Oracle8i Release 8.1.7.0.0

CSV information ?

Status archived
Valid from 01.07.2001
Valid until 27.02.2013
Scheme 🇬🇧 UK
Manufacturer Oracle Corporation
Category Databases
Security level EAL4

Heuristics summary ?

Certificate ID: CRP158

Certificate ?

Certification report ?

Extracted keywords

Vendor
Microsoft, Microsoft Corporation

Security level
EAL4, EAL3, EAL1, EAL7, EAL0
Claims
O.ACCESS, O.SEP, A.TOE, A.MIDTIER
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2, ASE_DES, ASE_ENV, ASE_INT, ASE_OBJ, ASE_PPC, ASE_REQ, ASE_TSS
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.4, FDP_ACC.1, FDP_ACF.1, FDP_RIP.2, FIA_SOS.1, FIA_UAU.1, FIA_UID.1, FIA_ATD.1, FIA_USB.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_REV.1, FMT_SMR.1, FPT_RVM.1, FPT_SEP.1, FRU_RSA.1, FTA_MCS.1, FTA_TSE.1
Certificates
CERTIFICATION REPORT No. P158

File metadata

Title: CRP158_1
Author: kcturne
Creation date: D:20010806121703Z
Modification date: D:20131204150829Z
Pages: 40
Creator: Microsoft Word - CRP158_1
Producer: Acrobat PDFWriter 4.0 for Windows NT

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
DES

Trusted Execution Environments
SEV
Vendor
Microsoft

Security level
EAL4, EAL3
Claims
A.TOE, A.MANAGE, A.MIDTIER
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.4, FDP_ACC.1, FDP_ACF.1, FDP_RIP.2, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UID.1, FIA_USB.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_REV.1, FMT_SMR.1, FPT_RVM.1, FPT_SEP.1, FRU_RSA.1, FTA_MCS.1, FTA_TSE.1

Side-channel analysis
Reverse engineering

Standards
FIPS PUB 46-2, FIPS PUB 81, ISO/IEC 15408, ISO/IEC 9075:1992

File metadata

Title: Security Target
Creation date: D:20010723181742
Pages: 60
Producer: Acrobat PDFWriter 3.02 for Windows NT

References

No references.

Heuristics ?

Certificate ID: CRP158

Extracted SARs

ATE_COV.2, AVA_SOF.1, ADV_RCR.1, AVA_MSU.2, ADV_IMP.1, ATE_IND.2, ALC_TAT.1, ALC_LCD.1, AGD_ADM.1, ATE_FUN.1, ADV_LLD.1, AGD_USR.1, ATE_DPT.1, ALC_DVS.1, ADV_HLD.2, ADV_SPM.1, AVA_VLA.2, ADV_FSP.2

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b05ca3401ab3f61d921f7d771239a3578b54b5f720d8aaed1fbeb544d47f9d9c', 'txt_hash': '57d996d65bbdc400bf971560d5298f2d0b3554d33ae684eef4511ab55c37fd53'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6127e005836d44452056e7116533f07e31eba72fd7e3441f494180eb7783e90c', 'txt_hash': '70b765026199f3494ede0354f5615f3ae4580d3f60ffc388277ad97f598bfb9e'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2001-0498', 'CVE-2001-0499']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 6127e005836d44452056e7116533f07e31eba72fd7e3441f494180eb7783e90c.
    • The st_txt_hash property was set to 70b765026199f3494ede0354f5615f3ae4580d3f60ffc388277ad97f598bfb9e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 233090, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 60, '/Creator': '', '/CreationDate': 'D:20010723181742', '/Title': 'Security Target', '/Author': '', '/Producer': 'Acrobat PDFWriter 3.02 for Windows NT', '/Keywords': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 7, 'EAL3': 3}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_SEL.1': 1, 'FAU_STG.1': 1, 'FAU_STG.4': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_RIP.2': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 1, 'FIA_USB.1': 1}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_MTD.1': 1, 'FMT_REV.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_RVM.1': 1, 'FPT_SEP.1': 1}, 'FRU': {'FRU_RSA.1': 1}, 'FTA': {'FTA_MCS.1': 1, 'FTA_TSE.1': 1}}, 'cc_claims': {'A': {'A.TOE': 4, 'A.MANAGE': 2, 'A.MIDTIER': 2}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'AMD': {'SEV': 7}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 46-2': 1, 'FIPS PUB 81': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 9075:1992': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to oracle8i8.pdf.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/CRP158.pdf, code: nok']] values inserted.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/oracle8i8.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 6127e005836d44452056e7116533f07e31eba72fd7e3441f494180eb7783e90c.
    • The st_txt_hash property was set to 70b765026199f3494ede0354f5615f3ae4580d3f60ffc388277ad97f598bfb9e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 233090, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 60, '/Creator': '', '/CreationDate': 'D:20010723181742', '/Title': 'Security Target', '/Author': '', '/Producer': 'Acrobat PDFWriter 3.02 for Windows NT', '/Keywords': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 7, 'EAL3': 3}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_SEL.1': 1, 'FAU_STG.1': 1, 'FAU_STG.4': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_RIP.2': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 1, 'FIA_USB.1': 1}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_MTD.1': 1, 'FMT_REV.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_RVM.1': 1, 'FPT_SEP.1': 1}, 'FRU': {'FRU_RSA.1': 1}, 'FTA': {'FTA_MCS.1': 1, 'FTA_TSE.1': 1}}, 'cc_claims': {'A': {'A.TOE': 4, 'A.MANAGE': 2, 'A.MIDTIER': 2}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'AMD': {'SEV': 7}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 46-2': 1, 'FIPS PUB 81': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 9075:1992': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to oracle8i8.pdf.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/oracle8i8.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:oracle8i:*:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2001-0515', 'CVE-2001-0516', 'CVE-2002-0858', 'CVE-2001-0499', 'CVE-2001-0498']}.
  • 09.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 08.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 07.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']} values discarded.
  • 06.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Oracle Database Management System, Version 2.1', 'pp_eal': 'EAL3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/T129%20-%20PP%20v2.1%20(dbms.pp[1]).pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Oracle Database Management System, Version 2.1', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/T129 - PP v2.1 (dbms.pp[1]).pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']} values added.
  • 03.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values added.
  • 02.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
  • 01.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2001-1041', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 30.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2001-1041', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 29.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']} values added.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 25.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'CRP158.pdf', 'st_filename': 'oracle8i8.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL7': 1}, '__update__': {'EAL4': 25}}}}, 'cc_claims': {'__update__': {'O': {'__insert__': {'O.ACCESS': 1}, '__delete__': ['O.ACCESS.OBJECTS']}, 'A': {'__insert__': {'A.TOE': 5}, '__delete__': ['A.TOE.CONFIG', 'A.TOE.DBA', 'A.DBA', 'A.PWD', 'A.USE']}}, '__delete__': ['OE']}, 'vendor': {'__update__': {'Microsoft': {'__insert__': {'Microsoft Corporation': 1}, '__update__': {'Microsoft': 57}}}}, 'symmetric_crypto': {}, 'side_channel_analysis': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 7}}}}, 'cc_claims': {'__update__': {'A': {'__insert__': {'A.TOE': 4}, '__delete__': ['A.TOE.CONFIG', 'A.TOE.DBA', 'A.PRE', 'A.UID', 'A.DBA', 'A.OSA', 'A.CNF', 'A.IDE', 'A.CSA', 'A.CSN', 'A.PWD', 'A.ATT', 'A.USE']}}, '__delete__': ['D', 'R', 'OE']}, 'side_channel_analysis': {'__delete__': ['FI']}, 'tee_name': {'__delete__': ['IBM']}, 'standard_id': {'__update__': {'FIPS': {'__insert__': {'FIPS PUB 81': 1}}}}} data.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values discarded.
    • The cert_id property was set to CRP158.
  • 22.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 21.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values added.
  • 20.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
  • 18.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values discarded.
  • 17.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
  • 16.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 15.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2001-1041', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 14.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 13.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 11.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']} values added.
  • 10.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2002-0843', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-1041', 'CVE-2002-0567', 'CVE-2003-0727', 'CVE-2001-0942', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2001-0941', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2001-0831', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 09.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 08.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values discarded.
  • 05.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
  • 04.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values added.
  • 03.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values discarded.
  • 02.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 01.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 31.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2002-0843', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-1041', 'CVE-2002-0567', 'CVE-2003-0727', 'CVE-2001-0942', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2001-0941', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2001-0831', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 28.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 27.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2002-0843', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-1041', 'CVE-2002-0567', 'CVE-2003-0727', 'CVE-2001-0942', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2001-0941', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2001-0831', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 26.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 25.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 24.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 22.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 21.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 20.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 19.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']} values added.
  • 18.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 17.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']} values added.
  • 14.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 13.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 12.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values added.
  • 11.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2002-0843', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2002-0567', 'CVE-2003-0727', 'CVE-2001-0942', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2001-0941', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2001-0831', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 10.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 07.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 06.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 05.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values added.
  • 04.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values discarded.
  • 03.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 01.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 30.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 29.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 25.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
  • 24.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 23.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 22.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 21.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
  • 20.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Oracle Database Management System, Version 2.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/T129%20-%20PP%20v2.1%20(dbms.pp[1]).pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'UK': {'CERTIFICATION REPORT No. P158': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 43, 'EAL3': 1, 'EAL1': 1, 'EAL0': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}, 'ASE': {'ASE_DES': 1, 'ASE_ENV': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_PPC': 1, 'ASE_REQ': 1, 'ASE_TSS': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_SEL.1': 1, 'FAU_STG.1': 1, 'FAU_STG.4': 1}, 'FDP': {'FDP_ACC.1': 2, 'FDP_ACF.1': 2, 'FDP_RIP.2': 1}, 'FIA': {'FIA_SOS.1': 2, 'FIA_UAU.1': 2, 'FIA_UID.1': 1, 'FIA_ATD.1': 1, 'FIA_USB.1': 2}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_MTD.1': 1, 'FMT_REV.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_RVM.1': 1, 'FPT_SEP.1': 1}, 'FRU': {'FRU_RSA.1': 1}, 'FTA': {'FTA_MCS.1': 1, 'FTA_TSE.1': 1}}, 'cc_claims': {'O': {'O.ACCESS.OBJECTS': 1, 'O.SEP': 1}, 'A': {'A.TOE.CONFIG': 3, 'A.TOE.DBA': 2, 'A.MIDTIER': 2, 'A.DBA': 2, 'A.PWD': 2, 'A.USE': 2}, 'OE': {'OE.CONFIG': 3, 'OE.DBA': 2}}, 'vendor': {'Microsoft': {'Microsoft': 58}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 7}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 4, 'EAL3': 3}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_SEL.1': 1, 'FAU_STG.1': 1, 'FAU_STG.4': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_RIP.2': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 1, 'FIA_USB.1': 1}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_MTD.1': 1, 'FMT_REV.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_RVM.1': 1, 'FPT_SEP.1': 1}, 'FRU': {'FRU_RSA.1': 1}, 'FTA': {'FTA_MCS.1': 1, 'FTA_TSE.1': 1}}, 'cc_claims': {'D': {'D.SOM': 7, 'D.SEV': 7, 'D.ALW': 7, 'D.CNF': 9, 'D.ACC': 9, 'D.DEL': 8, 'D.INF': 7, 'D.VIEW': 7, 'D.FULL': 5}, 'A': {'A.TOE.CONFIG': 2, 'A.TOE.DBA': 2, 'A.MANAGE': 2, 'A.MIDTIER': 2, 'A.PRE': 12, 'A.UID': 7, 'A.DBA': 7, 'A.OSA': 8, 'A.CNF': 5, 'A.IDE': 10, 'A.CSA': 14, 'A.CSN': 11, 'A.PWD': 7, 'A.ATT': 12, 'A.USE': 5}, 'R': {'R.GOP': 8, 'R.ROP': 10, 'R.GRSP': 8, 'R.GRR': 12, 'R.DER': 5, 'R.EDR': 7}, 'OE': {'OE.CONFIG': 2, 'OE.DBA': 2}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'DFA': 1}, 'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'AMD': {'SEV': 7}, 'IBM': {'SE': 20}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 46-2': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 9075:1992': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2002-0843', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-1041', 'CVE-2002-0567', 'CVE-2003-0727', 'CVE-2001-0942', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2001-0941', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2001-0831', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}]} values discarded.
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 13.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 10.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2002-0843', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-1041', 'CVE-2002-0567', 'CVE-2003-0727', 'CVE-2001-0942', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2001-0941', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2001-0831', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 09.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 08.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2002-0843', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2002-0567', 'CVE-2003-0727', 'CVE-2001-0942', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2001-0941', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2001-0831', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 07.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 03.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 01.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 30.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 26.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2002-0843', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-1041', 'CVE-2002-0567', 'CVE-2003-0727', 'CVE-2001-0942', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2001-0941', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2001-0831', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 24.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 23.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 19.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 17.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 16.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 15.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'b05ca3401ab3f61d921f7d771239a3578b54b5f720d8aaed1fbeb544d47f9d9c', 'st_pdf_hash': '6127e005836d44452056e7116533f07e31eba72fd7e3441f494180eb7783e90c', 'report_txt_hash': '57d996d65bbdc400bf971560d5298f2d0b3554d33ae684eef4511ab55c37fd53', 'st_txt_hash': '70b765026199f3494ede0354f5615f3ae4580d3f60ffc388277ad97f598bfb9e'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'DES': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'DES': 3}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SEV': 7, 'SE': 20}, 'rules_side_channels': {'Reverse engineering': 1}} values inserted.
  • 12.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 09.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 08.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 05.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 04.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 03.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values discarded.
  • 02.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 29.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 28.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2001-1041', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 27.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2001-1041', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 25.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values discarded.
  • 24.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 22.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values discarded.
  • 17.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 15.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values added.
  • 14.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}]}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
  • 11.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 08.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 06.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 05.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values discarded.
  • 04.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 03.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values discarded.
  • 28.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values added.
  • 27.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values discarded.
  • 23.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 22.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
  • 21.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 20.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']}.
  • 17.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 16.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
  • 15.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values added.
  • 14.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 13.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values added.
  • 10.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values discarded.
  • 09.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 08.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 07.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 06.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
  • 03.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 02.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 01.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 31.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 30.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2002-0843', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2001-1041', 'CVE-2002-0567', 'CVE-2003-0727', 'CVE-2001-0942', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2001-0941', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2001-0831', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 27.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 26.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 25.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 24.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 20.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2001-1041', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 19.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2001-1041', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 17.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 16.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 14.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
  • 13.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 12.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values discarded.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 09.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']} values added.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 04.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']} values added.
  • 27.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 26.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2001-1041', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 25.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']} values discarded.
  • 20.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']} values added.
  • 19.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2001-1041', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['8.1.7.0.0']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2001-1041', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 17.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*']] values inserted.
  • 16.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*'], [2, 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*'], [3, 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 13.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values discarded.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*'], [2, 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values discarded.
  • 10.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 09.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 06.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2002-0567', 'CVE-2001-0833', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2001-0832', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2005-3438']}.
  • 05.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 04.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*'].
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0831', 'CVE-2001-0942', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*'].
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:8.1.7.0.0:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*'].
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-0942', 'CVE-2001-0831', 'CVE-2002-0843', 'CVE-2002-0567', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2001-0941', 'CVE-2003-0222']} values added.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:8.1:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2001-1041']} values added.
  • 30.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:8.1.7:r1:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:8:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2002-0843', 'CVE-2007-5554', 'CVE-2007-5897', 'CVE-2006-2081', 'CVE-2001-0832', 'CVE-2002-0567', 'CVE-2003-0727', 'CVE-2001-0942', 'CVE-2007-5511', 'CVE-2001-0833', 'CVE-2006-7141', 'CVE-2001-0941', 'CVE-2003-0222', 'CVE-2005-3438', 'CVE-2001-0831', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2005-3641', 'CVE-2002-0840', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 29.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Oracle8i Release 8.1.7.0.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Databases",
  "cert_link": null,
  "dgst": "f917b25355407d29",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CRP158",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.1.7.0.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Oracle Corporation",
  "manufacturer_web": "https://www.oracle.com",
  "name": "Oracle8i Release 8.1.7.0.0",
  "not_valid_after": "2013-02-27",
  "not_valid_before": "2001-07-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "CRP158.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "UK": {
          "CERTIFICATION REPORT No. P158": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.MIDTIER": 2,
          "A.TOE": 5
        },
        "O": {
          "O.ACCESS": 1,
          "O.SEP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 1,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 1,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_DES": 1,
          "ASE_ENV": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_PPC": 1,
          "ASE_REQ": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 1,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL0": 1,
          "EAL1": 1,
          "EAL3": 1,
          "EAL4": 25,
          "EAL7": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.3": 1,
          "FAU_SEL.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG.4": 1
        },
        "FDP": {
          "FDP_ACC.1": 2,
          "FDP_ACF.1": 2,
          "FDP_RIP.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 1,
          "FIA_SOS.1": 2,
          "FIA_UAU.1": 2,
          "FIA_UID.1": 1,
          "FIA_USB.1": 2
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_MTD.1": 1,
          "FMT_REV.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_RVM.1": 1,
          "FPT_SEP.1": 1
        },
        "FRU": {
          "FRU_RSA.1": 1
        },
        "FTA": {
          "FTA_MCS.1": 1,
          "FTA_TSE.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 57,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "kcturne",
      "/CreationDate": "D:20010806121703Z",
      "/Creator": "Microsoft Word - CRP158_1",
      "/ModDate": "D:20131204150829Z",
      "/Producer": "Acrobat PDFWriter 4.0 for Windows NT",
      "/Title": "CRP158_1",
      "pdf_file_size_bytes": 168021,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 40
    },
    "st_filename": "oracle8i8.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.MANAGE": 2,
          "A.MIDTIER": 2,
          "A.TOE": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 1,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 1,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 1,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 3,
          "EAL4": 7
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.3": 1,
          "FAU_SEL.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG.4": 1
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 1,
          "FDP_RIP.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_ATD.1": 1,
          "FIA_SOS.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UID.1": 1,
          "FIA_USB.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_MTD.1": 1,
          "FMT_REV.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_RVM.1": 1,
          "FPT_SEP.1": 1
        },
        "FRU": {
          "FRU_RSA.1": 1
        },
        "FTA": {
          "FTA_MCS.1": 1,
          "FTA_TSE.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "Reverse engineering": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 46-2": 1,
          "FIPS PUB 81": 1
        },
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 9075:1992": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "AMD": {
          "SEV": 7
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "D:20010723181742",
      "/Creator": "",
      "/Keywords": "",
      "/Producer": "Acrobat PDFWriter 3.02 for Windows NT",
      "/Subject": "",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 233090,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 60
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL3",
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/T129%20-%20PP%20v2.1%20(dbms.pp[1]).pdf",
        "pp_name": "Oracle Database Management System, Version 2.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/CRP158.pdf",
  "scheme": "UK",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/oracle8i8.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b05ca3401ab3f61d921f7d771239a3578b54b5f720d8aaed1fbeb544d47f9d9c",
      "txt_hash": "57d996d65bbdc400bf971560d5298f2d0b3554d33ae684eef4511ab55c37fd53"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6127e005836d44452056e7116533f07e31eba72fd7e3441f494180eb7783e90c",
      "txt_hash": "70b765026199f3494ede0354f5615f3ae4580d3f60ffc388277ad97f598bfb9e"
    }
  },
  "status": "archived"
}