Oracle Database 11g Release 2 Enterprise Edition, version 11.2.0.2, with all critical patch updates up to and including July 2011 via the July 2011 PSU as well as the October 2011 CPU

CSV information ?

Status archived
Valid from 17.01.2012
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer Oracle Corporation
Category Databases
Security level EAL4+, ALC_FLR.3
Protection profiles

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0766-2012

Certificate ?

Certification report ?

Extracted keywords

Hash functions
SHA-1
Schemes
KA

Security level
EAL 4, EAL1, EAL4, EAL3, EAL5, EAL7, EAL2, EAL6, EAL 4 augmented, ITSEC Evaluation
Claims
OE.DIR_CONTROL, OE.COM_PROT, OE.CLIENT_AP
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_FLR, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Certificates
BSI-DSZ-CC-0766-2012, BSI-DSZ-CC-0579-2009
Evaluation facilities
atsec
Certification process
Technical Report BSI-DSZ-CC-0766-2012, Version 3, 30.11.2011, atsec information security GmbH, (confidential document) [9] Evaluated Configuration for Oracle Database 11g Release 2 (11.2.0.2), Version 0.3.1, November

Certification process
Technical Report BSI-DSZ-CC-0766-2012, Version 3, 30.11.2011, atsec information security GmbH, (confidential document) [9] Evaluated Configuration for Oracle Database 11g Release 2 (11.2.0.2), Version 0.3.1, November

Standards
AIS 32, AIS 38
Technical reports
BSI 7125, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-0766-2011
Subject: Common Criteria
Keywords: "Common Criteria, Certification, Zertifizierung, Oracle Database 11g Release 2 Enterprise Edition"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20120130133557+01'00'
Modification date: D:20120131102539+01'00'
Pages: 38
Creator: Writer
Producer: OpenOffice.org 3.2

Frontpage

Certificate ID: BSI-DSZ-CC-0766-2012
Certified item: Oracle Database 11g Release 2 Enterprise Edition
Certification lab: BSI
Developer: Oracle Corporation

References

Outgoing
  • BSI-DSZ-CC-0579-2009 - Oracle Database 11g Enterprise Edition, Release 11.1.0.7 with Critical Patch Updates up to and including July 2009

Security target ?

Extracted keywords

Symmetric Algorithms
DES

Trusted Execution Environments
SEV
Vendor
Microsoft

Security level
EAL4, EAL4 augmented
Claims
O.RESOURCE, O.AUDIT_REVIEW, O.AUDIT_PROTECTION, O.AUDIT_PROTECT, O.MANAGE, O.TOE_ACCESS, O.PARTIAL_SELF_PROTECTION, T.RESOURCE, T.AUDIT_COMPROMISE, A.MIDTIER, A.DIR_PROT, A.COM_PROT, A.PHYSICAL, A.CLIENT_AP, A.NO_EVIL, A.DIR_MGMT, OE.DIR_CONTROL, OE.COM_PROT, OE.CLIENT_AP, OE.COMPROT, OE.DIR, OE.NO_EVIL, OE.CLIENT
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_FLR, ALC_CMC.4, ALC_CMS.4, ALC_DEL, ALC_DVS, ALC_LCD, ALC_TAT, ATE_COV.2, ATE_DPT.2, ATE_FUN.1, ATE_IND.2, AVA_VAN.3
Security Functional Requirements (SFR)
FAU_GEN, FAU_SAR.1, FAU_SAR.3, FAU_SEL, FAU_STG.1, FAU_STG.4, FAU_GEN.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3.1, FAU_SEL.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FAU_GEN_EXP, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN_EXP.2, FDP_ACC.1, FDP_ACF, FDP_RIP.1, FDP_ACC.1.1, FDP_ACF.1, FDP_RIP.1.1, FDP_ACF.1.4, FDP_ACC, FIA_AFL.1, FIA_ATD, FIA_SOS.1, FIA_UAU.1, FIA_UID.1, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_ATD.1, FIA_UID, FIA_MTD.1, FMT_MOF.1, FMT_MSA.1, FMT_MTD.1, FMT_REV.1, FMT_SMF, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_MOF, FMT_MSA, FMT_MTD, FMT_REV, FMT_SMR, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1, FPT_SEP_EXP.1, FRU_RSA.1, FRU_RSA, FRU_RSA.1.1, FTA_MCS, FTA_TSE, FTA_MCS.1, FTA_TSE.1, FTA_MCS.1.1, FTA_MCS.1.2, FTA_TSE.1.1
Certificates
BSI-DSZ-CC-0481-2008, CCEVS-VR-07-0054, CCEVS-VR-VID10271

Side-channel analysis
Reverse engineering

Standards
FIPS46-3, FIPS81, FIPS PUB 46-3, FIPS PUB 81, ISO/IEC 9075:1992

File metadata

Title: Security Target for Oracle Database 11g Release 2 (11.2.0.2) Enterprise Editiion
Subject: Security Target
Keywords: "Oracle Database 11gR2, Database, Security Target, Common Criteria"
Author: Helmut Kurth (atsec)
Creation date: D:20111103204003+01'00'
Modification date: D:20120131082711+01'00'
Pages: 80
Creator: Acrobat PDFMaker 9.1 for Word
Producer: Adobe PDF Library 9.0

References

Outgoing

Heuristics ?

Certificate ID: BSI-DSZ-CC-0766-2012

Extracted SARs

AGD_PRE.1, ADV_INT.3, APE_REQ.2, ASE_TSS.2, ASE_REQ.2, ASE_OBJ.2, ALC_FLR.3, AGD_OPE.1, ALC_LCD.2, AVA_VAN.3, ALC_CMC.4, ASE_CCL.1, ATE_DPT.2, ASE_INT.1, APE_CCL.1, ALC_DEL.1, ASE_ECD.1, ATE_FUN.1, ALC_DVS.2, ADV_TDS.3, APE_SPD.1, ADV_FSP.4, APE_OBJ.2, APE_ECD.1, ADV_SPM.1, ASE_SPD.1, ALC_CMS.4, ATE_COV.2, ATE_IND.2, ADV_IMP.1, ALC_TAT.3, ADV_ARC.1, APE_INT.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a7526651ac0a1d37a08396a348ff21bcafad356203118990e275f332c95b70ca', 'txt_hash': '8ed9cdcd0af7036c396cb83c23cb2449b9bbc7e420b06e6833bf8547b491502f'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f7068dc3c099b731522dbaed919e9474f9dc33536ea56a48544648d727d0dfba', 'txt_hash': '9b0533baca0adee4400b2b772fc27868cfabbeef3606be9b4a61ed27ebfc45d7'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0766-2012', 'cert_item': 'Oracle Database 11g Release 2 Enterprise Edition', 'developer': 'Oracle Corporation', 'cert_lab': 'BSI'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0766-2012': 22, 'BSI-DSZ-CC-0579-2009': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0481-2008': 1}}, 'US': {'__insert__': {'CCEVS-VR-VID10271': 1}}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['CCEVS-VR-07-0054']}, '__add__': {'_type': 'Set', 'elements': ['CCEVS-VR-0054-2007']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['CCEVS-VR-07-0054']}, '__add__': {'_type': 'Set', 'elements': ['CCEVS-VR-0054-2007']}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0766-2012': 44, 'BSI-DSZ-CC-0579-2009': 6}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0481-2008': 2}}, 'US': {'__delete__': ['CCEVS-VR-VID10271']}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['CCEVS-VR-0054-2007']}, '__add__': {'_type': 'Set', 'elements': ['CCEVS-VR-07-0054']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['CCEVS-VR-0054-2007']}, '__add__': {'_type': 'Set', 'elements': ['CCEVS-VR-07-0054']}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'US': {'__insert__': {'CCEVS-VR-VID10271': 1}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 1': 18, '1 2 3': 5, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 2, '1 1 3': 1, '2 2 3': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0766-2012': 22, 'BSI-DSZ-CC-0579-2009': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0481-2008': 1}}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['CCEVS-VR-07-0054']}, '__add__': {'_type': 'Set', 'elements': ['CCEVS-VR-0054-2007']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['CCEVS-VR-07-0054']}, '__add__': {'_type': 'Set', 'elements': ['CCEVS-VR-0054-2007']}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0766a_pdf.pdf, code: nok'].

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0481-2008']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0481-2008']}}} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0481-2008']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0481-2008']}}} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to f7068dc3c099b731522dbaed919e9474f9dc33536ea56a48544648d727d0dfba.
    • The st_txt_hash property was set to 9b0533baca0adee4400b2b772fc27868cfabbeef3606be9b4a61ed27ebfc45d7.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1405378, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 80, '/Title': 'Security Target for Oracle Database 11g Release 2 (11.2.0.2) Enterprise Editiion', '/Author': 'Helmut Kurth (atsec)', '/Company': 'atsec', '/Creator': 'Acrobat PDFMaker 9.1 for Word', '/ModDate': "D:20120131082711+01'00'", '/Subject': 'Security Target', '/Comments': '', '/Keywords': '"Oracle Database 11gR2, Database, Security Target, Common Criteria"', '/Producer': 'Adobe PDF Library 9.0', '/CreationDate': "D:20111103204003+01'00'", '/PXCViewerInfo': "PDF-XChange Viewer;2.5.199.0;Sep 27 2011;19:41:29;D:20120131082711+01'00'", '/SourceModified': 'D:20111103193924', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0481-2008': 2}, 'US': {'CCEVS-VR-07-0054': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 12, 'EAL4 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1, 'ADV_IMP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 11, 'ALC_FLR': 2, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.2': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 4, 'FAU_SAR.1': 10, 'FAU_SAR.3': 8, 'FAU_SEL': 2, 'FAU_STG.1': 9, 'FAU_STG.4': 8, 'FAU_GEN.1': 3, 'FAU_SAR.1.1': 4, 'FAU_SAR.1.2': 2, 'FAU_SAR.3.1': 2, 'FAU_SEL.1': 2, 'FAU_STG.1.1': 3, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 3, 'FAU_GEN_EXP': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN_EXP.2': 1}, 'FDP': {'FDP_ACC.1': 2, 'FDP_ACF': 4, 'FDP_RIP.1': 2, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 8, 'FDP_RIP.1.1': 2, 'FDP_ACF.1.4': 1, 'FDP_ACC': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_ATD': 1, 'FIA_SOS.1': 8, 'FIA_UAU.1': 11, 'FIA_UID.1': 10, 'FIA_USB.1': 8, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 2, 'FIA_UAU.1.1': 4, 'FIA_UAU.1.2': 2, 'FIA_UID.1.1': 3, 'FIA_UID.1.2': 3, 'FIA_USB.1.1': 2, 'FIA_USB.1.2': 2, 'FIA_USB.1.3': 2, 'FIA_ATD.1': 1, 'FIA_UID': 2, 'FIA_MTD.1': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_MSA.1': 1, 'FMT_MTD.1': 10, 'FMT_REV.1': 2, 'FMT_SMF': 1, 'FMT_SMR.1': 2, 'FMT_MOF.1.1': 2, 'FMT_MSA.1.1': 4, 'FMT_MTD.1.1': 4, 'FMT_REV.1.1': 3, 'FMT_REV.1.2': 6, 'FMT_SMF.1.1': 2, 'FMT_MOF': 1, 'FMT_MSA': 1, 'FMT_MTD': 1, 'FMT_REV': 2, 'FMT_SMR': 2, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2, 'FMT_SMF.1': 7}, 'FPT': {'FPT_SEP_EXP.1': 2}, 'FRU': {'FRU_RSA.1': 6, 'FRU_RSA': 1, 'FRU_RSA.1.1': 2}, 'FTA': {'FTA_MCS': 2, 'FTA_TSE': 1, 'FTA_MCS.1': 1, 'FTA_TSE.1': 1, 'FTA_MCS.1.1': 3, 'FTA_MCS.1.2': 2, 'FTA_TSE.1.1': 2}}, 'cc_claims': {'O': {'O.RESOURCE': 5, 'O.AUDIT_REVIEW': 6, 'O.AUDIT_PROTECTION': 5, 'O.AUDIT_PROTECT': 1, 'O.MANAGE': 1, 'O.TOE_ACCESS': 1, 'O.PARTIAL_SELF_PROTECTION': 1}, 'T': {'T.RESOURCE': 4, 'T.AUDIT_COMPROMISE': 3}, 'A': {'A.MIDTIER': 4, 'A.DIR_PROT': 4, 'A.COM_PROT': 4, 'A.PHYSICAL': 1, 'A.CLIENT_AP': 4, 'A.NO_EVIL': 1, 'A.DIR_MGMT': 2}, 'OE': {'OE.DIR_CONTROL': 7, 'OE.COM_PROT': 4, 'OE.CLIENT_AP': 2, 'OE.COMPROT': 1, 'OE.DIR': 1, 'OE.NO_EVIL': 1, 'OE.CLIENT': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'AMD': {'SEV': 8}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS46-3': 2, 'FIPS81': 2, 'FIPS PUB 46-3': 1, 'FIPS PUB 81': 1}, 'ISO': {'ISO/IEC 9075:1992': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0766b_pdf.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0481-2008', 'CCEVS-VR-07-0054']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0481-2008', 'CCEVS-VR-07-0054']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0766b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}]} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0766a_pdf.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Database Management Systems, Version 1.3', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_dbms_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_DBMS_V1.3']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Database Management Systems, Version 1.3', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_dbms_v1.3.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0766a_pdf.pdf', 'st_filename': '0766b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0766-2012': 44, 'BSI-DSZ-CC-0579-2009': 6}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 6, 'EAL2': 3, 'EAL6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 6}, '__delete__': ['ALC_LCD']}}}, 'symmetric_crypto': {}, 'tee_name': {}, 'certification_process': {'__update__': {'ConfidentialDocument': {'Technical Report BSI-DSZ-CC-0766-2012, Version 3, 30.11.2011, atsec information security GmbH, (confidential document) [9] Evaluated Configuration for Oracle Database 11g Release 2 (11.2.0.2), Version 0.3.1, November': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__insert__': {'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, '__update__': {'ALC_FLR.3': 11, 'ALC_FLR': 2}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_GEN': 4, 'FAU_SEL': 2, 'FAU_SEL.1': 2, 'FAU_GEN_EXP': 1, 'FAU_GEN_EXP.2': 1}, '__update__': {'FAU_SAR.1.1': 4, 'FAU_SAR.1.2': 2, 'FAU_STG.1.1': 3, 'FAU_GEN.1': 3}}, 'FDP': {'__insert__': {'FDP_ACF': 4, 'FDP_ACF.1': 8, 'FDP_ACC': 1}}, 'FIA': {'__insert__': {'FIA_ATD': 1, 'FIA_UID': 2}, '__update__': {'FIA_UAU.1': 11, 'FIA_UID.1': 10, 'FIA_ATD.1': 1}}, 'FMT': {'__insert__': {'FMT_SMF': 1, 'FMT_MOF': 1, 'FMT_MSA': 1, 'FMT_MTD': 1, 'FMT_REV': 2, 'FMT_SMR': 2}, '__update__': {'FMT_MSA.1.1': 4, 'FMT_REV.1.2': 6}}, 'FRU': {'__insert__': {'FRU_RSA': 1}}, 'FTA': {'__insert__': {'FTA_MCS': 2, 'FTA_TSE': 1}, '__update__': {'FTA_MCS.1.2': 2}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.AUDIT_REVIEW': 6, 'O.TOE_ACCESS': 1}}, 'T': {'__delete__': ['T.AP']}, 'A': {'__delete__': ['A.PRE', 'A.UID', 'A.DBA', 'A.EUA', 'A.CNF', 'A.IDE', 'A.CSA', 'A.CSN', 'A.PWD', 'A.ATT', 'A.ATT-EU', 'A.USE']}, 'OE': {'__insert__': {'OE.CLIENT': 1}, '__delete__': ['OE.CLIENT.AP']}}, '__delete__': ['D', 'R']}, 'side_channel_analysis': {'__delete__': ['FI']}, 'tee_name': {'__delete__': ['IBM']}, 'standard_id': {'__update__': {'FIPS': {'__insert__': {'FIPS PUB 81': 1}}}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1405378, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 80, '/Title': 'Security Target for Oracle Database 11g Release 2 (11.2.0.2) Enterprise Editiion', '/Author': 'Helmut Kurth (atsec)', '/Company': 'atsec', '/Creator': 'Acrobat PDFMaker 9.1 for Word', '/ModDate': "D:20120131082711+01'00'", '/Subject': 'Security Target', '/Comments': '', '/Keywords': '"Oracle Database 11gR2, Database, Security Target, Common Criteria"', '/Producer': 'Adobe PDF Library 9.0', '/CreationDate': "D:20111103204003+01'00'", '/PXCViewerInfo': "PDF-XChange Viewer;2.5.199.0;Sep 27 2011;19:41:29;D:20120131082711+01'00'", '/SourceModified': 'D:20111103193924', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Database Management Systems, Version 1.3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_dbms_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_DBMS_V1.3']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/fd583001a87023fd.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/fd583001a87023fd.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://edelivery.oracle.com/', 'https://www.bsi.bund.dea/', 'http://www.commoncriteriaportal.org/', 'http://support.oracle.com/', 'mailto:seceval@oracle.com', 'https://www.bsi.bund.de/zertifizierung']}} values inserted.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0766-2012': 80, 'BSI-DSZ-CC-0579-2009': 4}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 7, 'EAL1': 7, 'EAL4': 7, 'EAL2': 4, 'EAL3': 4, 'EAL5': 6, 'EAL6': 4, 'EAL7': 4, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 2, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 2, 'ALC_CMS.5': 1, 'ALC_DEL.1': 2, 'ALC_DVS.1': 2, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 2, 'ALC_LCD.2': 1, 'ALC_TAT.1': 2, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {'OE': {'OE.DIR_CONTROL': 1, 'OE.COM_PROT': 1, 'OE.CLIENT_AP': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}}}, 'crypto_scheme': {'KA': {'KA': 3}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 7}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 32': 1, 'AIS 38': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'ion Technical Report BSI-DSZ-CC-0766-2012, Version 3, 30.11.2011, atsec information security GmbH, (confidential document) [9] Evaluated Configuration for Oracle Database 11g Release 2 (11.2.0.2), Version 0.3.1, November': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0481-2008': 2}, 'US': {'CCEVS-VR-07-0054': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 12, 'EAL4 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1, 'ADV_IMP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 8, 'ALC_FLR': 1, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.2': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}}, 'cc_sfr': {'FAU': {'FAU_SAR.1': 10, 'FAU_SAR.3': 8, 'FAU_STG.1': 9, 'FAU_STG.4': 8, 'FAU_SAR.1.1': 3, 'FAU_SAR.1.2': 3, 'FAU_SAR.3.1': 2, 'FAU_STG.1.1': 2, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 3, 'FAU_GEN.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1}, 'FDP': {'FDP_ACC.1': 2, 'FDP_RIP.1': 2, 'FDP_ACC.1.1': 1, 'FDP_RIP.1.1': 2, 'FDP_ACF.1.4': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_SOS.1': 8, 'FIA_UAU.1': 12, 'FIA_UID.1': 11, 'FIA_USB.1': 8, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 2, 'FIA_UAU.1.1': 4, 'FIA_UAU.1.2': 2, 'FIA_UID.1.1': 3, 'FIA_UID.1.2': 3, 'FIA_USB.1.1': 2, 'FIA_USB.1.2': 2, 'FIA_USB.1.3': 2, 'FIA_ATD.1': 2, 'FIA_MTD.1': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_MSA.1': 1, 'FMT_MTD.1': 10, 'FMT_REV.1': 2, 'FMT_SMR.1': 2, 'FMT_MOF.1.1': 2, 'FMT_MSA.1.1': 3, 'FMT_MTD.1.1': 4, 'FMT_REV.1.1': 3, 'FMT_REV.1.2': 4, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2, 'FMT_SMF.1': 7}, 'FPT': {'FPT_SEP_EXP.1': 2}, 'FRU': {'FRU_RSA.1': 6, 'FRU_RSA.1.1': 2}, 'FTA': {'FTA_MCS.1': 1, 'FTA_TSE.1': 1, 'FTA_MCS.1.1': 3, 'FTA_MCS.1.2': 3, 'FTA_TSE.1.1': 2}}, 'cc_claims': {'D': {'D.SOM': 6, 'D.SEV': 8, 'D.ALW': 6, 'D.CNF': 10, 'D.ACC': 8, 'D.DEL': 8, 'D.INF': 6, 'D.VIEW': 6, 'D.FULL': 4}, 'O': {'O.RESOURCE': 5, 'O.AUDIT_REVIEW': 7, 'O.AUDIT_PROTECTION': 5, 'O.AUDIT_PROTECT': 1, 'O.TOE_ACCESS': 2, 'O.MANAGE': 1, 'O.PARTIAL_SELF_PROTECTION': 1}, 'T': {'T.RESOURCE': 4, 'T.AUDIT_COMPROMISE': 3, 'T.AP': 1}, 'A': {'A.MIDTIER': 4, 'A.DIR_PROT': 4, 'A.COM_PROT': 4, 'A.PHYSICAL': 1, 'A.CLIENT_AP': 4, 'A.NO_EVIL': 1, 'A.DIR_MGMT': 2, 'A.PRE': 10, 'A.UID': 5, 'A.DBA': 8, 'A.EUA': 8, 'A.CNF': 4, 'A.IDE': 6, 'A.CSA': 16, 'A.CSN': 14, 'A.PWD': 6, 'A.ATT': 9, 'A.ATT-EU': 7, 'A.USE': 6}, 'R': {'R.GOP': 6, 'R.ROP': 8, 'R.GRSP': 8, 'R.GRR': 10, 'R.DER': 4, 'R.EDR': 6}, 'OE': {'OE.DIR_CONTROL': 7, 'OE.COM_PROT': 4, 'OE.CLIENT_AP': 2, 'OE.COMPROT': 1, 'OE.DIR': 1, 'OE.NO_EVIL': 1, 'OE.CLIENT.AP': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'DFA': 1}, 'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'AMD': {'SEV': 8}, 'IBM': {'SE': 71}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS46-3': 2, 'FIPS81': 2, 'FIPS PUB 46-3': 1}, 'ISO': {'ISO/IEC 9075:1992': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'a7526651ac0a1d37a08396a348ff21bcafad356203118990e275f332c95b70ca', 'st_pdf_hash': 'f7068dc3c099b731522dbaed919e9474f9dc33536ea56a48544648d727d0dfba', 'report_txt_hash': '8ed9cdcd0af7036c396cb83c23cb2449b9bbc7e420b06e6833bf8547b491502f', 'st_txt_hash': '9b0533baca0adee4400b2b772fc27868cfabbeef3606be9b4a61ed27ebfc45d7'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'DES': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 3}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 7}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'DES': 3}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SEV': 8, 'SE': 71}, 'rules_side_channels': {'Reverse engineering': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 06.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2009-1996', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2007-5554', 'CVE-2013-1538', 'CVE-2007-5897', 'CVE-2012-3146', 'CVE-2006-2081', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-0534', 'CVE-2012-1746', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2003-0727', 'CVE-2012-1747', 'CVE-2011-2243', 'CVE-2011-0848', 'CVE-2012-3137', 'CVE-2011-0816', 'CVE-2011-2244', 'CVE-2013-3789', 'CVE-2012-3132', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2007-5511', 'CVE-2013-3771', 'CVE-2012-0525', 'CVE-2012-0526', 'CVE-2012-0527', 'CVE-2012-1745', 'CVE-2006-7141', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2013-1534', 'CVE-2012-0520', 'CVE-2012-0082', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2007-5510', 'CVE-2013-1554', 'CVE-2011-3512', 'CVE-2007-6260', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2011-0835', 'CVE-2012-1737', 'CVE-2011-0804', 'CVE-2012-1751', 'CVE-2012-3134', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2011-2253', 'CVE-2011-2242', 'CVE-2012-0552']}.
  • 04.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_11g:*:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2008-3973']}.
  • 03.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2007-5554', 'CVE-2013-1538', 'CVE-2007-5897', 'CVE-2012-3146', 'CVE-2006-2081', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-1746', 'CVE-2012-0534', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2011-2253', 'CVE-2003-0727', 'CVE-2012-1747', 'CVE-2011-0816', 'CVE-2011-0848', 'CVE-2012-3137', 'CVE-2011-2243', 'CVE-2011-2244', 'CVE-2012-3132', 'CVE-2013-3789', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2007-5511', 'CVE-2011-2242', 'CVE-2013-3771', 'CVE-2012-0526', 'CVE-2012-0525', 'CVE-2012-1745', 'CVE-2012-0527', 'CVE-2006-7141', 'CVE-2008-6065', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2012-0520', 'CVE-2013-1534', 'CVE-2012-0082', 'CVE-2012-3151', 'CVE-2011-2239', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2007-5510', 'CVE-2013-1554', 'CVE-2007-6260', 'CVE-2011-0838', 'CVE-2012-1751', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2011-0835', 'CVE-2012-3134', 'CVE-2011-0804', 'CVE-2012-1737', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2011-3512', 'CVE-2012-0552']}.
  • 28.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_11g:*:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2008-3973']}.
  • 27.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2013-1538', 'CVE-2012-3146', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-1746', 'CVE-2012-0534', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2012-1747', 'CVE-2011-2243', 'CVE-2012-3132', 'CVE-2011-0848', 'CVE-2012-3137', 'CVE-2011-2244', 'CVE-2013-3789', 'CVE-2011-0816', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2011-2242', 'CVE-2013-3771', 'CVE-2012-0526', 'CVE-2012-0525', 'CVE-2012-0527', 'CVE-2012-1745', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0804', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2011-0879', 'CVE-2012-0520', 'CVE-2013-1534', 'CVE-2012-0082', 'CVE-2012-3151', 'CVE-2011-2239', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2013-1554', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2011-0835', 'CVE-2012-3134', 'CVE-2012-1737', 'CVE-2012-1751', 'CVE-2011-2253', 'CVE-2011-3512', 'CVE-2012-0552']} values added.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2008-6065', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 22.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_11g:*:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2008-3973']}.
  • 21.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2008-6065', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 20.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_11g:*:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2008-3973']}.
  • 16.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2007-5554', 'CVE-2013-1538', 'CVE-2007-5897', 'CVE-2012-3146', 'CVE-2006-2081', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-1746', 'CVE-2012-0534', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2011-2253', 'CVE-2003-0727', 'CVE-2012-1747', 'CVE-2013-3789', 'CVE-2011-2243', 'CVE-2012-3137', 'CVE-2011-0848', 'CVE-2012-3132', 'CVE-2011-0816', 'CVE-2011-2244', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2007-5511', 'CVE-2011-2242', 'CVE-2013-3771', 'CVE-2012-0525', 'CVE-2012-0526', 'CVE-2012-1745', 'CVE-2012-0527', 'CVE-2006-7141', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2013-1534', 'CVE-2012-0520', 'CVE-2012-0082', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2007-5510', 'CVE-2013-1554', 'CVE-2007-6260', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2011-0835', 'CVE-2012-1737', 'CVE-2011-0804', 'CVE-2012-1751', 'CVE-2012-3134', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2011-3512', 'CVE-2012-0552']}.
  • 15.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_11g:*:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2008-3973']}.
  • 13.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2007-5554', 'CVE-2013-1538', 'CVE-2007-5897', 'CVE-2012-3146', 'CVE-2006-2081', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-1746', 'CVE-2012-0534', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2011-2253', 'CVE-2003-0727', 'CVE-2012-1747', 'CVE-2013-3789', 'CVE-2011-2243', 'CVE-2012-3137', 'CVE-2011-0848', 'CVE-2012-3132', 'CVE-2011-0816', 'CVE-2011-2244', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2007-5511', 'CVE-2011-2242', 'CVE-2013-3771', 'CVE-2012-0525', 'CVE-2012-0526', 'CVE-2012-1745', 'CVE-2012-0527', 'CVE-2006-7141', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2013-1534', 'CVE-2012-0520', 'CVE-2012-0082', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2007-5510', 'CVE-2013-1554', 'CVE-2007-6260', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2011-0835', 'CVE-2012-1737', 'CVE-2011-0804', 'CVE-2012-1751', 'CVE-2012-3134', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2011-3512', 'CVE-2012-0552']}.
  • 10.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_11g:*:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2008-3973']}.
  • 09.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2013-1538', 'CVE-2012-3146', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-0534', 'CVE-2012-1746', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2012-1747', 'CVE-2011-2243', 'CVE-2012-3132', 'CVE-2013-3789', 'CVE-2012-3137', 'CVE-2011-0848', 'CVE-2011-2244', 'CVE-2011-0816', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2013-3771', 'CVE-2012-0525', 'CVE-2012-0526', 'CVE-2012-1745', 'CVE-2012-0527', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2012-0520', 'CVE-2013-1534', 'CVE-2012-0082', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2013-1554', 'CVE-2011-3512', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2011-0835', 'CVE-2012-1737', 'CVE-2011-0804', 'CVE-2012-1751', 'CVE-2012-3134', 'CVE-2011-2253', 'CVE-2011-2242', 'CVE-2012-0552']} values added.
  • 07.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 06.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 03.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2013-1538', 'CVE-2012-3146', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-0534', 'CVE-2012-1746', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2012-1747', 'CVE-2011-2243', 'CVE-2012-3132', 'CVE-2013-3789', 'CVE-2012-3137', 'CVE-2011-0848', 'CVE-2011-2244', 'CVE-2011-0816', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2013-3771', 'CVE-2012-0525', 'CVE-2012-0526', 'CVE-2012-1745', 'CVE-2012-0527', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2012-0520', 'CVE-2013-1534', 'CVE-2012-0082', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2013-1554', 'CVE-2011-3512', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2011-0835', 'CVE-2012-1737', 'CVE-2011-0804', 'CVE-2012-1751', 'CVE-2012-3134', 'CVE-2011-2253', 'CVE-2011-2242', 'CVE-2012-0552']} values added.
  • 02.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 01.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2013-1538', 'CVE-2012-3146', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-0534', 'CVE-2012-1746', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2012-1747', 'CVE-2011-2243', 'CVE-2012-3132', 'CVE-2011-0816', 'CVE-2013-3789', 'CVE-2011-2244', 'CVE-2012-3137', 'CVE-2011-0848', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2013-3771', 'CVE-2012-0526', 'CVE-2012-0525', 'CVE-2012-1745', 'CVE-2012-0527', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2012-0520', 'CVE-2013-1534', 'CVE-2012-0082', 'CVE-2012-3151', 'CVE-2011-2239', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2013-1554', 'CVE-2011-3512', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2012-1737', 'CVE-2012-3134', 'CVE-2011-0804', 'CVE-2012-1751', 'CVE-2011-0835', 'CVE-2011-2253', 'CVE-2011-2242', 'CVE-2012-0552']} values added.
  • 30.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2008-6065', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_11g:*:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2008-3973']}.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']} values discarded.
  • 27.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2013-1538', 'CVE-2012-3146', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-1746', 'CVE-2012-0534', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2012-1747', 'CVE-2013-3789', 'CVE-2011-0848', 'CVE-2012-3137', 'CVE-2011-0816', 'CVE-2011-2244', 'CVE-2011-2243', 'CVE-2012-3132', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2011-2242', 'CVE-2013-3771', 'CVE-2012-0526', 'CVE-2012-0525', 'CVE-2012-0527', 'CVE-2012-1745', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2011-0804', 'CVE-2013-1534', 'CVE-2012-0520', 'CVE-2012-0082', 'CVE-2012-3151', 'CVE-2011-2239', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2013-1554', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2012-1737', 'CVE-2012-3134', 'CVE-2011-0835', 'CVE-2012-1751', 'CVE-2011-2253', 'CVE-2011-3512', 'CVE-2012-0552']} values added.
  • 25.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2008-6065', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 20.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_11g:*:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2008-3973']}.
  • 19.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 17.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2013-1538', 'CVE-2012-3146', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-1746', 'CVE-2012-0534', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2012-1747', 'CVE-2011-2243', 'CVE-2013-3789', 'CVE-2011-0848', 'CVE-2012-3137', 'CVE-2011-2244', 'CVE-2012-3132', 'CVE-2011-0816', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2011-2242', 'CVE-2013-3771', 'CVE-2012-0526', 'CVE-2012-0525', 'CVE-2012-0527', 'CVE-2012-1745', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2013-1534', 'CVE-2012-0520', 'CVE-2012-0082', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2013-1554', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2012-1737', 'CVE-2011-0835', 'CVE-2011-0804', 'CVE-2012-1751', 'CVE-2012-3134', 'CVE-2011-2253', 'CVE-2011-3512', 'CVE-2012-0552']} values added.
  • 16.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2008-6065', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 14.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_11g:*:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2008-3973']}.
  • 12.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2013-1538', 'CVE-2012-3146', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-1746', 'CVE-2012-0534', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2012-1747', 'CVE-2011-2243', 'CVE-2013-3789', 'CVE-2011-0848', 'CVE-2012-3137', 'CVE-2011-2244', 'CVE-2012-3132', 'CVE-2011-0816', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2011-2242', 'CVE-2013-3771', 'CVE-2012-0526', 'CVE-2012-0525', 'CVE-2012-0527', 'CVE-2012-1745', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2013-1534', 'CVE-2012-0520', 'CVE-2012-0082', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2013-1554', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2012-1737', 'CVE-2011-0835', 'CVE-2011-0804', 'CVE-2012-1751', 'CVE-2012-3134', 'CVE-2011-2253', 'CVE-2011-3512', 'CVE-2012-0552']} values added.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2013-1538', 'CVE-2012-3146', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-0534', 'CVE-2012-1746', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2012-1747', 'CVE-2011-0816', 'CVE-2011-0848', 'CVE-2012-3137', 'CVE-2012-3132', 'CVE-2011-2244', 'CVE-2013-3789', 'CVE-2011-2243', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2013-3771', 'CVE-2012-0525', 'CVE-2012-0526', 'CVE-2012-0527', 'CVE-2012-1745', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2013-1534', 'CVE-2012-0520', 'CVE-2012-0082', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2013-1554', 'CVE-2011-3512', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2012-1737', 'CVE-2011-0835', 'CVE-2011-0804', 'CVE-2012-1751', 'CVE-2012-3134', 'CVE-2011-2253', 'CVE-2011-2242', 'CVE-2012-0552']} values discarded.
  • 09.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2009-1996', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2007-5554', 'CVE-2013-1538', 'CVE-2007-5897', 'CVE-2012-3146', 'CVE-2006-2081', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-0534', 'CVE-2012-1746', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2003-0727', 'CVE-2012-1747', 'CVE-2011-2243', 'CVE-2013-3789', 'CVE-2011-0816', 'CVE-2011-0848', 'CVE-2011-2244', 'CVE-2012-3137', 'CVE-2012-3132', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2007-5511', 'CVE-2011-2242', 'CVE-2013-3771', 'CVE-2012-0525', 'CVE-2012-0526', 'CVE-2012-0527', 'CVE-2012-1745', 'CVE-2006-7141', 'CVE-2008-6065', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2012-0520', 'CVE-2013-1534', 'CVE-2012-0082', 'CVE-2012-3151', 'CVE-2011-2239', 'CVE-2011-0876', 'CVE-2007-5510', 'CVE-2012-1675', 'CVE-2013-1554', 'CVE-2007-6260', 'CVE-2011-0838', 'CVE-2012-1751', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2012-1737', 'CVE-2011-0835', 'CVE-2011-0804', 'CVE-2012-3134', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2011-2253', 'CVE-2011-3512', 'CVE-2012-0552']}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0481-2008', 'CCEVS-VR-07-0054']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0481-2008', 'CCEVS-VR-07-0054']}}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0579-2009']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0579-2009', 'BSI-DSZ-CC-0403-2008']}}}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_11g:*:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2008-3973']}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 04.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2007-5554', 'CVE-2013-1538', 'CVE-2007-5897', 'CVE-2012-3146', 'CVE-2006-2081', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-1746', 'CVE-2012-0534', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2011-2253', 'CVE-2003-0727', 'CVE-2012-1747', 'CVE-2013-3789', 'CVE-2011-2243', 'CVE-2012-3132', 'CVE-2011-0848', 'CVE-2011-0816', 'CVE-2012-3137', 'CVE-2011-2244', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2007-5511', 'CVE-2013-3771', 'CVE-2012-0526', 'CVE-2012-0525', 'CVE-2012-1745', 'CVE-2012-0527', 'CVE-2006-7141', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2013-1534', 'CVE-2012-0520', 'CVE-2012-0082', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2007-5510', 'CVE-2013-1554', 'CVE-2011-3512', 'CVE-2011-0838', 'CVE-2007-6260', 'CVE-2012-1751', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2012-1737', 'CVE-2012-3134', 'CVE-2011-0804', 'CVE-2011-0835', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2011-2242', 'CVE-2012-0552']}.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_11g:*:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2008-3973']}.
  • 27.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2013-1538', 'CVE-2012-3146', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-1746', 'CVE-2012-0534', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2012-1747', 'CVE-2011-0816', 'CVE-2011-2243', 'CVE-2011-0848', 'CVE-2012-3137', 'CVE-2012-3132', 'CVE-2013-3789', 'CVE-2011-2244', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2013-3771', 'CVE-2012-0526', 'CVE-2012-0525', 'CVE-2012-1745', 'CVE-2012-0527', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2011-0804', 'CVE-2012-0520', 'CVE-2013-1534', 'CVE-2012-0082', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2013-1554', 'CVE-2011-3512', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2012-1737', 'CVE-2012-3134', 'CVE-2011-0835', 'CVE-2012-1751', 'CVE-2011-2253', 'CVE-2011-2242', 'CVE-2012-0552']} values added.
  • 26.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 25.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 24.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2013-1538', 'CVE-2012-3146', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-1746', 'CVE-2012-0534', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2012-1747', 'CVE-2011-0816', 'CVE-2011-2243', 'CVE-2011-0848', 'CVE-2012-3137', 'CVE-2012-3132', 'CVE-2013-3789', 'CVE-2011-2244', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2013-3771', 'CVE-2012-0526', 'CVE-2012-0525', 'CVE-2012-1745', 'CVE-2012-0527', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2011-0804', 'CVE-2012-0520', 'CVE-2013-1534', 'CVE-2012-0082', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2013-1554', 'CVE-2011-3512', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2012-1737', 'CVE-2012-3134', 'CVE-2011-0835', 'CVE-2012-1751', 'CVE-2011-2253', 'CVE-2011-2242', 'CVE-2012-0552']} values added.
  • 20.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2013-1538', 'CVE-2012-3146', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-1746', 'CVE-2012-0534', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2012-1747', 'CVE-2011-2243', 'CVE-2011-0848', 'CVE-2012-3132', 'CVE-2012-3137', 'CVE-2011-2244', 'CVE-2013-3789', 'CVE-2011-0816', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2013-3771', 'CVE-2012-0526', 'CVE-2012-0525', 'CVE-2012-1745', 'CVE-2012-0527', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2011-0804', 'CVE-2013-1534', 'CVE-2012-0520', 'CVE-2012-0082', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2013-1554', 'CVE-2011-3512', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2011-0835', 'CVE-2012-3134', 'CVE-2012-1737', 'CVE-2012-1751', 'CVE-2011-2253', 'CVE-2011-2242', 'CVE-2012-0552']} values discarded.
  • 19.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2009-1996', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2007-5554', 'CVE-2013-1538', 'CVE-2007-5897', 'CVE-2012-3146', 'CVE-2006-2081', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-0534', 'CVE-2012-1746', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2003-0727', 'CVE-2012-1747', 'CVE-2013-3789', 'CVE-2011-0848', 'CVE-2012-3137', 'CVE-2011-0816', 'CVE-2011-2244', 'CVE-2011-2243', 'CVE-2012-3132', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2007-5511', 'CVE-2011-2242', 'CVE-2013-3771', 'CVE-2012-0526', 'CVE-2012-0525', 'CVE-2012-1745', 'CVE-2012-0527', 'CVE-2006-7141', 'CVE-2008-6065', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2011-0804', 'CVE-2013-1534', 'CVE-2012-0520', 'CVE-2012-0082', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2011-0876', 'CVE-2007-5510', 'CVE-2012-1675', 'CVE-2013-1554', 'CVE-2007-6260', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2011-0835', 'CVE-2012-3134', 'CVE-2012-1737', 'CVE-2012-1751', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2011-2253', 'CVE-2011-3512', 'CVE-2012-0552']}.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['11.2.0.2']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:oracle:database_11g:*:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2008-3973']}.
  • 16.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5511', 'CVE-2007-5510', 'CVE-2007-6260', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2008-6065', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 13.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*'].
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2013-1538', 'CVE-2012-3146', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-0534', 'CVE-2012-1746', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2012-1747', 'CVE-2013-3789', 'CVE-2012-3132', 'CVE-2011-2243', 'CVE-2012-3137', 'CVE-2011-2244', 'CVE-2011-0848', 'CVE-2011-0816', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2011-2242', 'CVE-2013-3771', 'CVE-2012-0525', 'CVE-2012-0526', 'CVE-2012-1745', 'CVE-2012-0527', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2011-0804', 'CVE-2012-0520', 'CVE-2013-1534', 'CVE-2012-0082', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2013-1554', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2011-0835', 'CVE-2012-3134', 'CVE-2012-1737', 'CVE-2012-1751', 'CVE-2011-2253', 'CVE-2011-3512', 'CVE-2012-0552']} values added.
  • 09.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*'].
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values added.
  • 05.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2007-5554', 'CVE-2013-1538', 'CVE-2007-5897', 'CVE-2012-3146', 'CVE-2006-2081', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-0534', 'CVE-2012-1746', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2011-2253', 'CVE-2003-0727', 'CVE-2012-1747', 'CVE-2011-2243', 'CVE-2011-0816', 'CVE-2012-3137', 'CVE-2011-0848', 'CVE-2011-2244', 'CVE-2013-3789', 'CVE-2012-3132', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2007-5511', 'CVE-2011-2242', 'CVE-2013-3771', 'CVE-2012-0525', 'CVE-2012-0526', 'CVE-2012-0527', 'CVE-2012-1745', 'CVE-2006-7141', 'CVE-2011-0806', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2013-1534', 'CVE-2012-0520', 'CVE-2012-0082', 'CVE-2011-2239', 'CVE-2012-3151', 'CVE-2011-0876', 'CVE-2007-5510', 'CVE-2012-1675', 'CVE-2013-1554', 'CVE-2007-6260', 'CVE-2012-1751', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2012-1737', 'CVE-2012-3134', 'CVE-2011-0804', 'CVE-2011-0835', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996', 'CVE-2011-3512', 'CVE-2012-0552']}.
  • 04.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-6065']} values discarded.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Database Management Systems, Version 1.3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_dbms_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_DBMS_V1.3']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*', 'cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2013-5771', 'CVE-2013-3790', 'CVE-2009-1996', 'CVE-2011-2257', 'CVE-2011-3511', 'CVE-2011-0831', 'CVE-2007-5554', 'CVE-2013-1538', 'CVE-2007-5897', 'CVE-2012-3146', 'CVE-2006-2081', 'CVE-2013-3751', 'CVE-2011-2248', 'CVE-2011-0880', 'CVE-2012-0534', 'CVE-2012-1746', 'CVE-2011-0870', 'CVE-2013-3760', 'CVE-2012-0072', 'CVE-2003-0727', 'CVE-2012-1747', 'CVE-2013-3789', 'CVE-2011-2243', 'CVE-2012-3137', 'CVE-2011-0848', 'CVE-2011-0816', 'CVE-2012-3132', 'CVE-2011-2244', 'CVE-2013-3774', 'CVE-2012-0519', 'CVE-2007-5511', 'CVE-2011-2242', 'CVE-2013-3771', 'CVE-2012-0526', 'CVE-2012-0525', 'CVE-2012-0527', 'CVE-2012-1745', 'CVE-2006-7141', 'CVE-2011-0806', 'CVE-2008-6065', 'CVE-2011-0785', 'CVE-2011-0879', 'CVE-2013-3826', 'CVE-2012-3220', 'CVE-2011-0804', 'CVE-2012-0520', 'CVE-2013-1534', 'CVE-2012-0082', 'CVE-2012-3151', 'CVE-2011-2239', 'CVE-2011-0876', 'CVE-2012-1675', 'CVE-2007-5510', 'CVE-2013-1554', 'CVE-2007-6260', 'CVE-2011-0838', 'CVE-2011-0832', 'CVE-2012-0512', 'CVE-2011-0835', 'CVE-2012-1737', 'CVE-2012-3134', 'CVE-2012-1751', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2011-2253', 'CVE-2011-3512', 'CVE-2012-0552']}.
  • 30.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 29.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to ['cpe:2.3:a:oracle:database_server:11:*:*:*:*:*:*:*'].
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5510', 'CVE-2007-5511', 'CVE-2007-6260', 'CVE-2007-5554', 'CVE-2006-7141', 'CVE-2008-6065', 'CVE-2007-5897', 'CVE-2003-0727', 'CVE-2006-2081', 'CVE-2005-0297', 'CVE-2005-0701', 'CVE-2009-1996']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Oracle Database 11g Release 2 Enterprise Edition, version 11.2.0.2, with all critical patch updates up to and including July 2011 via the July 2011 PSU as well as the October 2011 CPU was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Databases",
  "cert_link": null,
  "dgst": "fd583001a87023fd",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0766-2012",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.2.0.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0579-2009"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0403-2008",
          "BSI-DSZ-CC-0579-2009"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0481-2008",
          "CCEVS-VR-0054-2007"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0481-2008",
          "CCEVS-VR-0054-2007"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Oracle Corporation",
  "manufacturer_web": "https://www.oracle.com",
  "name": "Oracle Database 11g Release 2 Enterprise Edition, version 11.2.0.2, with all critical patch updates up to and including July 2011 via the July 2011 PSU as well as the October 2011 CPU",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2012-01-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0766a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0766-2012",
        "cert_item": "Oracle Database 11g Release 2 Enterprise Edition",
        "cert_lab": "BSI",
        "developer": "Oracle Corporation",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0579-2009": 3,
          "BSI-DSZ-CC-0766-2012": 22
        }
      },
      "cc_claims": {
        "OE": {
          "OE.CLIENT_AP": 1,
          "OE.COM_PROT": 1,
          "OE.DIR_CONTROL": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 2,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 2,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 2,
          "ALC_DVS": 1,
          "ALC_DVS.1": 2,
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 6,
          "ALC_LCD.1": 2,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 2,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 7,
          "EAL 4 augmented": 3,
          "EAL1": 7,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 6,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "Technical Report BSI-DSZ-CC-0766-2012, Version 3, 30.11.2011, atsec information security GmbH, (confidential document) [9] Evaluated Configuration for Oracle Database 11g Release 2 (11.2.0.2), Version 0.3.1, November": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "KA": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 32": 1,
          "AIS 38": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20120130133557+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Oracle Database 11g Release 2 Enterprise Edition\"",
      "/ModDate": "D:20120131102539+01\u002700\u0027",
      "/Producer": "OpenOffice.org 3.2",
      "/Subject": "Common Criteria",
      "/Title": "Certification Report BSI-DSZ-CC-0766-2011",
      "pdf_file_size_bytes": 958337,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "http://support.oracle.com/",
          "https://www.bsi.bund.dea/",
          "mailto:seceval@oracle.com",
          "http://www.commoncriteriaportal.org/",
          "http://edelivery.oracle.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 38
    },
    "st_filename": "0766b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0481-2008": 1
        },
        "US": {
          "CCEVS-VR-07-0054": 1,
          "CCEVS-VR-VID10271": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CLIENT_AP": 4,
          "A.COM_PROT": 4,
          "A.DIR_MGMT": 2,
          "A.DIR_PROT": 4,
          "A.MIDTIER": 4,
          "A.NO_EVIL": 1,
          "A.PHYSICAL": 1
        },
        "O": {
          "O.AUDIT_PROTECT": 1,
          "O.AUDIT_PROTECTION": 5,
          "O.AUDIT_REVIEW": 6,
          "O.MANAGE": 1,
          "O.PARTIAL_SELF_PROTECTION": 1,
          "O.RESOURCE": 5,
          "O.TOE_ACCESS": 1
        },
        "OE": {
          "OE.CLIENT": 1,
          "OE.CLIENT_AP": 2,
          "OE.COMPROT": 1,
          "OE.COM_PROT": 4,
          "OE.DIR": 1,
          "OE.DIR_CONTROL": 7,
          "OE.NO_EVIL": 1
        },
        "T": {
          "T.AUDIT_COMPROMISE": 3,
          "T.RESOURCE": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_FLR": 2,
          "ALC_FLR.3": 11,
          "ALC_LCD": 1,
          "ALC_TAT": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.2": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 12,
          "EAL4 augmented": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 4,
          "FAU_GEN.1": 3,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN_EXP": 1,
          "FAU_GEN_EXP.2": 1,
          "FAU_SAR.1": 10,
          "FAU_SAR.1.1": 4,
          "FAU_SAR.1.2": 2,
          "FAU_SAR.3": 8,
          "FAU_SAR.3.1": 2,
          "FAU_SEL": 2,
          "FAU_SEL.1": 2,
          "FAU_STG.1": 9,
          "FAU_STG.1.1": 3,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 3
        },
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACC.1": 2,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 4,
          "FDP_ACF.1": 8,
          "FDP_ACF.1.4": 1,
          "FDP_RIP.1": 2,
          "FDP_RIP.1.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_ATD": 1,
          "FIA_ATD.1": 1,
          "FIA_ATD.1.1": 2,
          "FIA_MTD.1": 1,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 2,
          "FIA_UAU.1": 11,
          "FIA_UAU.1.1": 4,
          "FIA_UAU.1.2": 2,
          "FIA_UID": 2,
          "FIA_UID.1": 10,
          "FIA_UID.1.1": 3,
          "FIA_UID.1.2": 3,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 2,
          "FIA_USB.1.2": 2,
          "FIA_USB.1.3": 2
        },
        "FMT": {
          "FMT_MOF": 1,
          "FMT_MOF.1": 1,
          "FMT_MOF.1.1": 2,
          "FMT_MSA": 1,
          "FMT_MSA.1": 1,
          "FMT_MSA.1.1": 4,
          "FMT_MTD": 1,
          "FMT_MTD.1": 10,
          "FMT_MTD.1.1": 4,
          "FMT_REV": 2,
          "FMT_REV.1": 2,
          "FMT_REV.1.1": 3,
          "FMT_REV.1.2": 6,
          "FMT_SMF": 1,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 2,
          "FMT_SMR": 2,
          "FMT_SMR.1": 2,
          "FMT_SMR.1.1": 2,
          "FMT_SMR.1.2": 2
        },
        "FPT": {
          "FPT_SEP_EXP.1": 2
        },
        "FRU": {
          "FRU_RSA": 1,
          "FRU_RSA.1": 6,
          "FRU_RSA.1.1": 2
        },
        "FTA": {
          "FTA_MCS": 2,
          "FTA_MCS.1": 1,
          "FTA_MCS.1.1": 3,
          "FTA_MCS.1.2": 2,
          "FTA_TSE": 1,
          "FTA_TSE.1": 1,
          "FTA_TSE.1.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "Reverse engineering": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 46-3": 1,
          "FIPS PUB 81": 1,
          "FIPS46-3": 2,
          "FIPS81": 2
        },
        "ISO": {
          "ISO/IEC 9075:1992": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "AMD": {
          "SEV": 8
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Helmut Kurth (atsec)",
      "/Comments": "",
      "/Company": "atsec",
      "/CreationDate": "D:20111103204003+01\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 9.1 for Word",
      "/Keywords": "\"Oracle Database 11gR2, Database, Security Target, Common Criteria\"",
      "/ModDate": "D:20120131082711+01\u002700\u0027",
      "/PXCViewerInfo": "PDF-XChange Viewer;2.5.199.0;Sep 27 2011;19:41:29;D:20120131082711+01\u002700\u0027",
      "/Producer": "Adobe PDF Library 9.0",
      "/SourceModified": "D:20111103193924",
      "/Subject": "Security Target",
      "/Title": "Security Target for Oracle Database 11g Release 2 (11.2.0.2) Enterprise Editiion",
      "pdf_file_size_bytes": 1405378,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 80
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL2+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_DBMS_V1.3"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_dbms_v1.3.pdf",
        "pp_name": "U.S. Government Protection Profile Database Management Systems, Version 1.3"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0766a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0766b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a7526651ac0a1d37a08396a348ff21bcafad356203118990e275f332c95b70ca",
      "txt_hash": "8ed9cdcd0af7036c396cb83c23cb2449b9bbc7e420b06e6833bf8547b491502f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f7068dc3c099b731522dbaed919e9474f9dc33536ea56a48544648d727d0dfba",
      "txt_hash": "9b0533baca0adee4400b2b772fc27868cfabbeef3606be9b4a61ed27ebfc45d7"
    }
  },
  "status": "archived"
}