_DPT": 2,
          "ATE_FUN": 2,
          "ATE_IND": 2
        },
        "AVA": {
          "AVA_CCA": 2,
          "AVA_MSU": 2,
          "AVA_SOF": 3,
          "AVA_VLA": 3,
          "AVA_VLA.2": 1,
          "AVA_VLA.3": 1,
          "AVA_VLA.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 4": 5,
          "EAL 4 augmented": 3,
          "EAL 7": 1,
          "EAL1": 5,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 6,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "Technical Report BSI-DSZ-CC-0403, Release 2, 2007-11-21, atsec information security GmbH (confidential document) [8] U.S. Government Protection Profile for Database Management Systems in Basic Robustness": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 34": 1
        },
        "ISO": {
          "ISO/IEC 15408:2005": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1,
          "BSI 7149": 1
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/Company": "BSI, Postfach 200363, 53133 Bonn",
      "/CreationDate": "D:20080207100955+01\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 8.1 f\u00fcr Word",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Oracle Database 10g Release 2 (10.2.0.3) Enterprise Edition, Standard Edition, Oracle Corporation\"",
      "/ModDate": "D:20080207104813+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.1.0 (Windows)",
      "/SourceModified": "D:20080207084400",
      "/Subject": "Certification Report ",
      "/Title": "Certification Report BSI-DSZ-CC-403-2008",
      "pdf_file_size_bytes": 306747,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 36
    },
    "st_filename": "20080306_0403b.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0257-2004": 1
        },
        "US": {
          "CCEVS-VR-06-0020": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CLIENT_AP": 2,
          "A.COM_PROT": 3,
          "A.DIR_MGMT": 2,
          "A.DIR_PROT": 4,
          "A.MIDTIER": 4
        },
        "O": {
          "O.AUDIT_PROT": 1,
          "O.AUDIT_PROTECT": 1,
          "O.AUDIT_PROTECTION": 4,
          "O.AUDIT_REVIEW": 5,
          "O.PART_SELF_P": 1,
          "O.RE-": 1,
          "O.RESOURCE": 4
        },
        "OE": {
          "OE.CLIENT": 1,
          "OE.CLIENT_AP": 2,
          "OE.COMPROT": 1,
          "OE.COM_PROT": 5,
          "OE.DIR_CONTROL": 8,
          "OE.NO_EVIL": 1
        },
        "T": {
          "T.AUDIT_COMPROMISE": 3,
          "T.RESOURCE": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 1,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 1,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_FLR": 2,
          "ALC_FLR.3": 11,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 1,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 12,
          "EAL4 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 4,
          "FAU_GEN.1": 3,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN_EXP": 1,
          "FAU_GEN_EXP.2": 3,
          "FAU_GEN_EXP.2.1": 1,
          "FAU_SAR.1": 10,
          "FAU_SAR.1.1": 3,
          "FAU_SAR.1.2": 2,
          "FAU_SAR.3": 8,
          "FAU_SAR.3.1": 2,
          "FAU_SEL": 2,
          "FAU_SEL.1": 2,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 3,
          "FAU_STG.1.2": 2,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 3
        },
        "FDP": {
          "FDP_ACC.1": 5,
          "FDP_ACC.1.1": 3,
          "FDP_ACF": 2,
          "FDP_ACF.1": 12,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 1,
          "FDP_MSA.3": 1,
          "FDP_RIP.1": 2,
          "FDP_RIP.1.1": 3
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_ATD.1": 2,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.1": 10,
          "FIA_SOS.1.1": 3,
          "FIA_UAU.1": 11,
          "FIA_UAU.1.1": 4,
          "FIA_UAU.1.2": 2,
          "FIA_UAU.2": 2,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 13,
          "FIA_UID.1.1": 3,
          "FIA_UID.1.2": 3,
          "FIA_UID.2": 2,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 2,
          "FIA_USB.1.2": 2,
          "FIA_USB.1.3": 2
        },
        "FMT": {
          "FMT_MOF.1": 3,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 7,
          "FMT_MSA.1.1": 6,
          "FMT_MSA.3": 3,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MSA_EXP": 1,
          "FMT_MSA_EXP.3": 2,
          "FMT_MTD.1": 13,
          "FMT_MTD.1.1": 2,
          "FMT_REV.1": 4,
          "FMT_REV.1.1": 4,
          "FMT_REV.1.2": 6,
          "FMT_RVM.1": 1,
          "FMT_SMF.1": 11,
          "FMT_SMF.1.1": 2,
          "FMT_SMR": 1,
          "FMT_SMR.1": 9,
          "FMT_SMR.1.1": 2,
          "FMT_SMR.1.2": 2
        },
        "FPT": {
          "FPT_RVM.1": 6,
          "FPT_RVM.1.1": 2,
          "FPT_SEP_EXP.1": 6,
          "FPT_TRC_EXP.1": 2
        },
        "FRU": {
          "FRU_RSA.1": 7,
          "FRU_RSA.1.1": 2
        },
        "FTA": {
          "FTA_MCS": 1,
          "FTA_MCS.1": 2,
          "FTA_MCS.1.1": 3,
          "FTA_MCS.1.2": 2,
          "FTA_TAH_EXP.1": 2,
          "FTA_TAH_EXP.1.1": 1,
          "FTA_TAH_EXP.1.2": 1,
          "FTA_TSE.1": 2,
          "FTA_TSE.1.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "Reverse engineering": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 46-3": 1,
          "FIPS PUB 81": 1,
          "FIPS46-3": 2,
          "FIPS81": 2
        },
        "ISO": {
          "ISO/IEC 9075:1992": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "AMD": {
          "SEV": 8
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "helmut_user",
      "/CreationDate": "D:20071211160955Z",
      "/Creator": "FrameMaker 7.2",
      "/ModDate": "D:20071211160955Z",
      "/Producer": "Acrobat Distiller 8.1.0 (Windows)",
      "/Title": "st.book",
      "pdf_file_size_bytes": 362528,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 86
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/20080306_0403a.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/20080306_0403b.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ba4e9f51823b380ef3269742c6000760335a30587f2b2eb8e5d1d586a7461691",
      "txt_hash": "af7cd7dabf017bf550577a3030a17c7d0126f325d08ec48a9069f5daf9aca060"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c90d86b1e5badfe256dabc339f0546762db24db6df3107f937260b4f31a2db5b",
      "txt_hash": "2ca9fa2a04f286b7373a4eb61741de8a99273f688880919a7919fdfd26e7c37e"
    }
  },
  "status": "archived"
}