Red Hat Enterprise Linux Version 6.2 with KVM Virtualization for x86 Architectures

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 23.10.2012
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer Red Hat, Inc.
Category Operating Systems
Security level EAL4+, ALC_FLR.3
Protection profiles

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0754-2012

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Twofish, Serpent, TDES
Asymmetric Algorithms
RSA 1024, DSA
Hash functions
SHA-1, SHA-256, SHA512, SHA-2
Schemes
MAC, Key Exchange
Protocols
SSH, PGP
Randomness
RNG

Security level
EAL 4, EAL1, EAL4, EAL3, EAL5, EAL7, EAL2, EAL6, EAL 4 augmented, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_FLR, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0067-2010, BSI-CC-PP-0067-
Certificates
BSI-DSZ-CC-0754-2012
Evaluation facilities
atsec
Certification process
Version 4, October 9th 2012, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [10] Configuration lists for the TOE: CI list of CC evidence, test cases, test plans, man pages, 9th 2012), CI list from CVS showing zipl bootmanager for zSeries platform (August 9th 2012), (all confidential documents) 8 specifically • AIS 20, Version 2, Funktionalitätsklassen und Evaluationsmethodologie für

Certification process
Version 4, October 9th 2012, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [10] Configuration lists for the TOE: CI list of CC evidence, test cases, test plans, man pages, 9th 2012), CI list from CVS showing zipl bootmanager for zSeries platform (August 9th 2012), (all confidential documents) 8 specifically • AIS 20, Version 2, Funktionalitätsklassen und Evaluationsmethodologie für

Standards
FIPS PUB 186-3, FIPS 180-3, AIS 20, AIS 32, AIS 38, RFC 4253
Technical reports
BSI 7125, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-0754-2012
Subject: Common Criteria Certification
Keywords: "Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, OSPP, Linux, Red Hat Enterprise Linux 6.2, Virtualization"
Author: Bundesamt fĂĽr Sicherheit in der Informationstechnik
Creation date: D:20121026103914+02'00'
Modification date: D:20121029114027+01'00'
Pages: 42
Creator: Writer
Producer: LibreOffice 3.5

Frontpage

Certificate ID: BSI-DSZ-CC-0754-2012
Certified item: Red Hat Enterprise Linux, Version 6.2 with KVM Virtualization for x86 Architectures
Certification lab: BSI
Developer: Red Hat, Inc

References

Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES128, AES256, AES, AES-128, Twofish, Serpent, TDES, Triple-DES
Asymmetric Algorithms
Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Schemes
MAC
Protocols
SSH, SSL, TLS, IPsec, VPN
Randomness
RNG
Libraries
OpenSSL, libgcrypt
Block cipher modes
CBC, CTR, GCM, XTS

Security level
EAL4, EAL4 augmented
Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.TRUSTED_CHANNEL, O.ROLE, O.REMOTE_AUDIT, O.ANALYZE_AUDIT, O.LS, O.COMP, O.CP, O.RUNTIME, T.ACCESS, T.RESTRICT, T.IA, T.ROLE, T.UNOBSERVED_AUDIT, T.DATA_NOT_SEPARATED, T.INFOFLOW, T.COMM, A.CONNECT, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.RECOVER, OE.TRUSTED, OE.PHYSICAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_RNG.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_RNG, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_CDP, FDP_CDP.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.3, FDP_ACC.2, FDP_ETC.2, FDP_IFF.2, FDP_ITC.1, FDP_IFC.1, FDP_CDP.1.1, FDP_UCT, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_RIP.2.1, FDP_RIP.3.1, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_IFF.2.1, FDP_IFF.2.2, FDP_IFF.2.3, FDP_IFF.2.4, FDP_IFF.2.5, FDP_IFF.2.6, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_TDC.1, FDP_UID.2, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.2, FIA_UID.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.2.1, FIA_USB.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FIA_UID.2.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_MSA.4, FMT_REV.1, FMT_SMF.1, FMT_SMR.2, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_MSA.4.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMR.1, FPT_FLS.1, FPT_STM.1, FPT_TDC.1, FPT_FLS.1.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Certificates
BSI-DSZ-CC-0754
Evaluation facilities
atsec
Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Standards
FIPS 140-2, FIPS PUB 186-3, FIPS 186-3, FIPS140-2, AIS 20, AIS 31, RFC 2460, RFC 3484, RFC 3542, RFC 4213, RFC4253, RFC 4253, RFC 4252, RFC 791, RFC 793, RFC 768, RFC 792
Technical reports
BSI TR-02102

File metadata

Title: Red Hat Enterprise Linux, Version 6.2 with KVM Virtualization for x86 Architectures (version 1.8 as of 2012-10-08 )
Keywords: Security Target, Common Criteria, Linux Distribution, Embedded Linux
Author: Stephan Mueller
Creation date: D:20121008222934Z
Modification date: D:20121008222934Z
Pages: 133
Creator: Unknown
Producer: XEP 4.18 build 20100322

References

Incoming

Heuristics ?

Certificate ID: BSI-DSZ-CC-0754-2012

Extracted SARs

ASE_INT.1, ADV_ARC.1, APE_REQ.2, ASE_OBJ.2, ASE_SPD.1, ADV_FSP.4, AVA_VAN.3, APE_ECD.1, APE_OBJ.2, ATE_COV.2, ATE_FUN.1, ALC_FLR.3, APE_SPD.1, AGD_OPE.1, ALC_DEL.1, ATE_DPT.1, ADV_INT.3, APE_CCL.1, ASE_REQ.2, ALC_CMS.4, ALC_TAT.1, APE_INT.1, ALC_CMC.4, ADV_IMP.1, AGD_PRE.1, ASE_CCL.1, ALC_DVS.1, ATE_IND.2, ALC_LCD.1, ASE_TSS.1, ASE_ECD.1, ADV_TDS.3, ADV_SPM.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0037
C M N
HIGH 7.5 6.4 21.05.1997 04:00
CVE-1999-0297
C M N
HIGH 7.2 10.0 12.12.1996 05:00
CVE-1999-0798
C M N
HIGH 10.0 10.0 04.12.1998 05:00
CVE-1999-0894
C M N
HIGH 10.0 10.0 04.01.2000 05:00
CVE-1999-1288
C M N
MEDIUM 4.6 6.4 19.11.1998 05:00
CVE-2000-0017
C M N
HIGH 10.0 10.0 21.12.1999 05:00
CVE-2000-0170
C M N
HIGH 7.2 10.0 26.02.2000 05:00
CVE-2000-0230
C M N
HIGH 7.2 10.0 13.03.2000 05:00
CVE-2000-0378
C M N
HIGH 7.2 10.0 03.05.2000 04:00
CVE-2000-0508
C M N
MEDIUM 5.0 2.9 19.12.1994 05:00
CVE-2000-0604
C M N
MEDIUM 4.6 6.4 21.06.2000 04:00
CVE-2000-0606
C M N
HIGH 7.2 10.0 21.06.2000 04:00
CVE-2000-0607
C M N
HIGH 7.2 10.0 21.06.2000 04:00
CVE-2000-0701
C M N
MEDIUM 4.6 6.4 20.10.2000 04:00
CVE-2000-0750
C M N
HIGH 7.5 6.4 20.10.2000 04:00
CVE-2000-0751
C M N
HIGH 7.5 6.4 20.10.2000 04:00
CVE-2000-0844
C M N
HIGH 10.0 10.0 14.11.2000 05:00
CVE-2000-0867
C M N
HIGH 7.2 10.0 14.11.2000 05:00
CVE-2000-1009
C M N
HIGH 7.2 10.0 11.12.2000 05:00
CVE-2000-1125
C M N
HIGH 7.2 10.0 09.01.2001 05:00
CVE-2000-1134
C M N
HIGH 7.2 10.0 09.01.2001 05:00
CVE-2000-1207
C M N
HIGH 7.2 10.0 30.09.2000 04:00
CVE-2001-0128
C M N
HIGH 7.2 10.0 12.03.2001 05:00
CVE-2001-0197
C M N
HIGH 10.0 10.0 26.03.2001 05:00
CVE-2001-0233
C M N
HIGH 10.0 10.0 26.03.2001 05:00
CVE-2001-0309
C M N
MEDIUM 5.0 2.9 02.06.2001 04:00
CVE-2001-0441
C M N
HIGH 7.5 6.4 27.06.2001 04:00
CVE-2001-0473
C M N
HIGH 7.5 6.4 27.06.2001 04:00
CVE-2001-0641
C M N
MEDIUM 4.6 6.4 20.09.2001 04:00
CVE-2001-0690
C M N
HIGH 7.5 6.4 20.09.2001 04:00
CVE-2001-0736
C M N
LOW 2.1 2.9 18.10.2001 04:00
CVE-2001-0886
C M N
MEDIUM 4.6 6.4 21.12.2001 05:00
CVE-2001-0889
C M N
HIGH 7.5 6.4 19.12.2001 05:00
CVE-2001-0977
C M N
MEDIUM 5.0 2.9 16.07.2001 04:00
CVE-2001-1002
C M N
HIGH 7.5 6.4 31.08.2001 04:00
CVE-2001-1028
C M N
HIGH 7.2 10.0 28.05.2001 04:00
CVE-2002-0044
C M N
LOW 3.6 4.9 31.01.2002 05:00
CVE-2002-0080
C M N
LOW 2.1 2.9 15.03.2002 05:00
CVE-2002-0638
C M N
MEDIUM 6.2 10.0 12.08.2002 04:00
CVE-2002-0836
C M N
HIGH 7.5 6.4 28.10.2002 05:00
CVE-2002-1232
C M N
MEDIUM 5.0 2.9 04.11.2002 05:00
CVE-2007-3103
C M N
MEDIUM 6.2 10.0 15.07.2007 22:30
CVE-2016-7091
C M N
MEDIUM 4.4 3.6 22.12.2016 21:59
CVE-2017-1000253
C M N
HIGH 7.8 5.9 05.10.2017 01:29

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '526da5f008a0c7b39596952b9c34952775ac0e45f60bb3e0ae18e8e1246305d2', 'txt_hash': 'a3c9a648b7e4a5404d080f4fc762a0b8b574abbeaeaf201a442b0483a64f1f61'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '34c347d6ceb0476d4c0c6f72a110b69a3eeb13b7af887325419be660904cb813', 'txt_hash': 'a368f1fcafe757e0d13f6d5d533d082c3e19d26d06f30c854c6e5151a0c819e3'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0754-2012', 'cert_item': 'Red Hat Enterprise Linux, Version 6.2 with KVM Virtualization for x86 Architectures', 'developer': 'Red Hat, Inc', 'cert_lab': 'BSI'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0754-2012': 22}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0754': 1}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0754-2012': 44}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'180-3 27': 1, '1 1 1': 18, '1 2 3': 5, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 2, '1 1 3': 1, '2 2 3': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0754-2012': 22}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0754': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0701', 'CVE-1999-0297', 'CVE-2000-0017', 'CVE-1999-1288', 'CVE-1999-0798', 'CVE-1999-0037', 'CVE-2016-7091', 'CVE-1999-0894', 'CVE-2000-1207', 'CVE-2001-0889', 'CVE-2007-3103', 'CVE-2001-0690']} values added.
    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0701', 'CVE-1999-0297', 'CVE-2000-0017', 'CVE-1999-1288', 'CVE-1999-0798', 'CVE-1999-0037', 'CVE-2016-7091', 'CVE-1999-0894', 'CVE-2000-1207', 'CVE-2001-0889', 'CVE-2007-3103', 'CVE-2001-0690']} values added.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0701', 'CVE-1999-0297', 'CVE-2000-0017', 'CVE-1999-1288', 'CVE-1999-0798', 'CVE-1999-0037', 'CVE-2016-7091', 'CVE-1999-0894', 'CVE-2000-1207', 'CVE-2001-0889', 'CVE-2007-3103', 'CVE-2001-0690']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0701', 'CVE-1999-0297', 'CVE-2000-0017', 'CVE-1999-1288', 'CVE-1999-0798', 'CVE-1999-0037', 'CVE-1999-0894', 'CVE-2001-0690', 'CVE-2000-1207', 'CVE-2001-0889', 'CVE-2007-3103', 'CVE-2016-7091']} values discarded.
    • The direct_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0701', 'CVE-1999-0297', 'CVE-2000-0017', 'CVE-1999-1288', 'CVE-1999-0798', 'CVE-1999-0037', 'CVE-1999-0894', 'CVE-2001-0690', 'CVE-2000-1207', 'CVE-2001-0889', 'CVE-2007-3103', 'CVE-2016-7091']} values discarded.
    • The indirect_transitive_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2000-0701', 'CVE-1999-0297', 'CVE-2000-0017', 'CVE-1999-1288', 'CVE-1999-0798', 'CVE-1999-0037', 'CVE-1999-0894', 'CVE-2001-0690', 'CVE-2000-1207', 'CVE-2001-0889', 'CVE-2007-3103', 'CVE-2016-7091']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2002-0080', 'CVE-2003-0461', 'CVE-2000-1009', 'CVE-2001-0859', 'CVE-2002-0638', 'CVE-1999-0894', 'CVE-2002-1232', 'CVE-2001-0441', 'CVE-2015-7833', 'CVE-2007-3103', 'CVE-2001-0641', 'CVE-2000-1134', 'CVE-2002-1160', 'CVE-2001-0977', 'CVE-2003-0188', 'CVE-2002-0045', 'CVE-2001-1002', 'CVE-2000-0017', 'CVE-2017-1000253', 'CVE-2000-0378', 'CVE-2001-0197', 'CVE-2001-0309', 'CVE-1999-0037', 'CVE-2001-0635', 'CVE-2000-0607', 'CVE-2001-1028', 'CVE-2001-0886', 'CVE-2000-0604', 'CVE-2001-0889', 'CVE-2003-0434', 'CVE-2000-0750', 'CVE-2016-7091', 'CVE-2001-0872', 'CVE-2001-0690', 'CVE-2003-0194', 'CVE-2002-0083', 'CVE-2000-0170', 'CVE-2002-1155', 'CVE-2001-1383', 'CVE-1999-0798', 'CVE-2003-0247', 'CVE-2000-0751', 'CVE-2003-0370', 'CVE-2001-0736', 'CVE-2000-1125', 'CVE-2000-0606', 'CVE-2003-0248', 'CVE-2000-0701', 'CVE-2000-0230', 'CVE-2000-0844', 'CVE-1999-0297', 'CVE-2000-0867', 'CVE-2002-0044', 'CVE-2001-0128', 'CVE-1999-1288', 'CVE-2003-0354', 'CVE-2002-0836', 'CVE-2003-0464', 'CVE-2001-0787', 'CVE-2003-0364', 'CVE-2000-1207', 'CVE-2000-0508', 'CVE-2001-0473', 'CVE-2001-0233']}, 'indirect_transitive_cves': {'_type': 'Set', 'elements': ['CVE-2002-0080', 'CVE-2003-0461', 'CVE-2000-1009', 'CVE-2001-0859', 'CVE-2002-0638', 'CVE-1999-0894', 'CVE-2002-1232', 'CVE-2001-0441', 'CVE-2015-7833', 'CVE-2007-3103', 'CVE-2001-0641', 'CVE-2000-1134', 'CVE-2002-1160', 'CVE-2001-0977', 'CVE-2003-0188', 'CVE-2002-0045', 'CVE-2001-1002', 'CVE-2000-0017', 'CVE-2017-1000253', 'CVE-2000-0378', 'CVE-2001-0197', 'CVE-2001-0309', 'CVE-1999-0037', 'CVE-2001-0635', 'CVE-2000-0607', 'CVE-2001-1028', 'CVE-2001-0886', 'CVE-2000-0604', 'CVE-2001-0889', 'CVE-2003-0434', 'CVE-2000-0750', 'CVE-2016-7091', 'CVE-2001-0872', 'CVE-2001-0690', 'CVE-2003-0194', 'CVE-2002-0083', 'CVE-2000-0170', 'CVE-2002-1155', 'CVE-2001-1383', 'CVE-1999-0798', 'CVE-2003-0247', 'CVE-2000-0751', 'CVE-2003-0370', 'CVE-2001-0736', 'CVE-2000-1125', 'CVE-2000-0606', 'CVE-2003-0248', 'CVE-2000-0701', 'CVE-2000-0230', 'CVE-2000-0844', 'CVE-1999-0297', 'CVE-2000-0867', 'CVE-2002-0044', 'CVE-2001-0128', 'CVE-1999-1288', 'CVE-2003-0354', 'CVE-2002-0836', 'CVE-2003-0464', 'CVE-2001-0787', 'CVE-2003-0364', 'CVE-2000-1207', 'CVE-2000-0508', 'CVE-2001-0473', 'CVE-2001-0233']}}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-7091']} values added.
    • The direct_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0194', 'CVE-2003-0188', 'CVE-2003-0461', 'CVE-2003-0354', 'CVE-2003-0464', 'CVE-2003-0248', 'CVE-2003-0247', 'CVE-2003-0364', 'CVE-2003-0370', 'CVE-2003-0434', 'CVE-2016-7091']} values added.
    • The indirect_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0194', 'CVE-2003-0188', 'CVE-2003-0461', 'CVE-2003-0354', 'CVE-2003-0464', 'CVE-2003-0248', 'CVE-2003-0247', 'CVE-2003-0364', 'CVE-2003-0370', 'CVE-2003-0434', 'CVE-2016-7091']} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3103']} values added.
    • The direct_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3103']} values added.
    • The indirect_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3103']} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3103']} values discarded.
    • The report_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0999-2016']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0999-2016']}}} data.
    • The direct_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3103']} values discarded.
    • The indirect_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-3103']} values discarded.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0999-2016']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0999-2016']}}} data.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*']} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:6.2e:*:*:*:*:*:*:*']} values discarded.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'PGP': {'PGP': 1}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0754a_pdf.pdf', 'st_filename': '0754b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0754-2012': 44}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 8, 'EAL2': 3, 'EAL6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 5}, '__delete__': ['ALC_LCD']}}}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 7}}}}, 'tee_name': {}, 'certification_process': {'__update__': {'ConfidentialDocument': {'Version 4, October 9th 2012, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [10] Configuration lists for the TOE: CI list of CC evidence, test cases, test plans, man pages': 1, '9th 2012), CI list from CVS showing zipl bootmanager for zSeries platform (August 9th 2012), (all confidential documents) 8 specifically • AIS 20, Version 2, Funktionalitätsklassen und Evaluationsmethodologie fĂĽr': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 4}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 11, 'FAU_GEN.2': 6, 'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_SAR.3': 7, 'FAU_SEL.1': 9, 'FAU_STG.1': 12, 'FAU_STG.4': 9}}, 'FCS': {'__update__': {'FCS_RNG.1': 45, 'FCS_CKM.1': 32, 'FCS_CKM.2': 10, 'FCS_CKM.4': 13, 'FCS_COP.1': 21}}, 'FDP': {'__update__': {'FDP_ACC.1': 42, 'FDP_ACF.1': 39, 'FDP_IFC.2': 31, 'FDP_IFF.1': 30, 'FDP_ITC.2': 29, 'FDP_ACC.2': 19, 'FDP_ETC.2': 16, 'FDP_IFF.2': 7, 'FDP_ITC.1': 13}}, 'FIA': {'__update__': {'FIA_AFL.1': 9, 'FIA_ATD.1': 22, 'FIA_SOS.1': 8, 'FIA_UAU.1': 12, 'FIA_UAU.5': 10, 'FIA_UAU.7': 6, 'FIA_UID.1': 14, 'FIA_USB.2': 10, 'FIA_UID.2': 7}}, 'FMT': {'__update__': {'FMT_MSA.1': 55, 'FMT_MSA.3': 56, 'FMT_MTD.1': 141, 'FMT_MSA.4': 6, 'FMT_REV.1': 12, 'FMT_SMF.1': 33, 'FMT_SMR.1': 1}}, 'FPT': {'__update__': {'FPT_FLS.1': 16, 'FPT_TDC.1': 30}}, 'FTA': {'__update__': {'FTA_SSL.2': 7}}, 'FTP': {'__update__': {'FTP_ITC.1': 13}}}}, 'cc_claims': {'__update__': {'O': {'__insert__': {'O.CRYPTO': 16, 'O.NETWORK': 13, 'O.SUBJECT': 11, 'O.ROLE': 16, 'O.LS': 29, 'O.COMP': 31, 'O.CP': 19, 'O.RUNTIME': 5}, '__update__': {'O.DISCRETIONARY': 11}, '__delete__': ['O.CRYPTO.NET', 'O.DISCRETIONARY.ACCESS', 'O.NETWORK.FLOW', 'O.SUBJECT.COM', 'O.ROLE.DELEGATE', 'O.ROLE.MGMT', 'O.ROLE.APPROVE', 'O.LS.CONFIDENTIALITY', 'O.LS.PRINT', 'O.LS.LABEL', 'O.COMP.INFO_FLOW_CTRL', 'O.COMP.RESOURCE_ACCESS', 'O.COMP.IDENT', 'O.CP.USERDATA', 'O.CP.ANCHOR', 'O.RUNTIME.PROTECTION']}, 'T': {'__insert__': {'T.ACCESS': 25, 'T.RESTRICT': 3, 'T.IA': 6, 'T.ROLE': 6, 'T.INFOFLOW': 4, 'T.COMM': 3}, '__delete__': ['T.ACCESS.TSFDATA', 'T.ACCESS.USERDATA', 'T.ACCESS.TSFFUNC', 'T.ACCESS.COMM', 'T.RESTRICT.NETTRAFFIC', 'T.IA.MASQUERADE', 'T.IA.USER', 'T.ROLE.SNOOP', 'T.ROLE.DELEGATE', 'T.ACCESS.COMPENV', 'T.INFOFLOW.COMP', 'T.COMM.COMP', 'T.ACCESS.CP.USERDATA', 'T.COM', 'T.SYSTEM']}, 'A': {'__insert__': {'A.PEER': 5}, '__update__': {'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3}, '__delete__': ['A.MASQUERADE', 'A.USER', 'A.PEER.MGT', 'A.PEER.FUNC']}, 'OE': {'__insert__': {'OE.TRUSTED': 5}, '__update__': {'OE.PHYSICAL': 2}, '__delete__': ['OE.TRUSTED.IT.SYSTEM']}}, '__delete__': ['D', 'R']}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 17}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 46}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 13}}}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 14}}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 7}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__insert__': {'FIPS 186-3': 1}}, 'BSI': {'__insert__': {'AIS 31': 1}}, 'RFC': {'__insert__': {'RFC 4213': 1}, '__update__': {'RFC 4253': 10}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation': 1, 'as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}, '__delete__': ['(PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation', '. These additional restrictions are out of scope for this evaluation', 'l as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also', 'out of scope for the evaluation. IPTables registers all hooks provided by the netfilter framework. The NAT/PAT', 'he DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store']}}}} data.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-0536', 'CVE-2019-14823']} values discarded.
    • The direct_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-0536', 'CVE-2019-14823']} values discarded.
    • The indirect_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-0536', 'CVE-2019-14823']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/', 'https://www.bsi.bund.de/zertifizierung', 'http://www.commoncriteriaportal.org/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0754-2012': 84}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067-2010': 2, 'BSI-CC-PP-0067-': 2}}, 'cc_security_level': {'EAL': {'EAL 4': 6, 'EAL1': 7, 'EAL4': 9, 'EAL2': 4, 'EAL3': 4, 'EAL5': 6, 'EAL6': 4, 'EAL7': 4, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 1, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}, 'Twofish': {'Twofish': 1}, 'Serpent': {'Serpent': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'TDES': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 1024': 1}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 3, 'SHA512': 1, 'SHA-2': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 3}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-3': 2, 'FIPS 180-3': 2}, 'BSI': {'AIS 20': 2, 'AIS 32': 1, 'AIS 38': 1}, 'RFC': {'RFC 4253': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'t, Version 4, October 9th 2012, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [10] Configuration lists for the TOE: CI list of CC evidence, test cases, test plans, man pages': 1, 't 9th 2012), CI list from CVS showing zipl bootmanager for zSeries platform (August 9th 2012), (all confidential documents) 8 specifically • AIS 20, Version 2, Funktionalitätsklassen und Evaluationsmethodologie fĂĽr': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_FLR.3': 2, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 15, 'FAU_GEN.2': 7, 'FAU_SAR.1': 10, 'FAU_SAR.2': 7, 'FAU_SAR.3': 8, 'FAU_SEL.1': 8, 'FAU_STG.1': 13, 'FAU_STG.3': 8, 'FAU_STG.4': 8, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_RNG.1': 50, 'FCS_CKM.1': 36, 'FCS_CKM.2': 11, 'FCS_CKM.4': 19, 'FCS_COP.1': 23, 'FCS_RNG': 2, 'FCS_RNG.1.1': 6, 'FCS_RNG.1.2': 7, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 2}, 'FDP': {'FDP_CDP': 5, 'FDP_CDP.1': 14, 'FDP_ACC.1': 44, 'FDP_ACF.1': 47, 'FDP_IFC.2': 37, 'FDP_IFF.1': 35, 'FDP_ITC.2': 32, 'FDP_RIP.2': 13, 'FDP_RIP.3': 13, 'FDP_ACC.2': 23, 'FDP_ETC.2': 18, 'FDP_IFF.2': 9, 'FDP_ITC.1': 14, 'FDP_IFC.1': 19, 'FDP_CDP.1.1': 2, 'FDP_UCT': 1, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 4, 'FDP_ACF.1.2': 4, 'FDP_ACF.1.3': 4, 'FDP_ACF.1.4': 4, 'FDP_IFC.2.1': 3, 'FDP_IFC.2.2': 3, 'FDP_IFF.1.1': 3, 'FDP_IFF.1.2': 3, 'FDP_IFF.1.3': 3, 'FDP_IFF.1.4': 3, 'FDP_IFF.1.5': 3, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 3, 'FDP_ITC.2.3': 3, 'FDP_ITC.2.4': 3, 'FDP_ITC.2.5': 3, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC.2.1': 2, 'FDP_ACC.2.2': 2, 'FDP_ETC.2.1': 2, 'FDP_ETC.2.2': 2, 'FDP_ETC.2.3': 2, 'FDP_ETC.2.4': 2, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_TDC.1': 2, 'FDP_UID.2': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_ATD.1': 24, 'FIA_SOS.1': 7, 'FIA_UAU.1': 17, 'FIA_UAU.5': 9, 'FIA_UAU.7': 7, 'FIA_UID.1': 16, 'FIA_USB.2': 9, 'FIA_UID.2': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.2.1': 1, 'FIA_USB.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.1': 61, 'FMT_MSA.3': 70, 'FMT_MTD.1': 162, 'FMT_MSA.4': 7, 'FMT_REV.1': 14, 'FMT_SMF.1': 60, 'FMT_SMR.2': 42, 'FMT_MSA.1.1': 6, 'FMT_MSA.3.1': 7, 'FMT_MSA.3.2': 7, 'FMT_MTD.1.1': 21, 'FMT_MSA.4.1': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 37}, 'FPT': {'FPT_FLS.1': 18, 'FPT_STM.1': 8, 'FPT_TDC.1': 33, 'FPT_FLS.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 3, 'FPT_TDC.1.2': 3}, 'FTA': {'FTA_SSL.1': 7, 'FTA_SSL.2': 6, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'D': {'D.IT.SYSTEM': 5}, 'O': {'O.AUDITING': 15, 'O.CRYPTO.NET': 16, 'O.DISCRETIONARY.ACCESS': 1, 'O.NETWORK.FLOW': 13, 'O.SUBJECT.COM': 11, 'O.MANAGE': 26, 'O.TRUSTED_CHANNEL': 5, 'O.ROLE.DELEGATE': 6, 'O.ROLE.MGMT': 5, 'O.ROLE.APPROVE': 6, 'O.REMOTE_AUDIT': 8, 'O.ANALYZE_AUDIT': 5, 'O.LS.CONFIDENTIALITY': 12, 'O.LS.PRINT': 5, 'O.LS.LABEL': 12, 'O.COMP.INFO_FLOW_CTRL': 12, 'O.COMP.RESOURCE_ACCESS': 13, 'O.COMP.IDENT': 7, 'O.CP.USERDATA': 14, 'O.CP.ANCHOR': 5, 'O.RUNTIME.PROTECTION': 5, 'O.DISCRETIONARY': 10}, 'T': {'T.ACCESS.TSFDATA': 5, 'T.ACCESS.USERDATA': 5, 'T.ACCESS.TSFFUNC': 5, 'T.ACCESS.COMM': 4, 'T.RESTRICT.NETTRAFFIC': 3, 'T.IA.MASQUERADE': 3, 'T.IA.USER': 3, 'T.ROLE.SNOOP': 3, 'T.ROLE.DELEGATE': 3, 'T.UNOBSERVED_AUDIT': 4, 'T.DATA_NOT_SEPARATED': 3, 'T.ACCESS.COMPENV': 4, 'T.INFOFLOW.COMP': 4, 'T.COMM.COMP': 4, 'T.ACCESS.CP.USERDATA': 3, 'T.COM': 11, 'T.SYSTEM': 5}, 'A': {'A.CONNECT': 5, 'A.MASQUERADE': 3, 'A.USER': 3, 'A.PHYSICAL': 4, 'A.MANAGE': 6, 'A.AUTHUSER': 4, 'A.TRAINEDUSER': 4, 'A.DETECT': 5, 'A.PEER.MGT': 3, 'A.PEER.FUNC': 3}, 'R': {'R.MGT': 3, 'R.FUNC': 3}, 'OE': {'OE.ADMIN': 5, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 8, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED.IT.SYSTEM': 5}}, 'vendor': {'STMicroelectronics': {'STM': 10}}, 'eval_facility': {'atsec': {'atsec': 268}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 1, 'AES256': 1, 'AES': 5, 'AES-128': 1}, 'Twofish': {'Twofish': 2}, 'Serpent': {'Serpent': 1}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 1, 'Triple-DES': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 2}, 'DSA': {'DSA': 18}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 4, 'SHA-1': 3}, 'SHA2': {'SHA-224': 1, 'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 12}}, 'crypto_protocol': {'SSH': {'SSH': 75}, 'TLS': {'SSL': {'SSL': 17}, 'TLS': {'TLS': 3}}, 'IPsec': {'IPsec': 3}}, 'randomness': {'RNG': {'RNG': 34}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 4}, 'XTS': {'XTS': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 6}, 'libgcrypt': {'libgcrypt': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 15, 'FIPS PUB 186-3': 4, 'FIPS140-2': 1}, 'BSI': {'AIS 20': 1}, 'RFC': {'RFC 2460': 1, 'RFC 3484': 1, 'RFC 3542': 1, 'RFC4253': 3, 'RFC 4253': 9, 'RFC 4252': 9, 'RFC 791': 2, 'RFC 793': 1, 'RFC 768': 1, 'RFC 792': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, '(PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation': 1, '. These additional restrictions are out of scope for this evaluation': 1, 'l as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also': 1, 'out of scope for the evaluation. IPTables registers all hooks provided by the netfilter framework. The NAT/PAT': 1, 'he DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The direct_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0194', 'CVE-2003-0188', 'CVE-2003-0461', 'CVE-2003-0354', 'CVE-2003-0464', 'CVE-2003-0247', 'CVE-2003-0364', 'CVE-2003-0370', 'CVE-2003-0434', 'CVE-2003-0248']} values added.
    • The indirect_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0194', 'CVE-2003-0188', 'CVE-2003-0461', 'CVE-2003-0354', 'CVE-2003-0464', 'CVE-2003-0247', 'CVE-2003-0364', 'CVE-2003-0370', 'CVE-2003-0434', 'CVE-2003-0248']} values added.
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The direct_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0194', 'CVE-2003-0188', 'CVE-2003-0461', 'CVE-2003-0354', 'CVE-2003-0464', 'CVE-2003-0247', 'CVE-2003-0364', 'CVE-2003-0370', 'CVE-2003-0434', 'CVE-2003-0248']} values discarded.
    • The indirect_dependency_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2003-0194', 'CVE-2003-0188', 'CVE-2003-0461', 'CVE-2003-0354', 'CVE-2003-0464', 'CVE-2003-0247', 'CVE-2003-0364', 'CVE-2003-0370', 'CVE-2003-0434', 'CVE-2003-0248']} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '526da5f008a0c7b39596952b9c34952775ac0e45f60bb3e0ae18e8e1246305d2', 'st_pdf_hash': '34c347d6ceb0476d4c0c6f72a110b69a3eeb13b7af887325419be660904cb813', 'report_txt_hash': 'a3c9a648b7e4a5404d080f4fc762a0b8b574abbeaeaf201a442b0483a64f1f61', 'st_txt_hash': 'a368f1fcafe757e0d13f6d5d533d082c3e19d26d06f30c854c6e5151a0c819e3'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'Twofish': 1, 'Serpent': 1, 'TDES': 1}, 'rules_asymmetric_crypto': {'RSA 1024': 1, 'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 1, 'SHA-256': 3, 'SHA512': 1}, 'rules_crypto_schemes': {'MAC': 1, 'Key Exchange': 2}, 'rules_randomness': {'RNG': 1}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'XTS': 3}}} data.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:6.2e:*:*:*:*:*:*:*']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'APE_INT', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': {'_type': 'Set', 'elements': ['CVE-2002-0080', 'CVE-2003-0461', 'CVE-2000-1009', 'CVE-2001-0859', 'CVE-2002-0638', 'CVE-1999-0894', 'CVE-2002-1232', 'CVE-2001-0441', 'CVE-2015-7833', 'CVE-2007-3103', 'CVE-2001-0641', 'CVE-2000-1134', 'CVE-2002-1160', 'CVE-2017-1000253', 'CVE-2003-0188', 'CVE-2002-0045', 'CVE-2011-0536', 'CVE-2001-0977', 'CVE-2000-0017', 'CVE-2001-1002', 'CVE-2000-0378', 'CVE-2019-14823', 'CVE-2001-0197', 'CVE-2001-0309', 'CVE-1999-0037', 'CVE-2001-0635', 'CVE-2000-0607', 'CVE-2001-1028', 'CVE-2000-0604', 'CVE-2001-0886', 'CVE-2003-0434', 'CVE-2001-0889', 'CVE-2016-7091', 'CVE-2001-0690', 'CVE-2001-0872', 'CVE-2000-0750', 'CVE-2003-0194', 'CVE-2002-0083', 'CVE-2000-0170', 'CVE-2002-1155', 'CVE-1999-0798', 'CVE-2001-1383', 'CVE-2003-0247', 'CVE-2000-0751', 'CVE-2003-0370', 'CVE-2000-1125', 'CVE-2001-0736', 'CVE-2000-0606', 'CVE-2003-0248', 'CVE-2000-0701', 'CVE-2000-0230', 'CVE-2000-0844', 'CVE-1999-0297', 'CVE-2000-0867', 'CVE-2002-0044', 'CVE-2001-0128', 'CVE-1999-1288', 'CVE-2003-0354', 'CVE-2002-0836', 'CVE-2003-0464', 'CVE-2001-0787', 'CVE-2003-0364', 'CVE-2000-1207', 'CVE-2000-0508', 'CVE-2001-0473', 'CVE-2001-0233']}, 'indirect_dependency_cves': {'_type': 'Set', 'elements': ['CVE-2002-0080', 'CVE-2003-0461', 'CVE-2000-1009', 'CVE-2001-0859', 'CVE-2002-0638', 'CVE-1999-0894', 'CVE-2002-1232', 'CVE-2001-0441', 'CVE-2015-7833', 'CVE-2007-3103', 'CVE-2001-0641', 'CVE-2000-1134', 'CVE-2002-1160', 'CVE-2017-1000253', 'CVE-2003-0188', 'CVE-2002-0045', 'CVE-2011-0536', 'CVE-2001-0977', 'CVE-2000-0017', 'CVE-2001-1002', 'CVE-2000-0378', 'CVE-2019-14823', 'CVE-2001-0197', 'CVE-2001-0309', 'CVE-1999-0037', 'CVE-2001-0635', 'CVE-2000-0607', 'CVE-2001-1028', 'CVE-2000-0604', 'CVE-2001-0886', 'CVE-2003-0434', 'CVE-2001-0889', 'CVE-2016-7091', 'CVE-2001-0690', 'CVE-2001-0872', 'CVE-2000-0750', 'CVE-2003-0194', 'CVE-2002-0083', 'CVE-2000-0170', 'CVE-2002-1155', 'CVE-1999-0798', 'CVE-2001-1383', 'CVE-2003-0247', 'CVE-2000-0751', 'CVE-2003-0370', 'CVE-2000-1125', 'CVE-2001-0736', 'CVE-2000-0606', 'CVE-2003-0248', 'CVE-2000-0701', 'CVE-2000-0230', 'CVE-2000-0844', 'CVE-1999-0297', 'CVE-2000-0867', 'CVE-2002-0044', 'CVE-2001-0128', 'CVE-1999-1288', 'CVE-2003-0354', 'CVE-2002-0836', 'CVE-2003-0464', 'CVE-2001-0787', 'CVE-2003-0364', 'CVE-2000-1207', 'CVE-2000-0508', 'CVE-2001-0473', 'CVE-2001-0233']}}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0080', 'CVE-2000-1009', 'CVE-2002-0638', 'CVE-1999-0894', 'CVE-2002-1232', 'CVE-2001-0441', 'CVE-2007-3103', 'CVE-2001-0641', 'CVE-2000-1134', 'CVE-2001-0977', 'CVE-2001-1002', 'CVE-2000-0017', 'CVE-2000-0378', 'CVE-2001-0197', 'CVE-2001-0309', 'CVE-1999-0037', 'CVE-2000-0607', 'CVE-2001-0886', 'CVE-2001-1028', 'CVE-2000-0604', 'CVE-2001-0889', 'CVE-2001-0690', 'CVE-2000-0750', 'CVE-2000-0170', 'CVE-1999-0798', 'CVE-2000-0751', 'CVE-2000-1125', 'CVE-2001-0736', 'CVE-2000-0606', 'CVE-2000-0701', 'CVE-2000-0230', 'CVE-2000-0844', 'CVE-1999-0297', 'CVE-2000-0867', 'CVE-2001-0128', 'CVE-2002-0044', 'CVE-1999-1288', 'CVE-2002-0836', 'CVE-2000-1207', 'CVE-2000-0508', 'CVE-2001-0473', 'CVE-2001-0233']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2002-0080', 'CVE-2000-1009', 'CVE-2002-0638', 'CVE-1999-0894', 'CVE-2002-1232', 'CVE-2001-0441', 'CVE-2007-3103', 'CVE-2001-0641', 'CVE-2000-1134', 'CVE-2001-0977', 'CVE-2001-1002', 'CVE-2000-0017', 'CVE-2000-0378', 'CVE-2001-0197', 'CVE-2001-0309', 'CVE-1999-0037', 'CVE-2000-0607', 'CVE-2001-0886', 'CVE-2001-1028', 'CVE-2000-0604', 'CVE-2001-0889', 'CVE-2001-0690', 'CVE-2000-0750', 'CVE-2000-0170', 'CVE-1999-0798', 'CVE-2000-0751', 'CVE-2000-1125', 'CVE-2001-0736', 'CVE-2000-0606', 'CVE-2000-0701', 'CVE-2000-0230', 'CVE-2000-0844', 'CVE-1999-0297', 'CVE-2000-0867', 'CVE-2001-0128', 'CVE-2002-0044', 'CVE-1999-1288', 'CVE-2002-0836', 'CVE-2000-1207', 'CVE-2000-0508', 'CVE-2001-0473', 'CVE-2001-0233']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0848-2012', 'BSI-DSZ-CC-0949-2017', 'BSI-DSZ-CC-0999-2016', 'BSI-DSZ-CC-0924-2014']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0848-2012', 'BSI-DSZ-CC-0949-2017', 'BSI-DSZ-CC-0999-2016', 'BSI-DSZ-CC-0924-2014']}, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.2']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*', 'cpe:2.3:o:redhat:enterprise_linux:6.2:*:*:*:*:*:*:*']}.
    • The directly_affected_by property was set to {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0848-2012', 'BSI-DSZ-CC-0949-2017', 'BSI-DSZ-CC-0999-2016', 'BSI-DSZ-CC-0924-2014']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:redhat:enterprise_linux:6.2:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:redhat:enterprise_linux:6.2:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['OSPP_V2.0']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Red Hat Enterprise Linux Version 6.2 with KVM Virtualization for x86 Architectures was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "d3413d505dbb17c9",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0754-2012",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:6.2:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2015-7833",
        "CVE-2002-1155",
        "CVE-2000-0017",
        "CVE-2000-0867",
        "CVE-2000-0604",
        "CVE-2001-0197",
        "CVE-2017-1000253",
        "CVE-2007-3103",
        "CVE-2003-0188",
        "CVE-2003-0248",
        "CVE-1999-0894",
        "CVE-2016-7091",
        "CVE-2001-0889",
        "CVE-2003-0247",
        "CVE-2002-0638",
        "CVE-2001-0872",
        "CVE-2003-0464",
        "CVE-2002-0083",
        "CVE-1999-0037",
        "CVE-2001-0977",
        "CVE-2001-0641",
        "CVE-2001-0128",
        "CVE-1999-0297",
        "CVE-2000-1207",
        "CVE-2000-0378",
        "CVE-2003-0194",
        "CVE-2000-0701",
        "CVE-2003-0370",
        "CVE-2000-0751",
        "CVE-2000-0606",
        "CVE-2000-0844",
        "CVE-2000-0230",
        "CVE-2000-0607",
        "CVE-2001-1002",
        "CVE-2001-0233",
        "CVE-2002-0836",
        "CVE-2003-0364",
        "CVE-2001-0690",
        "CVE-2000-0170",
        "CVE-2000-0508",
        "CVE-2000-1134",
        "CVE-2003-0354",
        "CVE-1999-0798",
        "CVE-2001-0787",
        "CVE-2002-1232",
        "CVE-2001-1028",
        "CVE-2001-0309",
        "CVE-2000-1009",
        "CVE-2001-0859",
        "CVE-2002-0045",
        "CVE-2001-0886",
        "CVE-2003-0461",
        "CVE-2001-0441",
        "CVE-2001-0635",
        "CVE-2000-0750",
        "CVE-2000-1125",
        "CVE-1999-1288",
        "CVE-2001-0736",
        "CVE-2003-0434",
        "CVE-2001-0473",
        "CVE-2002-1160",
        "CVE-2002-0080",
        "CVE-2001-1383",
        "CVE-2002-0044"
      ]
    },
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.2"
      ]
    },
    "indirect_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2015-7833",
        "CVE-2002-1155",
        "CVE-2000-0017",
        "CVE-2000-0867",
        "CVE-2000-0604",
        "CVE-2001-0197",
        "CVE-2017-1000253",
        "CVE-2007-3103",
        "CVE-2003-0188",
        "CVE-2003-0248",
        "CVE-1999-0894",
        "CVE-2016-7091",
        "CVE-2001-0889",
        "CVE-2003-0247",
        "CVE-2002-0638",
        "CVE-2001-0872",
        "CVE-2003-0464",
        "CVE-2002-0083",
        "CVE-1999-0037",
        "CVE-2001-0977",
        "CVE-2001-0641",
        "CVE-2001-0128",
        "CVE-1999-0297",
        "CVE-2000-1207",
        "CVE-2000-0378",
        "CVE-2003-0194",
        "CVE-2000-0701",
        "CVE-2003-0370",
        "CVE-2000-0751",
        "CVE-2000-0606",
        "CVE-2000-0844",
        "CVE-2000-0230",
        "CVE-2000-0607",
        "CVE-2001-1002",
        "CVE-2001-0233",
        "CVE-2002-0836",
        "CVE-2003-0364",
        "CVE-2001-0690",
        "CVE-2000-0170",
        "CVE-2000-0508",
        "CVE-2000-1134",
        "CVE-2003-0354",
        "CVE-1999-0798",
        "CVE-2001-0787",
        "CVE-2002-1232",
        "CVE-2001-1028",
        "CVE-2001-0309",
        "CVE-2000-1009",
        "CVE-2001-0859",
        "CVE-2002-0045",
        "CVE-2001-0886",
        "CVE-2003-0461",
        "CVE-2001-0441",
        "CVE-2001-0635",
        "CVE-2000-0750",
        "CVE-2000-1125",
        "CVE-1999-1288",
        "CVE-2001-0736",
        "CVE-2003-0434",
        "CVE-2001-0473",
        "CVE-2002-1160",
        "CVE-2002-0080",
        "CVE-2001-1383",
        "CVE-2002-0044"
      ]
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2000-0017",
        "CVE-2000-0867",
        "CVE-2000-0604",
        "CVE-2001-0197",
        "CVE-2017-1000253",
        "CVE-1999-0894",
        "CVE-2007-3103",
        "CVE-2001-0889",
        "CVE-2016-7091",
        "CVE-2002-0638",
        "CVE-2001-0641",
        "CVE-1999-0037",
        "CVE-2001-0977",
        "CVE-2001-0128",
        "CVE-1999-0297",
        "CVE-2000-1207",
        "CVE-2000-0378",
        "CVE-2000-0701",
        "CVE-2000-0751",
        "CVE-2000-0606",
        "CVE-2000-0844",
        "CVE-2000-0230",
        "CVE-2000-0607",
        "CVE-2001-1002",
        "CVE-2001-0233",
        "CVE-2002-0836",
        "CVE-2000-0508",
        "CVE-2000-0170",
        "CVE-2000-1134",
        "CVE-2001-0690",
        "CVE-1999-0798",
        "CVE-2002-1232",
        "CVE-2001-1028",
        "CVE-2001-0309",
        "CVE-2000-1009",
        "CVE-2001-0886",
        "CVE-2001-0441",
        "CVE-2000-0750",
        "CVE-1999-1288",
        "CVE-2001-0736",
        "CVE-2001-0473",
        "CVE-2002-0080",
        "CVE-2000-1125",
        "CVE-2002-0044"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0999-2016",
          "BSI-DSZ-CC-0924-2014",
          "BSI-DSZ-CC-0949-2017",
          "BSI-DSZ-CC-0848-2012"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0999-2016",
          "BSI-DSZ-CC-0924-2014",
          "BSI-DSZ-CC-0949-2017",
          "BSI-DSZ-CC-0848-2012"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Red Hat, Inc.",
  "manufacturer_web": "https://www.redhat.com",
  "name": "Red Hat Enterprise Linux Version 6.2 with KVM Virtualization for x86 Architectures",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2012-10-23",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0754a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0754-2012",
        "cert_item": "Red Hat Enterprise Linux, Version 6.2 with KVM Virtualization for x86 Architectures",
        "cert_lab": "BSI",
        "developer": "Red Hat, Inc",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 1024": 1
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0754-2012": 22
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0067-": 2,
          "BSI-CC-PP-0067-2010": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 6,
          "EAL 4 augmented": 3,
          "EAL1": 7,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 8,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "9th 2012), CI list from CVS showing zipl bootmanager for zSeries platform (August 9th 2012), (all confidential documents) 8 specifically \u2022 AIS 20, Version 2, Funktionalit\u00e4tsklassen und Evaluationsmethodologie f\u00fcr": 1,
          "Version 4, October 9th 2012, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [10] Configuration lists for the TOE: CI list of CC evidence, test cases, test plans, man pages": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 1
        },
        "SSH": {
          "SSH": 7
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-2": 4,
            "SHA-256": 3,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1,
          "AIS 38": 1
        },
        "FIPS": {
          "FIPS 180-3": 2,
          "FIPS PUB 186-3": 2
        },
        "RFC": {
          "RFC 4253": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          },
          "Serpent": {
            "Serpent": 1
          },
          "Twofish": {
            "Twofish": 1
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20121026103914+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, OSPP, Linux, Red Hat Enterprise Linux 6.2, Virtualization\"",
      "/ModDate": "D:20121029114027+01\u002700\u0027",
      "/Producer": "LibreOffice 3.5",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-0754-2012",
      "pdf_file_size_bytes": 1075595,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 42
    },
    "st_filename": "0754b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 17
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0754": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 3,
          "A.CONNECT": 5,
          "A.DETECT": 3,
          "A.MANAGE": 5,
          "A.PEER": 5,
          "A.PHYSICAL": 4,
          "A.TRAINEDUSER": 3
        },
        "O": {
          "O.ANALYZE_AUDIT": 5,
          "O.AUDITING": 15,
          "O.COMP": 31,
          "O.CP": 19,
          "O.CRYPTO": 16,
          "O.DISCRETIONARY": 11,
          "O.LS": 29,
          "O.MANAGE": 26,
          "O.NETWORK": 13,
          "O.REMOTE_AUDIT": 8,
          "O.ROLE": 16,
          "O.RUNTIME": 5,
          "O.SUBJECT": 11,
          "O.TRUSTED_CHANNEL": 5
        },
        "OE": {
          "OE.ADMIN": 5,
          "OE.INFO_PROTECT": 8,
          "OE.INSTALL": 4,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 2,
          "OE.RECOVER": 4,
          "OE.REMOTE": 4,
          "OE.TRUSTED": 5
        },
        "T": {
          "T.ACCESS": 25,
          "T.COMM": 3,
          "T.DATA_NOT_SEPARATED": 3,
          "T.IA": 6,
          "T.INFOFLOW": 4,
          "T.RESTRICT": 3,
          "T.ROLE": 6,
          "T.UNOBSERVED_AUDIT": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 3,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 7,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 9,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 12,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 8,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 9,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 32,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 10,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 13,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 21,
          "FCS_COP.1.1": 2,
          "FCS_RNG": 2,
          "FCS_RNG.1": 45,
          "FCS_RNG.1.1": 6,
          "FCS_RNG.1.2": 7
        },
        "FDP": {
          "FDP_ACC.1": 42,
          "FDP_ACC.1.1": 2,
          "FDP_ACC.2": 19,
          "FDP_ACC.2.1": 2,
          "FDP_ACC.2.2": 2,
          "FDP_ACF.1": 39,
          "FDP_ACF.1.1": 4,
          "FDP_ACF.1.2": 4,
          "FDP_ACF.1.3": 4,
          "FDP_ACF.1.4": 4,
          "FDP_CDP": 5,
          "FDP_CDP.1": 14,
          "FDP_CDP.1.1": 2,
          "FDP_ETC.2": 16,
          "FDP_ETC.2.1": 2,
          "FDP_ETC.2.2": 2,
          "FDP_ETC.2.3": 2,
          "FDP_ETC.2.4": 2,
          "FDP_IFC.1": 19,
          "FDP_IFC.2": 31,
          "FDP_IFC.2.1": 3,
          "FDP_IFC.2.2": 3,
          "FDP_IFF.1": 30,
          "FDP_IFF.1.1": 3,
          "FDP_IFF.1.2": 3,
          "FDP_IFF.1.3": 3,
          "FDP_IFF.1.4": 3,
          "FDP_IFF.1.5": 3,
          "FDP_IFF.2": 7,
          "FDP_IFF.2.1": 1,
          "FDP_IFF.2.2": 1,
          "FDP_IFF.2.3": 1,
          "FDP_IFF.2.4": 1,
          "FDP_IFF.2.5": 1,
          "FDP_IFF.2.6": 1,
          "FDP_ITC.1": 13,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 29,
          "FDP_ITC.2.1": 3,
          "FDP_ITC.2.2": 3,
          "FDP_ITC.2.3": 3,
          "FDP_ITC.2.4": 3,
          "FDP_ITC.2.5": 3,
          "FDP_RIP.2": 13,
          "FDP_RIP.2.1": 1,
          "FDP_RIP.3": 13,
          "FDP_RIP.3.1": 1,
          "FDP_TDC.1": 2,
          "FDP_UCT": 1,
          "FDP_UID.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 22,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 12,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 10,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 14,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 7,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 1,
          "FIA_USB.2": 10,
          "FIA_USB.2.1": 1,
          "FIA_USB.2.2": 1,
          "FIA_USB.2.3": 1,
          "FIA_USB.2.4": 1
        },
        "FMT": {
          "FMT_MSA.1": 55,
          "FMT_MSA.1.1": 6,
          "FMT_MSA.3": 56,
          "FMT_MSA.3.1": 7,
          "FMT_MSA.3.2": 7,
          "FMT_MSA.4": 6,
          "FMT_MSA.4.1": 1,
          "FMT_MTD.1": 141,
          "FMT_MTD.1.1": 21,
          "FMT_REV.1": 12,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 33,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 1,
          "FMT_SMR.2": 42,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_FLS.1": 16,
          "FPT_FLS.1.1": 2,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 30,
          "FPT_TDC.1.1": 3,
          "FPT_TDC.1.2": 3
        },
        "FTA": {
          "FTA_SSL.1": 7,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 7,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 13,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {
        "OutOfScope": {
          "DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store": 1,
          "PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation": 1,
          "as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also": 1,
          "out of scope": 3
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 4
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 7
        },
        "libgcrypt": {
          "libgcrypt": 4
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "SSH": {
          "SSH": 46
        },
        "TLS": {
          "SSL": {
            "SSL": 13
          },
          "TLS": {
            "TLS": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 12
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 268
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 14
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 31": 1
        },
        "FIPS": {
          "FIPS 140-2": 15,
          "FIPS 186-3": 1,
          "FIPS PUB 186-3": 4,
          "FIPS140-2": 1
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 3484": 1,
          "RFC 3542": 1,
          "RFC 4213": 1,
          "RFC 4252": 9,
          "RFC 4253": 10,
          "RFC 768": 1,
          "RFC 791": 2,
          "RFC 792": 1,
          "RFC 793": 1,
          "RFC4253": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5,
            "AES-128": 1,
            "AES128": 1,
            "AES256": 1
          },
          "Serpent": {
            "Serpent": 1
          },
          "Twofish": {
            "Twofish": 2
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Stephan Mueller",
      "/CreationDate": "D:20121008222934Z",
      "/Creator": "Unknown",
      "/Keywords": "Security Target, Common Criteria, Linux Distribution, Embedded Linux",
      "/ModDate": "D:20121008222934Z",
      "/Producer": "XEP 4.18 build 20100322",
      "/Subject": "",
      "/Title": "Red Hat Enterprise Linux, Version 6.2 with KVM Virtualization for x86 Architectures (version 1.8 as of 2012-10-08 )",
      "/Trapped": "/False",
      "pdf_file_size_bytes": 1377111,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 133
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "OSPP_V2.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf",
        "pp_name": "Operating System Protection Profile, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0754a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0754b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "526da5f008a0c7b39596952b9c34952775ac0e45f60bb3e0ae18e8e1246305d2",
      "txt_hash": "a3c9a648b7e4a5404d080f4fc762a0b8b574abbeaeaf201a442b0483a64f1f61"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "34c347d6ceb0476d4c0c6f72a110b69a3eeb13b7af887325419be660904cb813",
      "txt_hash": "a368f1fcafe757e0d13f6d5d533d082c3e19d26d06f30c854c6e5151a0c819e3"
    }
  },
  "status": "archived"
}