Oracle HTTP Server (OHS) 10g (10.1.2)

CSV information ?

Status archived
Valid from 01.01.2007
Valid until 05.03.2013
Scheme 🇬🇧 UK
Manufacturer Oracle Corporation
Category Databases
Security level EAL4

Heuristics summary ?

Certificate ID: CRP234

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSL

Security level
EAL4, EAL4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.3
Security Functional Requirements (SFR)
FDP_ACC.1, FDP_ACF.1, FDP_ACC, FDP_ACF, FMT_MSA.3, FMT_MSA, FMT_REV.1, FMT_REV
Certificates
CRP234

Standards
CCIMB-2005-08-001, CCIMB-2005-08-002, CCIMB-2005-08-003

File metadata

Title: Oracle Http Server10g Running on Sun Solaris 8 2/02 and Solaris 9 8/03
Author: Common Criteria Certification Report
Creation date: D:20070216114138Z
Modification date: D:20070216114610Z
Pages: 20
Producer: Acrobat Distiller 6.0 (Windows)

References

Outgoing

Security target ?

Extracted keywords

Hash functions
SHA-1, MD5
Protocols
SSL

Security level
EAL4, EAL4+, EAL4 augmented
Claims
O.ACCESS, O.AUDIT, O.ADMIN, T.DATA, T.ATTACK, A.PHYSICAL, A.TOE, A.SYS, A.ACCESS, A.MANAGE, A.PASSWORDS, A.PR, A.PEER, A.PROVIDER, OE.INSTALL, OE.ADMIN, OE.AUDIT, OE.BANNER, OE.FILES, OE.SEP, OE.PHYSICAL, OE.AUDITLOG, OE.RECOVERY, OE.TRUST, OE.AUTHDATA, OE.MEDIA, OE.RECOV-
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_FLR, ALC_FLR.3, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2
Security Functional Requirements (SFR)
FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR, FAU_SEL, FAU_STG, FAU_STG.4.1, FAU_GEN.1, FAU_GEN.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ACF.1, FDP_ACC, FDP_ACF, FDP_ACC.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_ATD.1.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UAU.1, FIA_UID.1, FIA_USB.1, FIA_ATD.1, FMT_MSA.1.1, FMT_MSA, FMT_REV, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_REV.1, FMT_SMF, FMT_SMR, FMT_MOF, FMT_MTD, FMT_SMR.1, FMT_MSA.1, FMT_SMF.1, FMT_MSA.3, FPT_SEP, FPT_STM, FTA_SSL, FTA_TAB
Certificates
383-4-26-CR, CRP182

Side-channel analysis
Reverse engineering

Standards
RFC2616, RFC 2396, X.509

File metadata

Title: st.book
Author: bakraniay
Creation date: D:20070112112907Z
Modification date: D:20070216115851Z
Pages: 70
Creator: FrameMaker 6.0
Producer: Acrobat Distiller 7.0 (Windows)

References

Outgoing
  • CRP182 - Sun Solaris 8 02/02
  • 383-4-26 - Solarisâ„¢ 9 Release 08/03

Heuristics ?

Certificate ID: CRP234

Extracted SARs

ATE_COV.2, AGD_ADM.1, ADV_SPM.1, AGD_USR.1, ALC_DVS.1, ALC_FLR.3, ADV_IMP.1, AVA_SOF.1, AVA_MSU.2, ATE_FUN.1, ADV_RCR.1, ADV_LLD.1, ADV_FSP.2, ALC_LCD.1, ALC_TAT.1, ADV_HLD.2, AVA_VLA.2, ATE_DPT.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1b8a2c15b322770a8d0b728abe7eb4ec7ddc44d6e4e8c7910d2f22b5c3dbda96', 'txt_hash': '7e28a327d14a1b4c930bd3eb727cd286bcbc43afd7597df000b069ad05ce2491'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b605b99ca5afc7306ed02366fcaaf089be7a33144cd285eb2b19b9e37095337f', 'txt_hash': '8d97626ed391572c081bdd39e4a9e36b7ec1d42698fb031128d9e5759d77d775'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__delete__': ['1 2 2', '1 4 3', '1 1 11', '1 3 11', '1 5 7', '1 7 9', '1 5 12']}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__insert__': {'1 2 2': 1, '1 4 3': 1, '1 1 11': 1, '1 3 11': 1, '1 5 7': 1, '1 7 9': 1, '1 5 12': 1}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/CRP234.pdf, code: 408'].

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['CRP182']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['CRP182']}}} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['CRP182']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['CRP182']}}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/CRP234.pdf, code: 408'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/CRP234.pdf, code: nok'].

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['CRP182']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['CRP182']}}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/CRP234.pdf, code: 408'].
    • The st_pdf_hash property was set to b605b99ca5afc7306ed02366fcaaf089be7a33144cd285eb2b19b9e37095337f.
    • The report_pdf_hash property was set to 1b8a2c15b322770a8d0b728abe7eb4ec7ddc44d6e4e8c7910d2f22b5c3dbda96.
    • The st_txt_hash property was set to 8d97626ed391572c081bdd39e4a9e36b7ec1d42698fb031128d9e5759d77d775.
    • The report_txt_hash property was set to 7e28a327d14a1b4c930bd3eb727cd286bcbc43afd7597df000b069ad05ce2491.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 263118, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/ModDate': 'D:20070216114610Z', '/CreationDate': 'D:20070216114138Z', '/Title': 'Oracle Http Server10g Running on Sun Solaris 8 2/02 and Solaris 9 8/03', '/Author': 'Common Criteria Certification Report', '/Producer': 'Acrobat Distiller 6.0 (Windows)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 517330, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 70, '/ModDate': 'D:20070216115851Z', '/CreationDate': 'D:20070112112907Z', '/Title': 'st.book', '/Creator': 'FrameMaker 6.0', '/Author': 'bakraniay', '/Producer': 'Acrobat Distiller 7.0 (Windows)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'UK': {'CRP234': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 4, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 1}}, 'cc_sfr': {'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_ACC': 1, 'FDP_ACF': 1}, 'FMT': {'FMT_MSA.3': 3, 'FMT_MSA': 2, 'FMT_REV.1': 3, 'FMT_REV': 2}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCIMB-2005-08-001': 1, 'CCIMB-2005-08-002': 1, 'CCIMB-2005-08-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'CA': {'383-4-26-CR': 1}, 'UK': {'CRP182': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 11, 'EAL4+': 1, 'EAL4 augmented': 2}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR': 2, 'ALC_FLR.3': 9, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1.1': 3, 'FAU_GEN.1.2': 6, 'FAU_GEN.2.1': 4, 'FAU_SAR': 22, 'FAU_SEL': 7, 'FAU_STG': 30, 'FAU_STG.4.1': 1, 'FAU_GEN.1': 10, 'FAU_GEN.2': 4}, 'FDP': {'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 4, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_ACF.1': 9, 'FDP_ACC': 9, 'FDP_ACF': 14, 'FDP_ACC.1': 9}, 'FIA': {'FIA_UID.1.1': 3, 'FIA_UID.1.2': 3, 'FIA_UAU.1.1': 3, 'FIA_UAU.1.2': 3, 'FIA_ATD.1.1': 3, 'FIA_USB.1.1': 3, 'FIA_USB.1.2': 3, 'FIA_USB.1.3': 3, 'FIA_UAU.1': 8, 'FIA_UID.1': 10, 'FIA_USB.1': 4, 'FIA_ATD.1': 6}, 'FMT': {'FMT_MSA.1.1': 4, 'FMT_MSA': 43, 'FMT_REV': 27, 'FMT_SMF.1.1': 5, 'FMT_SMR.1.1': 4, 'FMT_SMR.1.2': 3, 'FMT_REV.1': 5, 'FMT_SMF': 15, 'FMT_SMR': 15, 'FMT_MOF': 6, 'FMT_MTD': 12, 'FMT_SMR.1': 11, 'FMT_MSA.1': 12, 'FMT_SMF.1': 8, 'FMT_MSA.3': 3}, 'FPT': {'FPT_SEP': 8, 'FPT_STM': 7}, 'FTA': {'FTA_SSL': 22, 'FTA_TAB': 5}}, 'cc_claims': {'O': {'O.ACCESS': 6, 'O.AUDIT': 7, 'O.ADMIN': 6}, 'T': {'T.DATA': 8, 'T.ATTACK': 9}, 'A': {'A.PHYSICAL': 4, 'A.TOE': 3, 'A.SYS': 3, 'A.ACCESS': 7, 'A.MANAGE': 11, 'A.PASSWORDS': 1, 'A.PR': 3, 'A.PEER': 4, 'A.PROVIDER': 2}, 'OE': {'OE.INSTALL': 9, 'OE.ADMIN': 9, 'OE.AUDIT': 7, 'OE.BANNER': 4, 'OE.FILES': 10, 'OE.SEP': 8, 'OE.PHYSICAL': 5, 'OE.AUDITLOG': 4, 'OE.RECOVERY': 3, 'OE.TRUST': 10, 'OE.AUTHDATA': 5, 'OE.MEDIA': 4, 'OE.RECOV-': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}}, 'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 6}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC2616': 7, 'RFC 2396': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to CRP234.pdf.
    • The st_filename property was set to OHS_ST_v0.5.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CRP234.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['383-4-26']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['383-4-26']}} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/CRP234.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/OHS_ST_v0.5.pdf, code: 408', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/CRP234.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/OHS_ST_v0.5.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was set to None.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/CRP234.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'CRP234.pdf', 'st_filename': 'OHS_ST_v0.5.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'UK': {'__update__': {'CRP234': 1}}}}, 'cc_sfr': {'__update__': {'FDP': {'__insert__': {'FDP_ACF.1': 1, 'FDP_ACC': 1, 'FDP_ACF': 1}}, 'FMT': {'__insert__': {'FMT_MSA': 2, 'FMT_REV': 2}}}}, 'side_channel_analysis': {}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'383-4-26-CR': 1}}, '__update__': {'UK': {'__update__': {'CRP182': 2}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 9, 'ALC_FLR': 2}}}}, 'cc_sfr': {'__insert__': {'FPT': {'FPT_SEP': 8, 'FPT_STM': 7}, 'FTA': {'FTA_SSL': 22, 'FTA_TAB': 5}}, '__update__': {'FAU': {'__insert__': {'FAU_SAR': 22, 'FAU_SEL': 7, 'FAU_STG': 30}, '__update__': {'FAU_GEN.1': 10}}, 'FDP': {'__insert__': {'FDP_ACC': 9, 'FDP_ACF': 14}, '__update__': {'FDP_ACF.1': 9, 'FDP_ACC.1': 9}}, 'FIA': {'__update__': {'FIA_UID.1': 10, 'FIA_ATD.1': 6}}, 'FMT': {'__insert__': {'FMT_REV': 27, 'FMT_SMF': 15, 'FMT_SMR': 15, 'FMT_MOF': 6, 'FMT_MTD': 12}, '__update__': {'FMT_MSA.1.1': 4, 'FMT_SMF.1.1': 5, 'FMT_SMR.1.1': 4, 'FMT_MSA': 43, 'FMT_MSA.1': 12, 'FMT_SMR.1': 11, 'FMT_REV.1': 5}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.AUDIT': 7}, '__delete__': ['O.AUDIT.GEN']}, 'T': {'__delete__': ['T.GEN', 'T.SYSTEM', 'T.ADM', 'T.PROV']}, 'A': {'__insert__': {'A.TOE': 3, 'A.SYS': 3, 'A.PR': 3}, '__delete__': ['A.TOE.CONFIG', 'A.SYS.CONFIG', 'A.PR.ACCESS', 'A.PR.TRUST', 'A.PR.CONTROL', 'A.PWDM', 'A.PWD', 'A.GROUP', 'A.ADDR', 'A.UEFF', 'A.REFF']}, 'OE': {'__insert__': {'OE.AUDIT': 7, 'OE.TRUST': 10}, '__update__': {'OE.SEP': 8}, '__delete__': ['OE.CONFIG', 'OE.AUDIT.SYSTEM', 'OE.TRUST.ADM', 'OE.TRUST.PROV']}}, '__delete__': ['D', 'R', 'SA']}, 'vendor': {}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 3}}}}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 2}}}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 6}}}}}}, 'side_channel_analysis': {'__delete__': ['SCA', 'FI']}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 2396': 1}}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['CRP182', '383-4-26']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['CRP182', '383-4-26']}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'UK': {'CRP234': 40}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 4, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 1}}, 'cc_sfr': {'FDP': {'FDP_ACC.1': 1}, 'FMT': {'FMT_MSA.3': 3, 'FMT_REV.1': 3}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCIMB-2005-08-001': 1, 'CCIMB-2005-08-002': 1, 'CCIMB-2005-08-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'UK': {'CRP182': 4}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 11, 'EAL4+': 1, 'EAL4 augmented': 2}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_FLR': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1.1': 3, 'FAU_GEN.1.2': 6, 'FAU_GEN.2.1': 4, 'FAU_STG.4.1': 1, 'FAU_GEN.1': 9, 'FAU_GEN.2': 4}, 'FDP': {'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 4, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_ACF.1': 10, 'FDP_ACC.1': 10}, 'FIA': {'FIA_UID.1.1': 3, 'FIA_UID.1.2': 3, 'FIA_UAU.1.1': 3, 'FIA_UAU.1.2': 3, 'FIA_ATD.1.1': 3, 'FIA_USB.1.1': 3, 'FIA_USB.1.2': 3, 'FIA_USB.1.3': 3, 'FIA_UAU.1': 8, 'FIA_UID.1': 11, 'FIA_USB.1': 4, 'FIA_ATD.1': 7}, 'FMT': {'FMT_MSA.1.1': 3, 'FMT_SMF.1.1': 4, 'FMT_SMR.1.1': 3, 'FMT_SMR.1.2': 3, 'FMT_MSA': 2, 'FMT_MSA.1': 11, 'FMT_SMF.1': 8, 'FMT_SMR.1': 9, 'FMT_MSA.3': 3, 'FMT_REV.1': 4}}, 'cc_claims': {'D': {'D.SUSD': 6, 'D.ACC': 8}, 'O': {'O.ACCESS': 6, 'O.AUDIT.GEN': 6, 'O.ADMIN': 6, 'O.AUDIT': 3}, 'T': {'T.DATA': 8, 'T.ATTACK': 9, 'T.GEN': 6, 'T.SYSTEM': 7, 'T.ADM': 5, 'T.PROV': 5}, 'A': {'A.PHYSICAL': 4, 'A.TOE.CONFIG': 3, 'A.SYS.CONFIG': 3, 'A.ACCESS': 7, 'A.MANAGE': 11, 'A.PASSWORDS': 1, 'A.PR.ACCESS': 1, 'A.PR.TRUST': 1, 'A.PR.CONTROL': 1, 'A.PEER': 4, 'A.PWDM': 12, 'A.PWD': 8, 'A.GROUP': 8, 'A.ADDR': 12, 'A.UEFF': 19, 'A.REFF': 10, 'A.PROVIDER': 2}, 'R': {'R.ACCESS': 1, 'R.TRUST': 1, 'R.CONTROL': 1}, 'OE': {'OE.CONFIG': 3, 'OE.INSTALL': 9, 'OE.ADMIN': 9, 'OE.AUDIT.SYSTEM': 7, 'OE.BANNER': 4, 'OE.FILES': 10, 'OE.SEP': 10, 'OE.PHYSICAL': 5, 'OE.AUDITLOG': 4, 'OE.RECOVERY': 3, 'OE.TRUST.ADM': 5, 'OE.TRUST.PROV': 5, 'OE.AUTHDATA': 5, 'OE.MEDIA': 4, 'OE.RECOV-': 1}, 'SA': {'SA.PWDM': 12, 'SA.PWD': 8, 'SA.GROUP': 8, 'SA.ADDR': 12, 'SA.UEFF': 19, 'SA.REFF': 10}}, 'vendor': {'STMicroelectronics': {'STM': 7}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}}, 'MD': {'MD5': {'MD5': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 4}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 2}, 'FI': {'DFA': 1}, 'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC2616': 7}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}]} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '1b8a2c15b322770a8d0b728abe7eb4ec7ddc44d6e4e8c7910d2f22b5c3dbda96', 'st_pdf_hash': 'b605b99ca5afc7306ed02366fcaaf089be7a33144cd285eb2b19b9e37095337f', 'report_txt_hash': '7e28a327d14a1b4c930bd3eb727cd286bcbc43afd7597df000b069ad05ce2491', 'st_txt_hash': '8d97626ed391572c081bdd39e4a9e36b7ec1d42698fb031128d9e5759d77d775'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 1}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 4, 'MD5': 3}, 'rules_crypto_schemes': {'SSL': 4}, 'rules_randomness': {}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {'Reverse engineering': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}]}}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 11.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 08.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5554', 'CVE-2005-3438', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2005-0297', 'CVE-2007-5510', 'CVE-2006-2081', 'CVE-2005-0701', 'CVE-2003-0727', 'CVE-2007-5897', 'CVE-2006-7141']}.
  • 07.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 06.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5554', 'CVE-2005-3438', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2005-0297', 'CVE-2007-5510', 'CVE-2006-2081', 'CVE-2005-0701', 'CVE-2003-0727', 'CVE-2007-5897', 'CVE-2006-7141']}.
  • 05.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 04.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5554', 'CVE-2007-5511', 'CVE-2005-3438', 'CVE-2007-6260', 'CVE-2005-0297', 'CVE-2007-5510', 'CVE-2006-2081', 'CVE-2008-6065', 'CVE-2005-0701', 'CVE-2003-0727', 'CVE-2007-5897', 'CVE-2006-7141']}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 23.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values added.
  • 22.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values discarded.
  • 20.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 17.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 16.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5554', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2005-3438', 'CVE-2005-0297', 'CVE-2007-5510', 'CVE-2008-6065', 'CVE-2006-2081', 'CVE-2005-0701', 'CVE-2003-0727', 'CVE-2007-5897', 'CVE-2006-7141']}.
  • 15.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 14.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 13.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 10.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5554', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2005-3438', 'CVE-2005-0297', 'CVE-2007-5510', 'CVE-2006-2081', 'CVE-2005-0701', 'CVE-2003-0727', 'CVE-2007-5897', 'CVE-2006-7141']}.
  • 09.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 08.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 07.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5554', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2005-3438', 'CVE-2005-0297', 'CVE-2007-5510', 'CVE-2008-6065', 'CVE-2006-2081', 'CVE-2005-0701', 'CVE-2003-0727', 'CVE-2007-5897', 'CVE-2006-7141']}.
  • 03.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 02.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 01.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 31.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5554', 'CVE-2007-6260', 'CVE-2005-3438', 'CVE-2007-5511', 'CVE-2005-0297', 'CVE-2007-5510', 'CVE-2008-6065', 'CVE-2006-2081', 'CVE-2005-0701', 'CVE-2003-0727', 'CVE-2007-5897', 'CVE-2006-7141']}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*']}.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 27.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 26.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 20.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5554', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2005-3438', 'CVE-2005-0297', 'CVE-2007-5510', 'CVE-2006-2081', 'CVE-2005-0701', 'CVE-2003-0727', 'CVE-2007-5897', 'CVE-2006-7141']}.
  • 19.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 14.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 13.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5554', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2005-3438', 'CVE-2005-0297', 'CVE-2007-5510', 'CVE-2008-6065', 'CVE-2006-2081', 'CVE-2005-0701', 'CVE-2003-0727', 'CVE-2007-5897', 'CVE-2006-7141']}.
  • 12.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5554', 'CVE-2007-6260', 'CVE-2007-5511', 'CVE-2005-3438', 'CVE-2005-0297', 'CVE-2007-5510', 'CVE-2008-6065', 'CVE-2006-2081', 'CVE-2005-0701', 'CVE-2003-0727', 'CVE-2007-5897', 'CVE-2006-7141']}.
  • 09.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']} values added.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 04.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5554', 'CVE-2005-3438', 'CVE-2007-6260', 'CVE-2007-5511', 'CVE-2005-0297', 'CVE-2007-5510', 'CVE-2006-2081', 'CVE-2008-6065', 'CVE-2005-0701', 'CVE-2003-0727', 'CVE-2007-5897', 'CVE-2006-7141']}.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 27.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5554', 'CVE-2005-3438', 'CVE-2007-6260', 'CVE-2007-5511', 'CVE-2005-0297', 'CVE-2007-5510', 'CVE-2006-2081', 'CVE-2005-0701', 'CVE-2003-0727', 'CVE-2007-5897', 'CVE-2006-7141']}.
  • 26.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 25.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 20.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 19.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['10.1.2']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']}.
  • 13.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*'].
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*'].
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5554', 'CVE-2007-6260', 'CVE-2005-3438', 'CVE-2007-5511', 'CVE-2005-0297', 'CVE-2007-5510', 'CVE-2006-2081', 'CVE-2008-6065', 'CVE-2005-0701', 'CVE-2003-0727', 'CVE-2007-5897', 'CVE-2006-7141']}.
  • 10.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*'].
    • The related_cves property was set to None.
  • 09.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-1996', 'CVE-2007-5554', 'CVE-2005-3438', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2005-0297', 'CVE-2007-5510', 'CVE-2006-2081', 'CVE-2008-6065', 'CVE-2005-0701', 'CVE-2003-0727', 'CVE-2007-5897', 'CVE-2006-7141']}.
  • 06.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*'].
    • The related_cves property was set to None.
  • 04.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:10.1:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*'].
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
  • 30.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:10:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Oracle HTTP Server (OHS) 10g (10.1.2) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Databases",
  "cert_link": null,
  "dgst": "e66a9b22df7fe32d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CRP234",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:oracle:http_server:10.1.2.0.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:oracle:http_server:10.1.2.0.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:oracle:http_server:10.1.2.2.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10.1.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "CRP182",
          "383-4-26"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "CRP182",
          "383-4-26"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Oracle Corporation",
  "manufacturer_web": "https://www.oracle.com",
  "name": "Oracle HTTP Server (OHS) 10g (10.1.2)",
  "not_valid_after": "2013-03-05",
  "not_valid_before": "2007-01-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "CRP234.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "UK": {
          "CRP234": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 4,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACC.1": 1,
          "FDP_ACF": 1,
          "FDP_ACF.1": 1
        },
        "FMT": {
          "FMT_MSA": 2,
          "FMT_MSA.3": 3,
          "FMT_REV": 2,
          "FMT_REV.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-2005-08-001": 1,
          "CCIMB-2005-08-002": 1,
          "CCIMB-2005-08-003": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Common Criteria Certification Report",
      "/CreationDate": "D:20070216114138Z",
      "/ModDate": "D:20070216114610Z",
      "/Producer": "Acrobat Distiller 6.0 (Windows)",
      "/Title": "Oracle Http Server10g Running on Sun Solaris 8 2/02 and Solaris 9 8/03",
      "pdf_file_size_bytes": 263118,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "OHS_ST_v0.5.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-26-CR": 1
        },
        "UK": {
          "CRP182": 2
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 7,
          "A.MANAGE": 11,
          "A.PASSWORDS": 1,
          "A.PEER": 4,
          "A.PHYSICAL": 4,
          "A.PR": 3,
          "A.PROVIDER": 2,
          "A.SYS": 3,
          "A.TOE": 3
        },
        "O": {
          "O.ACCESS": 6,
          "O.ADMIN": 6,
          "O.AUDIT": 7
        },
        "OE": {
          "OE.ADMIN": 9,
          "OE.AUDIT": 7,
          "OE.AUDITLOG": 4,
          "OE.AUTHDATA": 5,
          "OE.BANNER": 4,
          "OE.FILES": 10,
          "OE.INSTALL": 9,
          "OE.MEDIA": 4,
          "OE.PHYSICAL": 5,
          "OE.RECOV-": 1,
          "OE.RECOVERY": 3,
          "OE.SEP": 8,
          "OE.TRUST": 10
        },
        "T": {
          "T.ATTACK": 9,
          "T.DATA": 8
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 1,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 1,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_FLR": 2,
          "ALC_FLR.3": 9,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 1,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 11,
          "EAL4 augmented": 2,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 10,
          "FAU_GEN.1.1": 3,
          "FAU_GEN.1.2": 6,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 4,
          "FAU_SAR": 22,
          "FAU_SEL": 7,
          "FAU_STG": 30,
          "FAU_STG.4.1": 1
        },
        "FDP": {
          "FDP_ACC": 9,
          "FDP_ACC.1": 9,
          "FDP_ACC.1.1": 3,
          "FDP_ACF": 14,
          "FDP_ACF.1": 9,
          "FDP_ACF.1.1": 3,
          "FDP_ACF.1.2": 4,
          "FDP_ACF.1.3": 5,
          "FDP_ACF.1.4": 5
        },
        "FIA": {
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 3,
          "FIA_UAU.1": 8,
          "FIA_UAU.1.1": 3,
          "FIA_UAU.1.2": 3,
          "FIA_UID.1": 10,
          "FIA_UID.1.1": 3,
          "FIA_UID.1.2": 3,
          "FIA_USB.1": 4,
          "FIA_USB.1.1": 3,
          "FIA_USB.1.2": 3,
          "FIA_USB.1.3": 3
        },
        "FMT": {
          "FMT_MOF": 6,
          "FMT_MSA": 43,
          "FMT_MSA.1": 12,
          "FMT_MSA.1.1": 4,
          "FMT_MSA.3": 3,
          "FMT_MTD": 12,
          "FMT_REV": 27,
          "FMT_REV.1": 5,
          "FMT_SMF": 15,
          "FMT_SMF.1": 8,
          "FMT_SMF.1.1": 5,
          "FMT_SMR": 15,
          "FMT_SMR.1": 11,
          "FMT_SMR.1.1": 4,
          "FMT_SMR.1.2": 3
        },
        "FPT": {
          "FPT_SEP": 8,
          "FPT_STM": 7
        },
        "FTA": {
          "FTA_SSL": 22,
          "FTA_TAB": 5
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 6
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "Reverse engineering": 1
        }
      },
      "standard_id": {
        "RFC": {
          "RFC 2396": 1,
          "RFC2616": 7
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "bakraniay",
      "/CreationDate": "D:20070112112907Z",
      "/Creator": "FrameMaker 6.0",
      "/ModDate": "D:20070216115851Z",
      "/Producer": "Acrobat Distiller 7.0 (Windows)",
      "/Title": "st.book",
      "pdf_file_size_bytes": 517330,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 70
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/CRP234.pdf",
  "scheme": "UK",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/OHS_ST_v0.5.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1b8a2c15b322770a8d0b728abe7eb4ec7ddc44d6e4e8c7910d2f22b5c3dbda96",
      "txt_hash": "7e28a327d14a1b4c930bd3eb727cd286bcbc43afd7597df000b069ad05ce2491"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b605b99ca5afc7306ed02366fcaaf089be7a33144cd285eb2b19b9e37095337f",
      "txt_hash": "8d97626ed391572c081bdd39e4a9e36b7ec1d42698fb031128d9e5759d77d775"
    }
  },
  "status": "archived"
}