Oracle Enterprise Linux Version 4 Update 5

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 18.07.2007
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer Oracle Corporation
Category Operating Systems
Security level EAL4+, ALC_FLR.3

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0468-2007

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH, SSL

Security level
EAL4, EAL 1, EAL 7, EAL 4, EAL1, EAL3, EAL5, EAL7, EAL2, EAL6, EAL4 augmented
Claims
T.UAUSER, T.UAACCESS, T.COMPROT, A.LOCATE, A.PROTECT, A.MANAGE, A.NO_EVIL_ADMIN, A.COOP, A.UTRAIN, A.UTRUST, A.NET_COMP, A.PEER, A.CONNECT, OE.ADMIN, OE.CREDEN, OE.INSTALL, OE.PHYSICAL, OE.INFO_PROTECT, OE.MAINTENANCE, OE.RECOVER, OE.SOFTWARE_IN, OE.SERIAL_LOGIN, OE.HW_SEP, OE.PROTECT
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ACM_AUT, ACM_CAP, ACM_SCP, ADO_DEL.2, ADO_IGS.1, ADO_DEL, ADO_IGS, ADV_SPM.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_FSP, ADV_HLD, ADV_IMP, ADV_INT, ADV_LLD, ADV_RCR, ADV_SPM, AGD_ADM.1, AGD_USR.1, AGD_ADM, AGD_USR, ALC_FLR.3, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ALC_DVS, ALC_FLR, ALC_LCD, ALC_TAT, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2, AVA_CCA, AVA_MSU, AVA_SOF, AVA_VLA, AVA_VLA.3, AVA_VLA.4, ASE_DES.1, ASE_ENV.1, ASE_INT.1, ASE_OBJ.1, ASE_PPC.1, ASE_REQ.1, ASE_SRE.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.2, FDP_UCT.1, FDP_UIT.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.2, FIA_UAU.7, FIA_UID.2, FIA_USB.1, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FPT_AMT.1, FPT_RVM.1, FPT_SEP.1, FPT_STM.1, FTP_ITC.1
Certificates
BSI-DSZ-CC-0468-2007, BSI-DSZ-CC-0427-2007
Evaluation facilities
atsec
Certification process
Technical Report BSI-DSZ-CC-0468-2007, Version 2, 2007- 07-17, atsec information security GmbH (confidential document) [8] Controlled Access Protection Profile, Issue 1.d, 8 October 1999 [9] Dell PowerEdge 1850 spec

Side-channel analysis
malfunction
Certification process
Technical Report BSI-DSZ-CC-0468-2007, Version 2, 2007- 07-17, atsec information security GmbH (confidential document) [8] Controlled Access Protection Profile, Issue 1.d, 8 October 1999 [9] Dell PowerEdge 1850 spec

Standards
AIS 34, ISO/IEC 15408:2005
Technical reports
BSI 7125, BSI 7148, BSI 7149

File metadata

Title: Certification Report BSI-DSZ-CC-0468-2007
Keywords: "Common Criteria, Certification, Zertifizierung, Oracle Enterprise Linux Version 4 Update 5, Oracle Corporation UK Limited"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20070723084957+02'00'
Modification date: D:20070723090045+02'00'
Pages: 48
Creator: Acrobat PDFMaker 8.1 für Word
Producer: Acrobat Distiller 8.1.0 (Windows)

Frontpage

Certificate ID: BSI-DSZ-CC-0468-2007
Certified item: Oracle Enterprise Linux Version 4 Update 5
Certification lab: BSI
Developer: Oracle Corporation UK Limited

References

Outgoing Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, RC4, DES, TDES, SM4, HMAC
Asymmetric Algorithms
Diffie-Hellman
Hash functions
SHA-1, MD5
Protocols
SSH, SSL, TLS
Randomness
PRNG
Libraries
OpenSSL, libgcrypt
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA

JavaCard API constants
SM2

Security level
EAL3, EAL4+, EAL4, EAL4 augmented
Claims
O.AUTHORIZATION, O.DISCRETIONARY_ACCESS, O.AUDITING, O.RESIDUAL_INFO, O.MANAGE, O.ENFORCEMENT, O.COMPROT, O.RESIDUAL_INFORMATION, T.UAUSER, T.UAACCESS, T.COMPROT, A.LOCATE, A.PROTECT, A.MANAGE, A.NO_EVIL_ADMIN, A.COOP, A.UTRAIN, A.UTRUST, A.NET_COMP, A.PEER, A.CONNECT, OE.ADMIN, OE.CREDEN, OE.INSTALL, OE.PHYSICAL, OE.INFO_PROTECT, OE.MAINTENANCE, OE.RECOVER, OE.SOFTWARE_IN, OE.SERIAL_LOGIN, OE.HW_SEP, OE.PROTECT
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_LLD.1, ADV_IMP.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.3, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_SOF.1, AVA_MSU.2, AVA_VLA.2, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_COP.1.1, FCS_CKM.4, FDP_UCT.1, FDP_UIT.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.2.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_MSA.3, FDP_ITC.1, FDP_IFC.1, FIA_UID, FIA_ATD.1, FIA_SOS.1, FIA_UAU.2, FIA_UAU.7, FIA_UID.2, FIA_USB.1, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UAU.1, FIA_UID.1, FIA_USB, FMT_SMF.1, FMT_MSA.2, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_REV.1, FMT_SMR.1, FMT_MOF.1, FMT_MSA.1.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF, FPT_AMT.1, FPT_RVM.1, FPT_SEP.1, FPT_STM.1, FPT_AMT.1.1, FPT_RVM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_STM.1.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Evaluation facilities
atsec

Side-channel analysis
malfunction

Standards
FIPS 140, PKCS#1, X.509

File metadata

Title: Oracle Enterprise Linux Version 4 Update 5 Security Target for
Author: Klaus Weidner
Creation date: D:20070712103243-05'00'
Pages: 88
Creator: Writer
Producer: OpenOffice.org 2.0

References

Outgoing
Incoming
  • BSI-DSZ-CC-0577-2009 - Oracle Database 11g Enterprise Edition with Oracle Label Security, Release 11.1.0.7 with Critical Patch Updates up to and including July 2009
  • CRP250 - Oracle Business Intelligence Enterprise Edition Release 10.1.3

Heuristics ?

Certificate ID: BSI-DSZ-CC-0468-2007

Extracted SARs

AVA_SOF.1, ALC_DVS.1, AGD_ADM.1, ASE_OBJ.1, ALC_FLR.3, ASE_TSS.1, ASE_REQ.1, ASE_PPC.1, ASE_INT.1, AVA_MSU.2, ALC_TAT.1, ALC_LCD.1, ATE_FUN.1, ASE_DES.1, ATE_DPT.1, ADV_SPM.1, ATE_COV.2, ADV_RCR.1, ATE_IND.2, ADV_IMP.1, ASE_ENV.1, ASE_SRE.1, ADV_FSP.2, AGD_USR.1, ADV_HLD.2, AVA_VLA.2, ADV_LLD.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2007-6283
C M N
MEDIUM 4.9 6.9 18.12.2007 01:46
CVE-2011-2306
C M N
MEDIUM 5.5 4.9 18.10.2011 22:55
CVE-2013-4312
C M N
MEDIUM 6.2 3.6 08.02.2016 03:59
CVE-2013-7421
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2014-0203
C M N
MEDIUM 5.5 3.6 23.06.2014 11:21
CVE-2014-1737
C M N
HIGH 7.2 10.0 11.05.2014 21:55
CVE-2014-1738
C M N
LOW 2.1 2.9 11.05.2014 21:55
CVE-2014-2678
C M N
MEDIUM 4.7 6.9 01.04.2014 06:35
CVE-2014-3673
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-3687
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-9584
C M N
LOW 2.1 2.9 09.01.2015 21:59
CVE-2014-9644
C M N
LOW 2.1 2.9 02.03.2015 11:59
CVE-2015-0235
C M N
HIGH 10.0 10.0 28.01.2015 19:59
CVE-2015-0239
C M N
MEDIUM 4.4 6.4 02.03.2015 11:59
CVE-2015-2922
C M N
LOW 3.3 2.9 27.05.2015 10:59
CVE-2015-3195
C M N
MEDIUM 5.3 1.4 06.12.2015 20:59
CVE-2015-8000
C M N
MEDIUM 5.0 2.9 16.12.2015 15:59
CVE-2016-0695
C M N
MEDIUM 5.9 3.6 21.04.2016 10:59
CVE-2016-1930
C M N
CRITICAL 9.8 5.9 31.01.2016 18:59
CVE-2016-1935
C M N
HIGH 8.8 5.9 31.01.2016 18:59
CVE-2016-1950
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1952
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1954
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1957
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1958
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1960
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1961
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1962
C M N
CRITICAL 9.8 5.9 13.03.2016 18:59
CVE-2016-1964
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1965
C M N
MEDIUM 4.3 1.4 13.03.2016 18:59
CVE-2016-1966
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1973
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1974
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1977
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2177
C M N
CRITICAL 9.8 5.9 20.06.2016 01:59
CVE-2016-2178
C M N
MEDIUM 5.5 3.6 20.06.2016 01:59
CVE-2016-2182
C M N
CRITICAL 9.8 5.9 16.09.2016 05:59
CVE-2016-2776
C M N
HIGH 7.5 3.6 28.09.2016 10:59
CVE-2016-2790
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2791
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2792
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2793
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2794
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2795
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2796
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2797
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2798
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2799
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2800
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2801
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2802
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2837
C M N
MEDIUM 6.3 3.4 05.08.2016 01:59
CVE-2016-3458
C M N
MEDIUM 4.3 1.4 21.07.2016 10:12
CVE-2016-3500
C M N
MEDIUM 5.3 1.4 21.07.2016 10:12
CVE-2016-3508
C M N
MEDIUM 5.3 1.4 21.07.2016 10:13
CVE-2016-3550
C M N
MEDIUM 4.3 1.4 21.07.2016 10:13
CVE-2016-3598
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3610
C M N
CRITICAL 9.6 6.0 21.07.2016 10:14
CVE-2016-3710
C M N
HIGH 8.8 6.0 11.05.2016 21:59
CVE-2016-4470
C M N
MEDIUM 5.5 3.6 27.06.2016 10:59
CVE-2016-5252
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5254
C M N
CRITICAL 9.8 5.9 05.08.2016 01:59
CVE-2016-5258
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5259
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5262
C M N
MEDIUM 6.1 2.7 05.08.2016 01:59
CVE-2016-5263
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5264
C M N
HIGH 8.8 5.9 05.08.2016 01:59
CVE-2016-5265
C M N
MEDIUM 5.5 4.0 05.08.2016 01:59
CVE-2016-5387
C M N
HIGH 8.1 5.9 19.07.2016 02:00
CVE-2016-5403
C M N
MEDIUM 5.5 3.6 02.08.2016 16:59

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4e69154885f5de4a2f44fb5afaf0ad4d5799c10edc47e34aa86b0151234f11d6', 'txt_hash': '6a358fd8489d92341045a134028575ee690eb187ed26b15b7851468b3a2f1ac1'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7ac50f867c3916b61f25ea64fe301fb81d1330d6e0b76d3f14cb9b07a13d79dc', 'txt_hash': '87e8e1e4301041f60bd63291bc98aea5c48f23b88687e938c544e5acb3d4ba6a'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0468-2007', 'cert_item': 'Oracle Enterprise Linux Version 4 Update 5', 'developer': 'Oracle Corporation UK Limited', 'cert_lab': 'BSI'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0468-2007': 24, 'BSI-DSZ-CC-0427-2007': 4}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0468-2007': 48, 'BSI-DSZ-CC-0427-2007': 8}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 2': 5, '1 2 3': 5, '4 5 5': 1, '1 1 1': 11, '3 3 4': 1, '1 2 2': 6, '2 2 3': 2, '1 3 3': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0468-2007': 24, 'BSI-DSZ-CC-0427-2007': 4}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:5.9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-2177', 'CVE-2011-2306', 'CVE-2016-2182']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-2177', 'CVE-2011-2306', 'CVE-2016-2182']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-3610', 'CVE-2016-3710', 'CVE-2016-2793', 'CVE-2016-0695', 'CVE-2016-2837', 'CVE-2016-2178', 'CVE-2013-4312', 'CVE-2016-1935', 'CVE-2016-2796', 'CVE-2016-5387', 'CVE-2016-2182', 'CVE-2016-2795', 'CVE-2016-3598', 'CVE-2016-3500', 'CVE-2016-3458', 'CVE-2016-5265', 'CVE-2016-5264', 'CVE-2016-2800', 'CVE-2016-1954', 'CVE-2016-2797', 'CVE-2016-1965', 'CVE-2016-1962', 'CVE-2016-2802', 'CVE-2016-2799', 'CVE-2016-2798', 'CVE-2016-5403', 'CVE-2016-2177', 'CVE-2016-3508', 'CVE-2016-1964', 'CVE-2016-2792', 'CVE-2016-1958', 'CVE-2016-1930', 'CVE-2016-4470', 'CVE-2016-2801', 'CVE-2016-5258', 'CVE-2016-2791', 'CVE-2016-5252', 'CVE-2016-2776', 'CVE-2016-2790', 'CVE-2016-5259', 'CVE-2016-1950', 'CVE-2016-5262', 'CVE-2013-7421', 'CVE-2016-1966', 'CVE-2016-1952', 'CVE-2016-1961', 'CVE-2016-1974', 'CVE-2016-5263', 'CVE-2016-1957', 'CVE-2016-1960', 'CVE-2016-2794', 'CVE-2016-5254', 'CVE-2016-1973', 'CVE-2016-3550', 'CVE-2016-1977']} values added.
    • The st_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0577-2009']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0577-2009']}}} data.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 7ac50f867c3916b61f25ea64fe301fb81d1330d6e0b76d3f14cb9b07a13d79dc.
    • The st_txt_hash property was set to 87e8e1e4301041f60bd63291bc98aea5c48f23b88687e938c544e5acb3d4ba6a.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1412479, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 88, '/Title': 'Oracle Enterprise Linux Version 4 Update 5 Security Target for ', '/Author': 'Klaus Weidner', '/Creator': 'Writer', '/Producer': 'OpenOffice.org 2.0', '/CreationDate': "D:20070712103243-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://www.ietf.org/rfc/rfc4253.txt', 'http://www.ietf.org/rfc/rfc2104.txt']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 2, 'EAL4+': 1, 'EAL4': 6, 'EAL4 augmented': 4}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_LLD.1': 1, 'ADV_IMP.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 2}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 8, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_SOF.1': 2, 'AVA_MSU.2': 1, 'AVA_VLA.2': 1}, 'ASE': {'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 10, 'FAU_SAR.1': 13, 'FAU_SAR.2': 12, 'FAU_SAR.3': 14, 'FAU_SEL.1': 12, 'FAU_STG.1': 12, 'FAU_STG.3': 12, 'FAU_STG.4': 11, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 23, 'FCS_CKM.2': 24, 'FCS_COP.1': 23, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 4, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 4}, 'FDP': {'FDP_UCT.1': 13, 'FDP_UIT.1': 13, 'FDP_ACC.1': 25, 'FDP_ACF.1': 19, 'FDP_RIP.2': 14, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 3, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_MSA.3': 1, 'FDP_ITC.1': 2, 'FDP_IFC.1': 4}, 'FIA': {'FIA_UID': 1, 'FIA_ATD.1': 13, 'FIA_SOS.1': 14, 'FIA_UAU.2': 15, 'FIA_UAU.7': 12, 'FIA_UID.2': 15, 'FIA_USB.1': 15, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 2, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UAU.1': 2, 'FIA_UID.1': 6, 'FIA_USB': 1}, 'FMT': {'FMT_SMF.1': 23, 'FMT_MSA.2': 15, 'FMT_MSA.1': 23, 'FMT_MSA.3': 20, 'FMT_MTD.1': 54, 'FMT_REV.1': 25, 'FMT_SMR.1': 24, 'FMT_MOF.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 3, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 5, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF': 2}, 'FPT': {'FPT_AMT.1': 11, 'FPT_RVM.1': 12, 'FPT_SEP.1': 17, 'FPT_STM.1': 10, 'FPT_AMT.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1}, 'FTP': {'FTP_ITC.1': 17, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 22, 'O.DISCRETIONARY_ACCESS': 22, 'O.AUDITING': 31, 'O.RESIDUAL_INFO': 9, 'O.MANAGE': 30, 'O.ENFORCEMENT': 13, 'O.COMPROT': 24, 'O.RESIDUAL_INFORMATION': 3}, 'T': {'T.UAUSER': 4, 'T.UAACCESS': 4, 'T.COMPROT': 3}, 'A': {'A.LOCATE': 3, 'A.PROTECT': 4, 'A.MANAGE': 5, 'A.NO_EVIL_ADMIN': 4, 'A.COOP': 3, 'A.UTRAIN': 3, 'A.UTRUST': 3, 'A.NET_COMP': 5, 'A.PEER': 3, 'A.CONNECT': 7}, 'OE': {'OE.ADMIN': 7, 'OE.CREDEN': 4, 'OE.INSTALL': 12, 'OE.PHYSICAL': 8, 'OE.INFO_PROTECT': 10, 'OE.MAINTENANCE': 5, 'OE.RECOVER': 8, 'OE.SOFTWARE_IN': 5, 'OE.SERIAL_LOGIN': 4, 'OE.HW_SEP': 8, 'OE.PROTECT': 9}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 99}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}, 'RC': {'RC4': 4}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 6}}, 'miscellaneous': {'SM4': {'SM4': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}, 'MD': {'MD5': {'MD5': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 32}, 'TLS': {'SSL': {'SSL': 43}, 'TLS': {'TLS': 1}}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}, 'libgcrypt': {'libgcrypt': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 8}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140': 1}, 'PKCS': {'PKCS#1': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'SM2': 4}}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0468b.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0577-2009']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0577-2009']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0468b.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 4}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 7ac50f867c3916b61f25ea64fe301fb81d1330d6e0b76d3f14cb9b07a13d79dc.
    • The st_txt_hash property was set to 87e8e1e4301041f60bd63291bc98aea5c48f23b88687e938c544e5acb3d4ba6a.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1412479, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 88, '/Title': 'Oracle Enterprise Linux Version 4 Update 5 Security Target for ', '/Author': 'Klaus Weidner', '/Creator': 'Writer', '/Producer': 'OpenOffice.org 2.0', '/CreationDate': "D:20070712103243-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://www.ietf.org/rfc/rfc4253.txt', 'http://www.ietf.org/rfc/rfc2104.txt']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 2, 'EAL4+': 1, 'EAL4': 6, 'EAL4 augmented': 4}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_LLD.1': 1, 'ADV_IMP.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 2}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 8, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_SOF.1': 2, 'AVA_MSU.2': 1, 'AVA_VLA.2': 1}, 'ASE': {'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 10, 'FAU_SAR.1': 13, 'FAU_SAR.2': 12, 'FAU_SAR.3': 14, 'FAU_SEL.1': 12, 'FAU_STG.1': 12, 'FAU_STG.3': 12, 'FAU_STG.4': 11, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 23, 'FCS_CKM.2': 24, 'FCS_COP.1': 23, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 4, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 4}, 'FDP': {'FDP_UCT.1': 13, 'FDP_UIT.1': 13, 'FDP_ACC.1': 25, 'FDP_ACF.1': 19, 'FDP_RIP.2': 14, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 3, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_MSA.3': 1, 'FDP_ITC.1': 2, 'FDP_IFC.1': 4}, 'FIA': {'FIA_UID': 1, 'FIA_ATD.1': 13, 'FIA_SOS.1': 14, 'FIA_UAU.2': 15, 'FIA_UAU.7': 12, 'FIA_UID.2': 15, 'FIA_USB.1': 15, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 2, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UAU.1': 2, 'FIA_UID.1': 6, 'FIA_USB': 1}, 'FMT': {'FMT_SMF.1': 23, 'FMT_MSA.2': 15, 'FMT_MSA.1': 23, 'FMT_MSA.3': 20, 'FMT_MTD.1': 54, 'FMT_REV.1': 25, 'FMT_SMR.1': 24, 'FMT_MOF.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 3, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 5, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF': 2}, 'FPT': {'FPT_AMT.1': 11, 'FPT_RVM.1': 12, 'FPT_SEP.1': 17, 'FPT_STM.1': 10, 'FPT_AMT.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1}, 'FTP': {'FTP_ITC.1': 17, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 22, 'O.DISCRETIONARY_ACCESS': 22, 'O.AUDITING': 31, 'O.RESIDUAL_INFO': 9, 'O.MANAGE': 30, 'O.ENFORCEMENT': 13, 'O.COMPROT': 24, 'O.RESIDUAL_INFORMATION': 3}, 'T': {'T.UAUSER': 4, 'T.UAACCESS': 4, 'T.COMPROT': 3}, 'A': {'A.LOCATE': 3, 'A.PROTECT': 4, 'A.MANAGE': 5, 'A.NO_EVIL_ADMIN': 4, 'A.COOP': 3, 'A.UTRAIN': 3, 'A.UTRUST': 3, 'A.NET_COMP': 5, 'A.PEER': 3, 'A.CONNECT': 7}, 'OE': {'OE.ADMIN': 7, 'OE.CREDEN': 4, 'OE.INSTALL': 12, 'OE.PHYSICAL': 8, 'OE.INFO_PROTECT': 10, 'OE.MAINTENANCE': 5, 'OE.RECOVER': 8, 'OE.SOFTWARE_IN': 5, 'OE.SERIAL_LOGIN': 4, 'OE.HW_SEP': 8, 'OE.PROTECT': 9}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 99}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}, 'RC': {'RC4': 4}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 6}}, 'miscellaneous': {'SM4': {'SM4': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}, 'MD': {'MD5': {'MD5': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 32}, 'TLS': {'SSL': {'SSL': 43}, 'TLS': {'TLS': 1}}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}, 'libgcrypt': {'libgcrypt': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 8}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140': 1}, 'PKCS': {'PKCS#1': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'SM2': 4}}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0468b.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0468a.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0468b.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['CRP250']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['CRP250']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 4}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 7ac50f867c3916b61f25ea64fe301fb81d1330d6e0b76d3f14cb9b07a13d79dc.
    • The st_txt_hash property was set to 87e8e1e4301041f60bd63291bc98aea5c48f23b88687e938c544e5acb3d4ba6a.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1412479, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 88, '/Title': 'Oracle Enterprise Linux Version 4 Update 5 Security Target for ', '/Author': 'Klaus Weidner', '/Creator': 'Writer', '/Producer': 'OpenOffice.org 2.0', '/CreationDate': "D:20070712103243-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://www.ietf.org/rfc/rfc4253.txt', 'http://www.ietf.org/rfc/rfc2104.txt']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 2, 'EAL4+': 1, 'EAL4': 6, 'EAL4 augmented': 4}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_LLD.1': 1, 'ADV_IMP.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 2}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 8, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_SOF.1': 2, 'AVA_MSU.2': 1, 'AVA_VLA.2': 1}, 'ASE': {'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 10, 'FAU_SAR.1': 13, 'FAU_SAR.2': 12, 'FAU_SAR.3': 14, 'FAU_SEL.1': 12, 'FAU_STG.1': 12, 'FAU_STG.3': 12, 'FAU_STG.4': 11, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 23, 'FCS_CKM.2': 24, 'FCS_COP.1': 23, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 4, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 4}, 'FDP': {'FDP_UCT.1': 13, 'FDP_UIT.1': 13, 'FDP_ACC.1': 25, 'FDP_ACF.1': 19, 'FDP_RIP.2': 14, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 3, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_MSA.3': 1, 'FDP_ITC.1': 2, 'FDP_IFC.1': 4}, 'FIA': {'FIA_UID': 1, 'FIA_ATD.1': 13, 'FIA_SOS.1': 14, 'FIA_UAU.2': 15, 'FIA_UAU.7': 12, 'FIA_UID.2': 15, 'FIA_USB.1': 15, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 2, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UAU.1': 2, 'FIA_UID.1': 6, 'FIA_USB': 1}, 'FMT': {'FMT_SMF.1': 23, 'FMT_MSA.2': 15, 'FMT_MSA.1': 23, 'FMT_MSA.3': 20, 'FMT_MTD.1': 54, 'FMT_REV.1': 25, 'FMT_SMR.1': 24, 'FMT_MOF.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 3, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 5, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF': 2}, 'FPT': {'FPT_AMT.1': 11, 'FPT_RVM.1': 12, 'FPT_SEP.1': 17, 'FPT_STM.1': 10, 'FPT_AMT.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1}, 'FTP': {'FTP_ITC.1': 17, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 22, 'O.DISCRETIONARY_ACCESS': 22, 'O.AUDITING': 31, 'O.RESIDUAL_INFO': 9, 'O.MANAGE': 30, 'O.ENFORCEMENT': 13, 'O.COMPROT': 24, 'O.RESIDUAL_INFORMATION': 3}, 'T': {'T.UAUSER': 4, 'T.UAACCESS': 4, 'T.COMPROT': 3}, 'A': {'A.LOCATE': 3, 'A.PROTECT': 4, 'A.MANAGE': 5, 'A.NO_EVIL_ADMIN': 4, 'A.COOP': 3, 'A.UTRAIN': 3, 'A.UTRUST': 3, 'A.NET_COMP': 5, 'A.PEER': 3, 'A.CONNECT': 7}, 'OE': {'OE.ADMIN': 7, 'OE.CREDEN': 4, 'OE.INSTALL': 12, 'OE.PHYSICAL': 8, 'OE.INFO_PROTECT': 10, 'OE.MAINTENANCE': 5, 'OE.RECOVER': 8, 'OE.SOFTWARE_IN': 5, 'OE.SERIAL_LOGIN': 4, 'OE.HW_SEP': 8, 'OE.PROTECT': 9}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 99}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}, 'RC': {'RC4': 4}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 6}}, 'miscellaneous': {'SM4': {'SM4': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}, 'MD': {'MD5': {'MD5': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 32}, 'TLS': {'SSL': {'SSL': 43}, 'TLS': {'TLS': 1}}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}, 'libgcrypt': {'libgcrypt': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 8}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140': 1}, 'PKCS': {'PKCS#1': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'SM2': 4}}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0468b.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to True.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0468b.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to 4e69154885f5de4a2f44fb5afaf0ad4d5799c10edc47e34aa86b0151234f11d6.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to 6a358fd8489d92341045a134028575ee690eb187ed26b15b7851468b3a2f1ac1.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 325633, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 48, '/CreationDate': "D:20070723084957+02'00'", '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/Creator': 'Acrobat PDFMaker 8.1 für Word', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Oracle Enterprise Linux Version 4 Update 5, Oracle Corporation UK Limited"', '/Producer': 'Acrobat Distiller 8.1.0 (Windows)', '/ModDate': "D:20070723090045+02'00'", '/Company': 'BSI, Postfach 200363, 53133 Bonn', '/SourceModified': 'D:20070723064820', '/Title': 'Certification Report BSI-DSZ-CC-0468-2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0468-2007', 'cert_item': 'Oracle Enterprise Linux Version 4 Update 5', 'developer': 'Oracle Corporation UK Limited', 'cert_lab': 'BSI'}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0468-2007': 48, 'BSI-DSZ-CC-0427-2007': 8}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 14, 'EAL 1': 1, 'EAL 7': 1, 'EAL 4': 1, 'EAL1': 5, 'EAL3': 4, 'EAL5': 6, 'EAL7': 4, 'EAL2': 3, 'EAL6': 3, 'EAL4 augmented': 3}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1, 'ACM_AUT': 2, 'ACM_CAP': 2, 'ACM_SCP': 2}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1, 'ADO_DEL': 2, 'ADO_IGS': 2}, 'ADV': {'ADV_SPM.1': 2, 'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_IMP': 2, 'ADV_INT': 2, 'ADV_LLD': 2, 'ADV_RCR': 2, 'ADV_SPM': 2}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1, 'AGD_ADM': 2, 'AGD_USR': 2}, 'ALC': {'ALC_FLR.3': 4, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_DVS': 2, 'ALC_FLR': 2, 'ALC_LCD': 1, 'ALC_TAT': 2}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'ATE_COV': 2, 'ATE_DPT': 2, 'ATE_FUN': 2, 'ATE_IND': 2}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 2, 'AVA_CCA': 2, 'AVA_MSU': 2, 'AVA_SOF': 3, 'AVA_VLA': 3, 'AVA_VLA.3': 1, 'AVA_VLA.4': 1}, 'ASE': {'ASE_DES.1': 1, 'ASE_ENV.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_PPC.1': 1, 'ASE_REQ.1': 1, 'ASE_SRE.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.2': 1, 'FAU_SAR.3': 1, 'FAU_SEL.1': 1, 'FAU_STG.1': 1, 'FAU_STG.3': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_CKM.1': 3, 'FCS_CKM.2': 4, 'FCS_COP.1': 3}, 'FDP': {'FDP_ACC.1': 2, 'FDP_ACF.1': 2, 'FDP_RIP.2': 1, 'FDP_UCT.1': 1, 'FDP_UIT.1': 1}, 'FIA': {'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.2': 1, 'FIA_UAU.7': 1, 'FIA_UID.2': 1, 'FIA_USB.1': 1}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.2': 1, 'FMT_MSA.3': 2, 'FMT_MTD.1': 4, 'FMT_REV.1': 2, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_AMT.1': 1, 'FPT_RVM.1': 1, 'FPT_SEP.1': 1, 'FPT_STM.1': 1}, 'FTP': {'FTP_ITC.1': 1}}, 'cc_claims': {'T': {'T.UAUSER': 1, 'T.UAACCESS': 1, 'T.COMPROT': 1}, 'A': {'A.LOCATE': 2, 'A.PROTECT': 2, 'A.MANAGE': 2, 'A.NO_EVIL_ADMIN': 2, 'A.COOP': 2, 'A.UTRAIN': 2, 'A.UTRUST': 2, 'A.NET_COMP': 2, 'A.PEER': 2, 'A.CONNECT': 2}, 'OE': {'OE.ADMIN': 1, 'OE.CREDEN': 1, 'OE.INSTALL': 1, 'OE.PHYSICAL': 1, 'OE.INFO_PROTECT': 1, 'OE.MAINTENANCE': 1, 'OE.RECOVER': 1, 'OE.SOFTWARE_IN': 1, 'OE.SERIAL_LOGIN': 1, 'OE.HW_SEP': 1, 'OE.PROTECT': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 7}, 'TLS': {'SSL': {'SSL': 8}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 6}}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1, 'BSI 7149': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 34': 1}, 'ISO': {'ISO/IEC 15408:2005': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'Technical Report BSI-DSZ-CC-0468-2007, Version 2, 2007- 07-17, atsec information security GmbH (confidential document) [8] Controlled Access Protection Profile, Issue 1.d, 8 October 1999 [9] Dell PowerEdge 1850 spec': 1}}}.
    • The st_keywords property was set to None.
    • The report_filename property was set to 0468a.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-6283', 'CVE-2011-2306']} values added.
    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0468-2007.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0577-2009']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0577-2009']}} data.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0427-2007']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0427-2007']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ENV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_DES', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_PPC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0468a.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0468a.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-6283', 'CVE-2011-2306']} values discarded.
    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ENV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_DES', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_PPC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values discarded.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:5.9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5:9:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-3610', 'CVE-2016-2793', 'CVE-2016-0695', 'CVE-2016-2837', 'CVE-2013-4312', 'CVE-2016-1935', 'CVE-2016-2796', 'CVE-2016-2795', 'CVE-2016-3598', 'CVE-2016-3500', 'CVE-2016-3458', 'CVE-2016-5265', 'CVE-2016-5264', 'CVE-2016-2800', 'CVE-2016-1954', 'CVE-2016-2797', 'CVE-2016-1965', 'CVE-2007-6283', 'CVE-2016-1962', 'CVE-2016-2802', 'CVE-2016-2799', 'CVE-2016-2798', 'CVE-2016-1964', 'CVE-2016-3508', 'CVE-2016-2792', 'CVE-2016-1958', 'CVE-2016-2801', 'CVE-2016-1930', 'CVE-2016-4470', 'CVE-2016-5258', 'CVE-2016-2776', 'CVE-2016-5252', 'CVE-2016-2791', 'CVE-2016-2790', 'CVE-2016-5259', 'CVE-2016-1950', 'CVE-2016-5262', 'CVE-2016-1952', 'CVE-2016-1966', 'CVE-2016-1961', 'CVE-2016-1974', 'CVE-2016-5263', 'CVE-2016-1957', 'CVE-2016-1960', 'CVE-2016-2794', 'CVE-2015-8000', 'CVE-2016-5254', 'CVE-2016-1973', 'CVE-2016-3550', 'CVE-2016-1977', 'CVE-2015-2922']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:5:11:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5:9:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5:10:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5.9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-3610', 'CVE-2016-2793', 'CVE-2016-0695', 'CVE-2016-2837', 'CVE-2013-4312', 'CVE-2016-1935', 'CVE-2016-2796', 'CVE-2016-2795', 'CVE-2016-3598', 'CVE-2016-3500', 'CVE-2016-3458', 'CVE-2016-5265', 'CVE-2016-5264', 'CVE-2016-2800', 'CVE-2016-1954', 'CVE-2016-2797', 'CVE-2016-1965', 'CVE-2007-6283', 'CVE-2016-1962', 'CVE-2016-2802', 'CVE-2016-2799', 'CVE-2016-2798', 'CVE-2016-1964', 'CVE-2016-3508', 'CVE-2016-2792', 'CVE-2016-1958', 'CVE-2016-1930', 'CVE-2016-4470', 'CVE-2016-2801', 'CVE-2016-5258', 'CVE-2016-5252', 'CVE-2016-2776', 'CVE-2016-2791', 'CVE-2016-2790', 'CVE-2016-5259', 'CVE-2016-5262', 'CVE-2016-1950', 'CVE-2016-1966', 'CVE-2016-1952', 'CVE-2016-1961', 'CVE-2016-1974', 'CVE-2016-1957', 'CVE-2016-5263', 'CVE-2016-1960', 'CVE-2016-2794', 'CVE-2015-8000', 'CVE-2016-5254', 'CVE-2016-1973', 'CVE-2016-3550', 'CVE-2016-1977', 'CVE-2015-2922']} values discarded.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0468a.pdf', 'st_filename': '0468b.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0468-2007': 48, 'BSI-DSZ-CC-0427-2007': 8}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 3, 'EAL6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_LCD': 1}}}}, 'vendor': {}, 'side_channel_analysis': {'__update__': {'FI': {'__update__': {'malfunction': 6}}}}, 'tee_name': {}, 'certification_process': {'__update__': {'ConfidentialDocument': {'Technical Report BSI-DSZ-CC-0468-2007, Version 2, 2007- 07-17, atsec information security GmbH (confidential document) [8] Controlled Access Protection Profile, Issue 1.d, 8 October 1999 [9] Dell PowerEdge 1850 spec': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__insert__': {'ASE': {'ASE_REQ.1': 1}}, '__update__': {'ALC': {'__update__': {'ALC_FLR.3': 8}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 12, 'FAU_GEN.2': 10, 'FAU_SAR.1': 13, 'FAU_SAR.2': 12, 'FAU_SAR.3': 14, 'FAU_SEL.1': 12, 'FAU_STG.1': 12, 'FAU_STG.4': 11}}, 'FCS': {'__update__': {'FCS_CKM.2': 24, 'FCS_COP.1': 23}}, 'FDP': {'__update__': {'FDP_UIT.1': 13, 'FDP_ACC.1': 25, 'FDP_ACF.1': 19, 'FDP_RIP.2': 14, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 3}}, 'FIA': {'__insert__': {'FIA_UID': 1}, '__update__': {'FIA_SOS.1': 14, 'FIA_UAU.2': 15, 'FIA_UAU.7': 12, 'FIA_UID.2': 15, 'FIA_USB.1': 15, 'FIA_UAU.1': 2, 'FIA_UID.1': 6}}, 'FMT': {'__update__': {'FMT_SMF.1': 23, 'FMT_MSA.2': 15, 'FMT_MSA.1': 23, 'FMT_MSA.3': 20, 'FMT_MTD.1': 54, 'FMT_REV.1': 25, 'FMT_SMR.1': 24, 'FMT_SMF': 2}}, 'FPT': {'__update__': {'FPT_AMT.1': 11, 'FPT_RVM.1': 12, 'FPT_SEP.1': 17, 'FPT_STM.1': 10}}, 'FTP': {'__update__': {'FTP_ITC.1': 17}}}}, 'cc_claims': {'__update__': {'OE': {'__update__': {'OE.INFO_PROTECT': 10, 'OE.RECOVER': 8, 'OE.SERIAL_LOGIN': 4, 'OE.HW_SEP': 8}}}}, 'vendor': {}, 'symmetric_crypto': {'__insert__': {'miscellaneous': {'SM4': {'SM4': 2}}}, '__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 7}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 2}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 2}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 43}}}}}}, 'randomness': {'PRNG': {'PRNG': 1}}, 'tls_cipher_suite': {'__update__': {'TLS': {'__update__': {'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 3}}}}, 'side_channel_analysis': {'__update__': {'FI': {'__update__': {'malfunction': 8}}}}, 'tee_name': {}, 'javacard_api_const': {'curves': {'SM2': 4}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['CRP250']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['CRP250']}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 325633, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 48, '/CreationDate': "D:20070723084957+02'00'", '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/Creator': 'Acrobat PDFMaker 8.1 für Word', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Oracle Enterprise Linux Version 4 Update 5, Oracle Corporation UK Limited"', '/Producer': 'Acrobat Distiller 8.1.0 (Windows)', '/ModDate': "D:20070723090045+02'00'", '/Company': 'BSI, Postfach 200363, 53133 Bonn', '/SourceModified': 'D:20070723064820', '/Title': 'Certification Report BSI-DSZ-CC-0468-2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_PPC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_DES', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ENV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/8825e2c99223c084.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/8825e2c99223c084.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://www.ietf.org/rfc/rfc4253.txt', 'http://www.ietf.org/rfc/rfc2104.txt']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0468-2007': 94, 'BSI-DSZ-CC-0427-2007': 4}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 14, 'EAL 1': 1, 'EAL 7': 1, 'EAL 4': 1, 'EAL1': 5, 'EAL2': 4, 'EAL3': 4, 'EAL5': 6, 'EAL6': 4, 'EAL7': 4, 'EAL4 augmented': 3}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1, 'ACM_AUT': 2, 'ACM_CAP': 2, 'ACM_SCP': 2}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1, 'ADO_DEL': 2, 'ADO_IGS': 2}, 'ADV': {'ADV_SPM.1': 2, 'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_IMP': 2, 'ADV_INT': 2, 'ADV_LLD': 2, 'ADV_RCR': 2, 'ADV_SPM': 2}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1, 'AGD_ADM': 2, 'AGD_USR': 2}, 'ALC': {'ALC_FLR.3': 4, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_DVS': 2, 'ALC_FLR': 2, 'ALC_LCD': 2, 'ALC_TAT': 2}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'ATE_COV': 2, 'ATE_DPT': 2, 'ATE_FUN': 2, 'ATE_IND': 2}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 2, 'AVA_CCA': 2, 'AVA_MSU': 2, 'AVA_SOF': 3, 'AVA_VLA': 3, 'AVA_VLA.3': 1, 'AVA_VLA.4': 1}, 'ASE': {'ASE_DES.1': 1, 'ASE_ENV.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_PPC.1': 1, 'ASE_REQ.1': 1, 'ASE_SRE.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.2': 1, 'FAU_SAR.3': 1, 'FAU_SEL.1': 1, 'FAU_STG.1': 1, 'FAU_STG.3': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_CKM.1': 3, 'FCS_CKM.2': 4, 'FCS_COP.1': 3}, 'FDP': {'FDP_ACC.1': 2, 'FDP_ACF.1': 2, 'FDP_RIP.2': 1, 'FDP_UCT.1': 1, 'FDP_UIT.1': 1}, 'FIA': {'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.2': 1, 'FIA_UAU.7': 1, 'FIA_UID.2': 1, 'FIA_USB.1': 1}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.2': 1, 'FMT_MSA.3': 2, 'FMT_MTD.1': 4, 'FMT_REV.1': 2, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_AMT.1': 1, 'FPT_RVM.1': 1, 'FPT_SEP.1': 1, 'FPT_STM.1': 1}, 'FTP': {'FTP_ITC.1': 1}}, 'cc_claims': {'T': {'T.UAUSER': 1, 'T.UAACCESS': 1, 'T.COMPROT': 1}, 'A': {'A.LOCATE': 2, 'A.PROTECT': 2, 'A.MANAGE': 2, 'A.NO_EVIL_ADMIN': 2, 'A.COOP': 2, 'A.UTRAIN': 2, 'A.UTRUST': 2, 'A.NET_COMP': 2, 'A.PEER': 2, 'A.CONNECT': 2}, 'OE': {'OE.ADMIN': 1, 'OE.CREDEN': 1, 'OE.INSTALL': 1, 'OE.PHYSICAL': 1, 'OE.INFO_PROTECT': 1, 'OE.MAINTENANCE': 1, 'OE.RECOVER': 1, 'OE.SOFTWARE_IN': 1, 'OE.SERIAL_LOGIN': 1, 'OE.HW_SEP': 1, 'OE.PROTECT': 1}}, 'vendor': {'STMicroelectronics': {'STM': 1}}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 7}, 'TLS': {'SSL': {'SSL': 8}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 4}}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1, 'BSI 7149': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 34': 1}, 'ISO': {'ISO/IEC 15408:2005': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'ion Technical Report BSI-DSZ-CC-0468-2007, Version 2, 2007- 07-17, atsec information security GmbH (confidential document) [8] Controlled Access Protection Profile, Issue 1.d, 8 October 1999 [9] Dell PowerEdge 1850 spec': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 2, 'EAL4+': 1, 'EAL4': 6, 'EAL4 augmented': 4}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_LLD.1': 1, 'ADV_IMP.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 2}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_SOF.1': 2, 'AVA_MSU.2': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 16, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 9, 'FAU_SAR.1': 15, 'FAU_SAR.2': 11, 'FAU_SAR.3': 12, 'FAU_SEL.1': 11, 'FAU_STG.1': 14, 'FAU_STG.3': 12, 'FAU_STG.4': 10, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 23, 'FCS_CKM.2': 23, 'FCS_COP.1': 21, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 4, 'FCS_COP.1.1': 3, 'FCS_CKM.4': 4}, 'FDP': {'FDP_UCT.1': 13, 'FDP_UIT.1': 12, 'FDP_ACC.1': 26, 'FDP_ACF.1': 16, 'FDP_RIP.2': 11, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 4, 'FDP_ACF.1.4': 2, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_MSA.3': 1, 'FDP_ITC.1': 2, 'FDP_IFC.1': 4}, 'FIA': {'FIA_ATD.1': 13, 'FIA_SOS.1': 12, 'FIA_UAU.2': 16, 'FIA_UAU.7': 11, 'FIA_UID.2': 14, 'FIA_USB.1': 13, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 2, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UAU.1': 3, 'FIA_UID.1': 7, 'FIA_USB': 1}, 'FMT': {'FMT_SMF.1': 20, 'FMT_MSA.2': 14, 'FMT_MSA.1': 24, 'FMT_MSA.3': 18, 'FMT_MTD.1': 53, 'FMT_REV.1': 22, 'FMT_SMR.1': 22, 'FMT_MOF.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 3, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 5, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF': 1}, 'FPT': {'FPT_AMT.1': 9, 'FPT_RVM.1': 11, 'FPT_SEP.1': 10, 'FPT_STM.1': 9, 'FPT_AMT.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1}, 'FTP': {'FTP_ITC.1': 14, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 22, 'O.DISCRETIONARY_ACCESS': 22, 'O.AUDITING': 31, 'O.RESIDUAL_INFO': 9, 'O.MANAGE': 30, 'O.ENFORCEMENT': 13, 'O.COMPROT': 24, 'O.RESIDUAL_INFORMATION': 3}, 'T': {'T.UAUSER': 4, 'T.UAACCESS': 4, 'T.COMPROT': 3}, 'A': {'A.LOCATE': 3, 'A.PROTECT': 4, 'A.MANAGE': 5, 'A.NO_EVIL_ADMIN': 4, 'A.COOP': 3, 'A.UTRAIN': 3, 'A.UTRUST': 3, 'A.NET_COMP': 5, 'A.PEER': 3, 'A.CONNECT': 7}, 'OE': {'OE.ADMIN': 7, 'OE.CREDEN': 4, 'OE.INSTALL': 12, 'OE.PHYSICAL': 8, 'OE.INFO_PROTECT': 11, 'OE.MAINTENANCE': 5, 'OE.RECOVER': 9, 'OE.SOFTWARE_IN': 5, 'OE.SERIAL_LOGIN': 5, 'OE.HW_SEP': 9, 'OE.PROTECT': 9}}, 'vendor': {'STMicroelectronics': {'STM': 11}}, 'eval_facility': {'atsec': {'atsec': 99}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12}, 'RC': {'RC4': 4}}, 'DES': {'DES': {'DES': 8}, '3DES': {'TDES': 6}}, 'constructions': {'MAC': {'HMAC': 3}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1, 'SHA-1': 1}}, 'MD': {'MD5': {'MD5': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'SSH': {'SSH': 32}, 'TLS': {'SSL': {'SSL': 48}, 'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 4}, 'libgcrypt': {'libgcrypt': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 6}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140': 1}, 'PKCS': {'PKCS#1': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_lab property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}]} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '4e69154885f5de4a2f44fb5afaf0ad4d5799c10edc47e34aa86b0151234f11d6', 'st_pdf_hash': '7ac50f867c3916b61f25ea64fe301fb81d1330d6e0b76d3f14cb9b07a13d79dc', 'report_txt_hash': '6a358fd8489d92341045a134028575ee690eb187ed26b15b7851468b3a2f1ac1', 'st_txt_hash': '87e8e1e4301041f60bd63291bc98aea5c48f23b88687e938c544e5acb3d4ba6a'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 8}, 'rules_randomness': {}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {'malfunction': 4}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 12, 'RC4': 4, 'TDES': 6, 'DES': 2, 'HMAC': 3}, 'rules_asymmetric_crypto': {'Diffie-Hellman': 5}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA1': 1, 'SHA-1': 1, 'MD5': 3}, 'rules_crypto_schemes': {'MAC': 3, 'SSL': 48, 'TLS': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {'malfunction': 6}} values inserted.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:5:11:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5:9:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5:10:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:5.9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-3610', 'CVE-2016-2793', 'CVE-2016-0695', 'CVE-2016-2837', 'CVE-2013-4312', 'CVE-2016-1935', 'CVE-2016-5387', 'CVE-2016-2796', 'CVE-2016-2795', 'CVE-2016-3598', 'CVE-2016-3500', 'CVE-2016-3458', 'CVE-2016-5265', 'CVE-2016-5264', 'CVE-2016-2800', 'CVE-2016-1954', 'CVE-2016-2797', 'CVE-2016-1965', 'CVE-2007-6283', 'CVE-2016-1962', 'CVE-2016-2802', 'CVE-2016-2799', 'CVE-2016-2798', 'CVE-2016-1964', 'CVE-2016-3508', 'CVE-2016-2792', 'CVE-2016-1958', 'CVE-2016-2801', 'CVE-2016-4470', 'CVE-2016-1930', 'CVE-2016-5258', 'CVE-2016-2791', 'CVE-2016-2776', 'CVE-2016-5252', 'CVE-2016-2790', 'CVE-2016-5259', 'CVE-2016-5262', 'CVE-2016-1950', 'CVE-2016-1966', 'CVE-2016-1952', 'CVE-2016-1961', 'CVE-2016-1974', 'CVE-2016-5263', 'CVE-2016-1957', 'CVE-2016-1960', 'CVE-2016-2794', 'CVE-2015-8000', 'CVE-2016-5254', 'CVE-2016-1973', 'CVE-2016-3550', 'CVE-2016-1977', 'CVE-2015-2922']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ENV', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_PPC', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_DES', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0577-2009']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0577-2009']}, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0427-2007']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0427-2007']}}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['4', '5']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Oracle Enterprise Linux Version 4 Update 5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "8825e2c99223c084",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0468-2007",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:oracle:linux:5:9:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ENV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_DES",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_PPC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5",
        "4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2016-2796",
        "CVE-2014-0203",
        "CVE-2014-3687",
        "CVE-2016-5263",
        "CVE-2016-2798",
        "CVE-2016-5259",
        "CVE-2016-1950",
        "CVE-2016-2801",
        "CVE-2016-2797",
        "CVE-2016-2802",
        "CVE-2016-2800",
        "CVE-2015-3195",
        "CVE-2007-6283",
        "CVE-2016-1977",
        "CVE-2016-1954",
        "CVE-2016-1930",
        "CVE-2016-5403",
        "CVE-2016-2793",
        "CVE-2016-1960",
        "CVE-2016-1964",
        "CVE-2016-3500",
        "CVE-2016-1966",
        "CVE-2014-3673",
        "CVE-2016-2795",
        "CVE-2016-2837",
        "CVE-2016-2177",
        "CVE-2016-1962",
        "CVE-2016-3610",
        "CVE-2016-5264",
        "CVE-2016-3550",
        "CVE-2016-5262",
        "CVE-2016-1935",
        "CVE-2011-2306",
        "CVE-2016-1965",
        "CVE-2014-1737",
        "CVE-2013-7421",
        "CVE-2014-2678",
        "CVE-2015-2922",
        "CVE-2016-1973",
        "CVE-2016-1961",
        "CVE-2016-5252",
        "CVE-2016-0695",
        "CVE-2016-3710",
        "CVE-2016-5258",
        "CVE-2016-1957",
        "CVE-2016-2799",
        "CVE-2014-9644",
        "CVE-2014-1738",
        "CVE-2015-0239",
        "CVE-2016-2182",
        "CVE-2015-0235",
        "CVE-2013-4312",
        "CVE-2016-5265",
        "CVE-2016-1952",
        "CVE-2016-2776",
        "CVE-2016-5387",
        "CVE-2016-1958",
        "CVE-2016-2790",
        "CVE-2016-1974",
        "CVE-2016-3598",
        "CVE-2016-2178",
        "CVE-2016-3508",
        "CVE-2015-8000",
        "CVE-2016-3458",
        "CVE-2016-2794",
        "CVE-2014-9584",
        "CVE-2016-4470",
        "CVE-2016-2791",
        "CVE-2016-2792",
        "CVE-2016-5254"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0427-2007"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0427-2007"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "CRP250",
          "BSI-DSZ-CC-0577-2009"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "CRP250",
          "BSI-DSZ-CC-0577-2009"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Oracle Corporation",
  "manufacturer_web": "https://www.oracle.com",
  "name": "Oracle Enterprise Linux Version 4 Update 5",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2007-07-18",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0468a.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0468-2007",
        "cert_item": "Oracle Enterprise Linux Version 4 Update 5",
        "cert_lab": "BSI",
        "developer": "Oracle Corporation UK Limited",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0427-2007": 4,
          "BSI-DSZ-CC-0468-2007": 24
        }
      },
      "cc_claims": {
        "A": {
          "A.CONNECT": 2,
          "A.COOP": 2,
          "A.LOCATE": 2,
          "A.MANAGE": 2,
          "A.NET_COMP": 2,
          "A.NO_EVIL_ADMIN": 2,
          "A.PEER": 2,
          "A.PROTECT": 2,
          "A.UTRAIN": 2,
          "A.UTRUST": 2
        },
        "OE": {
          "OE.ADMIN": 1,
          "OE.CREDEN": 1,
          "OE.HW_SEP": 1,
          "OE.INFO_PROTECT": 1,
          "OE.INSTALL": 1,
          "OE.MAINTENANCE": 1,
          "OE.PHYSICAL": 1,
          "OE.PROTECT": 1,
          "OE.RECOVER": 1,
          "OE.SERIAL_LOGIN": 1,
          "OE.SOFTWARE_IN": 1
        },
        "T": {
          "T.COMPROT": 1,
          "T.UAACCESS": 1,
          "T.UAUSER": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT": 2,
          "ACM_AUT.1": 1,
          "ACM_CAP": 2,
          "ACM_CAP.4": 1,
          "ACM_SCP": 2,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL": 2,
          "ADO_DEL.2": 1,
          "ADO_IGS": 2,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP": 2,
          "ADV_FSP.2": 1,
          "ADV_HLD": 2,
          "ADV_HLD.2": 1,
          "ADV_IMP": 2,
          "ADV_IMP.1": 1,
          "ADV_INT": 2,
          "ADV_LLD": 2,
          "ADV_LLD.1": 1,
          "ADV_RCR": 2,
          "ADV_RCR.1": 1,
          "ADV_SPM": 2,
          "ADV_SPM.1": 2
        },
        "AGD": {
          "AGD_ADM": 2,
          "AGD_ADM.1": 1,
          "AGD_USR": 2,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS": 2,
          "ALC_DVS.1": 1,
          "ALC_FLR": 2,
          "ALC_FLR.3": 4,
          "ALC_LCD": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT": 2,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_DES.1": 1,
          "ASE_ENV.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_PPC.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SRE.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 2,
          "ATE_COV.2": 1,
          "ATE_DPT": 2,
          "ATE_DPT.1": 1,
          "ATE_FUN": 2,
          "ATE_FUN.1": 1,
          "ATE_IND": 2,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_CCA": 2,
          "AVA_MSU": 2,
          "AVA_MSU.2": 1,
          "AVA_SOF": 3,
          "AVA_SOF.1": 1,
          "AVA_VLA": 3,
          "AVA_VLA.2": 2,
          "AVA_VLA.3": 1,
          "AVA_VLA.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 4": 1,
          "EAL 7": 1,
          "EAL1": 5,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 14,
          "EAL4 augmented": 3,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.2": 1,
          "FAU_SAR.3": 1,
          "FAU_SEL.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 1
        },
        "FCS": {
          "FCS_CKM.1": 3,
          "FCS_CKM.2": 4,
          "FCS_COP.1": 3
        },
        "FDP": {
          "FDP_ACC.1": 2,
          "FDP_ACF.1": 2,
          "FDP_RIP.2": 1,
          "FDP_UCT.1": 1,
          "FDP_UIT.1": 1
        },
        "FIA": {
          "FIA_ATD.1": 1,
          "FIA_SOS.1": 1,
          "FIA_UAU.2": 1,
          "FIA_UAU.7": 1,
          "FIA_UID.2": 1,
          "FIA_USB.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_MSA.2": 1,
          "FMT_MSA.3": 2,
          "FMT_MTD.1": 4,
          "FMT_REV.1": 2,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_AMT.1": 1,
          "FPT_RVM.1": 1,
          "FPT_SEP.1": 1,
          "FPT_STM.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "Technical Report BSI-DSZ-CC-0468-2007, Version 2, 2007- 07-17, atsec information security GmbH (confidential document) [8] Controlled Access Protection Profile, Issue 1.d, 8 October 1999 [9] Dell PowerEdge 1850 spec": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 7
        },
        "TLS": {
          "SSL": {
            "SSL": 8
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 6
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 34": 1
        },
        "ISO": {
          "ISO/IEC 15408:2005": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1,
          "BSI 7149": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/Company": "BSI, Postfach 200363, 53133 Bonn",
      "/CreationDate": "D:20070723084957+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 8.1 f\u00fcr Word",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Oracle Enterprise Linux Version 4 Update 5, Oracle Corporation UK Limited\"",
      "/ModDate": "D:20070723090045+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.1.0 (Windows)",
      "/SourceModified": "D:20070723064820",
      "/Title": "Certification Report BSI-DSZ-CC-0468-2007",
      "pdf_file_size_bytes": 325633,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 48
    },
    "st_filename": "0468b.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 5
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONNECT": 7,
          "A.COOP": 3,
          "A.LOCATE": 3,
          "A.MANAGE": 5,
          "A.NET_COMP": 5,
          "A.NO_EVIL_ADMIN": 4,
          "A.PEER": 3,
          "A.PROTECT": 4,
          "A.UTRAIN": 3,
          "A.UTRUST": 3
        },
        "O": {
          "O.AUDITING": 31,
          "O.AUTHORIZATION": 22,
          "O.COMPROT": 24,
          "O.DISCRETIONARY_ACCESS": 22,
          "O.ENFORCEMENT": 13,
          "O.MANAGE": 30,
          "O.RESIDUAL_INFO": 9,
          "O.RESIDUAL_INFORMATION": 3
        },
        "OE": {
          "OE.ADMIN": 7,
          "OE.CREDEN": 4,
          "OE.HW_SEP": 8,
          "OE.INFO_PROTECT": 10,
          "OE.INSTALL": 12,
          "OE.MAINTENANCE": 5,
          "OE.PHYSICAL": 8,
          "OE.PROTECT": 9,
          "OE.RECOVER": 8,
          "OE.SERIAL_LOGIN": 4,
          "OE.SOFTWARE_IN": 5
        },
        "T": {
          "T.COMPROT": 3,
          "T.UAACCESS": 4,
          "T.UAUSER": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 1,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 1,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 2
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 8,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_REQ.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 2,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 2,
          "EAL4": 6,
          "EAL4 augmented": 4,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 10,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 13,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 12,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 14,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 12,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 12,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 12,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 11,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 23,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 24,
          "FCS_CKM.2.1": 4,
          "FCS_CKM.4": 4,
          "FCS_COP.1": 23,
          "FCS_COP.1.1": 3
        },
        "FDP": {
          "FDP_ACC.1": 25,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 19,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 5,
          "FDP_ACF.1.4": 3,
          "FDP_IFC.1": 4,
          "FDP_ITC.1": 2,
          "FDP_MSA.3": 1,
          "FDP_RIP.2": 14,
          "FDP_RIP.2.1": 1,
          "FDP_UCT.1": 13,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 13,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 13,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 14,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 2,
          "FIA_UAU.2": 15,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 12,
          "FIA_UAU.7.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 6,
          "FIA_UID.2": 15,
          "FIA_UID.2.1": 1,
          "FIA_USB": 1,
          "FIA_USB.1": 15,
          "FIA_USB.1.1": 2,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 1,
          "FMT_MSA.1": 23,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.2": 15,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 20,
          "FMT_MSA.3.1": 3,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 54,
          "FMT_MTD.1.1": 5,
          "FMT_REV.1": 25,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF": 2,
          "FMT_SMF.1": 23,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 24,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_AMT.1": 11,
          "FPT_AMT.1.1": 1,
          "FPT_RVM.1": 12,
          "FPT_RVM.1.1": 1,
          "FPT_SEP.1": 17,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 17,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        },
        "libgcrypt": {
          "libgcrypt": 1
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 32
        },
        "TLS": {
          "SSL": {
            "SSL": 43
          },
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 99
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 3
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "SM2": 4
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 8
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          },
          "RC": {
            "RC4": 4
          }
        },
        "DES": {
          "3DES": {
            "TDES": 6
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        },
        "miscellaneous": {
          "SM4": {
            "SM4": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Klaus Weidner",
      "/CreationDate": "D:20070712103243-05\u002700\u0027",
      "/Creator": "Writer",
      "/Producer": "OpenOffice.org 2.0",
      "/Title": "Oracle Enterprise Linux Version 4 Update 5 Security Target for ",
      "pdf_file_size_bytes": 1412479,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ietf.org/rfc/rfc3268.txt",
          "http://www.ietf.org/rfc/rfc4252.txt",
          "http://www.ietf.org/rfc/rfc4253.txt",
          "http://www.ietf.org/rfc/rfc2104.txt"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 88
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0468a.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0468b.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4e69154885f5de4a2f44fb5afaf0ad4d5799c10edc47e34aa86b0151234f11d6",
      "txt_hash": "6a358fd8489d92341045a134028575ee690eb187ed26b15b7851468b3a2f1ac1"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7ac50f867c3916b61f25ea64fe301fb81d1330d6e0b76d3f14cb9b07a13d79dc",
      "txt_hash": "87e8e1e4301041f60bd63291bc98aea5c48f23b88687e938c544e5acb3d4ba6a"
    }
  },
  "status": "archived"
}