Solaris™ 9 Release 08/03

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 25.01.2005
Valid until 29.09.2015
Scheme 🇨🇦 CA
Manufacturer Oracle Corporation
Category Operating Systems
Security level EAL4+, ALC_FLR.3

Heuristics summary ?

Certificate ID: 383-4-26

Certificate ?

Certification report ?

Extracted keywords

Security level
EAL 4+, EAL 4, EAL4+
Security Assurance Requirements (SAR)
ALC_FLR.3
Certificates
383-4-26-CR

File metadata

Title: Microsoft Word - Solaris 9 EAL4+ CR FINAL.doc
Author: plgrannum
Creation date: D:20050221151926-05'00'
Modification date: D:20050221151926-05'00'
Pages: 19
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 5.0.5 (Windows)

Frontpage

Certificate ID: 383-4-26-CR
Certification lab: CANADA

References

Incoming

Security target ?

Extracted keywords

Security level
EAL4+, EAL4, EAL3, EAL2
Claims
O.AUTHORISATION, O.DAC, O.AUDIT, O.RESIDUAL_INFO, O.MANAGE, O.ENFORCEMENT, O.DUTY, O.HIERARCHICAL, O.ROLE, O.ADMIN, O.ACCOUNTABLE, O.AUDITDATA, O.AUTHDATA, O.BOOT, O.CONSISTENCY, O.INSTALL, O.INFO_PROTECT, O.MAINTENANCE, O.RECOVER, O.SOFTWARE_IN, O.SERIAL_LOGIN, O.PROTECT, O.DISCRETIONARY_ACCESS, O.HIERARCHIAL, O.SOFTWARE_INSTALL, O.HIERACHICAL, O.AUTH_DATA, T.ACCESS_INFO, T.ACCESS_TOE, T.MODIFY, T.ADMIN_RIGHTS, T.TRANSIT, A.PROTECT, A.ADMIN, A.USER, A.PASSWORD, A.LDAP_DOMAINS
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, ADV_SPM.1.1, AGD_ADM.1, AGD_USR.1, ALC_FLR, ALC_FLR.3, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1.1, FAU_GEN.2, FAU_SAR, FAU_SAR.1.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL, FAU_SEL.1, FAU_STG, FAU_STG.1.1, FAU_STG.3, FAU_STG.4, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.3.1, FAU_STG.4.1, FAU_GEN.1, FAU_SAR.1, FAU_STG.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.2, FDP_ACC, FDP_ACC.1, FDP_ACF.1, FDP_RIP, FDP_RIP.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFF.1, FDP_IFC.1, FDP_IFF.2, FDP_RIP.2.1, FIA_UAU.2, FIA_ATD.1, FIA_ATD, FIA_SOS, FIA_SOS.1.1, FIA_UAU, FIA_UAU.1, FIA_UAU.1.2, FIA_UAU.7, FIA_UID, FIA_UID.1, FIA_UID.1.2, FIA_UID.2, FIA_USB, FIA_USB.1, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UID.1.1, FIA_USB.1.1, FIA_SOS.1, FIA_SSL.1, FIA_UAU.7.1, FMT_MSA, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_MTD, FMT_MTD.1.1, FMT_MTD.3, FMT_REV, FMT_REV.1.1, FMT_SMR, FMT_SMR.1, FMT_SMR.1.2, FMT_SMR.2, FMT_SMF, FMT_SMF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_REV.1.2, FMT_SMR.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMF.1, FMT_MTD.1, FMT_MOF.1, FMT_REV.1, FMT_AMT.1, FPT_TST.1, FPT_AMT, FPT_AMT.1, FPT_FLS, FPT_FLS.1.1, FPT_RCV, FPT_RCV.1.1, FPT_RCV.4, FPT_RVM, FPT_RVM.1.1, FPT_SEP, FPT_SEP.1.1, FPT_STM, FPT_STM.1.1, FPT_TST, FPT_TST.1.1, FPT_TST.1.3, FPT_RCV.4.1, FPT_AMT.1.1, FPT_STM.1, FPT_FLS.1, FPT_RCV.1, FPT_RVM.1, FPT_SEP.1, FPT_SEP.1.2, FTA_LSA, FTA_LSA.1.1, FTA_TSE, FTA_TSE.1.1, FTA_SSL, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTA_LSA.1, FTA_TSE.1

Standards
AIS 32, CCIMB-99-031, CCIMB-99-032

File metadata

Creation date: D:20050124092819
Modification date: D:20050124092823
Pages: 70
Producer: Acrobat Distiller 4.05 for Sparc Solaris

References

Incoming
  • CRP234 - Oracle HTTP Server (OHS) 10g (10.1.2)
  • BSI-DSZ-CC-0402-2008 - Oracle Label Security for Oracle Database 10g Release 2 (10.2.0.3) Enterprise Edition with Critical Patch Update July 2007

Heuristics ?

Certificate ID: 383-4-26

Extracted SARs

AVA_SOF.1, ALC_DVS.1, AGD_ADM.1, ALC_FLR.3, AVA_MSU.2, ALC_TAT.1, ALC_LCD.1, ATE_FUN.1, ATE_DPT.1, ADV_SPM.1, ATE_COV.2, ADV_RCR.1, ATE_IND.2, ADV_IMP.1, ADV_LLD.1, AGD_USR.1, ADV_HLD.2, AVA_VLA.2, ADV_FSP.2

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2016-2334
C M N
HIGH 7.8 5.9 13.12.2016 22:59
CVE-2017-3623
C M N
CRITICAL 10.0 6.0 24.04.2017 19:59

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'de3be2a0b60d3b0baeeb456f8df0532e2497448239b27ef35c79ab2ca0ee24b4', 'txt_hash': 'bb4723ee5281990c42011ef4a13d6f5178ac3007096f476e9dfd0dbc82ab11d5'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ee76aadde9f5ed5d7e89877fdddb25c0d723ec9d69d9fb01bbf702666600bfbc', 'txt_hash': 'e1b6a1ef5be7ad0338e71668b1e8903b82025a4df29c016e42178e109136a5b4'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-26-CR', 'cert_lab': 'CANADA'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'1 1-2': 1, '1-4 1': 1, '1-2 2': 1, '8 1-6': 1, '2 3 6': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2016-2334', 'CVE-2017-3623']}.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-2334']} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Solaris%209%20CR.pdf, code: nok'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008']}}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008']}}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008', 'CRP234']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008', 'CRP234']}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-2334']} values discarded.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Solaris%209%20CR.pdf, code: nok'].
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:x64:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2016-2334', 'CVE-2017-3623']}.
  • 09.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']}.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2020-14871', 'CVE-2009-3519', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 07.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']}.
  • 06.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2020-14871', 'CVE-2009-3519', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 02.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2376', 'CVE-2010-2384', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2011-3534', 'CVE-2010-2400', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 01.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']}.
  • 29.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2376', 'CVE-2010-2384', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2011-3534', 'CVE-2010-2400', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 25.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2011-3534', 'CVE-2010-2400', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'Solaris 9 CR.pdf', 'st_filename': 'Solaris 9 ST.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'CA': {'383-4-26-CR': 1}}, 'cc_claims': {}, 'side_channel_analysis': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4+': 7}}}}, 'cc_sar': {'__update__': {'ACM': {'__update__': {'ACM_CAP.4': 2}}, 'ALC': {'__update__': {'ALC_FLR.3': 6}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 5, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 5, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1': 5, 'FAU_STG.1.2': 1}}, 'FDP': {'__update__': {'FDP_ACF.1': 10, 'FDP_RIP.2': 6, 'FDP_ACF.1.2': 3, 'FDP_IFC.1': 1}}, 'FIA': {'__update__': {'FIA_SOS.1': 3, 'FIA_UAU.1': 3, 'FIA_UAU.7.1': 1, 'FIA_USB.1': 6}, '__delete__': ['FIA_UID.2.1']}, 'FMT': {'__insert__': {'FMT_MOF.1': 2}, '__update__': {'FMT_MSA.3': 8, 'FMT_MTD.1': 16, 'FMT_REV.1': 5, 'FMT_SMR.1': 5, 'FMT_SMR.2': 10, 'FMT_SMF.1': 4}, '__delete__': ['FMT_MSA.2.1', 'FMT_MTD.3.1']}, 'FPT': {'__update__': {'FPT_TST.1': 7, 'FPT_FLS.1': 3, 'FPT_RCV.1': 4, 'FPT_RVM.1': 2, 'FPT_SEP.1': 3, 'FPT_SEP.1.2': 1, 'FPT_STM.1': 2}, '__delete__': ['FPT_TST.1.2']}, 'FTA': {'__update__': {'FTA_LSA.1': 3, 'FTA_TSE.1': 3, 'FTA_SSL.2': 5}}}}, 'vendor': {}, 'crypto_protocol': {}, 'side_channel_analysis': {}, 'tee_name': {}} data.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-26.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008', 'CRP234']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0402-2008', 'CRP234']}} data.
  • 16.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 15.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 14.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 11.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 10.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 09.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 08.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 04.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 02.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 01.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 31.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 17.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 14.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 12.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 06.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 03.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2376', 'CVE-2010-2384', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 01.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']}.
  • 30.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2020-14871', 'CVE-2009-3519', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 29.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']}.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2020-14871', 'CVE-2009-3519', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 23.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']}.
  • 21.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2376', 'CVE-2010-2384', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2011-3534', 'CVE-2010-2400', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 20.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4+': 3, 'EAL 4': 3, 'EAL4+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 2}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 3}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 6, 'EAL4': 4, 'EAL3': 2, 'EAL2': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1, 'ADV_SPM.1.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_FLR.3': 4, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_GEN.1': 6, 'FAU_GEN.1.1': 3, 'FAU_GEN.1.2': 2, 'FAU_GEN.2': 4, 'FAU_GEN.2.1': 2, 'FAU_SAR': 1, 'FAU_SAR.1': 8, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 2, 'FAU_SAR.2': 5, 'FAU_SAR.2.1': 2, 'FAU_SAR.3': 6, 'FAU_SEL': 1, 'FAU_SEL.1': 6, 'FAU_STG': 1, 'FAU_STG.1': 6, 'FAU_STG.1.1': 2, 'FAU_STG.1.2': 2, 'FAU_STG.3': 5, 'FAU_STG.4': 6, 'FAU_SAR.3.1': 2, 'FAU_SEL.1.1': 2, 'FAU_STG.3.1': 3, 'FAU_STG.4.1': 2}, 'FDP': {'FDP_ACC': 1, 'FDP_ACC.1': 8, 'FDP_ACF.1': 9, 'FDP_RIP': 1, 'FDP_RIP.2': 7, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_IFF.1': 2, 'FDP_IFC.1': 3, 'FDP_IFF.2': 1, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_UAU.2': 7, 'FIA_ATD.1': 9, 'FIA_ATD': 1, 'FIA_SOS': 1, 'FIA_SOS.1': 5, 'FIA_SOS.1.1': 2, 'FIA_UAU': 1, 'FIA_UAU.1': 5, 'FIA_UAU.1.2': 2, 'FIA_UAU.7': 4, 'FIA_UAU.7.1': 2, 'FIA_UID': 1, 'FIA_UID.1': 6, 'FIA_UID.1.2': 2, 'FIA_UID.2': 6, 'FIA_UID.2.1': 1, 'FIA_USB': 1, 'FIA_USB.1': 7, 'FIA_ATD.1.1': 2, 'FIA_UAU.1.1': 2, 'FIA_UID.1.1': 2, 'FIA_USB.1.1': 4, 'FIA_SSL.1': 1}, 'FMT': {'FMT_MSA': 1, 'FMT_MSA.1': 10, 'FMT_MSA.2': 6, 'FMT_MSA.2.1': 1, 'FMT_MSA.3': 9, 'FMT_MTD': 1, 'FMT_MTD.1': 17, 'FMT_MTD.1.1': 6, 'FMT_MTD.3': 5, 'FMT_MTD.3.1': 1, 'FMT_REV': 1, 'FMT_REV.1': 6, 'FMT_REV.1.1': 4, 'FMT_SMR': 1, 'FMT_SMR.1': 6, 'FMT_SMR.1.2': 2, 'FMT_SMR.2': 8, 'FMT_SMF': 1, 'FMT_SMF.1': 7, 'FMT_SMF.1.1': 2, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_REV.1.2': 3, 'FMT_SMR.1.1': 2, 'FMT_SMR.2.1': 2, 'FMT_SMR.2.2': 2, 'FMT_SMR.2.3': 2, 'FMT_AMT.1': 1}, 'FPT': {'FPT_TST.1': 8, 'FPT_AMT': 1, 'FPT_AMT.1': 5, 'FPT_FLS': 1, 'FPT_FLS.1': 5, 'FPT_FLS.1.1': 1, 'FPT_RCV': 1, 'FPT_RCV.1': 5, 'FPT_RCV.1.1': 2, 'FPT_RCV.4': 5, 'FPT_RVM': 1, 'FPT_RVM.1': 4, 'FPT_RVM.1.1': 2, 'FPT_SEP': 1, 'FPT_SEP.1': 4, 'FPT_SEP.1.1': 2, 'FPT_SEP.1.2': 2, 'FPT_STM': 1, 'FPT_STM.1': 6, 'FPT_STM.1.1': 2, 'FPT_TST': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_RCV.4.1': 1, 'FPT_AMT.1.1': 2}, 'FTA': {'FTA_LSA': 1, 'FTA_LSA.1': 4, 'FTA_LSA.1.1': 1, 'FTA_TSE': 1, 'FTA_TSE.1': 4, 'FTA_TSE.1.1': 1, 'FTA_SSL': 1, 'FTA_SSL.1': 3, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1, 'FTA_SSL.2': 3}}, 'cc_claims': {'O': {'O.AUTHORISATION': 9, 'O.DAC': 10, 'O.AUDIT': 8, 'O.RESIDUAL_INFO': 5, 'O.MANAGE': 10, 'O.ENFORCEMENT': 10, 'O.DUTY': 6, 'O.HIERARCHICAL': 1, 'O.ROLE': 8, 'O.ADMIN': 9, 'O.ACCOUNTABLE': 5, 'O.AUDITDATA': 3, 'O.AUTHDATA': 5, 'O.BOOT': 5, 'O.CONSISTENCY': 6, 'O.INSTALL': 5, 'O.INFO_PROTECT': 5, 'O.MAINTENANCE': 1, 'O.RECOVER': 2, 'O.SOFTWARE_IN': 1, 'O.SERIAL_LOGIN': 2, 'O.PROTECT': 6, 'O.DISCRETIONARY_ACCESS': 1, 'O.HIERARCHIAL': 1, 'O.SOFTWARE_INSTALL': 1, 'O.HIERACHICAL': 3, 'O.AUTH_DATA': 1}, 'T': {'T.ACCESS_INFO': 2, 'T.ACCESS_TOE': 2, 'T.MODIFY': 2, 'T.ADMIN_RIGHTS': 2, 'T.TRANSIT': 3}, 'A': {'A.PROTECT': 2, 'A.ADMIN': 2, 'A.USER': 2, 'A.PASSWORD': 2, 'A.LDAP_DOMAINS': 2}}, 'vendor': {'STMicroelectronics': {'STM': 9}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 30}, 'FI': {'DFA': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 32': 1}, 'CC': {'CCIMB-99-031': 1, 'CCIMB-99-032': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}]} values discarded.
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 10.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2376', 'CVE-2010-2384', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2020-14871', 'CVE-2009-3519', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 08.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 03.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2376', 'CVE-2010-2384', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2020-14871', 'CVE-2009-3519', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 02.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2376', 'CVE-2010-2384', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 19.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 17.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 16.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'de3be2a0b60d3b0baeeb456f8df0532e2497448239b27ef35c79ab2ca0ee24b4', 'st_pdf_hash': 'ee76aadde9f5ed5d7e89877fdddb25c0d723ec9d69d9fb01bbf702666600bfbc', 'report_txt_hash': 'bb4723ee5281990c42011ef4a13d6f5178ac3007096f476e9dfd0dbc82ab11d5', 'st_txt_hash': 'e1b6a1ef5be7ad0338e71668b1e8903b82025a4df29c016e42178e109136a5b4'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 5}, 'rules_side_channels': {}} values inserted.
  • 09.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2376', 'CVE-2010-2384', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2020-14871', 'CVE-2009-3519', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 08.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 05.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2017-3623', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-3507', 'CVE-2011-2292', 'CVE-2010-2400', 'CVE-2011-3534', 'CVE-2011-3537', 'CVE-2010-3515', 'CVE-2010-3576', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2020-14871', 'CVE-2010-2382', 'CVE-2010-3509', 'CVE-2010-2386']}.
  • 04.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 03.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2384', 'CVE-2010-3515', 'CVE-2010-2376', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2382', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2400', 'CVE-2011-3537']}.
  • 29.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 28.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2384', 'CVE-2010-3515', 'CVE-2010-2376', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2382', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2400', 'CVE-2011-3537']}.
  • 27.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 25.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2384', 'CVE-2010-3515', 'CVE-2010-2376', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2382', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2400', 'CVE-2011-3537']}.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']}.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2376', 'CVE-2010-3515', 'CVE-2010-2384', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2382', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2400', 'CVE-2011-3537']}.
  • 14.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}]}}.
  • 11.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2010-3515', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2400', 'CVE-2010-2382', 'CVE-2010-3576', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2011-3534', 'CVE-2011-3537']}.
  • 06.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']}.
  • 05.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2376', 'CVE-2010-2384', 'CVE-2010-3515', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2400', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2382', 'CVE-2011-3537']}.
  • 04.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']}.
  • 28.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2376', 'CVE-2010-3515', 'CVE-2010-2384', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2400', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2382', 'CVE-2011-3537']}.
  • 27.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 22.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2384', 'CVE-2010-3515', 'CVE-2010-2376', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2400', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2382', 'CVE-2011-3537']}.
  • 20.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 16.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2384', 'CVE-2010-3515', 'CVE-2010-2376', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2400', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2382', 'CVE-2011-3537']}.
  • 15.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 10.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2384', 'CVE-2010-3515', 'CVE-2010-2376', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2400', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2382', 'CVE-2011-3537']}.
  • 09.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 08.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2384', 'CVE-2010-3515', 'CVE-2010-2376', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2400', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2382', 'CVE-2011-3537']}.
  • 07.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 30.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2376', 'CVE-2010-2384', 'CVE-2010-3515', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2400', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2382', 'CVE-2011-3537']}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']}.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 27.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']}.
  • 25.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2376', 'CVE-2010-2384', 'CVE-2010-3515', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2400', 'CVE-2010-2382', 'CVE-2010-3576', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2011-3534', 'CVE-2011-3537']}.
  • 24.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']}.
  • 14.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2376', 'CVE-2010-3515', 'CVE-2010-2384', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2400', 'CVE-2010-2382', 'CVE-2010-3576', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2011-3534', 'CVE-2011-3537']}.
  • 13.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']}.
  • 12.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2376', 'CVE-2010-3515', 'CVE-2010-2384', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2400', 'CVE-2010-2382', 'CVE-2010-3576', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2011-3534', 'CVE-2011-3537']}.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']}.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2376', 'CVE-2010-2384', 'CVE-2010-3515', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2382', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2400', 'CVE-2011-3537']}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-26-CR.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 04.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2376', 'CVE-2010-2384', 'CVE-2010-3515', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2400', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2382', 'CVE-2011-3537']}.
  • 27.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 26.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2376', 'CVE-2010-2384', 'CVE-2010-3515', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2400', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2382', 'CVE-2011-3537']}.
  • 24.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 19.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2010-3515', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2382', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2400', 'CVE-2011-3537']}.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '383-4-26-CR', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['9', '03', '08']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2384', 'CVE-2010-3515', 'CVE-2010-2376', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2400', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2382', 'CVE-2011-3537']}.
  • 10.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 05.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2010-3515', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2382', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2400', 'CVE-2011-3537']}.
  • 04.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2384', 'CVE-2010-2376', 'CVE-2010-3515', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2382', 'CVE-2010-3576', 'CVE-2011-3534', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2010-2400', 'CVE-2011-3537']}.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2001-0832', 'CVE-2007-5897', 'CVE-2006-7141', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*', 'cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:sparc:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2010-3513', 'CVE-2010-3509', 'CVE-2016-2334', 'CVE-2010-3542', 'CVE-2010-2376', 'CVE-2010-3515', 'CVE-2010-2384', 'CVE-2010-2386', 'CVE-2010-3507', 'CVE-2010-2400', 'CVE-2010-2382', 'CVE-2010-3576', 'CVE-2011-2292', 'CVE-2010-2383', 'CVE-2009-3519', 'CVE-2017-3623', 'CVE-2011-3534', 'CVE-2011-3537']}.
  • 29.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:9:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438', 'CVE-2001-0832']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Solaris™ 9 Release 08/03 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "c22da896e6674a13",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-26",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:x64:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "03",
        "9",
        "08"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2016-2334",
        "CVE-2017-3623"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "CRP234",
          "BSI-DSZ-CC-0402-2008"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "CRP234",
          "BSI-DSZ-CC-0402-2008"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Oracle Corporation",
  "manufacturer_web": "https://www.oracle.com",
  "name": "Solaris\u2122 9 Release 08/03",
  "not_valid_after": "2015-09-29",
  "not_valid_before": "2005-01-25",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "Solaris 9 CR.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-26-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-26-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 3,
          "EAL 4+": 3,
          "EAL4+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "plgrannum",
      "/CreationDate": "D:20050221151926-05\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20050221151926-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0.5 (Windows)",
      "/Title": "Microsoft Word - Solaris 9 EAL4+  CR FINAL.doc",
      "pdf_file_size_bytes": 163494,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "Solaris 9 ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 2,
          "A.LDAP_DOMAINS": 2,
          "A.PASSWORD": 2,
          "A.PROTECT": 2,
          "A.USER": 2
        },
        "O": {
          "O.ACCOUNTABLE": 5,
          "O.ADMIN": 9,
          "O.AUDIT": 8,
          "O.AUDITDATA": 3,
          "O.AUTHDATA": 5,
          "O.AUTHORISATION": 9,
          "O.AUTH_DATA": 1,
          "O.BOOT": 5,
          "O.CONSISTENCY": 6,
          "O.DAC": 10,
          "O.DISCRETIONARY_ACCESS": 1,
          "O.DUTY": 6,
          "O.ENFORCEMENT": 10,
          "O.HIERACHICAL": 3,
          "O.HIERARCHIAL": 1,
          "O.HIERARCHICAL": 1,
          "O.INFO_PROTECT": 5,
          "O.INSTALL": 5,
          "O.MAINTENANCE": 1,
          "O.MANAGE": 10,
          "O.PROTECT": 6,
          "O.RECOVER": 2,
          "O.RESIDUAL_INFO": 5,
          "O.ROLE": 8,
          "O.SERIAL_LOGIN": 2,
          "O.SOFTWARE_IN": 1,
          "O.SOFTWARE_INSTALL": 1
        },
        "T": {
          "T.ACCESS_INFO": 2,
          "T.ACCESS_TOE": 2,
          "T.ADMIN_RIGHTS": 2,
          "T.MODIFY": 2,
          "T.TRANSIT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 2,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 1,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 1,
          "ADV_SPM.1.1": 1
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_FLR": 1,
          "ALC_FLR.3": 6,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 1,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL3": 2,
          "EAL4": 4,
          "EAL4+": 7
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 3,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_SAR": 1,
          "FAU_SAR.1": 5,
          "FAU_SAR.1.1": 2,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 5,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 6,
          "FAU_SAR.3.1": 2,
          "FAU_SEL": 1,
          "FAU_SEL.1": 6,
          "FAU_SEL.1.1": 2,
          "FAU_STG": 1,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 2,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 5,
          "FAU_STG.3.1": 3,
          "FAU_STG.4": 6,
          "FAU_STG.4.1": 2
        },
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACC.1": 8,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 10,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 1,
          "FDP_IFF.1": 2,
          "FDP_IFF.2": 1,
          "FDP_RIP": 1,
          "FDP_RIP.2": 6,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_ATD": 1,
          "FIA_ATD.1": 9,
          "FIA_ATD.1.1": 2,
          "FIA_SOS": 1,
          "FIA_SOS.1": 3,
          "FIA_SOS.1.1": 2,
          "FIA_SSL.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.1": 3,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 2,
          "FIA_UAU.2": 7,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 6,
          "FIA_UID.1.1": 2,
          "FIA_UID.1.2": 2,
          "FIA_UID.2": 6,
          "FIA_USB": 1,
          "FIA_USB.1": 6,
          "FIA_USB.1.1": 4
        },
        "FMT": {
          "FMT_AMT.1": 1,
          "FMT_MOF.1": 2,
          "FMT_MSA": 1,
          "FMT_MSA.1": 10,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.2": 6,
          "FMT_MSA.3": 8,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD": 1,
          "FMT_MTD.1": 16,
          "FMT_MTD.1.1": 6,
          "FMT_MTD.3": 5,
          "FMT_REV": 1,
          "FMT_REV.1": 5,
          "FMT_REV.1.1": 4,
          "FMT_REV.1.2": 3,
          "FMT_SMF": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 2,
          "FMT_SMR": 1,
          "FMT_SMR.1": 5,
          "FMT_SMR.1.1": 2,
          "FMT_SMR.1.2": 2,
          "FMT_SMR.2": 10,
          "FMT_SMR.2.1": 2,
          "FMT_SMR.2.2": 2,
          "FMT_SMR.2.3": 2
        },
        "FPT": {
          "FPT_AMT": 1,
          "FPT_AMT.1": 5,
          "FPT_AMT.1.1": 2,
          "FPT_FLS": 1,
          "FPT_FLS.1": 3,
          "FPT_FLS.1.1": 1,
          "FPT_RCV": 1,
          "FPT_RCV.1": 4,
          "FPT_RCV.1.1": 2,
          "FPT_RCV.4": 5,
          "FPT_RCV.4.1": 1,
          "FPT_RVM": 1,
          "FPT_RVM.1": 2,
          "FPT_RVM.1.1": 2,
          "FPT_SEP": 1,
          "FPT_SEP.1": 3,
          "FPT_SEP.1.1": 2,
          "FPT_SEP.1.2": 1,
          "FPT_STM": 1,
          "FPT_STM.1": 2,
          "FPT_STM.1.1": 2,
          "FPT_TST": 1,
          "FPT_TST.1": 7,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_LSA": 1,
          "FTA_LSA.1": 3,
          "FTA_LSA.1.1": 1,
          "FTA_SSL": 1,
          "FTA_SSL.1": 3,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 5,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1,
          "FTA_TSE": 1,
          "FTA_TSE.1": 3,
          "FTA_TSE.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 32": 1
        },
        "CC": {
          "CCIMB-99-031": 1,
          "CCIMB-99-032": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20050124092819",
      "/ModDate": "D:20050124092823",
      "/Producer": "Acrobat Distiller 4.05 for Sparc Solaris",
      "pdf_file_size_bytes": 288571,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 70
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/Solaris%209%20CR.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/Solaris%209%20ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "de3be2a0b60d3b0baeeb456f8df0532e2497448239b27ef35c79ab2ca0ee24b4",
      "txt_hash": "bb4723ee5281990c42011ef4a13d6f5178ac3007096f476e9dfd0dbc82ab11d5"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ee76aadde9f5ed5d7e89877fdddb25c0d723ec9d69d9fb01bbf702666600bfbc",
      "txt_hash": "e1b6a1ef5be7ad0338e71668b1e8903b82025a4df29c016e42178e109136a5b4"
    }
  },
  "status": "archived"
}