SUSE Linux Enterprise Server Version 15 SP2

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 11.11.2021
Valid until 10.11.2026
Scheme 🇩🇪 DE
Manufacturer SUSE LLC
Category Operating Systems
Security level

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1168-2021

Certificate ?

Extracted keywords

Protocols
SSH

Security level
EAL 4, EAL 2
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
BSI-DSZ-CC-1168-2021

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title Certification Report BSI-DSZ-CC-1151-2021
Subject Zertifizierung SUSE Linux EnterpriseServer 15 SP2
Keywords """Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization"""
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20211112103541+01'00'
Modification date D:20211116101139+01'00'
Pages 1
Creator Writer
Producer LibreOffice 6.3

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-384
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-512, SHA-2, PBKDF2
Schemes
MAC, Key Exchange, Key agreement, Key Agreement
Protocols
SSH, SSL, TLS, IKEv2, IKE
Randomness
DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, NIST P-256
Block cipher modes
CBC, CTR, GCM, XTS

Security level
EAL 4, EAL 2, EAL 1, EAL 2+
Security Assurance Requirements (SAR)
ALC_FLR, ALC_TSU_EXT.1
Security Functional Requirements (SFR)
FCS_RNG.1, FTP_ITC.1
Certificates
BSI-DSZ-CC-1168-2021
Evaluation facilities
atsec
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, Report, Version 5, 2021-11-09, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [8] Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019, NIAP), Version 0.16, 2021-09-22 [10] Configuration list for the TOE, 2021-10-01, MASTER CM List (confidential document) [11] Extended Package for Secure Shell (SSH), Version 1.0, 19 February 2016, CCEVS-VR-PP-0039

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, Report, Version 5, 2021-11-09, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [8] Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019, NIAP), Version 0.16, 2021-09-22 [10] Configuration list for the TOE, 2021-10-01, MASTER CM List (confidential document) [11] Extended Package for Secure Shell (SSH), Version 1.0, 19 February 2016, CCEVS-VR-PP-0039

Standards
FIPS180-4, FIPS186-4, FIPS197, FIPS 186-4, FIPS198, FIPS 180-4, FIPS198-1, PKCS#1, AIS 20, AIS 23, AIS 32, RFC3447, RFC4253, RFC4252, RFC5903, RFC5656, RFC4419, RFC 4253, RFC4344, RFC2104, RFC4251, RFC6668, RFC5647, RFC4306, RFC5246, RFC5288, RFC 5246, RFC2898, RFC0768, RFC0791, RFC0792, RFC0793, RFC0826, RFC0903, RFC2119, RFC2367, RFC2401, RFC2460, RFC3376, RFC4301, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-02102, BSI 7148

File metadata

Title Certification Report BSI-DSZ-CC-1151-2021
Subject Zertifizierung SUSE Linux EnterpriseServer 15 SP2
Keywords """Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization"""
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20211112103541+01'00'
Modification date D:20211112131217+01'00'
Pages 34
Creator Writer
Producer LibreOffice 6.3

Frontpage

Certificate ID BSI-DSZ-CC-1168-2021
Certified item SUSE Linux Enterprise Server, Version 15 SP2
Certification lab BSI
Developer SUSE LLC

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES128, AES256, HMAC
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA2, PBKDF2
Schemes
MAC
Protocols
SSH, SSL, TLS, TLSv1.2, TLS 1.2, TLSv1.0, TLSv1.1, VPN, PGP
Randomness
PRNG, DRBG, RNG, RBG
Libraries
OpenSSL, libgcrypt
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft

Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, T.NETWORK_EAVESDROP, A.CONNECT, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FCS_CKM_EXT.4, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_SSH_EXT.1, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_SSHC_EXT.1.1, FCS_SSHS_EXT.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RNG.1, FCS_STO_EXT.1.1, FCS_TLSC_EXT, FCS_COP, FCS_SSH_EXT.1.1, FCS_SSHC_EXT, FCS_SSHS_EXT, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FIA_AFL.1, FIA_UAU.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_SMF_EXT.1.1, FMT_MOF_EXT, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_TUD_EXT, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT, FPT_SBOP_EXT, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FTP_ITC_EXT.1, FTP_TRP.1, FTP_ITC_EXT.1.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Certificates
BSI-DSZ-CC-1168
Evaluation facilities
atsec
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. 3.2.1.2 Personnel A.PROPER_USER The user of the OS is not willfully negligent or, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Side-channel analysis
Bleichenbacher Attack
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. 3.2.1.2 Personnel A.PROPER_USER The user of the OS is not willfully negligent or, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Standards
FIPS PUB 186-4, FIPS 140-2, NIST SP 800-38E, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, PKCS #7, RFC 2460, RFC 3484, RFC 3542, RFC 4213, RFC 8017, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 5280, RFC 5759, RFC 5647, RFC 5656, RFC 6668, RFC 4253, RFC 4251, RFC 4252, RFC4253, RFC4252, X.509, x.509

File metadata

Title Security Target for SUSE Linux Enterprise Server 15 SP2 NIAP OSPP Compliance (version 0.15 as of 2021-08-27)
Subject SUSE Linux Enterprise Server
Keywords Security Target, Common Criteria, Linux Distribution
Author Stephan Mueller (generated by CCTool version 2.8.4.49)
Creation date D:20211111132526Z
Modification date D:20211111132526Z
Pages 66
Creator Unknown
Producer XEP 4.18 build 20100322

Heuristics ?

Certificate ID: BSI-DSZ-CC-1168-2021

Extracted SARs

ALC_CMS.1, ALC_TSU_EXT.1, ASE_SPD.1, ASE_REQ.2, ATE_IND.1, ASE_CCL.1, ALC_CMC.1, AGD_PRE.1, AVA_VAN.1, ASE_TSS.1, ASE_OBJ.2, ASE_ECD.1, ADV_FSP.1, ASE_INT.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2018-12116
C M N
HIGH 7.5 3.6 28.11.2018 17:29
CVE-2018-12122
C M N
HIGH 7.5 3.6 28.11.2018 17:29
CVE-2019-18897
C M N
HIGH 7.8 5.9 02.03.2020 16:15
CVE-2019-18901
C M N
MEDIUM 5.5 3.6 02.03.2020 16:15
CVE-2019-18902
C M N
CRITICAL 9.8 5.9 02.03.2020 17:15
CVE-2019-18903
C M N
CRITICAL 9.8 5.9 02.03.2020 17:15
CVE-2020-15705
C M N
MEDIUM 6.4 5.9 29.07.2020 18:15
CVE-2020-15706
C M N
MEDIUM 6.4 5.9 29.07.2020 18:15
CVE-2020-15707
C M N
MEDIUM 6.4 5.9 29.07.2020 18:15
CVE-2020-8013
C M N
LOW 2.5 1.4 02.03.2020 17:15
CVE-2020-8025
C M N
CRITICAL 9.3 6.0 07.08.2020 10:15
CVE-2021-4034
C M N
HIGH 7.8 5.9 28.01.2022 20:15
CVE-2021-45082
C M N
HIGH 7.8 5.9 19.02.2022 00:15
CVE-2022-27239
C M N
HIGH 7.8 5.9 27.04.2022 14:15
CVE-2023-23005
C M N
MEDIUM 5.5 3.6 01.03.2023 20:15

Scheme data ?

Cert Id BSI-DSZ-CC-1168-2021
Product SUSE Linux Enterprise Server, Version 15 SP2
Vendor SUSE LLC
Certification Date 11.11.2021
Category Operating systems
Url https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Betriebssysteme/1168.html
Enhanced
Product SUSE Linux Enterprise Server, Version 15 SP2
Applicant SUSE LLC 10 Canal Park, Suite 200 Cambridge, MA 02141 USA
Evaluation Facility atsec information security GmbH
Protection Profile Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019, CCEVS-VR-PP-0047, NIAP; Extended Package for Secure Shell (SSH), Version 1.0, 19 February 2016, CCEVS-VR-PP-0039, NIAP
Certification Date 11.11.2021
Expiration Date 10.11.2026
Report Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1168a_pdf.pdf?__blob=publicationFile&v=1
Target Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1168b_pdf.pdf?__blob=publicationFile&v=2
Cert Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1168c_pdf.pdf?__blob=publicationFile&v=1
Description SUSE Linux Enterprise Server is a highly-configurable Linux-based operating system which has been developed to provide a good level of security as required in commercial environments. It also meets all requirements of the General Purpose Operating System Protection Profile together with the Extended Package for Secure Shell (SSH).

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '747502d1d54263a2dee323aee080e9a7c0ba9ee90dacd224f7867e679a4cfa2a', 'txt_hash': '391f227f7d64050b0d07a6964d75f2ddd01dc359bcef64525c09ed8089b2c943'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ff0f947cd196303aa7e9819a6af72bff66b0868cf0ce77fcb859b413b97a3d24', 'txt_hash': '7dfff8254c3bf6c67275a67a4abcf2d53c18eb81f04dfd131b8d0637896e8305'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1338b8ca807e339aeb3365ce7aefb21ccda268eb028054b1946df70314ee0033', 'txt_hash': 'ac6ca4873fba927bce9387f9f87b45f8f2d1b1556f42359655ead56dd1565748'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1181740, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 34, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20211112103541+01'00'", '/Creator': 'Writer', '/Keywords': '"""Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization"""', '/ModDate': "D:20211112131217+01'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Zertifizierung SUSE Linux EnterpriseServer 15 SP2', '/Title': 'Certification Report BSI-DSZ-CC-1151-2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierung', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.bsi.bund.de/AIS', 'http://www.commoncriteriaportal.org/cc/', 'http://www.commoncriteriaportal.org/', 'https://www.sogis.eu/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 768618, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 66, '/Keywords': 'Security Target, Common Criteria, Linux Distribution', '/Subject': 'SUSE Linux Enterprise Server', '/Title': 'Security Target for SUSE Linux Enterprise Server 15 SP2 NIAP OSPP Compliance (version 0.15 as of 2021-08-27)', '/Creator': 'Unknown', '/Author': 'Stephan Mueller (generated by CCTool version 2.8.4.49)', '/Producer': 'XEP 4.18 build 20100322', '/application': 'CCTool version x.y', '/Trapped': '/False', '/CreationDate': 'D:20211111132526Z', '/ModDate': 'D:20211111132526Z', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf', 'http://tools.ietf.org/html/rfc4253', 'http://tools.ietf.org/html/rfc4252']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 367408, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20211112103541+01'00'", '/Creator': 'Writer', '/Keywords': '"""Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization"""', '/ModDate': "D:20211116101139+01'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Zertifizierung SUSE Linux EnterpriseServer 15 SP2', '/Title': 'Certification Report BSI-DSZ-CC-1151-2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1168-2021', 'cert_item': 'SUSE Linux Enterprise Server, Version 15 SP2', 'developer': 'SUSE LLC', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019, CCEVS-VR- PP-0047, NIAP, Extended Package for Secure Shell (SSH), Version 1.0, 19 February 2016, CCEVS-VR-PP-0039, NIAP', 'cc_version': 'PP conformant Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 extended'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1168-2021': 19}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 3, 'EAL 2': 2, 'EAL 1': 1, 'EAL 2+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 3, 'ALC_TSU_EXT.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RNG.1': 2}, 'FTP': {'FTP_ITC.1': 2}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 10, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 9}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 4, 'Diffie-Hellman': 1}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 2, 'SHA-512': 1, 'SHA-2': 5}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 1}, 'KA': {'Key agreement': 1, 'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 20}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 10}}, 'IKE': {'IKEv2': 2, 'IKE': 1}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 2}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 6}, 'XTS': {'XTS': 2}}, 'ecc_curve': {'NIST': {'P-256': 7, 'P-384': 8, 'P-521': 8, 'NIST P-256': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 8, 'FIPS186-4': 3, 'FIPS197': 3, 'FIPS 186-4': 5, 'FIPS198': 2, 'FIPS 180-4': 1, 'FIPS198-1': 1}, 'PKCS': {'PKCS#1': 1}, 'BSI': {'AIS 20': 2, 'AIS 23': 1, 'AIS 32': 1}, 'RFC': {'RFC3447': 3, 'RFC4253': 9, 'RFC4252': 4, 'RFC5903': 3, 'RFC5656': 3, 'RFC4419': 2, 'RFC 4253': 1, 'RFC4344': 2, 'RFC2104': 3, 'RFC4251': 2, 'RFC6668': 2, 'RFC5647': 2, 'RFC4306': 3, 'RFC5246': 9, 'RFC5288': 2, 'RFC 5246': 1, 'RFC2898': 1, 'RFC0768': 1, 'RFC0791': 1, 'RFC0792': 1, 'RFC0793': 1, 'RFC0826': 1, 'RFC0903': 1, 'RFC2119': 1, 'RFC2367': 1, 'RFC2401': 1, 'RFC2460': 1, 'RFC3376': 1, 'RFC4301': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'Report, Version 5, 2021-11-09, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [8] Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019': 1, 'NIAP), Version 0.16, 2021-09-22 [10] Configuration list for the TOE, 2021-10-01, MASTER CM List (confidential document) [11] Extended Package for Secure Shell (SSH), Version 1.0, 19 February 2016, CCEVS-VR-PP-0039': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1168': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 2}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1}, 'FCS': {'FCS_CKM_EXT.4': 7, 'FCS_CKM.1': 6, 'FCS_CKM.2': 6, 'FCS_COP.1': 37, 'FCS_RBG_EXT.1': 7, 'FCS_STO_EXT.1': 6, 'FCS_TLSC_EXT.1': 10, 'FCS_TLSC_EXT.2': 5, 'FCS_SSH_EXT.1': 6, 'FCS_SSHC_EXT.1': 8, 'FCS_SSHS_EXT.1': 8, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM_EXT.4.2': 1, 'FCS_COP.1.1': 5, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_RNG.1': 4, 'FCS_STO_EXT.1.1': 2, 'FCS_TLSC_EXT': 3, 'FCS_COP': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSHC_EXT': 8, 'FCS_SSHS_EXT': 7}, 'FDP': {'FDP_ACF_EXT.1': 6, 'FDP_ACF_EXT.1.1': 1}, 'FIA': {'FIA_AFL.1': 6, 'FIA_UAU.5': 6, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1}, 'FMT': {'FMT_MOF_EXT.1': 6, 'FMT_SMF_EXT.1': 6, 'FMT_SMF_EXT.1.1': 2, 'FMT_MOF_EXT': 1}, 'FPT': {'FPT_ACF_EXT.1': 6, 'FPT_ASLR_EXT.1': 6, 'FPT_SBOP_EXT.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 7, 'FPT_TUD_EXT.2': 6, 'FPT_TUD_EXT': 1, 'FPT_ACF_EXT.1.1': 1, 'FPT_ACF_EXT.1.2': 1, 'FPT_ASLR_EXT': 1, 'FPT_SBOP_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1}, 'FTP': {'FTP_ITC_EXT.1': 8, 'FTP_TRP.1': 6, 'FTP_ITC_EXT.1.1': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY': 7, 'O.INTEGRITY': 19, 'O.MANAGEMENT': 8, 'O.PROTECTED_STORAGE': 8, 'O.PROTECTED_COMMS': 21}, 'T': {'T.NETWORK_ATTACK': 10, 'T.LOCAL_ATTACK': 2, 'T.LIMITED_PHYSICAL_ACCESS': 3, 'T.NETWORK_EAVESDROP': 3}, 'A': {'A.CONNECT': 1, 'A.PLATFORM': 4, 'A.PROPER_USER': 4, 'A.PROPER_ADMIN': 4}, 'OE': {'OE.PLATFORM': 3, 'OE.PROPER_USER': 3, 'OE.PROPER_ADMIN': 3}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {'atsec': {'atsec': 134}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4, 'AES-256': 1, 'AES128': 1, 'AES256': 1}}, 'constructions': {'MAC': {'HMAC': 5}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 9}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7, 'SHA1': 1}, 'SHA2': {'SHA-256': 4, 'SHA-384': 2, 'SHA-512': 2, 'SHA2': 3}}, 'PBKDF': {'PBKDF2': 3}}, 'crypto_scheme': {'MAC': {'MAC': 5}}, 'crypto_protocol': {'SSH': {'SSH': 92}, 'TLS': {'SSL': {'SSL': 14}, 'TLS': {'TLS': 41, 'TLSv1.2': 4, 'TLS 1.2': 1, 'TLSv1.0': 1, 'TLSv1.1': 1}}, 'VPN': {'VPN': 3}, 'PGP': {'PGP': 1}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 5}, 'RNG': {'RNG': 6, 'RBG': 1}}, 'cipher_mode': {'CTR': {'CTR': 2}, 'GCM': {'GCM': 3}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4, 'secp256r1': 1, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 13}, 'libgcrypt': {'libgcrypt': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'Bleichenbacher Attack': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS 140-2': 3}, 'NIST': {'NIST SP 800-38E': 1, 'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-57': 1}, 'PKCS': {'PKCS #7': 1}, 'RFC': {'RFC 2460': 1, 'RFC 3484': 1, 'RFC 3542': 1, 'RFC 4213': 1, 'RFC 8017': 1, 'RFC 5246': 13, 'RFC 5288': 4, 'RFC 5289': 4, 'RFC 6125': 1, 'RFC 5280': 2, 'RFC 5759': 1, 'RFC 5647': 1, 'RFC 5656': 1, 'RFC 6668': 1, 'RFC 4253': 5, 'RFC 4251': 1, 'RFC 4252': 4, 'RFC4253': 4, 'RFC4252': 4}, 'X509': {'X.509': 10, 'x.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. 3.2.1.2 Personnel A.PROPER_USER The user of the OS is not willfully negligent or': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1168-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 1168a_pdf.pdf.
    • The st_filename property was set to 1168b_pdf.pdf.
    • The cert_filename property was set to 1168c_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-1168-2021.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1168a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1168b_pdf.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name SUSE Linux Enterprise Server Version 15 SP2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1168c_pdf.pdf",
  "dgst": "4754212f2600e7b2",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1168-2021",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:suse:suse_linux_enterprise_server:15:sp3:*:*:*:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp4:*:*:*:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp3:*:*:*:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:business_critical_linux:-:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:*:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:ltss:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:*:-:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp5:*:*:*:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:*:sap:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "15"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2020-15706",
        "CVE-2019-18902",
        "CVE-2018-17962",
        "CVE-2018-20105",
        "CVE-2019-18897",
        "CVE-2020-8013",
        "CVE-2018-12116",
        "CVE-2018-12122",
        "CVE-2021-4034",
        "CVE-2020-15705",
        "CVE-2019-18903",
        "CVE-2023-23005",
        "CVE-2020-15707",
        "CVE-2020-8025",
        "CVE-2022-27239",
        "CVE-2019-18901",
        "CVE-2021-45082"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Operating systems",
      "cert_id": "BSI-DSZ-CC-1168-2021",
      "certification_date": "11.11.2021",
      "enhanced": {
        "applicant": "SUSE LLC\n10 Canal Park, Suite 200\nCambridge, MA 02141\nUSA",
        "cert_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1168c_pdf.pdf?__blob=publicationFile\u0026v=1",
        "certification_date": "11.11.2021",
        "description": "SUSE Linux Enterprise Server is a highly-configurable Linux-based operating system which has been developed to provide a good level of security as required in commercial environments. It\nalso meets all requirements of the General Purpose Operating System Protection Profile together with the Extended Package for Secure Shell (SSH).",
        "evaluation_facility": "atsec information security GmbH",
        "expiration_date": "10.11.2026",
        "product": "SUSE Linux Enterprise Server, Version 15 SP2",
        "protection_profile": "Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019, CCEVS-VR-PP-0047, NIAP; Extended Package for Secure Shell (SSH), Version 1.0, 19 February 2016, CCEVS-VR-PP-0039, NIAP",
        "report_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1168a_pdf.pdf?__blob=publicationFile\u0026v=1",
        "target_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1168b_pdf.pdf?__blob=publicationFile\u0026v=2"
      },
      "product": "SUSE Linux Enterprise Server, Version 15 SP2",
      "url": "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Betriebssysteme/1168.html",
      "vendor": "SUSE LLC"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "SUSE LLC",
  "manufacturer_web": "https://www.suse.com",
  "name": "SUSE Linux Enterprise Server Version 15 SP2",
  "not_valid_after": "2026-11-10",
  "not_valid_before": "2021-11-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1168c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1168-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20211112103541+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"\"\"Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization\"\"\"",
      "/ModDate": "D:20211116101139+01\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Zertifizierung SUSE Linux EnterpriseServer 15 SP2",
      "/Title": "Certification Report BSI-DSZ-CC-1151-2021",
      "pdf_file_size_bytes": 367408,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1168a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 extended",
        "cc_version": "PP conformant Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1168-2021",
        "cert_item": "SUSE Linux Enterprise Server, Version 15 SP2",
        "cert_lab": "BSI",
        "developer": "SUSE LLC",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019, CCEVS-VR- PP-0047, NIAP, Extended Package for Secure Shell (SSH), Version 1.0, 19 February 2016, CCEVS-VR-PP-0039, NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 9
          }
        },
        "FF": {
          "DH": {
            "DH": 4,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1168-2021": 19
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 3,
          "ALC_TSU_EXT.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 2,
          "EAL 2+": 1,
          "EAL 4": 3
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_RNG.1": 2
        },
        "FTP": {
          "FTP_ITC.1": 2
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "NIAP), Version 0.16, 2021-09-22 [10] Configuration list for the TOE, 2021-10-01, MASTER CM List (confidential document) [11] Extended Package for Secure Shell (SSH), Version 1.0, 19 February 2016, CCEVS-VR-PP-0039": 1,
          "Report, Version 5, 2021-11-09, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [8] Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 6
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv2": 2
        },
        "SSH": {
          "SSH": 20
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 10
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1,
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-256": 3,
          "P-256": 7,
          "P-384": 8,
          "P-521": 8
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-2": 5,
            "SHA-256": 2,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 23": 1,
          "AIS 32": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 186-4": 5,
          "FIPS180-4": 8,
          "FIPS186-4": 3,
          "FIPS197": 3,
          "FIPS198": 2,
          "FIPS198-1": 1
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 4253": 1,
          "RFC 5246": 1,
          "RFC0768": 1,
          "RFC0791": 1,
          "RFC0792": 1,
          "RFC0793": 1,
          "RFC0826": 1,
          "RFC0903": 1,
          "RFC2104": 3,
          "RFC2119": 1,
          "RFC2367": 1,
          "RFC2401": 1,
          "RFC2460": 1,
          "RFC2898": 1,
          "RFC3376": 1,
          "RFC3447": 3,
          "RFC4251": 2,
          "RFC4252": 4,
          "RFC4253": 9,
          "RFC4301": 1,
          "RFC4306": 3,
          "RFC4344": 2,
          "RFC4419": 2,
          "RFC5246": 9,
          "RFC5288": 2,
          "RFC5647": 2,
          "RFC5656": 3,
          "RFC5903": 3,
          "RFC6668": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11,
            "AES-": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 10,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20211112103541+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"\"\"Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization\"\"\"",
      "/ModDate": "D:20211112131217+01\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Zertifizierung SUSE Linux EnterpriseServer 15 SP2",
      "/Title": "Certification Report BSI-DSZ-CC-1151-2021",
      "pdf_file_size_bytes": 1181740,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/AIS",
          "https://www.bsi.bund.de/zertifizierung",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/cc/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 34
    },
    "st_filename": "1168b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 9
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 4
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1168": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CONNECT": 1,
          "A.PLATFORM": 4,
          "A.PROPER_ADMIN": 4,
          "A.PROPER_USER": 4
        },
        "O": {
          "O.ACCOUNTABILITY": 7,
          "O.INTEGRITY": 19,
          "O.MANAGEMENT": 8,
          "O.PROTECTED_COMMS": 21,
          "O.PROTECTED_STORAGE": 8
        },
        "OE": {
          "OE.PLATFORM": 3,
          "OE.PROPER_ADMIN": 3,
          "OE.PROPER_USER": 3
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACCESS": 3,
          "T.LOCAL_ATTACK": 2,
          "T.NETWORK_ATTACK": 10,
          "T.NETWORK_EAVESDROP": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 6,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 6,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT.4": 7,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_COP": 1,
          "FCS_COP.1": 37,
          "FCS_COP.1.1": 5,
          "FCS_RBG_EXT.1": 7,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_RNG.1": 4,
          "FCS_SSHC_EXT": 8,
          "FCS_SSHC_EXT.1": 8,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHS_EXT": 7,
          "FCS_SSHS_EXT.1": 8,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSH_EXT.1": 6,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_STO_EXT.1": 6,
          "FCS_STO_EXT.1.1": 2,
          "FCS_TLSC_EXT": 3,
          "FCS_TLSC_EXT.1": 10,
          "FCS_TLSC_EXT.2": 5
        },
        "FDP": {
          "FDP_ACF_EXT.1": 6,
          "FDP_ACF_EXT.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU.5": 6,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1
        },
        "FMT": {
          "FMT_MOF_EXT": 1,
          "FMT_MOF_EXT.1": 6,
          "FMT_SMF_EXT.1": 6,
          "FMT_SMF_EXT.1.1": 2
        },
        "FPT": {
          "FPT_ACF_EXT.1": 6,
          "FPT_ACF_EXT.1.1": 1,
          "FPT_ACF_EXT.1.2": 1,
          "FPT_ASLR_EXT": 1,
          "FPT_ASLR_EXT.1": 6,
          "FPT_SBOP_EXT": 1,
          "FPT_SBOP_EXT.1": 6,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.2": 6,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTP": {
          "FTP_ITC_EXT.1": 8,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store": 1,
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. 3.2.1.2 Personnel A.PROPER_USER The user of the OS is not willfully negligent or": 1,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 13
        },
        "libgcrypt": {
          "libgcrypt": 2
        }
      },
      "crypto_protocol": {
        "PGP": {
          "PGP": 1
        },
        "SSH": {
          "SSH": 92
        },
        "TLS": {
          "SSL": {
            "SSL": 14
          },
          "TLS": {
            "TLS": 41,
            "TLS 1.2": 1,
            "TLSv1.0": 1,
            "TLSv1.1": 1,
            "TLSv1.2": 4
          }
        },
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "P-521": 4,
          "secp256r1": 1,
          "secp384r1": 1,
          "secp521r1": 1
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 134
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 3
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 7,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 2,
            "SHA-512": 2,
            "SHA2": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5,
          "PRNG": 1
        },
        "RNG": {
          "RBG": 1,
          "RNG": 6
        }
      },
      "side_channel_analysis": {
        "other": {
          "Bleichenbacher Attack": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS PUB 186-4": 5
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-57": 1
        },
        "PKCS": {
          "PKCS #7": 1
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 3484": 1,
          "RFC 3542": 1,
          "RFC 4213": 1,
          "RFC 4251": 1,
          "RFC 4252": 4,
          "RFC 4253": 5,
          "RFC 5246": 13,
          "RFC 5280": 2,
          "RFC 5288": 4,
          "RFC 5289": 4,
          "RFC 5647": 1,
          "RFC 5656": 1,
          "RFC 5759": 1,
          "RFC 6125": 1,
          "RFC 6668": 1,
          "RFC 8017": 1,
          "RFC4252": 4,
          "RFC4253": 4
        },
        "X509": {
          "X.509": 10,
          "x.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4,
            "AES-256": 1,
            "AES128": 1,
            "AES256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Stephan Mueller (generated by CCTool version 2.8.4.49)",
      "/CreationDate": "D:20211111132526Z",
      "/Creator": "Unknown",
      "/Keywords": "Security Target, Common Criteria, Linux Distribution",
      "/ModDate": "D:20211111132526Z",
      "/Producer": "XEP 4.18 build 20100322",
      "/Subject": "SUSE Linux Enterprise Server",
      "/Title": "Security Target for SUSE Linux Enterprise Server 15 SP2 NIAP OSPP Compliance (version 0.15 as of 2021-08-27)",
      "/Trapped": "/False",
      "/application": "CCTool version x.y",
      "pdf_file_size_bytes": 768618,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf",
          "http://tools.ietf.org/html/rfc4252",
          "http://tools.ietf.org/html/rfc4253"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 66
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf",
        "pp_name": "Protection Profile for General Purpose Operating Systems, Version 4.2.1"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ssh_ep_v1.0.pdf",
        "pp_name": "Extended Package for Secure Shell (SSH), Version 1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1168a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1168b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1338b8ca807e339aeb3365ce7aefb21ccda268eb028054b1946df70314ee0033",
      "txt_hash": "ac6ca4873fba927bce9387f9f87b45f8f2d1b1556f42359655ead56dd1565748"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "747502d1d54263a2dee323aee080e9a7c0ba9ee90dacd224f7867e679a4cfa2a",
      "txt_hash": "391f227f7d64050b0d07a6964d75f2ddd01dc359bcef64525c09ed8089b2c943"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ff0f947cd196303aa7e9819a6af72bff66b0868cf0ce77fcb859b413b97a3d24",
      "txt_hash": "7dfff8254c3bf6c67275a67a4abcf2d53c18eb81f04dfd131b8d0637896e8305"
    }
  },
  "status": "active"
}