Oracle Internet Directory 10g (10.1.4.0.1)

CSV information ?

Status archived
Valid from 27.06.2008
Valid until 23.08.2013
Scheme 🇬🇧 UK
Manufacturer Oracle Corporation
Category Databases
Security level EAL4+, ALC_FLR.3

Heuristics summary ?

Certificate ID: CRP244

Certificate ?

Certification report ?

Extracted keywords

Security level
EAL4, EAL4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.3
Security Functional Requirements (SFR)
FAU_GEN, FPT_SEP
Certificates
CRP244, CRP210

Standards
CCMB-2005-08-001, CCMB-2005-08-002, CCMB-2005-08-003, CCMB-2005-08-004

File metadata

Title: Certification Report No. CRP 244
Subject: Oracle Internet Directory 10g - Release 10.1.4.0.1 - issue 1.0, June 2008
Author: CESG
Creation date: D:20081124103611Z
Modification date: D:20081126145854Z
Pages: 16
Creator: PScript5.dll Version 5.2.2
Producer: GPL Ghostscript 8.63

References

Outgoing
  • CRP210 - Oracle Internet Directory 10g (9.0.4)
Incoming

Security target ?

Extracted keywords

Protocols
SSL

Security level
EAL4, EAL4 augmented
Claims
O.ACCESS, O.AUDIT, O.ADMIN, O.FILES, O.SEP, O.INSTALL, O.PHYSICAL, O.AUDITLOG, O.RECOVERY, O.TRUST, O.AUTHDATA, O.MEDIA, O.AC-, O.AD-, O.AUDIT-, T.ACCESS, T.DATA, T.ATTACK, T.ABUSE, T.OPERATE, T.CRASH, T.PHYSICAL, A.MANAGE, A.PHYSICAL, A.TOE, A.SYS, A.ACCESS, A.PEER, A.MAN-
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.3, ALC_FLR, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.2.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1.1, FIA_UID.1.2, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UID.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MTD, FPT_SEP.1, FPT_RVM.1.1, FPT_SEP, FPT_RVM.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_STM.1.1, FPT_STM.1, FTA_TSE.1.1, FTA_TSE.1

Side-channel analysis
Reverse engineering

File metadata

Title: Security Target for Oracle Internet Directory 10g, May 2008
Subject: Security Target for Oracle Internet Directory 10g, May 2008
Author: CESG
Creation date: D:20080506112937Z
Modification date: D:20080703152123+01'00'
Pages: 70
Creator: FrameMaker 6.0
Producer: Acrobat Distiller 7.0 (Windows)

References

Outgoing
Incoming
  • CRP250 - Oracle Business Intelligence Enterprise Edition Release 10.1.3

Heuristics ?

Certificate ID: CRP244

Extracted SARs

ALC_FLR.3, ADV_LLD.1, ADV_HLD.2, AGD_ADM.1, AVA_SOF.1, AVA_MSU.2, AVA_VLA.2, AGD_USR.1, ATE_FUN.1, ADV_RCR.1, ADV_SPM.1, ALC_DVS.1, ADV_IMP.1, ATE_DPT.1, ALC_TAT.1, ADV_FSP.2, ATE_COV.2, ALC_LCD.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2f3e9c780639f027d6e090bd6ee51ff41b1244e4d2151cf7aced518ae15679d3', 'txt_hash': '33bc0753acc82f73af296a95244fdfbc2768734a070d6268fe8225c37ce41e9a'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9b080f956f6c0954887d2d552f8484ac5fc0e7e6a6ae38cf109e074366ac06a3', 'txt_hash': 'ca7aa091257ef9a32f013d8d8277c73f1a5ec16ca434fe9304ef0ed8f2d20403'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'1 1 15': 1, '1 3 5': 1, '2 1 18': 1, '1 9 9': 1, '3 8 17': 1, '1 8 21': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/CRP244.pdf, code: nok'].
    • The st_pdf_hash property was set to 9b080f956f6c0954887d2d552f8484ac5fc0e7e6a6ae38cf109e074366ac06a3.
    • The st_txt_hash property was set to ca7aa091257ef9a32f013d8d8277c73f1a5ec16ca434fe9304ef0ed8f2d20403.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 844383, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 70, '/ModDate': "D:20080703152123+01'00'", '/CreationDate': 'D:20080506112937Z', '/Title': 'Security Target for Oracle Internet Directory 10g, May 2008', '/Creator': 'FrameMaker 6.0', '/Author': 'CESG', '/Subject': 'Security Target for Oracle Internet Directory 10g, May 2008', '/Producer': 'Acrobat Distiller 7.0 (Windows)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 10, 'EAL4 augmented': 2}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 10, 'ALC_FLR': 2, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN': 25, 'FAU_GEN.2.1': 2, 'FAU_SAR.1.1': 4, 'FAU_SAR.1.2': 3, 'FAU_SAR.3.1': 2, 'FAU_SEL.1.1': 4, 'FAU_STG.1.1': 4, 'FAU_STG.1.2': 3, 'FAU_STG.4.1': 5, 'FAU_GEN.2': 6, 'FAU_SAR.1': 6, 'FAU_SAR.3': 4, 'FAU_SEL.1': 7, 'FAU_STG.1': 8, 'FAU_STG.4': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 3}, 'FDP': {'FDP_ACC.1.1': 4, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_RIP.2.1': 4, 'FDP_ACC.1': 11, 'FDP_ACF.1': 11, 'FDP_RIP.2': 5}, 'FIA': {'FIA_AFL.1.1': 3, 'FIA_AFL.1.2': 3, 'FIA_ATD.1.1': 3, 'FIA_SOS.1.1': 3, 'FIA_UAU.1.1': 3, 'FIA_UAU.1.2': 3, 'FIA_UID.1.1': 3, 'FIA_UID.1.2': 3, 'FIA_AFL.1': 4, 'FIA_ATD.1': 8, 'FIA_SOS.1': 4, 'FIA_UAU.1': 5, 'FIA_UID.1': 8}, 'FMT': {'FMT_MSA.1.1': 3, 'FMT_MSA.3.1': 3, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 5, 'FMT_REV.1.1': 3, 'FMT_REV.1.2': 3, 'FMT_SMF.1.1': 3, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2, 'FMT_MSA.1': 12, 'FMT_MSA.3': 8, 'FMT_MTD.1': 10, 'FMT_REV.1': 5, 'FMT_SMF.1': 13, 'FMT_SMR.1': 9, 'FMT_MTD': 1}, 'FPT': {'FPT_SEP.1': 3, 'FPT_RVM.1.1': 3, 'FPT_SEP': 21, 'FPT_RVM.1': 6, 'FPT_SEP.1.1': 2, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 5, 'FPT_STM.1': 1}, 'FTA': {'FTA_TSE.1.1': 3, 'FTA_TSE.1': 4}}, 'cc_claims': {'O': {'O.ACCESS': 18, 'O.AUDIT': 5, 'O.ADMIN': 21, 'O.FILES': 10, 'O.SEP': 8, 'O.INSTALL': 8, 'O.PHYSICAL': 6, 'O.AUDITLOG': 5, 'O.RECOVERY': 5, 'O.TRUST': 6, 'O.AUTHDATA': 8, 'O.MEDIA': 4, 'O.AC-': 1, 'O.AD-': 1, 'O.AUDIT-': 1}, 'T': {'T.ACCESS': 7, 'T.DATA': 5, 'T.ATTACK': 6, 'T.ABUSE': 4, 'T.OPERATE': 4, 'T.CRASH': 5, 'T.PHYSICAL': 4}, 'A': {'A.MANAGE': 11, 'A.PHYSICAL': 4, 'A.TOE': 3, 'A.SYS': 3, 'A.ACCESS': 6, 'A.PEER': 4, 'A.MAN-': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 6}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ST244.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['CRP250']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['CRP250']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ST244.pdf, code: 408'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ST244.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}]} values discarded.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'CRP244.pdf', 'st_filename': 'ST244.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'UK': {'__update__': {'CRP244': 1, 'CRP210': 2}}}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FPT': {'FPT_SEP': 1}}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 10}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 10, 'ALC_FLR': 2}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_GEN': 25}, '__update__': {'FAU_GEN.1': 6, 'FAU_GEN.2.1': 2, 'FAU_SAR.1.2': 3, 'FAU_SAR.3.1': 2, 'FAU_SEL.1.1': 4, 'FAU_STG.1.1': 4, 'FAU_SAR.1': 6, 'FAU_SEL.1': 7, 'FAU_STG.1': 8}}, 'FDP': {'__update__': {'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 5, 'FDP_ACC.1': 11}}, 'FIA': {'__update__': {'FIA_UAU.1': 5, 'FIA_UID.1': 8}}, 'FMT': {'__insert__': {'FMT_MTD': 1}, '__update__': {'FMT_MTD.1.1': 5, 'FMT_MSA.3': 8, 'FMT_MTD.1': 10}}, 'FPT': {'__insert__': {'FPT_SEP': 21}, '__update__': {'FPT_SEP.1': 3, 'FPT_STM.1.1': 5}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.AUDIT': 5, 'O.ACCESS': 18, 'O.ADMIN': 21}, '__delete__': ['O.ACCESS.OBJECTS', 'O.ACCESS.CONTROL', 'O.ACCESS.RESIDUAL', 'O.ADMIN.TOE', 'O.ADMIN.ENV', 'O.ACCESS.CON-']}, 'T': {'__update__': {'T.ABUSE': 4}, '__delete__': ['T.ABUSE.USER']}, 'A': {'__insert__': {'A.SYS': 3}, '__update__': {'A.TOE': 3}, '__delete__': ['A.TOE.CONFIG', 'A.SYS.CONFIG', 'A.UID', 'A.ASESS', 'A.USESS', 'A.PWDC', 'A.IDE', 'A.PSESS', 'A.CRUG', 'A.PWDCM']}}, '__delete__': ['D', 'OE']}, 'vendor': {}, 'symmetric_crypto': {}, 'side_channel_analysis': {'__delete__': ['FI']}, 'tee_name': {}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['CRP250']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['CRP250']}} data.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['CRP210']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['CRP210']}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'UK': {'CRP244': 32, 'CRP210': 4}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL4 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 2}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2005-08-001': 1, 'CCMB-2005-08-002': 1, 'CCMB-2005-08-003': 1, 'CCMB-2005-08-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 8, 'EAL4 augmented': 2}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 6, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_FLR': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2.1': 3, 'FAU_SAR.1.1': 4, 'FAU_SAR.1.2': 4, 'FAU_SAR.3.1': 3, 'FAU_SEL.1.1': 3, 'FAU_STG.1.1': 3, 'FAU_STG.1.2': 3, 'FAU_STG.4.1': 5, 'FAU_GEN.2': 6, 'FAU_SAR.1': 7, 'FAU_SAR.3': 4, 'FAU_SEL.1': 6, 'FAU_STG.1': 9, 'FAU_STG.4': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 3}, 'FDP': {'FDP_ACC.1.1': 4, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 4, 'FDP_ACF.1.3': 4, 'FDP_ACF.1.4': 5, 'FDP_RIP.2.1': 4, 'FDP_ACC.1': 12, 'FDP_ACF.1': 11, 'FDP_RIP.2': 5}, 'FIA': {'FIA_AFL.1.1': 3, 'FIA_AFL.1.2': 3, 'FIA_ATD.1.1': 3, 'FIA_SOS.1.1': 3, 'FIA_UAU.1.1': 3, 'FIA_UAU.1.2': 3, 'FIA_UID.1.1': 3, 'FIA_UID.1.2': 3, 'FIA_AFL.1': 4, 'FIA_ATD.1': 8, 'FIA_SOS.1': 4, 'FIA_UAU.1': 6, 'FIA_UID.1': 9}, 'FMT': {'FMT_MSA.1.1': 3, 'FMT_MSA.3.1': 3, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 1, 'FMT_REV.1.1': 3, 'FMT_REV.1.2': 3, 'FMT_SMF.1.1': 3, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2, 'FMT_MSA.1': 12, 'FMT_MSA.3': 6, 'FMT_MTD.1': 7, 'FMT_REV.1': 5, 'FMT_SMF.1': 13, 'FMT_SMR.1': 9}, 'FPT': {'FPT_SEP.1': 2, 'FPT_RVM.1.1': 3, 'FPT_RVM.1': 6, 'FPT_SEP.1.1': 2, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 4, 'FPT_STM.1': 1}, 'FTA': {'FTA_TSE.1.1': 3, 'FTA_TSE.1': 4}}, 'cc_claims': {'D': {'D.INF': 8, 'D.SET': 10, 'D.ACC': 12, 'D.DEL': 10, 'D.FULL': 4}, 'O': {'O.ACCESS.OBJECTS': 4, 'O.ACCESS.CONTROL': 5, 'O.ACCESS.RESIDUAL': 2, 'O.AUDIT': 8, 'O.ADMIN.TOE': 12, 'O.ADMIN.ENV': 7, 'O.FILES': 10, 'O.SEP': 8, 'O.INSTALL': 8, 'O.PHYSICAL': 6, 'O.AUDITLOG': 5, 'O.RECOVERY': 5, 'O.TRUST': 6, 'O.AUTHDATA': 8, 'O.MEDIA': 4, 'O.ACCESS': 6, 'O.ADMIN': 1, 'O.ACCESS.CON-': 1, 'O.AC-': 1, 'O.AD-': 1, 'O.AUDIT-': 1}, 'T': {'T.ACCESS': 7, 'T.DATA': 5, 'T.ATTACK': 6, 'T.ABUSE.USER': 4, 'T.OPERATE': 4, 'T.CRASH': 5, 'T.PHYSICAL': 4, 'T.ABUSE': 1}, 'A': {'A.MANAGE': 11, 'A.PHYSICAL': 4, 'A.TOE.CONFIG': 3, 'A.SYS.CONFIG': 3, 'A.ACCESS': 6, 'A.PEER': 4, 'A.TOE': 11, 'A.UID': 16, 'A.ASESS': 10, 'A.USESS': 15, 'A.PWDC': 15, 'A.IDE': 14, 'A.PSESS': 4, 'A.CRUG': 10, 'A.PWDCM': 4, 'A.MAN-': 1}, 'OE': {'OE.CONFIG': 3}}, 'vendor': {'STMicroelectronics': {'STM': 6}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 6}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'DFA': 1}, 'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 19}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}]} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '2f3e9c780639f027d6e090bd6ee51ff41b1244e4d2151cf7aced518ae15679d3', 'st_pdf_hash': '9b080f956f6c0954887d2d552f8484ac5fc0e7e6a6ae38cf109e074366ac06a3', 'report_txt_hash': '33bc0753acc82f73af296a95244fdfbc2768734a070d6268fe8225c37ce41e9a', 'st_txt_hash': 'ca7aa091257ef9a32f013d8d8277c73f1a5ec16ca434fe9304ef0ed8f2d20403'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'DES': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 6}, 'rules_randomness': {}, 'rules_tee': {'SE': 19}, 'rules_side_channels': {'Reverse engineering': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}]}}.
    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 11.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 08.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 07.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 06.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 05.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 04.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2008-6065', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 23.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values added.
  • 22.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values discarded.
  • 20.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 17.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 16.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2008-6065', 'CVE-2007-5554', 'CVE-2007-5510', 'CVE-2006-7141', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 15.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 14.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 13.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 10.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2007-5510', 'CVE-2006-7141', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 09.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 08.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 07.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2008-6065', 'CVE-2007-5554', 'CVE-2007-5510', 'CVE-2006-7141', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 03.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 02.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 01.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 31.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2008-6065', 'CVE-2007-5554', 'CVE-2007-5510', 'CVE-2006-7141', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 27.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 26.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 20.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 19.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 14.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 13.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2008-6065', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 12.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2008-6065', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 09.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values added.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 04.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2008-6065', 'CVE-2007-5554', 'CVE-2007-5510', 'CVE-2006-7141', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 27.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2007-5554', 'CVE-2007-5510', 'CVE-2006-7141', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 26.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 25.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 20.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 19.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['10.1.4.0.1']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
  • 13.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*'].
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*'].
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2003-0727', 'CVE-2008-6065', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2007-5897', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 10.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 09.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-6260', 'CVE-2006-2081', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2008-6065', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5510', 'CVE-2007-5511', 'CVE-2009-1996', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2005-3438']}.
  • 06.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 04.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*'].
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
  • 30.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Oracle Internet Directory 10g (10.1.4.0.1) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Databases",
  "cert_link": null,
  "dgst": "c28289a45fc012a6",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CRP244",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10.1.4.0.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "CRP210"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "CRP210"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "CRP250"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "CRP250"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Oracle Corporation",
  "manufacturer_web": "https://www.oracle.com",
  "name": "Oracle Internet Directory 10g (10.1.4.0.1)",
  "not_valid_after": "2013-08-23",
  "not_valid_before": "2008-06-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "CRP244.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "UK": {
          "CRP210": 2,
          "CRP244": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 3,
          "EAL4 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1
        },
        "FPT": {
          "FPT_SEP": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2005-08-001": 1,
          "CCMB-2005-08-002": 1,
          "CCMB-2005-08-003": 1,
          "CCMB-2005-08-004": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "CESG",
      "/CreationDate": "D:20081124103611Z",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20081126145854Z",
      "/Producer": "GPL Ghostscript 8.63",
      "/Subject": "Oracle Internet Directory 10g - Release 10.1.4.0.1 - issue 1.0, June 2008",
      "/Title": "Certification Report No. CRP 244",
      "pdf_file_size_bytes": 433539,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "ST244.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 6,
          "A.MAN-": 1,
          "A.MANAGE": 11,
          "A.PEER": 4,
          "A.PHYSICAL": 4,
          "A.SYS": 3,
          "A.TOE": 3
        },
        "O": {
          "O.AC-": 1,
          "O.ACCESS": 18,
          "O.AD-": 1,
          "O.ADMIN": 21,
          "O.AUDIT": 5,
          "O.AUDIT-": 1,
          "O.AUDITLOG": 5,
          "O.AUTHDATA": 8,
          "O.FILES": 10,
          "O.INSTALL": 8,
          "O.MEDIA": 4,
          "O.PHYSICAL": 6,
          "O.RECOVERY": 5,
          "O.SEP": 8,
          "O.TRUST": 6
        },
        "T": {
          "T.ABUSE": 4,
          "T.ACCESS": 7,
          "T.ATTACK": 6,
          "T.CRASH": 5,
          "T.DATA": 5,
          "T.OPERATE": 4,
          "T.PHYSICAL": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 1,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 1,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_FLR": 2,
          "ALC_FLR.3": 10,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 1,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 10,
          "EAL4 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 25,
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 3,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 2,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 4,
          "FAU_SAR.1.2": 3,
          "FAU_SAR.3": 4,
          "FAU_SAR.3.1": 2,
          "FAU_SEL.1": 7,
          "FAU_SEL.1.1": 4,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 4,
          "FAU_STG.1.2": 3,
          "FAU_STG.4": 7,
          "FAU_STG.4.1": 5
        },
        "FDP": {
          "FDP_ACC.1": 11,
          "FDP_ACC.1.1": 4,
          "FDP_ACF.1": 11,
          "FDP_ACF.1.1": 3,
          "FDP_ACF.1.2": 5,
          "FDP_ACF.1.3": 5,
          "FDP_ACF.1.4": 5,
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 4
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 3,
          "FIA_AFL.1.2": 3,
          "FIA_ATD.1": 8,
          "FIA_ATD.1.1": 3,
          "FIA_SOS.1": 4,
          "FIA_SOS.1.1": 3,
          "FIA_UAU.1": 5,
          "FIA_UAU.1.1": 3,
          "FIA_UAU.1.2": 3,
          "FIA_UID.1": 8,
          "FIA_UID.1.1": 3,
          "FIA_UID.1.2": 3
        },
        "FMT": {
          "FMT_MSA.1": 12,
          "FMT_MSA.1.1": 3,
          "FMT_MSA.3": 8,
          "FMT_MSA.3.1": 3,
          "FMT_MSA.3.2": 2,
          "FMT_MTD": 1,
          "FMT_MTD.1": 10,
          "FMT_MTD.1.1": 5,
          "FMT_REV.1": 5,
          "FMT_REV.1.1": 3,
          "FMT_REV.1.2": 3,
          "FMT_SMF.1": 13,
          "FMT_SMF.1.1": 3,
          "FMT_SMR.1": 9,
          "FMT_SMR.1.1": 2,
          "FMT_SMR.1.2": 2
        },
        "FPT": {
          "FPT_RVM.1": 6,
          "FPT_RVM.1.1": 3,
          "FPT_SEP": 21,
          "FPT_SEP.1": 3,
          "FPT_SEP.1.1": 2,
          "FPT_SEP.1.2": 1,
          "FPT_STM.1": 1,
          "FPT_STM.1.1": 5
        },
        "FTA": {
          "FTA_TSE.1": 4,
          "FTA_TSE.1.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 6
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "Reverse engineering": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "CESG",
      "/CreationDate": "D:20080506112937Z",
      "/Creator": "FrameMaker 6.0",
      "/ModDate": "D:20080703152123+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0 (Windows)",
      "/Subject": "Security Target for Oracle Internet Directory 10g, May 2008",
      "/Title": "Security Target for Oracle Internet Directory 10g, May 2008",
      "pdf_file_size_bytes": 844383,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 70
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/CRP244.pdf",
  "scheme": "UK",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/ST244.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2f3e9c780639f027d6e090bd6ee51ff41b1244e4d2151cf7aced518ae15679d3",
      "txt_hash": "33bc0753acc82f73af296a95244fdfbc2768734a070d6268fe8225c37ce41e9a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9b080f956f6c0954887d2d552f8484ac5fc0e7e6a6ae38cf109e074366ac06a3",
      "txt_hash": "ca7aa091257ef9a32f013d8d8277c73f1a5ec16ca434fe9304ef0ed8f2d20403"
    }
  },
  "status": "archived"
}