Oracle9i Release 9.2.0.1.0 on SUSE Linux

CSV information ?

Status archived
Valid from 01.02.2005
Valid until 05.03.2013
Scheme 🇬🇧 UK
Manufacturer Oracle Corporation
Category Databases
Security level EAL4+, ALC_FLR.3

Heuristics summary ?

Certificate ID: CRP211

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
RC4, DES

Vendor
Broadcom, Microsoft

Security level
EAL4, EAL3, EAL1, EAL7, EAL3 augmented, EAL4 augmented
Claims
A.TOE, A.MIDTIER
Security Assurance Requirements (SAR)
ALC_FLR.3, ALC_FLR.2
Security Functional Requirements (SFR)
FDP_ACC, FDP_ACF.1, FMT_MSA.1, FMT_MSA.3
Certificates
BSI-DSZ-CC-0234-2004, CERTIFICATION REPORT No. P211
Evaluation facilities
atsec

Standards
CCIMB-2004-01-001, CCIMB-2004-01-002, CCIMB-2004-01-003, CCIMB-2004-01-004

File metadata

Title: LFL-T150 CR FINAL 1.0 _for 9i re-eval_.doc
Author: racook
Creation date: D:20050224082658Z
Modification date: D:20131204151528Z
Pages: 38
Creator: LFL-T150 CR FINAL 1.0 (for 9i re-eval) - Microsoft Word
Producer: Acrobat PDFWriter 5.0 for Windows NT

References

Outgoing
  • BSI-DSZ-CC-0234-2004 - SuSE Linux Enterprise Server V8, Service Pack 3, RC4, with certification-sles-eal3 package

Security target ?

Extracted keywords

Symmetric Algorithms
DES

Trusted Execution Environments
SEV
Vendor
Microsoft

Security level
EAL4, EAL3, EAL4 augmented
Claims
O.INSTALL, A.TOE, A.ACCESS, A.MIDTIER
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.3, ALC_FLR, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.2.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UID.1, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_REV.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMR.1.1, FMT_SMR.1.2, FPT_RVM.1, FPT_SEP.1, FPT_RVM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FRU_RSA.1, FRU_RSA.1.1, FTA_MCS.1, FTA_TSE.1, FTA_MCS.1.1, FTA_MCS.1.2, FTA_TSE.1.1

Side-channel analysis
Reverse engineering

Standards
FIPS46-3, FIPS81, FIPS PUB 46-3, FIPS PUB 81, ISO/IEC 15408, ISO/IEC 9075:1992

File metadata

Creation date: D:20041021173257Z
Modification date: D:20050228152700Z
Pages: 64
Creator: FrameMaker 6.0

References

Outgoing

Heuristics ?

Certificate ID: CRP211

Extracted SARs

ALC_FLR.3, ADV_LLD.1, ADV_HLD.2, AGD_ADM.1, AVA_SOF.1, AVA_MSU.2, AVA_VLA.2, AGD_USR.1, ATE_FUN.1, ADV_RCR.1, ADV_SPM.1, ALC_DVS.1, ADV_IMP.1, ATE_DPT.1, ALC_TAT.1, ADV_FSP.2, ATE_COV.2, ALC_LCD.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'daaa2e25c63239c641cd4190f9f41ade2a28ee5c85cd92f82da6d34cfdd2599f', 'txt_hash': '46d93e320a0702a4e2db2d92c435f04a9c1a92b063c61266ba9130e85e505d45'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5ed1bc6ee95490ffc179220a704ef88c260d9d40990ac45b4a890b60d2483197', 'txt_hash': '13a0617ee815ae62df7ca3558b39e56c6aaa0e087dfd69ccd759dee64fd5f478'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0234-2004': 1}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0234-2004': 2}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0234-2004': 1}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/CRP211.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 5ed1bc6ee95490ffc179220a704ef88c260d9d40990ac45b4a890b60d2483197.
    • The st_txt_hash property was set to 13a0617ee815ae62df7ca3558b39e56c6aaa0e087dfd69ccd759dee64fd5f478.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 622719, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 64, '/CreationDate': 'D:20041021173257Z', '/ModDate': 'D:20050228152700Z', '/Creator': 'FrameMaker 6.0', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 9, 'EAL3': 3, 'EAL4 augmented': 2}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 11, 'ALC_FLR': 4, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_SEL.1': 1, 'FAU_STG.1': 1, 'FAU_STG.4': 1, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 3, 'FAU_GEN.2.1': 2, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 2, 'FAU_SAR.3.1': 3, 'FAU_SEL.1.1': 2, 'FAU_STG.1.1': 3, 'FAU_STG.1.2': 2, 'FAU_STG.4.1': 3}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_RIP.2': 1, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 3, 'FDP_ACF.1.4': 3, 'FDP_RIP.2.1': 3}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 1, 'FIA_USB.1': 1, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 2, 'FIA_UAU.1.1': 4, 'FIA_UAU.1.2': 2, 'FIA_UID.1.1': 3, 'FIA_UID.1.2': 3, 'FIA_USB.1.1': 2}, 'FMT': {'FMT_MSA.1': 2, 'FMT_MSA.3': 3, 'FMT_MTD.1': 2, 'FMT_REV.1': 1, 'FMT_SMR.1': 3, 'FMT_MSA.1.1': 4, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 3, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_RVM.1': 1, 'FPT_SEP.1': 1, 'FPT_RVM.1.1': 2, 'FPT_SEP.1.1': 2, 'FPT_SEP.1.2': 2}, 'FRU': {'FRU_RSA.1': 1, 'FRU_RSA.1.1': 2}, 'FTA': {'FTA_MCS.1': 1, 'FTA_TSE.1': 1, 'FTA_MCS.1.1': 3, 'FTA_MCS.1.2': 2, 'FTA_TSE.1.1': 2}}, 'cc_claims': {'O': {'O.INSTALL': 2}, 'A': {'A.TOE': 4, 'A.ACCESS': 1, 'A.MIDTIER': 5}}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'AMD': {'SEV': 6}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS46-3': 2, 'FIPS81': 2, 'FIPS PUB 46-3': 1, 'FIPS PUB 81': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 9075:1992': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ST211.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ST211.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ST211.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 5ed1bc6ee95490ffc179220a704ef88c260d9d40990ac45b4a890b60d2483197.
    • The st_txt_hash property was set to 13a0617ee815ae62df7ca3558b39e56c6aaa0e087dfd69ccd759dee64fd5f478.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 622719, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 64, '/CreationDate': 'D:20041021173257Z', '/ModDate': 'D:20050228152700Z', '/Creator': 'FrameMaker 6.0', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 9, 'EAL3': 3, 'EAL4 augmented': 2}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 11, 'ALC_FLR': 4, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_SEL.1': 1, 'FAU_STG.1': 1, 'FAU_STG.4': 1, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 3, 'FAU_GEN.2.1': 2, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 2, 'FAU_SAR.3.1': 3, 'FAU_SEL.1.1': 2, 'FAU_STG.1.1': 3, 'FAU_STG.1.2': 2, 'FAU_STG.4.1': 3}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_RIP.2': 1, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 3, 'FDP_ACF.1.4': 3, 'FDP_RIP.2.1': 3}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 1, 'FIA_USB.1': 1, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 2, 'FIA_UAU.1.1': 4, 'FIA_UAU.1.2': 2, 'FIA_UID.1.1': 3, 'FIA_UID.1.2': 3, 'FIA_USB.1.1': 2}, 'FMT': {'FMT_MSA.1': 2, 'FMT_MSA.3': 3, 'FMT_MTD.1': 2, 'FMT_REV.1': 1, 'FMT_SMR.1': 3, 'FMT_MSA.1.1': 4, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 3, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_RVM.1': 1, 'FPT_SEP.1': 1, 'FPT_RVM.1.1': 2, 'FPT_SEP.1.1': 2, 'FPT_SEP.1.2': 2}, 'FRU': {'FRU_RSA.1': 1, 'FRU_RSA.1.1': 2}, 'FTA': {'FTA_MCS.1': 1, 'FTA_TSE.1': 1, 'FTA_MCS.1.1': 3, 'FTA_MCS.1.2': 2, 'FTA_TSE.1.1': 2}}, 'cc_claims': {'O': {'O.INSTALL': 2}, 'A': {'A.TOE': 4, 'A.ACCESS': 1, 'A.MIDTIER': 5}}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'AMD': {'SEV': 6}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS46-3': 2, 'FIPS81': 2, 'FIPS PUB 46-3': 1, 'FIPS PUB 81': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 9075:1992': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ST211.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}]} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ST211.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}]} values discarded.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 09.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2001-0833', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2001-0832', 'CVE-2007-2130', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:9:-:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:9:0:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 07.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 06.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833', 'CVE-2002-0857']} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857', 'CVE-2007-2130']} values added.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2001-0833', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2007-5510', 'CVE-2006-7141', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 03.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:9:-:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:9:0:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 02.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values discarded.
  • 01.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2001-0833', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2002-0857', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 29.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:9:-:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:9:0:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857', 'CVE-2007-2130']} values added.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 25.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'CRP211.pdf', 'st_filename': 'ST211.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'DE': {'BSI-DSZ-CC-0234-2004': 2}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 29}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 46, 'ALC_FLR.2': 3}}}}, 'cc_sfr': {'__update__': {'FDP': {'__insert__': {'FDP_ACC': 1}}, 'FMT': {'__insert__': {'FMT_MSA.3': 1}}}}, 'cc_claims': {'__update__': {'A': {'__insert__': {'A.TOE': 1}, '__delete__': ['A.TOE.CONFIG']}}, '__delete__': ['OE']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 11, 'ALC_FLR': 4}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.2.1': 2, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 2, 'FAU_SAR.3.1': 3, 'FAU_STG.1.1': 3}}, 'FDP': {'__update__': {'FDP_ACF.1.3': 3}}, 'FMT': {'__update__': {'FMT_MSA.1': 2, 'FMT_MSA.3': 3, 'FMT_MTD.1': 2, 'FMT_SMR.1': 3, 'FMT_REV.1.2': 3}}, 'FTA': {'__update__': {'FTA_MCS.1.2': 2}}}}, 'cc_claims': {'__update__': {'A': {'__insert__': {'A.TOE': 4}, '__delete__': ['A.TOE.CONFIG', 'A.PRE', 'A.UID', 'A.DBA', 'A.OSA', 'A.CNF', 'A.IDE', 'A.CSA', 'A.CSN', 'A.PWD', 'A.ATT', 'A.USE']}}, '__delete__': ['D', 'R', 'OE']}, 'side_channel_analysis': {'__delete__': ['SCA', 'FI']}, 'tee_name': {'__delete__': ['IBM']}, 'standard_id': {'__update__': {'FIPS': {'__insert__': {'FIPS PUB 81': 1}}}}} data.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values discarded.
    • The cert_id property was set to CRP211.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0234-2004']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0234-2004']}} data.
  • 22.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130', 'CVE-2002-0857']} values added.
  • 21.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130', 'CVE-2002-0857']} values discarded.
  • 20.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 18.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 17.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values discarded.
  • 16.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2001-0833', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2007-2130', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 15.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:9:-:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:9:0:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 14.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2001-0833', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2002-0857', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 13.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:9:-:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:9:0:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 11.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130', 'CVE-2002-0857']} values added.
  • 10.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 09.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values discarded.
  • 08.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 04.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values discarded.
  • 03.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 02.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857', 'CVE-2001-0833', 'CVE-2001-0832']} values added.
  • 01.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values discarded.
  • 31.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 28.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 27.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 25.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 22.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2002-0857', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 20.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:9:-:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:9:0:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 19.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2002-0857', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 18.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:linux:9:-:*:*:*:*:*:*', 'cpe:2.3:o:oracle:linux:9:0:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 17.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 14.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 13.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 12.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values discarded.
  • 11.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 10.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values discarded.
  • 07.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 06.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 05.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2007-2130', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2002-0857', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 04.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 03.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values discarded.
  • 01.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 30.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130', 'CVE-2001-0833', 'CVE-2001-0832']} values discarded.
  • 29.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2001-0833', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2007-2130', 'CVE-2001-0832', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2002-0857', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 25.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values discarded.
  • 24.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 23.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2001-0833', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2002-0857', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 21.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 20.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130', 'CVE-2001-0833', 'CVE-2001-0832']} values added.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'UK': {'CERTIFICATION REPORT No. P211': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 48, 'EAL3': 4, 'EAL1': 1, 'EAL7': 1, 'EAL3 augmented': 2, 'EAL4 augmented': 5}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 44, 'ALC_FLR.2': 2}}, 'cc_sfr': {'FDP': {'FDP_ACF.1': 1}, 'FMT': {'FMT_MSA.1': 1}}, 'cc_claims': {'A': {'A.TOE.CONFIG': 1, 'A.MIDTIER': 1}, 'OE': {'OE.CONFIG': 1}}, 'vendor': {'Broadcom': {'Broadcom': 1}, 'Microsoft': {'Microsoft': 2}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'RC': {'RC4': 4}}, 'DES': {'DES': {'DES': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 47}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCIMB-2004-01-001': 1, 'CCIMB-2004-01-002': 1, 'CCIMB-2004-01-003': 1, 'CCIMB-2004-01-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 9, 'EAL3': 3, 'EAL4 augmented': 2}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 9, 'ALC_FLR': 3, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_SEL.1': 1, 'FAU_STG.1': 1, 'FAU_STG.4': 1, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 3, 'FAU_GEN.2.1': 3, 'FAU_SAR.1.1': 3, 'FAU_SAR.1.2': 3, 'FAU_SAR.3.1': 2, 'FAU_SEL.1.1': 2, 'FAU_STG.1.1': 2, 'FAU_STG.1.2': 2, 'FAU_STG.4.1': 3}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_RIP.2': 1, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 3, 'FDP_RIP.2.1': 3}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 1, 'FIA_USB.1': 1, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 2, 'FIA_UAU.1.1': 4, 'FIA_UAU.1.2': 2, 'FIA_UID.1.1': 3, 'FIA_UID.1.2': 3, 'FIA_USB.1.1': 2}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_MTD.1': 1, 'FMT_REV.1': 1, 'FMT_SMR.1': 1, 'FMT_MSA.1.1': 4, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_RVM.1': 1, 'FPT_SEP.1': 1, 'FPT_RVM.1.1': 2, 'FPT_SEP.1.1': 2, 'FPT_SEP.1.2': 2}, 'FRU': {'FRU_RSA.1': 1, 'FRU_RSA.1.1': 2}, 'FTA': {'FTA_MCS.1': 1, 'FTA_TSE.1': 1, 'FTA_MCS.1.1': 3, 'FTA_MCS.1.2': 3, 'FTA_TSE.1.1': 2}}, 'cc_claims': {'D': {'D.SOM': 6, 'D.SEV': 6, 'D.ALW': 6, 'D.CNF': 8, 'D.ACC': 7, 'D.DEL': 7, 'D.INF': 6, 'D.VIEW': 6, 'D.FULL': 4}, 'O': {'O.INSTALL': 2}, 'A': {'A.TOE.CONFIG': 4, 'A.ACCESS': 1, 'A.MIDTIER': 5, 'A.PRE': 10, 'A.UID': 5, 'A.DBA': 8, 'A.OSA': 7, 'A.CNF': 4, 'A.IDE': 10, 'A.CSA': 12, 'A.CSN': 10, 'A.PWD': 7, 'A.ATT': 8, 'A.USE': 5}, 'R': {'R.GOP': 7, 'R.ROP': 7, 'R.GRSP': 9, 'R.GRR': 11, 'R.DER': 4, 'R.EDR': 6}, 'OE': {'OE.CONFIG': 4}}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 1}, 'FI': {'DFA': 1}, 'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'AMD': {'SEV': 6}, 'IBM': {'SE': 26}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS46-3': 2, 'FIPS81': 2, 'FIPS PUB 46-3': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 9075:1992': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0727', 'CVE-2002-0857']} values added.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}]} values discarded.
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 10.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 09.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values discarded.
  • 08.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833', 'CVE-2002-0857']} values added.
  • 07.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values discarded.
  • 03.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833', 'CVE-2007-2130']} values added.
  • 26.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values discarded.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857', 'CVE-2007-2130']} values added.
  • 24.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values discarded.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 19.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2001-0833', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2001-0832', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2002-0857', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 17.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 16.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 15.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2007-2130', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2002-0857', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'daaa2e25c63239c641cd4190f9f41ade2a28ee5c85cd92f82da6d34cfdd2599f', 'st_pdf_hash': '5ed1bc6ee95490ffc179220a704ef88c260d9d40990ac45b4a890b60d2483197', 'report_txt_hash': '46d93e320a0702a4e2db2d92c435f04a9c1a92b063c61266ba9130e85e505d45', 'st_txt_hash': '13a0617ee815ae62df7ca3558b39e56c6aaa0e087dfd69ccd759dee64fd5f478'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Broadcom': 1}} data.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'DES': 3}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SEV': 6, 'SE': 26}, 'rules_side_channels': {'Reverse engineering': 1}} values inserted.
  • 12.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 09.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 08.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 05.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 04.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 03.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values discarded.
  • 02.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 29.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2001-0833', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2001-0832', 'CVE-2007-5554', 'CVE-2007-5510', 'CVE-2006-7141', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 28.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 27.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833', 'CVE-2002-0857']} values added.
  • 25.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values discarded.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 15.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 14.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}]}}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2007-2130', 'CVE-2007-5554', 'CVE-2007-5510', 'CVE-2006-7141', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 11.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 08.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130', 'CVE-2002-0857']} values discarded.
  • 07.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 06.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 05.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 04.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 03.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2007-2130', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2002-0857', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 28.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 27.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2007-2130', 'CVE-2007-5554', 'CVE-2002-0857', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 23.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 22.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130', 'CVE-2001-0833', 'CVE-2001-0832']} values discarded.
  • 21.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 20.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130', 'CVE-2001-0833', 'CVE-2001-0832']} values added.
  • 17.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values discarded.
  • 16.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values discarded.
  • 15.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 14.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2007-2130', 'CVE-2007-5554', 'CVE-2002-0857', 'CVE-2007-5510', 'CVE-2006-7141', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 13.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 10.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 09.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 08.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 07.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 06.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values discarded.
  • 03.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 02.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values discarded.
  • 01.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2007-2130', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2007-5510', 'CVE-2002-0857', 'CVE-2006-7141', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 30.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2001-0833', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2001-0832', 'CVE-2007-5554', 'CVE-2002-0857', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 27.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2001-0833', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2001-0832', 'CVE-2007-2130', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 26.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 25.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values discarded.
  • 24.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2002-0857', 'CVE-2001-0833']} values added.
  • 20.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values discarded.
  • 19.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2007-2130', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2002-0857', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 17.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 14.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values discarded.
  • 13.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 12.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833', 'CVE-2007-2130']} values discarded.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 09.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 04.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 27.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 26.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130', 'CVE-2002-0857']} values added.
  • 25.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values discarded.
  • 24.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833', 'CVE-2007-2130']} values added.
  • 19.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['9.2.0.1.0']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2001-0833', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2007-5510', 'CVE-2006-7141', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 17.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 16.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values discarded.
  • 13.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2007-2130', 'CVE-2007-5554', 'CVE-2002-0857', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*'].
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857', 'CVE-2007-2130']} values added.
  • 10.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*'].
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 09.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2002-0857', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 05.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 04.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values discarded.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*'].
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2007-2130', 'CVE-2001-0833']} values added.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:9.2:*:*:*:*:*:*:*'].
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0857']} values added.
  • 30.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:9.2.0.1:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-2130']} values added.
  • 29.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0832', 'CVE-2001-0833']} values added.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Oracle9i Release 9.2.0.1.0 on SUSE Linux was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Databases",
  "cert_link": null,
  "dgst": "b0fd694500bfffab",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CRP211",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.2.0.1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0234-2004"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0234-2004"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Oracle Corporation",
  "manufacturer_web": "https://www.oracle.com",
  "name": "Oracle9i Release 9.2.0.1.0 on SUSE Linux",
  "not_valid_after": "2013-03-05",
  "not_valid_before": "2005-02-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "CRP211.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0234-2004": 1
        },
        "UK": {
          "CERTIFICATION REPORT No. P211": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.MIDTIER": 1,
          "A.TOE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 3,
          "ALC_FLR.3": 46
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 1,
          "EAL3": 4,
          "EAL3 augmented": 2,
          "EAL4": 29,
          "EAL4 augmented": 5,
          "EAL7": 1
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACF.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-2004-01-001": 1,
          "CCIMB-2004-01-002": 1,
          "CCIMB-2004-01-003": 1,
          "CCIMB-2004-01-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "RC": {
            "RC4": 4
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Broadcom": {
          "Broadcom": 1
        },
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "racook",
      "/CreationDate": "D:20050224082658Z",
      "/Creator": "LFL-T150 CR FINAL 1.0 (for 9i re-eval) - Microsoft Word",
      "/ModDate": "D:20131204151528Z",
      "/Producer": "Acrobat PDFWriter 5.0 for Windows NT",
      "/Title": "LFL-T150 CR FINAL 1.0 _for 9i re-eval_.doc",
      "pdf_file_size_bytes": 149100,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 38
    },
    "st_filename": "ST211.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.MIDTIER": 5,
          "A.TOE": 4
        },
        "O": {
          "O.INSTALL": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 1,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 1,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_FLR": 4,
          "ALC_FLR.3": 11,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 1,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 3,
          "EAL4": 9,
          "EAL4 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 3,
          "FAU_GEN.2": 1,
          "FAU_GEN.2.1": 2,
          "FAU_SAR.1": 1,
          "FAU_SAR.1.1": 2,
          "FAU_SAR.1.2": 2,
          "FAU_SAR.3": 1,
          "FAU_SAR.3.1": 3,
          "FAU_SEL.1": 1,
          "FAU_SEL.1.1": 2,
          "FAU_STG.1": 1,
          "FAU_STG.1.1": 3,
          "FAU_STG.1.2": 2,
          "FAU_STG.4": 1,
          "FAU_STG.4.1": 3
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 1,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 3,
          "FDP_ACF.1.4": 3,
          "FDP_RIP.2": 1,
          "FDP_RIP.2.1": 3
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_ATD.1": 1,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.1": 1,
          "FIA_SOS.1.1": 2,
          "FIA_UAU.1": 1,
          "FIA_UAU.1.1": 4,
          "FIA_UAU.1.2": 2,
          "FIA_UID.1": 1,
          "FIA_UID.1.1": 3,
          "FIA_UID.1.2": 3,
          "FIA_USB.1": 1,
          "FIA_USB.1.1": 2
        },
        "FMT": {
          "FMT_MSA.1": 2,
          "FMT_MSA.1.1": 4,
          "FMT_MSA.3": 3,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 2,
          "FMT_MTD.1.1": 1,
          "FMT_REV.1": 1,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 3,
          "FMT_SMR.1": 3,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_RVM.1": 1,
          "FPT_RVM.1.1": 2,
          "FPT_SEP.1": 1,
          "FPT_SEP.1.1": 2,
          "FPT_SEP.1.2": 2
        },
        "FRU": {
          "FRU_RSA.1": 1,
          "FRU_RSA.1.1": 2
        },
        "FTA": {
          "FTA_MCS.1": 1,
          "FTA_MCS.1.1": 3,
          "FTA_MCS.1.2": 2,
          "FTA_TSE.1": 1,
          "FTA_TSE.1.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "Reverse engineering": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 46-3": 1,
          "FIPS PUB 81": 1,
          "FIPS46-3": 2,
          "FIPS81": 2
        },
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 9075:1992": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "AMD": {
          "SEV": 6
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20041021173257Z",
      "/Creator": "FrameMaker 6.0",
      "/ModDate": "D:20050228152700Z",
      "pdf_file_size_bytes": 622719,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 64
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/CRP211.pdf",
  "scheme": "UK",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/ST211.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "daaa2e25c63239c641cd4190f9f41ade2a28ee5c85cd92f82da6d34cfdd2599f",
      "txt_hash": "46d93e320a0702a4e2db2d92c435f04a9c1a92b063c61266ba9130e85e505d45"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5ed1bc6ee95490ffc179220a704ef88c260d9d40990ac45b4a890b60d2483197",
      "txt_hash": "13a0617ee815ae62df7ca3558b39e56c6aaa0e087dfd69ccd759dee64fd5f478"
    }
  },
  "status": "archived"
}