SuSE Linux Enterprise Server Version 9 with certification-sles-ibm-eal4 package

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 09.03.2005
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer SUSE Linux Products Gmbh
Category Operating Systems
Security level EAL4+, ALC_FLR.3

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0256-2005

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH, SSL

Security level
EAL4, EAL 1, EAL 7, EAL 4, EAL4+, EAL1, EAL3, EAL5, EAL7, EAL2, EAL6, EAL4 augmented
Claims
T.UAUSER, T.UAACCESS, T.COMPROT, A.LOCATE, A.PROTECT, A.MANAGE, A.NO_EVIL_ADMIN, A.COOP, A.UTRAIN, A.UTRUST, A.NET_COMP, A.PEER, A.CONNECT, OE.ADMIN, OE.CREDEN, OE.INSTALL, OE.PHYSICAL, OE.INFO_PROTECT, OE.MAINTENANCE, OE.RECOVER, OE.SOFTWARE_IN, OE.SERIAL_LOGIN, OE.HW_SEP
Security Assurance Requirements (SAR)
ACM_CAP.4, ACM_SCP.2, ACM_AUT.1, ACM_AUT, ACM_CAP, ACM_SCP, ADO_DEL.2, ADO_IGS.1, ADO_DEL, ADO_IGS, ADV_FSP.2, ADV_HLD.2, ADV_LLD.1, ADV_IMP.1, ADV_SPM.1, ADV_RCR.1, ADV_FSP, ADV_HLD, ADV_IMP, ADV_INT, ADV_LLD, ADV_RCR, ADV_SPM, AGD_ADM.1, AGD_USR.1, AGD_ADM, AGD_USR, ALC_FLR.3, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ALC_DVS, ALC_FLR, ALC_LCD, ALC_TAT, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_MSU.2, AVA_SOF.1, AVA_VLA.3, AVA_CCA, AVA_MSU, AVA_SOF, AVA_VLA, AVA_VLA.2, AVA_VLA.4, ASE_DES.1, ASE_ENV.1, ASE_INT.1, ASE_OBJ.1, ASE_PPC.1, ASE_REQ.1, ASE_SRE.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.2, FDP_UCT.1, FDP_UIT.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.7, FIA_USB.1, FIA_UAU.2, FIA_UID.2, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_REV.1, FMT_SMR.1, FMT_SMF, FMT_MSA.2, FPT_AMT.1, FPT_RVM.1, FPT_SEP.1, FPT_STM.1, FTP_ITC.1
Certificates
BSI-DSZ-CC-0256-2005, BSI-DSZ-CC-0234-2004, BSI-DSZ-CC-0256
Evaluation facilities
atsec
Certification process
9] Evaluation Technical Report BSI-DSZ-CC-0256, 1.4, 2005-02-10, atsec Information Security GmbH (confidential document) [10] Controlled Access Protection Profile (CAPP), Version 1.d National Security Agency, 1999-10-08

Side-channel analysis
malfunction
Certification process
9] Evaluation Technical Report BSI-DSZ-CC-0256, 1.4, 2005-02-10, atsec Information Security GmbH (confidential document) [10] Controlled Access Protection Profile (CAPP), Version 1.d National Security Agency, 1999-10-08

Standards
AIS 32, AIS32, AIS 20, AIS33, ISO/IEC 15408:1999
Technical reports
BSI 7125, BSI 7148, BSI 7149

File metadata

Title: Certification report BSI-DSZ-CC-0256-2005
Subject: Common Criteria Certification
Keywords: CC, certification, Novell, SUSE, Linux, IBM
Author: German Federal Office for Information Security / BSI
Creation date: D:20050311105958
Modification date: D:20050311121731+01'00'
Pages: 49
Creator: Microsoft Word - 0256_Report_CC_engl_draft10.doc
Producer: Acrobat PDFWriter 4.0 für Windows NT

Frontpage

Certificate ID: BSI-DSZ-CC-0256-2005
Certified item: SUSE Linux Enterprise Server Version 9 with certification-sles-ibm-eal4 package
Certification lab: BSI
Developer: Novell - SUSE LINUX AG sponsored by IBM Corporation

References

Outgoing
  • BSI-DSZ-CC-0234-2004 - SuSE Linux Enterprise Server V8, Service Pack 3, RC4, with certification-sles-eal3 package
Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, RC4, DES, Triple-DES, TDES, SM4
Asymmetric Algorithms
Diffie-Hellman
Hash functions
SHA-1, MD5
Protocols
SSH, SSL, TLS
Libraries
OpenSSL
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA

JavaCard API constants
SM2

Security level
EAL4, EAL3, EAL4+, EAL3+, EAL 4, EAL4 augmented, EAL3 augmented, EAL 4 augmented
Claims
O.AUTHORIZATION, O.DISCRETIONARY_ACCESS, O.AUDITING, O.RESIDUAL_INFO, O.MANAGE, O.ENFORCEMENT, O.COMPROT, O.RESIDUAL_INFORMATION, T.UAUSER, T.UAACCESS, T.COMPROT, A.LOCATE, A.PROTECT, A.MANAGE, A.NO_EVIL_ADMIN, A.COOP, A.UTRAIN, A.UTRUST, A.NET_COMP, A.PEER, A.CONNECT, OE.ADMIN, OE.CREDEN, OE.INSTALL, OE.PHYSICAL, OE.INFO_PROTECT, OE.MAINTENANCE, OE.RECOVER, OE.SOFTWARE_IN, OE.SERIAL_LOGIN, OE.HW_SEP, OE.PROTECT
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.3, ALC_FLR.2, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_SOF.1, AVA_MSU.2, AVA_VLA.2, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_GEN.1.1, FAU_STG.3, FAU_GEN.1, FAU_GEN.1.2, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.4, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_COP.1.1, FCS_CKM.4, FDP_UCT.1, FDP_UIT.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.2.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_MSA.3, FDP_ACF.2, FDP_ITC.1, FDP_IFC.1, FIA_UID, FIA_ATD.1, FIA_SOS.1, FIA_UAU.2, FIA_UAU.7, FIA_UID.2, FIA_USB.1, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.2.1, FIA_USB.1.1, FIA_UAU.1, FIA_UID.1, FIA_USB, FMT_SMF.1, FMT_MSA.2, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_REV.1, FMT_SMR.1, FMT_MOF.1, FMT_MSA.1.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF, FPT_AMT.1, FPT_RVM.1, FPT_SEP.1, FPT_STM.1, FPT_AMT.1.1, FPT_RVM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_STM.1.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Evaluation facilities
atsec

Side-channel analysis
malfunction

Standards
PKCS#1, AIS 32, AIS20, RFC3268, RFC 3268, RFC2104, X.509, CCIMB-99-031

File metadata

Title: Microsoft Word - SLES_security_target_eal4_v3-10.doc
Author: smueller
Creation date: D:20050118091924-08'00'
Modification date: D:20050118091924-08'00'
Pages: 89
Creator: PScript5.dll Version 5.2
Producer: Acrobat Distiller 5.0 (Windows)

References

Outgoing
Incoming
  • BSI-DSZ-CC-0402-2008 - Oracle Label Security for Oracle Database 10g Release 2 (10.2.0.3) Enterprise Edition with Critical Patch Update July 2007

Heuristics ?

Certificate ID: BSI-DSZ-CC-0256-2005

Extracted SARs

AVA_SOF.1, ALC_DVS.1, AGD_ADM.1, ASE_OBJ.1, ALC_FLR.3, ASE_TSS.1, ASE_REQ.1, ASE_PPC.1, ASE_INT.1, AVA_MSU.2, ALC_TAT.1, ALC_LCD.1, ATE_FUN.1, ASE_DES.1, ATE_DPT.1, ADV_SPM.1, ATE_COV.2, ADV_RCR.1, ATE_IND.2, ADV_IMP.1, ASE_ENV.1, ASE_SRE.1, ADV_FSP.2, AGD_USR.1, ADV_HLD.2, AVA_VLA.2, ADV_LLD.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2000-0218
C M N
HIGH 7.2 10.0 03.02.2000 05:00
CVE-2000-0361
C M N
LOW 2.1 2.9 14.12.1999 05:00
CVE-2003-1295
C M N
LOW 2.1 2.9 31.12.2003 05:00
CVE-2004-0064
C M N
LOW 2.1 2.9 17.02.2004 05:00
CVE-2004-0460
C M N
HIGH 10.0 10.0 06.08.2004 04:00
CVE-2004-0461
C M N
HIGH 10.0 10.0 06.08.2004 04:00
CVE-2004-0495
C M N
HIGH 7.2 10.0 06.08.2004 04:00
CVE-2004-0497
C M N
LOW 2.1 2.9 06.12.2004 05:00
CVE-2004-0535
C M N
LOW 2.1 2.9 06.08.2004 04:00
CVE-2004-0554
C M N
LOW 2.1 2.9 06.08.2004 04:00
CVE-2004-0587
C M N
LOW 2.1 2.9 06.08.2004 04:00
CVE-2004-0626
C M N
MEDIUM 5.0 2.9 06.12.2004 05:00
CVE-2004-0687
C M N
HIGH 7.5 6.4 20.10.2004 04:00
CVE-2004-0688
C M N
HIGH 7.5 6.4 20.10.2004 04:00
CVE-2004-0746
C M N
HIGH 7.5 6.4 20.10.2004 04:00
CVE-2004-0802
C M N
MEDIUM 5.1 6.4 31.12.2004 05:00
CVE-2004-0803
C M N
HIGH 7.5 6.4 23.12.2004 05:00
CVE-2004-0807
C M N
MEDIUM 5.0 2.9 13.09.2004 04:00
CVE-2004-0816
C M N
MEDIUM 5.0 2.9 23.12.2004 05:00
CVE-2004-0817
C M N
HIGH 7.5 6.4 31.12.2004 05:00
CVE-2004-0827
C M N
HIGH 7.5 6.4 16.09.2004 04:00
CVE-2004-0866
C M N
HIGH 7.5 6.4 16.09.2004 04:00
CVE-2004-0867
C M N
HIGH 7.5 6.4 23.12.2004 05:00
CVE-2004-0883
C M N
MEDIUM 6.4 4.9 10.01.2005 05:00
CVE-2004-0886
C M N
MEDIUM 5.0 2.9 27.01.2005 05:00
CVE-2004-0888
C M N
HIGH 10.0 10.0 27.01.2005 05:00
CVE-2004-0889
C M N
HIGH 10.0 10.0 27.01.2005 05:00
CVE-2004-0902
C M N
HIGH 10.0 10.0 27.01.2005 05:00
CVE-2004-0903
C M N
HIGH 10.0 10.0 27.01.2005 05:00
CVE-2004-0905
C M N
MEDIUM 4.6 6.4 14.09.2004 04:00
CVE-2004-0914
C M N
HIGH 10.0 10.0 10.01.2005 05:00
CVE-2004-0929
C M N
HIGH 10.0 10.0 27.01.2005 05:00
CVE-2004-0932
C M N
HIGH 7.5 6.4 27.01.2005 05:00
CVE-2004-0933
C M N
HIGH 7.5 6.4 27.01.2005 05:00
CVE-2004-0934
C M N
HIGH 7.5 6.4 27.01.2005 05:00
CVE-2004-0935
C M N
HIGH 7.5 6.4 27.01.2005 05:00
CVE-2004-0936
C M N
HIGH 7.5 6.4 27.01.2005 05:00
CVE-2004-0937
C M N
HIGH 7.5 6.4 09.02.2005 05:00
CVE-2004-0940
C M N
MEDIUM 6.9 10.0 09.02.2005 05:00
CVE-2004-0947
C M N
HIGH 10.0 10.0 09.02.2005 05:00
CVE-2004-0949
C M N
MEDIUM 6.4 4.9 10.01.2005 05:00
CVE-2004-0956
C M N
MEDIUM 5.0 2.9 10.01.2005 05:00
CVE-2004-0957
C M N
MEDIUM 6.8 6.4 09.02.2005 05:00
CVE-2004-0981
C M N
HIGH 10.0 10.0 09.02.2005 05:00
CVE-2004-0990
C M N
HIGH 10.0 10.0 01.03.2005 05:00
CVE-2004-0991
C M N
HIGH 7.5 6.4 11.01.2005 05:00
CVE-2004-1004
C M N
HIGH 7.5 6.4 14.04.2005 04:00
CVE-2004-1005
C M N
HIGH 7.5 6.4 14.04.2005 04:00
CVE-2004-1009
C M N
MEDIUM 5.0 2.9 14.04.2005 04:00
CVE-2004-1070
C M N
HIGH 7.2 10.0 10.01.2005 05:00
CVE-2004-1071
C M N
HIGH 7.2 10.0 10.01.2005 05:00
CVE-2004-1072
C M N
HIGH 7.2 10.0 10.01.2005 05:00
CVE-2004-1073
C M N
LOW 2.1 2.9 10.01.2005 05:00
CVE-2004-1074
C M N
LOW 2.1 2.9 10.01.2005 05:00
CVE-2004-1090
C M N
MEDIUM 5.0 2.9 14.04.2005 04:00
CVE-2004-1091
C M N
MEDIUM 5.0 2.9 14.04.2005 04:00
CVE-2004-1092
C M N
MEDIUM 5.0 2.9 14.04.2005 04:00
CVE-2004-1093
C M N
MEDIUM 5.0 2.9 14.04.2005 04:00
CVE-2004-1096
C M N
HIGH 7.5 6.4 10.01.2005 05:00
CVE-2004-1098
C M N
HIGH 7.5 6.4 10.01.2005 05:00
CVE-2004-1139
C M N
MEDIUM 5.0 2.9 15.12.2004 05:00
CVE-2004-1142
C M N
MEDIUM 5.0 2.9 15.12.2004 05:00
CVE-2004-1145
C M N
MEDIUM 5.0 2.9 15.12.2004 05:00
CVE-2004-1154
C M N
HIGH 10.0 10.0 10.01.2005 05:00
CVE-2004-1170
C M N
HIGH 10.0 10.0 10.01.2005 05:00
CVE-2004-1174
C M N
MEDIUM 5.0 2.9 14.04.2005 04:00
CVE-2004-1175
C M N
HIGH 7.5 6.4 14.04.2005 04:00
CVE-2004-1176
C M N
HIGH 7.5 6.4 14.04.2005 04:00
CVE-2004-1184
C M N
MEDIUM 4.6 6.4 21.01.2005 05:00
CVE-2004-1190
C M N
LOW 2.1 2.9 10.01.2005 05:00
CVE-2004-1191
C M N
LOW 1.2 2.9 10.01.2005 05:00
CVE-2004-1235
C M N
MEDIUM 6.2 10.0 14.04.2005 04:00
CVE-2004-1237
C M N
LOW 2.1 2.9 14.04.2005 04:00
CVE-2004-1491
C M N
MEDIUM 5.0 2.9 31.12.2004 05:00
CVE-2004-1895
C M N
LOW 2.1 2.9 31.12.2004 05:00
CVE-2004-2097
C M N
LOW 2.1 2.9 31.12.2004 05:00
CVE-2004-2658
C M N
LOW 2.1 2.9 31.12.2004 05:00
CVE-2005-0005
C M N
HIGH 7.5 6.4 02.05.2005 04:00
CVE-2005-0085
C M N
MEDIUM 6.8 6.4 27.04.2005 04:00
CVE-2005-0156
C M N
LOW 2.1 2.9 07.02.2005 05:00
CVE-2005-0206
C M N
HIGH 7.5 6.4 27.04.2005 04:00
CVE-2005-0207
C M N
LOW 2.1 2.9 02.05.2005 04:00
CVE-2005-0337
C M N
HIGH 7.5 6.4 02.05.2005 04:00
CVE-2005-0373
C M N
HIGH 7.5 6.4 07.10.2004 04:00
CVE-2005-0384
C M N
MEDIUM 5.0 2.9 15.03.2005 05:00
CVE-2005-0398
C M N
MEDIUM 5.0 2.9 14.03.2005 05:00
CVE-2005-0470
C M N
MEDIUM 5.0 2.9 14.03.2005 05:00
CVE-2005-0605
C M N
HIGH 7.5 6.4 02.03.2005 05:00
CVE-2005-0638
C M N
HIGH 7.5 6.4 02.03.2005 05:00
CVE-2005-0639
C M N
HIGH 7.5 6.4 02.03.2005 05:00
CVE-2005-0750
C M N
HIGH 7.2 10.0 27.03.2005 05:00
CVE-2005-1043
C M N
MEDIUM 5.0 2.9 14.04.2005 04:00
CVE-2005-1761
C M N
LOW 2.1 2.9 05.08.2005 04:00
CVE-2005-1767
C M N
LOW 2.1 2.9 05.08.2005 04:00
CVE-2005-2023
C M N
HIGH 10.0 10.0 17.06.2005 04:00
CVE-2005-3146
C M N
LOW 2.1 2.9 05.10.2005 21:02
CVE-2005-3147
C M N
LOW 2.1 2.9 05.10.2005 21:02
CVE-2005-3148
C M N
MEDIUM 4.6 6.4 05.10.2005 21:02
CVE-2005-3297
C M N
HIGH 7.5 6.4 23.10.2005 21:02
CVE-2005-3298
C M N
HIGH 7.5 6.4 23.10.2005 21:02
CVE-2005-3321
C M N
MEDIUM 4.6 6.4 27.10.2005 10:02
CVE-2005-3322
C M N
MEDIUM 5.0 2.9 27.10.2005 10:02
CVE-2005-4772
C M N
MEDIUM 6.4 4.9 31.12.2005 05:00
CVE-2005-4788
C M N
LOW 2.1 2.9 31.12.2005 05:00
CVE-2005-4789
C M N
LOW 2.1 2.9 31.12.2005 05:00
CVE-2005-4790
C M N
MEDIUM 6.9 10.0 31.12.2005 05:00
CVE-2006-0803
C M N
MEDIUM 5.0 2.9 23.02.2006 20:02
CVE-2006-2703
C M N
MEDIUM 5.0 2.9 01.06.2006 10:02
CVE-2006-2752
C M N
MEDIUM 6.4 4.9 01.06.2006 10:02
CVE-2007-0460
C M N
HIGH 10.0 10.0 24.01.2007 01:28
CVE-2007-2654
C M N
MEDIUM 4.4 6.4 14.05.2007 21:19
CVE-2007-4074
C M N
HIGH 10.0 10.0 30.07.2007 17:30
CVE-2007-4393
C M N
MEDIUM 4.6 6.4 17.08.2007 22:17
CVE-2007-5000
C M N
MEDIUM 4.3 2.9 13.12.2007 18:46
CVE-2007-6167
C M N
HIGH 7.2 10.0 29.11.2007 01:46
CVE-2007-6427
C M N
HIGH 9.3 10.0 18.01.2008 23:00
CVE-2008-1375
C M N
MEDIUM 6.9 10.0 02.05.2008 16:05
CVE-2008-3949
C M N
HIGH 7.2 10.0 22.09.2008 18:52
CVE-2009-1955
C M N
MEDIUM 5.0 2.9 08.06.2009 01:00
CVE-2009-2625
C M N
MEDIUM 5.0 2.9 06.08.2009 15:30
CVE-2009-2698
C M N
HIGH 7.2 10.0 27.08.2009 17:30
CVE-2009-2848
C M N
MEDIUM 5.9 8.5 18.08.2009 21:00
CVE-2009-2903
C M N
HIGH 7.1 6.9 15.09.2009 22:30
CVE-2009-2910
C M N
LOW 2.1 2.9 20.10.2009 17:30
CVE-2009-3095
C M N
MEDIUM 5.0 2.9 08.09.2009 18:30
CVE-2010-0205
C M N
MEDIUM 4.3 2.9 03.03.2010 19:30
CVE-2010-1205
C M N
CRITICAL 9.8 5.9 30.06.2010 18:30
CVE-2010-2249
C M N
MEDIUM 6.5 3.6 30.06.2010 18:30
CVE-2010-3067
C M N
MEDIUM 4.9 6.9 21.09.2010 18:00
CVE-2010-3437
C M N
MEDIUM 6.6 9.2 04.10.2010 21:00
CVE-2010-3442
C M N
MEDIUM 4.7 6.9 04.10.2010 21:00
CVE-2010-3702
C M N
HIGH 7.5 6.4 05.11.2010 18:00
CVE-2010-3848
C M N
MEDIUM 6.9 10.0 30.12.2010 19:00
CVE-2010-3849
C M N
MEDIUM 4.7 6.9 30.12.2010 19:00
CVE-2010-3850
C M N
LOW 2.1 2.9 30.12.2010 19:00
CVE-2010-3873
C M N
MEDIUM 5.0 2.9 03.01.2011 20:00
CVE-2010-3876
C M N
LOW 1.9 2.9 03.01.2011 20:00
CVE-2010-4072
C M N
LOW 1.9 2.9 29.11.2010 16:00
CVE-2010-4073
C M N
LOW 1.9 2.9 29.11.2010 16:00
CVE-2010-4081
C M N
LOW 1.9 2.9 30.11.2010 22:14
CVE-2010-4083
C M N
LOW 1.9 2.9 30.11.2010 22:14
CVE-2010-4157
C M N
MEDIUM 6.2 10.0 10.12.2010 19:00
CVE-2010-4158
C M N
LOW 2.1 2.9 30.12.2010 19:00
CVE-2010-4160
C M N
MEDIUM 6.9 10.0 07.01.2011 12:00
CVE-2010-4164
C M N
HIGH 7.8 6.9 03.01.2011 20:00
CVE-2010-4180
C M N
MEDIUM 4.3 2.9 06.12.2010 21:05
CVE-2010-4258
C M N
MEDIUM 6.2 10.0 30.12.2010 19:00
CVE-2010-4342
C M N
HIGH 7.1 6.9 30.12.2010 19:00
CVE-2011-0762
C M N
MEDIUM 4.0 2.9 02.03.2011 20:00
CVE-2011-4862
C M N
HIGH 10.0 10.0 25.12.2011 01:55
CVE-2013-4002
C M N
HIGH 7.1 6.9 23.07.2013 11:03

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f13fbe60d6a1f4e116d56efd3c2741027cdd004045c4e5eb8e2cdba78365cce6', 'txt_hash': '7c8bf596bf10d2b2ed2b115c38e5fc3f6ad5e757633f1f6bb4899b57cf8c3320'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'afdb55197378897cb2d0028579626a1ca3480c033ac4aeb20881002e7a58a14c', 'txt_hash': '5cec92f2bda49889e968c3353d55b66cf063bc6aedb699bc56289ebc8d68dab5'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0256-2005', 'cert_item': 'SUSE Linux Enterprise Server Version 9 with certification-sles-ibm-eal4 package', 'developer': 'Novell - SUSE LINUX AG sponsored by IBM Corporation', 'cert_lab': 'BSI'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-0256': 1}, '__update__': {'BSI-DSZ-CC-0256-2005': 24, 'BSI-DSZ-CC-0234-2004': 3}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0256-2005': 48, 'BSI-DSZ-CC-0234-2004': 6}, '__delete__': ['BSI-DSZ-CC-0256']}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 2': 5, '1 2 3': 5, '4 5 5': 1, '1 1 1': 11, '3 3 4': 1, '1 2 2': 6, '2 2 3': 2, '1 3 3': 1}}, '__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-0256': 1}, '__update__': {'BSI-DSZ-CC-0256-2005': 24, 'BSI-DSZ-CC-0234-2004': 3}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3147', 'CVE-2008-3949', 'CVE-2007-2654', 'CVE-2005-3148', 'CVE-2004-1074', 'CVE-2000-0361', 'CVE-2005-3297', 'CVE-2007-6167', 'CVE-2000-0218', 'CVE-2005-3146', 'CVE-2007-4074', 'CVE-2007-4393']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-3147', 'CVE-2008-3949', 'CVE-2007-6167', 'CVE-2005-3148', 'CVE-2000-0361', 'CVE-2000-0218', 'CVE-2005-3146', 'CVE-2007-4074', 'CVE-2007-4393']} values discarded.
  • 12.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5000']} values added.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2004-0990', 'CVE-2004-1093', 'CVE-2004-1073', 'CVE-2004-1184', 'CVE-2004-0495', 'CVE-2004-0064', 'CVE-2004-1071', 'CVE-2004-0827', 'CVE-2004-1090', 'CVE-2004-1175', 'CVE-2004-1895', 'CVE-2004-0981', 'CVE-2004-0866', 'CVE-2004-0956', 'CVE-2004-0937', 'CVE-2004-1091', 'CVE-2004-0940', 'CVE-2004-1190', 'CVE-2004-1145', 'CVE-2004-0914', 'CVE-2004-0886', 'CVE-2004-0932', 'CVE-2004-0883', 'CVE-2004-2658', 'CVE-2004-0903', 'CVE-2004-0991', 'CVE-2004-0936', 'CVE-2004-0957', 'CVE-2004-1235', 'CVE-2004-1009', 'CVE-2004-0933', 'CVE-2004-1092', 'CVE-2004-2097', 'CVE-2004-0497', 'CVE-2004-0587', 'CVE-2004-0816', 'CVE-2004-0802', 'CVE-2004-0905', 'CVE-2004-0688', 'CVE-2004-1004', 'CVE-2004-0929', 'CVE-2004-1098', 'CVE-2004-0817', 'CVE-2004-1154', 'CVE-2004-0889', 'CVE-2004-1237', 'CVE-2004-1170', 'CVE-2004-0867', 'CVE-2003-1295', 'CVE-2004-0460', 'CVE-2004-1070', 'CVE-2004-0947', 'CVE-2004-0902', 'CVE-2004-0626', 'CVE-2004-0949', 'CVE-2004-1491', 'CVE-2004-1174', 'CVE-2004-0934', 'CVE-2004-0888', 'CVE-2004-0554', 'CVE-2004-1142', 'CVE-2004-0803', 'CVE-2004-0746', 'CVE-2004-1176', 'CVE-2004-1191', 'CVE-2013-4002', 'CVE-2004-1072', 'CVE-2004-0935', 'CVE-2004-0535', 'CVE-2004-1096', 'CVE-2004-0461', 'CVE-2004-1005', 'CVE-2004-0687', 'CVE-2004-0807', 'CVE-2004-1139']} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to afdb55197378897cb2d0028579626a1ca3480c033ac4aeb20881002e7a58a14c.
    • The st_txt_hash property was set to 5cec92f2bda49889e968c3353d55b66cf063bc6aedb699bc56289ebc8d68dab5.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 727919, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 89, '/CreationDate': "D:20050118091924-08'00'", '/ModDate': "D:20050118091924-08'00'", '/Producer': 'Acrobat Distiller 5.0 (Windows)', '/Author': 'smueller', '/Creator': 'PScript5.dll Version 5.2', '/Title': 'Microsoft Word - SLES_security_target_eal4_v3-10.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 8, 'EAL3': 3, 'EAL4+': 1, 'EAL3+': 1, 'EAL 4': 1, 'EAL4 augmented': 4, 'EAL3 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 9, 'ALC_FLR.2': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_SOF.1': 2, 'AVA_MSU.2': 1, 'AVA_VLA.2': 1}, 'ASE': {'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1.1': 2, 'FAU_STG.3': 13, 'FAU_GEN.1': 13, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 9, 'FAU_SAR.1': 13, 'FAU_SAR.2': 12, 'FAU_SAR.3': 11, 'FAU_SEL.1': 12, 'FAU_STG.1': 12, 'FAU_STG.4': 11, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 25, 'FCS_CKM.2': 26, 'FCS_COP.1': 24, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 4, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 4}, 'FDP': {'FDP_UCT.1': 13, 'FDP_UIT.1': 13, 'FDP_ACC.1': 25, 'FDP_ACF.1': 19, 'FDP_RIP.2': 14, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 3, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_MSA.3': 1, 'FDP_ACF.2': 1, 'FDP_ITC.1': 2, 'FDP_IFC.1': 3}, 'FIA': {'FIA_UID': 1, 'FIA_ATD.1': 13, 'FIA_SOS.1': 14, 'FIA_UAU.2': 15, 'FIA_UAU.7': 12, 'FIA_UID.2': 15, 'FIA_USB.1': 15, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 2, 'FIA_UAU.1': 2, 'FIA_UID.1': 6, 'FIA_USB': 1}, 'FMT': {'FMT_SMF.1': 26, 'FMT_MSA.2': 16, 'FMT_MSA.1': 25, 'FMT_MSA.3': 22, 'FMT_MTD.1': 55, 'FMT_REV.1': 27, 'FMT_SMR.1': 23, 'FMT_MOF.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 3, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 5, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF': 2}, 'FPT': {'FPT_AMT.1': 11, 'FPT_RVM.1': 12, 'FPT_SEP.1': 18, 'FPT_STM.1': 10, 'FPT_AMT.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1}, 'FTP': {'FTP_ITC.1': 17, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 22, 'O.DISCRETIONARY_ACCESS': 23, 'O.AUDITING': 30, 'O.RESIDUAL_INFO': 9, 'O.MANAGE': 31, 'O.ENFORCEMENT': 13, 'O.COMPROT': 24, 'O.RESIDUAL_INFORMATION': 3}, 'T': {'T.UAUSER': 4, 'T.UAACCESS': 4, 'T.COMPROT': 3}, 'A': {'A.LOCATE': 3, 'A.PROTECT': 5, 'A.MANAGE': 5, 'A.NO_EVIL_ADMIN': 4, 'A.COOP': 3, 'A.UTRAIN': 3, 'A.UTRUST': 3, 'A.NET_COMP': 5, 'A.PEER': 3, 'A.CONNECT': 7}, 'OE': {'OE.ADMIN': 7, 'OE.CREDEN': 4, 'OE.INSTALL': 12, 'OE.PHYSICAL': 8, 'OE.INFO_PROTECT': 10, 'OE.MAINTENANCE': 5, 'OE.RECOVER': 8, 'OE.SOFTWARE_IN': 5, 'OE.SERIAL_LOGIN': 4, 'OE.HW_SEP': 8, 'OE.PROTECT': 10}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 207}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}, 'RC': {'RC4': 6}}, 'DES': {'DES': {'DES': 2}, '3DES': {'Triple-DES': 1, 'TDES': 6}}, 'miscellaneous': {'SM4': {'SM4': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}, 'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 35}, 'TLS': {'SSL': {'SSL': 48}, 'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 8}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#1': 1}, 'BSI': {'AIS 32': 9, 'AIS20': 1}, 'RFC': {'RFC3268': 2, 'RFC 3268': 1, 'RFC2104': 1}, 'X509': {'X.509': 3}, 'CC': {'CCIMB-99-031': 1}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'SM2': 4}}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0256b.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0256a.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0256b.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 4}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to afdb55197378897cb2d0028579626a1ca3480c033ac4aeb20881002e7a58a14c.
    • The st_txt_hash property was set to 5cec92f2bda49889e968c3353d55b66cf063bc6aedb699bc56289ebc8d68dab5.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 727919, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 89, '/CreationDate': "D:20050118091924-08'00'", '/ModDate': "D:20050118091924-08'00'", '/Producer': 'Acrobat Distiller 5.0 (Windows)', '/Author': 'smueller', '/Creator': 'PScript5.dll Version 5.2', '/Title': 'Microsoft Word - SLES_security_target_eal4_v3-10.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 8, 'EAL3': 3, 'EAL4+': 1, 'EAL3+': 1, 'EAL 4': 1, 'EAL4 augmented': 4, 'EAL3 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 9, 'ALC_FLR.2': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_SOF.1': 2, 'AVA_MSU.2': 1, 'AVA_VLA.2': 1}, 'ASE': {'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1.1': 2, 'FAU_STG.3': 13, 'FAU_GEN.1': 13, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 9, 'FAU_SAR.1': 13, 'FAU_SAR.2': 12, 'FAU_SAR.3': 11, 'FAU_SEL.1': 12, 'FAU_STG.1': 12, 'FAU_STG.4': 11, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 25, 'FCS_CKM.2': 26, 'FCS_COP.1': 24, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 4, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 4}, 'FDP': {'FDP_UCT.1': 13, 'FDP_UIT.1': 13, 'FDP_ACC.1': 25, 'FDP_ACF.1': 19, 'FDP_RIP.2': 14, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 3, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_MSA.3': 1, 'FDP_ACF.2': 1, 'FDP_ITC.1': 2, 'FDP_IFC.1': 3}, 'FIA': {'FIA_UID': 1, 'FIA_ATD.1': 13, 'FIA_SOS.1': 14, 'FIA_UAU.2': 15, 'FIA_UAU.7': 12, 'FIA_UID.2': 15, 'FIA_USB.1': 15, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 2, 'FIA_UAU.1': 2, 'FIA_UID.1': 6, 'FIA_USB': 1}, 'FMT': {'FMT_SMF.1': 26, 'FMT_MSA.2': 16, 'FMT_MSA.1': 25, 'FMT_MSA.3': 22, 'FMT_MTD.1': 55, 'FMT_REV.1': 27, 'FMT_SMR.1': 23, 'FMT_MOF.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 3, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 5, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF': 2}, 'FPT': {'FPT_AMT.1': 11, 'FPT_RVM.1': 12, 'FPT_SEP.1': 18, 'FPT_STM.1': 10, 'FPT_AMT.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1}, 'FTP': {'FTP_ITC.1': 17, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 22, 'O.DISCRETIONARY_ACCESS': 23, 'O.AUDITING': 30, 'O.RESIDUAL_INFO': 9, 'O.MANAGE': 31, 'O.ENFORCEMENT': 13, 'O.COMPROT': 24, 'O.RESIDUAL_INFORMATION': 3}, 'T': {'T.UAUSER': 4, 'T.UAACCESS': 4, 'T.COMPROT': 3}, 'A': {'A.LOCATE': 3, 'A.PROTECT': 5, 'A.MANAGE': 5, 'A.NO_EVIL_ADMIN': 4, 'A.COOP': 3, 'A.UTRAIN': 3, 'A.UTRUST': 3, 'A.NET_COMP': 5, 'A.PEER': 3, 'A.CONNECT': 7}, 'OE': {'OE.ADMIN': 7, 'OE.CREDEN': 4, 'OE.INSTALL': 12, 'OE.PHYSICAL': 8, 'OE.INFO_PROTECT': 10, 'OE.MAINTENANCE': 5, 'OE.RECOVER': 8, 'OE.SOFTWARE_IN': 5, 'OE.SERIAL_LOGIN': 4, 'OE.HW_SEP': 8, 'OE.PROTECT': 10}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 207}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}, 'RC': {'RC4': 6}}, 'DES': {'DES': {'DES': 2}, '3DES': {'Triple-DES': 1, 'TDES': 6}}, 'miscellaneous': {'SM4': {'SM4': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}, 'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 35}, 'TLS': {'SSL': {'SSL': 48}, 'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 8}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#1': 1}, 'BSI': {'AIS 32': 9, 'AIS20': 1}, 'RFC': {'RFC3268': 2, 'RFC 3268': 1, 'RFC2104': 1}, 'X509': {'X.509': 3}, 'CC': {'CCIMB-99-031': 1}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'SM2': 4}}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0256b.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0256a.pdf, code: nok']] values inserted.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0256b.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 4}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-0384', 'CVE-2005-4789', 'CVE-2005-2023', 'CVE-2005-0337', 'CVE-2005-1043', 'CVE-2005-0156', 'CVE-2005-3146', 'CVE-2006-0803', 'CVE-2008-3949', 'CVE-2011-0762', 'CVE-2005-0005', 'CVE-2005-3298', 'CVE-2008-1375', 'CVE-2007-0460', 'CVE-2005-3322', 'CVE-2005-0398', 'CVE-2005-0470', 'CVE-2006-2703', 'CVE-2005-0206', 'CVE-2005-0638', 'CVE-2011-4862', 'CVE-2005-4790', 'CVE-2005-1761', 'CVE-2005-4772', 'CVE-2007-4074', 'CVE-2007-4393', 'CVE-2005-3147', 'CVE-2005-0639', 'CVE-2005-0207', 'CVE-2007-6167', 'CVE-2005-3148', 'CVE-2007-6427', 'CVE-2005-0373', 'CVE-2005-0750', 'CVE-2005-4788', 'CVE-2005-0085', 'CVE-2005-0605', 'CVE-2006-2752', 'CVE-2005-3321', 'CVE-2005-1767']} values added.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-0384', 'CVE-2005-4789', 'CVE-2005-2023', 'CVE-2005-0337', 'CVE-2005-1043', 'CVE-2005-0156', 'CVE-2005-3146', 'CVE-2006-0803', 'CVE-2011-0762', 'CVE-2005-0005', 'CVE-2005-3298', 'CVE-2007-0460', 'CVE-2005-3322', 'CVE-2005-0398', 'CVE-2005-0470', 'CVE-2006-2703', 'CVE-2005-0206', 'CVE-2005-0638', 'CVE-2011-4862', 'CVE-2005-4790', 'CVE-2005-1761', 'CVE-2005-4772', 'CVE-2007-4074', 'CVE-2007-4393', 'CVE-2005-3147', 'CVE-2005-0639', 'CVE-2005-0207', 'CVE-2007-6167', 'CVE-2005-3148', 'CVE-2007-6427', 'CVE-2005-0373', 'CVE-2005-0750', 'CVE-2005-4788', 'CVE-2005-0085', 'CVE-2005-0605', 'CVE-2006-2752', 'CVE-2005-3321', 'CVE-2005-1767']} values discarded.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-3949', 'CVE-2008-1375']} values discarded.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*', 'cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*', 'cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*', 'cpe:2.3:o:suse:suse_linux:9.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2004-0495', 'CVE-2004-0827', 'CVE-2004-1175', 'CVE-2005-0337', 'CVE-2004-1091', 'CVE-2004-0937', 'CVE-2004-0914', 'CVE-2004-0886', 'CVE-2004-0883', 'CVE-2004-2658', 'CVE-2004-0936', 'CVE-2005-3298', 'CVE-2004-1235', 'CVE-2004-1092', 'CVE-2005-3322', 'CVE-2004-0587', 'CVE-2004-0688', 'CVE-2006-2703', 'CVE-2004-0817', 'CVE-2004-0889', 'CVE-2004-1170', 'CVE-2005-4790', 'CVE-2000-0218', 'CVE-2004-0902', 'CVE-2004-1491', 'CVE-2007-4074', 'CVE-2004-0888', 'CVE-2005-3147', 'CVE-2005-0639', 'CVE-2004-1072', 'CVE-2004-0461', 'CVE-2004-0905', 'CVE-2005-1767', 'CVE-2004-0990', 'CVE-2004-1093', 'CVE-2004-1184', 'CVE-2005-4789', 'CVE-2004-1090', 'CVE-2004-0866', 'CVE-2004-0940', 'CVE-2005-3146', 'CVE-2006-0803', 'CVE-2004-0957', 'CVE-2007-0460', 'CVE-2004-0933', 'CVE-2005-0470', 'CVE-2004-0929', 'CVE-2004-1154', 'CVE-2005-0638', 'CVE-2004-0947', 'CVE-2004-0626', 'CVE-2005-4772', 'CVE-2004-0949', 'CVE-2004-0746', 'CVE-2005-3148', 'CVE-2005-0373', 'CVE-2005-0750', 'CVE-2004-1096', 'CVE-2004-1070', 'CVE-2005-0384', 'CVE-2004-1073', 'CVE-2004-0064', 'CVE-2004-1071', 'CVE-2004-0981', 'CVE-2005-1043', 'CVE-2004-1145', 'CVE-2004-0903', 'CVE-2005-0005', 'CVE-2004-0991', 'CVE-2004-1009', 'CVE-2005-0398', 'CVE-2004-0802', 'CVE-2004-1004', 'CVE-2004-1098', 'CVE-2005-0206', 'CVE-2004-1237', 'CVE-2004-0867', 'CVE-2003-1295', 'CVE-2004-1174', 'CVE-2004-1142', 'CVE-2007-4393', 'CVE-2004-1176', 'CVE-2004-0935', 'CVE-2005-0605', 'CVE-2004-0687', 'CVE-2006-2752', 'CVE-2005-3321', 'CVE-2000-0361', 'CVE-2004-1895', 'CVE-2005-2023', 'CVE-2004-0956', 'CVE-2004-1190', 'CVE-2005-0156', 'CVE-2004-0932', 'CVE-2008-3949', 'CVE-2004-2097', 'CVE-2004-0497', 'CVE-2004-0816', 'CVE-2004-0460', 'CVE-2005-1761', 'CVE-2004-0934', 'CVE-2004-0554', 'CVE-2004-0803', 'CVE-2004-1191', 'CVE-2005-0207', 'CVE-2007-6167', 'CVE-2004-0535', 'CVE-2005-4788', 'CVE-2005-0085', 'CVE-2004-1005', 'CVE-2004-0807', 'CVE-2004-1139']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*', 'cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*', 'cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*', 'cpe:2.3:o:suse:suse_linux:9.3:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2004-0495', 'CVE-2004-0827', 'CVE-2004-1175', 'CVE-2005-0337', 'CVE-2004-0937', 'CVE-2004-1091', 'CVE-2004-0914', 'CVE-2004-0886', 'CVE-2004-0883', 'CVE-2004-2658', 'CVE-2004-0936', 'CVE-2005-3298', 'CVE-2004-1235', 'CVE-2004-1092', 'CVE-2005-3322', 'CVE-2004-0587', 'CVE-2004-0688', 'CVE-2006-2703', 'CVE-2004-0817', 'CVE-2004-0889', 'CVE-2004-1170', 'CVE-2005-4790', 'CVE-2000-0218', 'CVE-2004-0902', 'CVE-2004-1491', 'CVE-2007-4074', 'CVE-2004-0888', 'CVE-2005-3147', 'CVE-2005-0639', 'CVE-2004-1072', 'CVE-2004-0461', 'CVE-2004-0905', 'CVE-2005-1767', 'CVE-2004-0990', 'CVE-2004-1093', 'CVE-2004-1184', 'CVE-2005-4789', 'CVE-2004-1090', 'CVE-2004-0866', 'CVE-2004-0940', 'CVE-2005-3146', 'CVE-2006-0803', 'CVE-2004-0957', 'CVE-2007-0460', 'CVE-2004-0933', 'CVE-2004-0807', 'CVE-2005-0470', 'CVE-2004-0929', 'CVE-2004-1154', 'CVE-2005-0638', 'CVE-2004-0947', 'CVE-2004-0626', 'CVE-2005-4772', 'CVE-2004-0949', 'CVE-2004-0746', 'CVE-2005-3148', 'CVE-2005-0373', 'CVE-2005-0750', 'CVE-2004-1096', 'CVE-2004-1070', 'CVE-2005-0384', 'CVE-2004-1073', 'CVE-2004-0064', 'CVE-2004-1071', 'CVE-2004-0981', 'CVE-2005-1043', 'CVE-2004-1145', 'CVE-2004-0903', 'CVE-2005-0005', 'CVE-2004-0991', 'CVE-2004-1009', 'CVE-2005-0398', 'CVE-2004-0802', 'CVE-2004-1004', 'CVE-2004-1098', 'CVE-2005-0206', 'CVE-2004-1237', 'CVE-2003-1295', 'CVE-2004-0867', 'CVE-2004-1174', 'CVE-2004-1142', 'CVE-2007-4393', 'CVE-2004-1176', 'CVE-2004-0935', 'CVE-2005-0605', 'CVE-2004-0687', 'CVE-2006-2752', 'CVE-2005-3321', 'CVE-2000-0361', 'CVE-2004-1895', 'CVE-2005-2023', 'CVE-2004-0956', 'CVE-2004-1190', 'CVE-2005-0156', 'CVE-2004-0932', 'CVE-2008-3949', 'CVE-2004-2097', 'CVE-2004-0497', 'CVE-2004-0816', 'CVE-2004-0460', 'CVE-2005-1761', 'CVE-2004-0554', 'CVE-2004-0803', 'CVE-2004-1191', 'CVE-2005-0207', 'CVE-2007-6167', 'CVE-2004-0535', 'CVE-2005-4788', 'CVE-2005-0085', 'CVE-2004-1005', 'CVE-2004-0934', 'CVE-2004-1139']} values discarded.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0256a.pdf', 'st_filename': '0256b.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-0234-2004': 6}, '__update__': {'BSI-DSZ-CC-0256-2005': 48}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 6, 'EAL2': 3, 'EAL6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR': 2, 'ALC_LCD': 1}}}}, 'cc_sfr': {'__update__': {'FMT': {'__insert__': {'FMT_SMF': 1}}}}, 'vendor': {}, 'randomness': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'tee_name': {}, 'certification_process': {'__update__': {'ConfidentialDocument': {'9] Evaluation Technical Report BSI-DSZ-CC-0256, 1.4, 2005-02-10, atsec Information Security GmbH (confidential document) [10] Controlled Access Protection Profile (CAPP), Version 1.d National Security Agency, 1999-10-08': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__insert__': {'ASE': {'ASE_REQ.1': 1}}, '__update__': {'ALC': {'__update__': {'ALC_FLR.3': 9}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 13, 'FAU_GEN.2': 9, 'FAU_SAR.1': 13, 'FAU_SAR.2': 12, 'FAU_SAR.3': 11, 'FAU_SEL.1': 12, 'FAU_STG.1': 12, 'FAU_STG.4': 11}}, 'FCS': {'__update__': {'FCS_CKM.2': 26, 'FCS_COP.1': 24}}, 'FDP': {'__update__': {'FDP_UIT.1': 13, 'FDP_ACC.1': 25, 'FDP_ACF.1': 19, 'FDP_RIP.2': 14, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 3}}, 'FIA': {'__insert__': {'FIA_UID': 1}, '__update__': {'FIA_SOS.1': 14, 'FIA_UAU.2': 15, 'FIA_UAU.7': 12, 'FIA_UID.2': 15, 'FIA_USB.1': 15, 'FIA_UAU.1': 2, 'FIA_UID.1': 6}}, 'FMT': {'__update__': {'FMT_SMF.1': 26, 'FMT_MSA.2': 16, 'FMT_MSA.1': 25, 'FMT_MSA.3': 22, 'FMT_MTD.1': 55, 'FMT_REV.1': 27, 'FMT_SMR.1': 23, 'FMT_SMF': 2}}, 'FPT': {'__update__': {'FPT_AMT.1': 11, 'FPT_RVM.1': 12, 'FPT_SEP.1': 18, 'FPT_STM.1': 10}}, 'FTP': {'__update__': {'FTP_ITC.1': 17}}}}, 'cc_claims': {'__update__': {'OE': {'__update__': {'OE.INFO_PROTECT': 10, 'OE.RECOVER': 8, 'OE.SERIAL_LOGIN': 4, 'OE.HW_SEP': 8}}}}, 'vendor': {}, 'symmetric_crypto': {'__insert__': {'miscellaneous': {'SM4': {'SM4': 2}}}, '__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 2}}}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 48}}}}}}, 'randomness': {}, 'tls_cipher_suite': {'__update__': {'TLS': {'__update__': {'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}}}, 'side_channel_analysis': {'__update__': {'FI': {'__update__': {'malfunction': 8}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'BSI': {'__insert__': {'AIS20': 1}}, 'RFC': {'__insert__': {'RFC 3268': 1}}}}, 'javacard_api_const': {'curves': {'SM2': 4}}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0234-2004']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0234-2004']}} data.
  • 06.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2010-4180']} values added.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_PPC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_DES', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ENV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0256-2005': 92}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 7, 'EAL 1': 1, 'EAL 7': 1, 'EAL 4': 1, 'EAL4+': 4, 'EAL1': 5, 'EAL2': 4, 'EAL3': 4, 'EAL5': 6, 'EAL6': 4, 'EAL7': 4, 'EAL4 augmented': 2}}, 'cc_sar': {'ACM': {'ACM_CAP.4': 1, 'ACM_SCP.2': 1, 'ACM_AUT.1': 1, 'ACM_AUT': 2, 'ACM_CAP': 2, 'ACM_SCP': 2}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1, 'ADO_DEL': 2, 'ADO_IGS': 2}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_LLD.1': 1, 'ADV_IMP.1': 1, 'ADV_SPM.1': 1, 'ADV_RCR.1': 1, 'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_IMP': 2, 'ADV_INT': 2, 'ADV_LLD': 2, 'ADV_RCR': 2, 'ADV_SPM': 2}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1, 'AGD_ADM': 2, 'AGD_USR': 2}, 'ALC': {'ALC_FLR': 5, 'ALC_FLR.3': 5, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_DVS': 2, 'ALC_LCD': 2, 'ALC_TAT': 2}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'ATE_COV': 2, 'ATE_DPT': 2, 'ATE_FUN': 2, 'ATE_IND': 2}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.3': 2, 'AVA_CCA': 2, 'AVA_MSU': 2, 'AVA_SOF': 4, 'AVA_VLA': 4, 'AVA_VLA.2': 1, 'AVA_VLA.4': 1}, 'ASE': {'ASE_DES.1': 1, 'ASE_ENV.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_PPC.1': 1, 'ASE_REQ.1': 1, 'ASE_SRE.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.2': 1, 'FAU_SAR.3': 1, 'FAU_SEL.1': 1, 'FAU_STG.1': 1, 'FAU_STG.3': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.2': 1, 'FCS_COP.1': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_RIP.2': 1, 'FDP_UCT.1': 1, 'FDP_UIT.1': 1}, 'FIA': {'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.7': 1, 'FIA_USB.1': 1, 'FIA_UAU.2': 1, 'FIA_UID.2': 1}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_MTD.1': 1, 'FMT_REV.1': 1, 'FMT_SMR.1': 1, 'FMT_MSA.2': 1}, 'FPT': {'FPT_AMT.1': 1, 'FPT_RVM.1': 1, 'FPT_SEP.1': 1, 'FPT_STM.1': 1}, 'FTP': {'FTP_ITC.1': 1}}, 'cc_claims': {'T': {'T.UAUSER': 1, 'T.UAACCESS': 1, 'T.COMPROT': 1}, 'A': {'A.LOCATE': 2, 'A.PROTECT': 2, 'A.MANAGE': 2, 'A.NO_EVIL_ADMIN': 2, 'A.COOP': 2, 'A.UTRAIN': 2, 'A.UTRUST': 2, 'A.NET_COMP': 2, 'A.PEER': 2, 'A.CONNECT': 2}, 'OE': {'OE.ADMIN': 1, 'OE.CREDEN': 1, 'OE.INSTALL': 1, 'OE.PHYSICAL': 1, 'OE.INFO_PROTECT': 1, 'OE.MAINTENANCE': 1, 'OE.RECOVER': 1, 'OE.SOFTWARE_IN': 1, 'OE.SERIAL_LOGIN': 1, 'OE.HW_SEP': 1}}, 'vendor': {'STMicroelectronics': {'STM': 1}}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'SSL': {'SSL': 7}}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1, 'BSI 7149': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 31}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 32': 1, 'AIS32': 1, 'AIS 20': 2, 'AIS33': 1}, 'ISO': {'ISO/IEC 15408:1999': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'[9] Evaluation Technical Report BSI-DSZ-CC-0256, 1.4, 2005-02-10, atsec Information Security GmbH (confidential document) [10] Controlled Access Protection Profile (CAPP), Version 1.d National Security Agency, 1999-10-08': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 8, 'EAL3': 3, 'EAL4+': 1, 'EAL3+': 1, 'EAL 4': 1, 'EAL4 augmented': 4, 'EAL3 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 6, 'ALC_FLR.2': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_SOF.1': 2, 'AVA_MSU.2': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1.1': 2, 'FAU_STG.3': 13, 'FAU_GEN.1': 17, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 8, 'FAU_SAR.1': 15, 'FAU_SAR.2': 11, 'FAU_SAR.3': 9, 'FAU_SEL.1': 11, 'FAU_STG.1': 14, 'FAU_STG.4': 10, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 25, 'FCS_CKM.2': 25, 'FCS_COP.1': 20, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 4, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 4}, 'FDP': {'FDP_UCT.1': 13, 'FDP_UIT.1': 12, 'FDP_ACC.1': 26, 'FDP_ACF.1': 16, 'FDP_RIP.2': 11, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 4, 'FDP_ACF.1.4': 2, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_MSA.3': 1, 'FDP_ACF.2': 1, 'FDP_ITC.1': 2, 'FDP_IFC.1': 3}, 'FIA': {'FIA_ATD.1': 13, 'FIA_SOS.1': 12, 'FIA_UAU.2': 16, 'FIA_UAU.7': 11, 'FIA_UID.2': 14, 'FIA_USB.1': 13, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 2, 'FIA_UAU.1': 3, 'FIA_UID.1': 7, 'FIA_USB': 1}, 'FMT': {'FMT_SMF.1': 23, 'FMT_MSA.2': 14, 'FMT_MSA.1': 26, 'FMT_MSA.3': 20, 'FMT_MTD.1': 54, 'FMT_REV.1': 24, 'FMT_SMR.1': 21, 'FMT_MOF.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 3, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 5, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF': 1}, 'FPT': {'FPT_AMT.1': 9, 'FPT_RVM.1': 11, 'FPT_SEP.1': 10, 'FPT_STM.1': 9, 'FPT_AMT.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1}, 'FTP': {'FTP_ITC.1': 14, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 22, 'O.DISCRETIONARY_ACCESS': 23, 'O.AUDITING': 30, 'O.RESIDUAL_INFO': 9, 'O.MANAGE': 31, 'O.ENFORCEMENT': 13, 'O.COMPROT': 24, 'O.RESIDUAL_INFORMATION': 3}, 'T': {'T.UAUSER': 4, 'T.UAACCESS': 4, 'T.COMPROT': 3}, 'A': {'A.LOCATE': 3, 'A.PROTECT': 5, 'A.MANAGE': 5, 'A.NO_EVIL_ADMIN': 4, 'A.COOP': 3, 'A.UTRAIN': 3, 'A.UTRUST': 3, 'A.NET_COMP': 5, 'A.PEER': 3, 'A.CONNECT': 7}, 'OE': {'OE.ADMIN': 7, 'OE.CREDEN': 4, 'OE.INSTALL': 12, 'OE.PHYSICAL': 8, 'OE.INFO_PROTECT': 11, 'OE.MAINTENANCE': 5, 'OE.RECOVER': 9, 'OE.SOFTWARE_IN': 5, 'OE.SERIAL_LOGIN': 5, 'OE.HW_SEP': 9, 'OE.PROTECT': 10}}, 'vendor': {'STMicroelectronics': {'STM': 11}}, 'eval_facility': {'atsec': {'atsec': 207}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}, 'RC': {'RC4': 6}}, 'DES': {'DES': {'DES': 9}, '3DES': {'Triple-DES': 1, 'TDES': 6}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}, 'MD': {'MD5': {'MD5': 5}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 35}, 'TLS': {'SSL': {'SSL': 52}, 'TLS': {'TLS': 1}}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 6}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 208}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#1': 1}, 'BSI': {'AIS 32': 9}, 'RFC': {'RFC3268': 2, 'RFC2104': 1}, 'X509': {'X.509': 3}, 'CC': {'CCIMB-99-031': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-1295']} values added.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}]} values discarded.
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-1295']} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'f13fbe60d6a1f4e116d56efd3c2741027cdd004045c4e5eb8e2cdba78365cce6', 'st_pdf_hash': 'afdb55197378897cb2d0028579626a1ca3480c033ac4aeb20881002e7a58a14c', 'report_txt_hash': '7c8bf596bf10d2b2ed2b115c38e5fc3f6ad5e757633f1f6bb4899b57cf8c3320', 'st_txt_hash': '5cec92f2bda49889e968c3353d55b66cf063bc6aedb699bc56289ebc8d68dab5'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 7}, 'rules_randomness': {'RNG': 2}, 'rules_tee': {'SE': 31}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 8, 'RC4': 6, 'DES': 3, 'TDES': 6}, 'rules_asymmetric_crypto': {'Diffie-Hellman': 4}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 1, 'MD5': 5}, 'rules_crypto_schemes': {'SSL': 52, 'TLS': 1}, 'rules_randomness': {'RNG': 1}, 'rules_tee': {'SE': 208}, 'rules_side_channels': {'malfunction': 6}} values inserted.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*', 'cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*', 'cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*', 'cpe:2.3:o:suse:suse_linux:9.3:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2004-0495', 'CVE-2004-0827', 'CVE-2004-1175', 'CVE-2005-0337', 'CVE-2004-1091', 'CVE-2004-0937', 'CVE-2004-0914', 'CVE-2004-0886', 'CVE-2004-0883', 'CVE-2004-2658', 'CVE-2004-0936', 'CVE-2005-3298', 'CVE-2004-1235', 'CVE-2004-1092', 'CVE-2005-3322', 'CVE-2004-0587', 'CVE-2004-0688', 'CVE-2006-2703', 'CVE-2004-0817', 'CVE-2004-0889', 'CVE-2004-1170', 'CVE-2005-4790', 'CVE-2000-0218', 'CVE-2004-0902', 'CVE-2004-1491', 'CVE-2007-4074', 'CVE-2004-0888', 'CVE-2005-3147', 'CVE-2005-0639', 'CVE-2004-1072', 'CVE-2004-0461', 'CVE-2004-0905', 'CVE-2005-1767', 'CVE-2004-0990', 'CVE-2004-1093', 'CVE-2004-1184', 'CVE-2005-4789', 'CVE-2004-1090', 'CVE-2004-0866', 'CVE-2004-0940', 'CVE-2005-3146', 'CVE-2006-0803', 'CVE-2004-0957', 'CVE-2007-0460', 'CVE-2004-0933', 'CVE-2004-0807', 'CVE-2005-0470', 'CVE-2004-0929', 'CVE-2004-1154', 'CVE-2005-0638', 'CVE-2004-0947', 'CVE-2004-0626', 'CVE-2005-4772', 'CVE-2004-0949', 'CVE-2004-0746', 'CVE-2005-3148', 'CVE-2005-0373', 'CVE-2005-0750', 'CVE-2004-1096', 'CVE-2004-1070', 'CVE-2004-1073', 'CVE-2005-0384', 'CVE-2004-0064', 'CVE-2004-1071', 'CVE-2004-0981', 'CVE-2005-1043', 'CVE-2004-1145', 'CVE-2004-0903', 'CVE-2004-0991', 'CVE-2005-0005', 'CVE-2004-1009', 'CVE-2005-0398', 'CVE-2004-0802', 'CVE-2004-1004', 'CVE-2004-1098', 'CVE-2005-0206', 'CVE-2004-1237', 'CVE-2003-1295', 'CVE-2004-0867', 'CVE-2004-1174', 'CVE-2004-1142', 'CVE-2007-4393', 'CVE-2004-1176', 'CVE-2004-0935', 'CVE-2005-0605', 'CVE-2004-0687', 'CVE-2006-2752', 'CVE-2005-3321', 'CVE-2000-0361', 'CVE-2004-1895', 'CVE-2005-2023', 'CVE-2004-0956', 'CVE-2004-1190', 'CVE-2005-0156', 'CVE-2004-0932', 'CVE-2008-3949', 'CVE-2004-2097', 'CVE-2004-0497', 'CVE-2004-0816', 'CVE-2004-0460', 'CVE-2005-1761', 'CVE-2004-0554', 'CVE-2004-0803', 'CVE-2004-1191', 'CVE-2005-0207', 'CVE-2007-6167', 'CVE-2004-0535', 'CVE-2005-4788', 'CVE-2005-0085', 'CVE-2004-1005', 'CVE-2004-0934', 'CVE-2004-1139']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ENV', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_PPC', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_DES', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-3095', 'CVE-2009-2698', 'CVE-2009-2848', 'CVE-2009-2910', 'CVE-2008-1375', 'CVE-2007-6427', 'CVE-2009-2625', 'CVE-2009-1955', 'CVE-2009-2903']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-3095', 'CVE-2009-2698', 'CVE-2009-2848', 'CVE-2009-2910', 'CVE-2008-1375', 'CVE-2007-6427', 'CVE-2009-2625', 'CVE-2009-1955', 'CVE-2009-2903']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['9']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name SuSE Linux Enterprise Server Version 9 with certification-sles-ibm-eal4 package was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "62bf5de838cd3a7c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0256-2005",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*",
        "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:suse:suse_linux:9.3:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ENV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_DES",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_PPC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2005-1761",
        "CVE-2004-1174",
        "CVE-2004-0495",
        "CVE-2004-0929",
        "CVE-2007-4393",
        "CVE-2004-0886",
        "CVE-2007-2654",
        "CVE-2004-1074",
        "CVE-2004-1009",
        "CVE-2004-0934",
        "CVE-2004-0902",
        "CVE-2004-1096",
        "CVE-2004-0991",
        "CVE-2004-1895",
        "CVE-2009-3095",
        "CVE-2005-4790",
        "CVE-2009-2698",
        "CVE-2005-0156",
        "CVE-2010-4081",
        "CVE-2005-0638",
        "CVE-2004-0817",
        "CVE-2004-0535",
        "CVE-2010-0205",
        "CVE-2004-1184",
        "CVE-2005-0470",
        "CVE-2004-0940",
        "CVE-2004-1070",
        "CVE-2005-3298",
        "CVE-2004-0688",
        "CVE-2010-3850",
        "CVE-2004-1093",
        "CVE-2005-0207",
        "CVE-2005-0373",
        "CVE-2004-1491",
        "CVE-2005-4789",
        "CVE-2000-0218",
        "CVE-2006-2752",
        "CVE-2005-0085",
        "CVE-2010-4083",
        "CVE-2004-0554",
        "CVE-2004-1175",
        "CVE-2005-0605",
        "CVE-2010-3876",
        "CVE-2004-0816",
        "CVE-2007-6167",
        "CVE-2004-0827",
        "CVE-2005-0005",
        "CVE-2004-0949",
        "CVE-2010-3849",
        "CVE-2000-0361",
        "CVE-2004-0889",
        "CVE-2010-4158",
        "CVE-2004-0990",
        "CVE-2004-1091",
        "CVE-2008-1375",
        "CVE-2004-0460",
        "CVE-2004-0626",
        "CVE-2005-0206",
        "CVE-2010-1205",
        "CVE-2010-4160",
        "CVE-2004-1139",
        "CVE-2005-4772",
        "CVE-2010-3442",
        "CVE-2010-3873",
        "CVE-2004-0807",
        "CVE-2004-0957",
        "CVE-2010-4157",
        "CVE-2010-2249",
        "CVE-2007-6427",
        "CVE-2011-0762",
        "CVE-2004-1090",
        "CVE-2009-2903",
        "CVE-2010-3437",
        "CVE-2004-0064",
        "CVE-2008-3949",
        "CVE-2004-1145",
        "CVE-2004-0956",
        "CVE-2004-1235",
        "CVE-2004-0947",
        "CVE-2005-3148",
        "CVE-2005-3322",
        "CVE-2010-3702",
        "CVE-2004-0937",
        "CVE-2004-2097",
        "CVE-2003-1295",
        "CVE-2005-1043",
        "CVE-2004-0867",
        "CVE-2005-4788",
        "CVE-2005-0337",
        "CVE-2007-0460",
        "CVE-2007-5000",
        "CVE-2004-1071",
        "CVE-2004-0746",
        "CVE-2004-0497",
        "CVE-2004-0914",
        "CVE-2010-4258",
        "CVE-2004-0905",
        "CVE-2004-0587",
        "CVE-2004-1072",
        "CVE-2010-4073",
        "CVE-2009-2848",
        "CVE-2004-1176",
        "CVE-2005-3321",
        "CVE-2007-4074",
        "CVE-2005-3146",
        "CVE-2006-2703",
        "CVE-2004-1004",
        "CVE-2010-4342",
        "CVE-2010-3067",
        "CVE-2010-4072",
        "CVE-2004-2658",
        "CVE-2004-0883",
        "CVE-2004-1191",
        "CVE-2004-1073",
        "CVE-2004-0461",
        "CVE-2010-4164",
        "CVE-2004-1142",
        "CVE-2005-0398",
        "CVE-2004-0981",
        "CVE-2004-0888",
        "CVE-2010-4180",
        "CVE-2004-0687",
        "CVE-2005-2023",
        "CVE-2004-1098",
        "CVE-2004-1154",
        "CVE-2004-0935",
        "CVE-2004-0803",
        "CVE-2011-4862",
        "CVE-2009-1955",
        "CVE-2004-1005",
        "CVE-2013-4002",
        "CVE-2005-0750",
        "CVE-2004-0802",
        "CVE-2004-0936",
        "CVE-2005-0639",
        "CVE-2004-0866",
        "CVE-2004-0932",
        "CVE-2004-0903",
        "CVE-2004-1190",
        "CVE-2004-1092",
        "CVE-2005-3147",
        "CVE-2009-2910",
        "CVE-2009-2625",
        "CVE-2004-1170",
        "CVE-2005-3297",
        "CVE-2004-0933",
        "CVE-2010-3848",
        "CVE-2004-1237",
        "CVE-2005-0384",
        "CVE-2006-0803",
        "CVE-2005-1767"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0234-2004"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0234-2004"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0402-2008"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0402-2008"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "SUSE Linux Products Gmbh",
  "manufacturer_web": "https://www.suse.com/",
  "name": "SuSE Linux Enterprise Server Version 9 with certification-sles-ibm-eal4 package",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2005-03-09",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0256a.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0256-2005",
        "cert_item": "SUSE Linux Enterprise Server Version 9 with certification-sles-ibm-eal4 package",
        "cert_lab": "BSI",
        "developer": "Novell - SUSE LINUX AG sponsored by IBM Corporation",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0234-2004": 3,
          "BSI-DSZ-CC-0256": 1,
          "BSI-DSZ-CC-0256-2005": 24
        }
      },
      "cc_claims": {
        "A": {
          "A.CONNECT": 2,
          "A.COOP": 2,
          "A.LOCATE": 2,
          "A.MANAGE": 2,
          "A.NET_COMP": 2,
          "A.NO_EVIL_ADMIN": 2,
          "A.PEER": 2,
          "A.PROTECT": 2,
          "A.UTRAIN": 2,
          "A.UTRUST": 2
        },
        "OE": {
          "OE.ADMIN": 1,
          "OE.CREDEN": 1,
          "OE.HW_SEP": 1,
          "OE.INFO_PROTECT": 1,
          "OE.INSTALL": 1,
          "OE.MAINTENANCE": 1,
          "OE.PHYSICAL": 1,
          "OE.RECOVER": 1,
          "OE.SERIAL_LOGIN": 1,
          "OE.SOFTWARE_IN": 1
        },
        "T": {
          "T.COMPROT": 1,
          "T.UAACCESS": 1,
          "T.UAUSER": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT": 2,
          "ACM_AUT.1": 1,
          "ACM_CAP": 2,
          "ACM_CAP.4": 1,
          "ACM_SCP": 2,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL": 2,
          "ADO_DEL.2": 1,
          "ADO_IGS": 2,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP": 2,
          "ADV_FSP.2": 1,
          "ADV_HLD": 2,
          "ADV_HLD.2": 1,
          "ADV_IMP": 2,
          "ADV_IMP.1": 1,
          "ADV_INT": 2,
          "ADV_LLD": 2,
          "ADV_LLD.1": 1,
          "ADV_RCR": 2,
          "ADV_RCR.1": 1,
          "ADV_SPM": 2,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM": 2,
          "AGD_ADM.1": 1,
          "AGD_USR": 2,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS": 2,
          "ALC_DVS.1": 1,
          "ALC_FLR": 2,
          "ALC_FLR.3": 5,
          "ALC_LCD": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT": 2,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_DES.1": 1,
          "ASE_ENV.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_PPC.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SRE.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 2,
          "ATE_COV.2": 1,
          "ATE_DPT": 2,
          "ATE_DPT.1": 1,
          "ATE_FUN": 2,
          "ATE_FUN.1": 1,
          "ATE_IND": 2,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_CCA": 2,
          "AVA_MSU": 2,
          "AVA_MSU.2": 1,
          "AVA_SOF": 4,
          "AVA_SOF.1": 1,
          "AVA_VLA": 4,
          "AVA_VLA.2": 1,
          "AVA_VLA.3": 2,
          "AVA_VLA.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 4": 1,
          "EAL 7": 1,
          "EAL1": 5,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 6,
          "EAL4 augmented": 2,
          "EAL4+": 4,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.2": 1,
          "FAU_SAR.3": 1,
          "FAU_SEL.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 1,
          "FCS_COP.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 1,
          "FDP_RIP.2": 1,
          "FDP_UCT.1": 1,
          "FDP_UIT.1": 1
        },
        "FIA": {
          "FIA_ATD.1": 1,
          "FIA_SOS.1": 1,
          "FIA_UAU.2": 1,
          "FIA_UAU.7": 1,
          "FIA_UID.2": 1,
          "FIA_USB.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_MSA.2": 1,
          "FMT_MSA.3": 1,
          "FMT_MTD.1": 1,
          "FMT_REV.1": 1,
          "FMT_SMF": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_AMT.1": 1,
          "FPT_RVM.1": 1,
          "FPT_SEP.1": 1,
          "FPT_STM.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "9] Evaluation Technical Report BSI-DSZ-CC-0256, 1.4, 2005-02-10, atsec Information Security GmbH (confidential document) [10] Controlled Access Protection Profile (CAPP), Version 1.d National Security Agency, 1999-10-08": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 8
        },
        "TLS": {
          "SSL": {
            "SSL": 7
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS32": 1,
          "AIS33": 1
        },
        "ISO": {
          "ISO/IEC 15408:1999": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1,
          "BSI 7149": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "German Federal Office for Information Security / BSI",
      "/CreationDate": "D:20050311105958",
      "/Creator": "Microsoft Word - 0256_Report_CC_engl_draft10.doc",
      "/Keywords": "CC, certification, Novell, SUSE, Linux, IBM",
      "/ModDate": "D:20050311121731+01\u002700\u0027",
      "/Producer": "Acrobat PDFWriter 4.0 f\u00fcr Windows NT",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification report BSI-DSZ-CC-0256-2005",
      "pdf_file_size_bytes": 188841,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 49
    },
    "st_filename": "0256b.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONNECT": 7,
          "A.COOP": 3,
          "A.LOCATE": 3,
          "A.MANAGE": 5,
          "A.NET_COMP": 5,
          "A.NO_EVIL_ADMIN": 4,
          "A.PEER": 3,
          "A.PROTECT": 5,
          "A.UTRAIN": 3,
          "A.UTRUST": 3
        },
        "O": {
          "O.AUDITING": 30,
          "O.AUTHORIZATION": 22,
          "O.COMPROT": 24,
          "O.DISCRETIONARY_ACCESS": 23,
          "O.ENFORCEMENT": 13,
          "O.MANAGE": 31,
          "O.RESIDUAL_INFO": 9,
          "O.RESIDUAL_INFORMATION": 3
        },
        "OE": {
          "OE.ADMIN": 7,
          "OE.CREDEN": 4,
          "OE.HW_SEP": 8,
          "OE.INFO_PROTECT": 10,
          "OE.INSTALL": 12,
          "OE.MAINTENANCE": 5,
          "OE.PHYSICAL": 8,
          "OE.PROTECT": 10,
          "OE.RECOVER": 8,
          "OE.SERIAL_LOGIN": 4,
          "OE.SOFTWARE_IN": 5
        },
        "T": {
          "T.COMPROT": 3,
          "T.UAACCESS": 4,
          "T.UAUSER": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 1,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 1,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 9,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_REQ.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 2,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL3": 3,
          "EAL3 augmented": 1,
          "EAL3+": 1,
          "EAL4": 8,
          "EAL4 augmented": 4,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 13,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 9,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 13,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 12,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 11,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 12,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 12,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 13,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 11,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 25,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 26,
          "FCS_CKM.2.1": 4,
          "FCS_CKM.4": 4,
          "FCS_COP.1": 24,
          "FCS_COP.1.1": 3
        },
        "FDP": {
          "FDP_ACC.1": 25,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 19,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 5,
          "FDP_ACF.1.4": 3,
          "FDP_ACF.2": 1,
          "FDP_IFC.1": 3,
          "FDP_ITC.1": 2,
          "FDP_MSA.3": 1,
          "FDP_RIP.2": 14,
          "FDP_RIP.2.1": 1,
          "FDP_UCT.1": 13,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 13,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 13,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 14,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 2,
          "FIA_UAU.2": 15,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 12,
          "FIA_UAU.7.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 6,
          "FIA_UID.2": 15,
          "FIA_UID.2.1": 1,
          "FIA_USB": 1,
          "FIA_USB.1": 15,
          "FIA_USB.1.1": 2
        },
        "FMT": {
          "FMT_MOF.1": 1,
          "FMT_MSA.1": 25,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.2": 16,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 22,
          "FMT_MSA.3.1": 3,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 55,
          "FMT_MTD.1.1": 5,
          "FMT_REV.1": 27,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF": 2,
          "FMT_SMF.1": 26,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 23,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_AMT.1": 11,
          "FPT_AMT.1.1": 1,
          "FPT_RVM.1": 12,
          "FPT_RVM.1.1": 1,
          "FPT_SEP.1": 18,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 17,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 35
        },
        "TLS": {
          "SSL": {
            "SSL": 48
          },
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 207
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 5
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "SM2": 4
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 8
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 32": 9,
          "AIS20": 1
        },
        "CC": {
          "CCIMB-99-031": 1
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 3268": 1,
          "RFC2104": 1,
          "RFC3268": 2
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8
          },
          "RC": {
            "RC4": 6
          }
        },
        "DES": {
          "3DES": {
            "TDES": 6,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "miscellaneous": {
          "SM4": {
            "SM4": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "smueller",
      "/CreationDate": "D:20050118091924-08\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2",
      "/ModDate": "D:20050118091924-08\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0 (Windows)",
      "/Title": "Microsoft Word - SLES_security_target_eal4_v3-10.doc",
      "pdf_file_size_bytes": 727919,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 89
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0256a.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0256b.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f13fbe60d6a1f4e116d56efd3c2741027cdd004045c4e5eb8e2cdba78365cce6",
      "txt_hash": "7c8bf596bf10d2b2ed2b115c38e5fc3f6ad5e757633f1f6bb4899b57cf8c3320"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "afdb55197378897cb2d0028579626a1ca3480c033ac4aeb20881002e7a58a14c",
      "txt_hash": "5cec92f2bda49889e968c3353d55b66cf063bc6aedb699bc56289ebc8d68dab5"
    }
  },
  "status": "archived"
}