BEA WebLogic Server 7.0 SP6 with BEA05-107.00 Advisory Patch

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 27.01.2006
Valid until 06.09.2012
Scheme 🇺🇸 US
Manufacturer BEA Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level ALC_FLR.1, EAL2+

Heuristics summary ?

Certificate ID: CCEVS-VR-0006-2006

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSL

Vendor
Microsoft

Security level
EAL2, EAL2 augmented
Claims
T.BYPASS, T.EXCESS_AUTHORITY, T.EAVESDROP, T.NO_TIME, T.STORAGE, T.TAMPER, T.TSF_COMPROMISE, T.UNACCOUNTABLE, T.UNAUTHORIZED_ACCESS, T.UNDETECTED_ACTIONS, T.UNIDENTIFIED_USERS, A.NO_EVIL, A.NO_UNTRUSTED, A.PHYSICAL
Security Assurance Requirements (SAR)
ACM_CAP, ACM_CAP.2, ADO_DEL.1, ADO_IGS.1, ADV_FSP.1, ADV_HLD.1, ADV_RCR.1, AGD_ADM, AGD_USR, AGD_ADM.1, AGD_USR.1, ALC_FLR.1, ALC_FLR, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_SOF.1, AVA_VLA.1
Security Functional Requirements (SFR)
FDP_ACF_EXP.1, FPT_RVM_EXP.1
Certificates
CCEVS-VR-06-0006

Standards
CCIMB-2004-01-002

File metadata

Title BEA WebLogic V7.0
Subject Validation Report
Keywords CCEVS Validation Report
Author Ralph Broom
Creation date D:20060302153129-05'00'
Modification date D:20060302153317-05'00'
Pages 19
Creator Acrobat PDFMaker 5.0 for Word
Producer Acrobat Distiller 5.0.5 (Windows)

Frontpage

Certificate ID CCEVS-VR-06-0006
Certified item BEA WebLogic Server V7.0 SP6 with BEA05-107.00 advisory patch
Certification lab US NIAP

Security target ?

Extracted keywords

Protocols
SSL

Vendor
Microsoft

Security level
EAL2, EAL2 augmented
Claims
O.AUDIT_GENERATION, O.MANAGE, O.MEDIATE, O.ROLES, O.SUCCEED, O.ID_AND_AUTH, T.BYPASS, T.EXCESS_AUTHORITY, T.EAVESDROP, T.NO_TIME, T.STORAGE, T.TAMPER, T.TSF_COMPROMISE, T.UNACCOUNTABLE, T.UNAUTHORIZED_ACCESS, T.UNDETECTED_ACTIONS, T.UNIDENTIFIED_USERS, A.NO_EVIL, A.NO_UNTRUSTED, A.PHYSICAL, OE.AUDIT_REVIEW, OE.AUTH_INVOKE, OE.ENFORCE_POLICY, OE.OS_STORAGE, OE.TIME, OE.TSF_PROTECT, OE.OS_TIME
Security Assurance Requirements (SAR)
ACM_CAP.2, ADO_DEL.1, ADO_IGS.1, ADV_FSP.1, ADV_HLD.1, ADV_RCR.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.1, ALC_FLR, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_SOF.1, AVA_VLA.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1, FAU_STG_EXP.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG_EXP.1.1, FAU_STG_EXP.1.2, FAU_STG.1, FAU_STG, FDP_ACF_EXP.1, FDP_ACF_EXP.1.1, FDP_ACF_EXP.1.2, FDP_ACF_EXP.1.4, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FIA_AFL.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.5, FIA_UID.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.1.1, FIA_UAU_EXP.1, FIA_UID_EXP.1, FIA_UAU_EXP.1.1, FIA_UAU_EXP.1.2, FIA_UID_EXP.1.1, FIA_UID_EXP.1.2, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_RVM_EXP.1, FPT_STM.1, FPT_RVM_EXP.1.1, FPT_RVM_EXP.2, FPT_SEP.1, FPT_RVM_EXP.2.1, FPT_SEP.1.2, FPT_STM.1.1, FPT_RVM.1

Standards
ISO/IEC 15408, CCIMB-2004-01-001, CCIMB-2004-01-002, CCIMB-2004-01-003

File metadata

Title BEA WebLogic Server 7.0 CC Security Target
Author Paul Ferwerda, Paul Patrick; Gary Grainger, Kris Rogers
Creation date D:20060307102714-05'00'
Modification date D:20060307103452-05'00'
Pages 70
Creator Acrobat PDFMaker 5.0 for Word
Producer Acrobat Distiller 5.0.5 (Windows)

Heuristics ?

Certificate ID: CCEVS-VR-0006-2006

Extracted SARs

AGD_ADM.1, ADV_RCR.1, ALC_FLR.1, ATE_IND.2, AGD_USR.1, ATE_COV.1, AVA_VLA.1, ATE_FUN.1, ADV_FSP.1, AVA_SOF.1, ADV_HLD.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2004-2320
C M N
MEDIUM 5.8 4.9 31.12.2004 05:00
CVE-2004-2696
C M N
MEDIUM 5.5 4.9 31.12.2004 05:00
CVE-2005-1742
C M N
MEDIUM 5.0 2.9 24.05.2005 04:00
CVE-2005-1743
C M N
HIGH 7.5 6.4 24.05.2005 04:00
CVE-2005-1744
C M N
CRITICAL 9.8 5.9 24.05.2005 04:00
CVE-2005-1745
C M N
MEDIUM 4.6 6.4 24.05.2005 04:00
CVE-2005-1746
C M N
MEDIUM 5.0 2.9 24.05.2005 04:00
CVE-2005-1747
C M N
MEDIUM 6.8 6.4 24.05.2005 04:00
CVE-2005-1748
C M N
MEDIUM 5.0 2.9 24.05.2005 04:00
CVE-2005-1749
C M N
MEDIUM 5.0 2.9 24.05.2005 04:00
CVE-2006-2462
C M N
MEDIUM 5.0 2.9 19.05.2006 10:02
CVE-2006-2464
C M N
MEDIUM 4.6 6.4 19.05.2006 10:02
CVE-2006-2467
C M N
MEDIUM 4.0 2.9 19.05.2006 10:02
CVE-2006-2468
C M N
MEDIUM 4.0 2.9 19.05.2006 10:02
CVE-2006-2469
C M N
HIGH 7.5 6.4 19.05.2006 10:02
CVE-2006-2471
C M N
MEDIUM 5.0 2.9 19.05.2006 10:02
CVE-2006-2472
C M N
MEDIUM 4.9 6.9 19.05.2006 10:02
CVE-2007-2694
C M N
MEDIUM 4.3 2.9 16.05.2007 01:19
CVE-2007-2695
C M N
MEDIUM 5.1 6.4 16.05.2007 01:19
CVE-2007-2696
C M N
MEDIUM 6.8 6.4 16.05.2007 01:19
CVE-2007-2697
C M N
MEDIUM 5.1 6.4 16.05.2007 01:19
CVE-2007-2701
C M N
MEDIUM 4.6 6.4 16.05.2007 01:19
CVE-2008-0895
C M N
MEDIUM 6.4 4.9 22.02.2008 21:44
CVE-2008-0901
C M N
HIGH 7.1 6.9 22.02.2008 21:44
CVE-2008-0902
C M N
MEDIUM 4.3 2.9 22.02.2008 21:44
CVE-2008-3257
C M N
HIGH 10.0 10.0 22.07.2008 16:41
CVE-2010-2375
C M N
MEDIUM 6.4 4.9 13.07.2010 22:30

Scheme data ?

Product BEA WebLogic Server 7.0 SP6 with BEA05-107.00 Advisory Patch
Id CCEVS-VR-VID3020
Url https://www.niap-ccevs.org/product/3020
Certification Date 2006-01-27T00:01:00Z
Expiration Date None
Category Web Server
Vendor BEA Systems, Inc.
Evaluation Facility CygnaCom Solutions, Inc
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2e991c3f99e4da5137d781edec72c20fe19155c5ec24879238dc8be52bacd19d', 'txt_hash': 'fdbdda7f6617112af2256c18bc50926bfdfb200bcb937ff7b75cce9783149ad7'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 405420, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 19, '/Producer': 'Acrobat Distiller 5.0.5 (Windows)', '/Author': 'Ralph Broom', '/Creator': 'Acrobat PDFMaker 5.0 for Word', '/Subject': 'Validation Report', '/ModDate': "D:20060302153317-05'00'", '/Keywords': 'CCEVS Validation Report', '/Title': 'BEA WebLogic V7.0', '/CreationDate': "D:20060302153129-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-06-0006', 'cert_item': 'BEA WebLogic Server V7.0 SP6 with BEA05-107.00 advisory patch', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-06-0006': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 13, 'EAL2 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_CAP': 1, 'ACM_CAP.2': 1}, 'ADO': {'ADO_DEL.1': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.1': 1, 'ADV_HLD.1': 1, 'ADV_RCR.1': 1}, 'AGD': {'AGD_ADM': 1, 'AGD_USR': 1, 'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR.1': 4, 'ALC_FLR': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_SOF.1': 1, 'AVA_VLA.1': 1}}, 'cc_sfr': {'FDP': {'FDP_ACF_EXP.1': 1}, 'FPT': {'FPT_RVM_EXP.1': 1}}, 'cc_claims': {'T': {'T.BYPASS': 1, 'T.EXCESS_AUTHORITY': 1, 'T.EAVESDROP': 1, 'T.NO_TIME': 1, 'T.STORAGE': 1, 'T.TAMPER': 1, 'T.TSF_COMPROMISE': 1, 'T.UNACCOUNTABLE': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNIDENTIFIED_USERS': 1}, 'A': {'A.NO_EVIL': 1, 'A.NO_UNTRUSTED': 1, 'A.PHYSICAL': 1}}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCIMB-2004-01-002': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid3020-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-0006-2006.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid3020-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid3020-st.pdf.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name BEA WebLogic Server 7.0 SP6 with BEA05-107.00 Advisory Patch was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "5770f440a5bc412c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-0006-2006",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:bea:weblogic_server:7.0:sp6:*:*:*:*:*:*",
        "cpe:2.3:a:bea:weblogic_server:7.0:sp6:*:*:express:*:*:*",
        "cpe:2.3:a:bea:weblogic_server:7.0:sp7:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.0",
        "107.00"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2005-1747",
        "CVE-2006-2468",
        "CVE-2003-1223",
        "CVE-2004-0470",
        "CVE-2003-1093",
        "CVE-2006-2462",
        "CVE-2007-0417",
        "CVE-2005-4749",
        "CVE-2006-0430",
        "CVE-2004-0471",
        "CVE-2008-3257",
        "CVE-2006-0424",
        "CVE-2006-0420",
        "CVE-2003-1224",
        "CVE-2004-0715",
        "CVE-2003-0624",
        "CVE-2005-4766",
        "CVE-2003-1225",
        "CVE-2008-0895",
        "CVE-2007-4618",
        "CVE-2005-1745",
        "CVE-2004-1758",
        "CVE-2005-1742",
        "CVE-2005-4760",
        "CVE-2005-1749",
        "CVE-2006-2471",
        "CVE-2006-0419",
        "CVE-2007-0418",
        "CVE-2007-2696",
        "CVE-2004-0713",
        "CVE-2003-1438",
        "CVE-2004-0652",
        "CVE-2005-4704",
        "CVE-2002-2142",
        "CVE-2004-2696",
        "CVE-2005-4752",
        "CVE-2002-2141",
        "CVE-2003-1220",
        "CVE-2006-0422",
        "CVE-2007-2694",
        "CVE-2005-4753",
        "CVE-2004-0711",
        "CVE-2003-0151",
        "CVE-2006-0421",
        "CVE-2007-0419",
        "CVE-2010-2375",
        "CVE-2005-4757",
        "CVE-2005-1746",
        "CVE-2002-2177",
        "CVE-2003-1095",
        "CVE-2007-4616",
        "CVE-2006-2469",
        "CVE-2007-0414",
        "CVE-2005-4750",
        "CVE-2007-0412",
        "CVE-2007-4617",
        "CVE-2005-4705",
        "CVE-2005-4762",
        "CVE-2007-2695",
        "CVE-2004-1757",
        "CVE-2005-4756",
        "CVE-2004-2320",
        "CVE-2007-2697",
        "CVE-2005-1743",
        "CVE-2003-1221",
        "CVE-2005-1748",
        "CVE-2006-2467",
        "CVE-2007-4615",
        "CVE-2008-0902",
        "CVE-2004-1755",
        "CVE-2006-2472",
        "CVE-2006-2464",
        "CVE-2008-0901",
        "CVE-2005-4763",
        "CVE-2007-5576",
        "CVE-2005-4751",
        "CVE-2003-0640",
        "CVE-2005-4759",
        "CVE-2007-0421",
        "CVE-2005-4765",
        "CVE-2005-1744",
        "CVE-2007-0410",
        "CVE-2003-1226",
        "CVE-2007-0409",
        "CVE-2005-4767",
        "CVE-2005-4764",
        "CVE-2005-4761",
        "CVE-2007-4613",
        "CVE-2007-2701",
        "CVE-2007-0424"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Web Server",
      "certification_date": "2006-01-27T00:01:00Z",
      "evaluation_facility": "CygnaCom Solutions, Inc",
      "expiration_date": null,
      "id": "CCEVS-VR-VID3020",
      "product": "BEA WebLogic Server 7.0 SP6 with BEA05-107.00 Advisory Patch",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/3020",
      "vendor": "BEA Systems, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "BEA Systems, Inc.",
  "manufacturer_web": "https://www.bea.com",
  "name": "BEA WebLogic Server 7.0 SP6 with BEA05-107.00 Advisory Patch",
  "not_valid_after": "2012-09-06",
  "not_valid_before": "2006-01-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid3020-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-06-0006",
        "cert_item": "BEA WebLogic Server V7.0 SP6 with BEA05-107.00 advisory patch",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-06-0006": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NO_EVIL": 1,
          "A.NO_UNTRUSTED": 1,
          "A.PHYSICAL": 1
        },
        "T": {
          "T.BYPASS": 1,
          "T.EAVESDROP": 1,
          "T.EXCESS_AUTHORITY": 1,
          "T.NO_TIME": 1,
          "T.STORAGE": 1,
          "T.TAMPER": 1,
          "T.TSF_COMPROMISE": 1,
          "T.UNACCOUNTABLE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.UNIDENTIFIED_USERS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP": 1,
          "ACM_CAP.2": 1
        },
        "ADO": {
          "ADO_DEL.1": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.1": 1,
          "ADV_HLD.1": 1,
          "ADV_RCR.1": 1
        },
        "AGD": {
          "AGD_ADM": 1,
          "AGD_ADM.1": 1,
          "AGD_USR": 1,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.1": 4
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_SOF.1": 1,
          "AVA_VLA.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 13,
          "EAL2 augmented": 1
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_ACF_EXP.1": 1
        },
        "FPT": {
          "FPT_RVM_EXP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-2004-01-002": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Ralph Broom",
      "/CreationDate": "D:20060302153129-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 5.0 for Word",
      "/Keywords": "CCEVS Validation Report",
      "/ModDate": "D:20060302153317-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0.5 (Windows)",
      "/Subject": "Validation Report",
      "/Title": "BEA WebLogic V7.0",
      "pdf_file_size_bytes": 405420,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "st_vid3020-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_EVIL": 4,
          "A.NO_UNTRUSTED": 4,
          "A.PHYSICAL": 4
        },
        "O": {
          "O.AUDIT_GENERATION": 11,
          "O.ID_AND_AUTH": 14,
          "O.MANAGE": 19,
          "O.MEDIATE": 7,
          "O.ROLES": 6,
          "O.SUCCEED": 9
        },
        "OE": {
          "OE.AUDIT_REVIEW": 11,
          "OE.AUTH_INVOKE": 10,
          "OE.ENFORCE_POLICY": 9,
          "OE.OS_STORAGE": 10,
          "OE.OS_TIME": 3,
          "OE.TIME": 4,
          "OE.TSF_PROTECT": 16
        },
        "T": {
          "T.BYPASS": 5,
          "T.EAVESDROP": 3,
          "T.EXCESS_AUTHORITY": 4,
          "T.NO_TIME": 4,
          "T.STORAGE": 5,
          "T.TAMPER": 4,
          "T.TSF_COMPROMISE": 4,
          "T.UNACCOUNTABLE": 7,
          "T.UNAUTHORIZED_ACCESS": 5,
          "T.UNDETECTED_ACTIONS": 2,
          "T.UNIDENTIFIED_USERS": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP.2": 2
        },
        "ADO": {
          "ADO_DEL.1": 2,
          "ADO_IGS.1": 2
        },
        "ADV": {
          "ADV_FSP.1": 2,
          "ADV_HLD.1": 2,
          "ADV_RCR.1": 2
        },
        "AGD": {
          "AGD_ADM.1": 2,
          "AGD_USR.1": 2
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.1": 7
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_SOF.1": 2,
          "AVA_VLA.1": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 14,
          "EAL2 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 25,
          "FAU_GEN.1.1": 3,
          "FAU_GEN.1.2": 2,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG": 2,
          "FAU_STG.1": 5,
          "FAU_STG_EXP.1": 14,
          "FAU_STG_EXP.1.1": 1,
          "FAU_STG_EXP.1.2": 1
        },
        "FDP": {
          "FDP_ACC.1": 16,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 20,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_ACF_EXP.1": 30,
          "FDP_ACF_EXP.1.1": 1,
          "FDP_ACF_EXP.1.2": 2,
          "FDP_ACF_EXP.1.4": 1,
          "FDP_IFC.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 12,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 10,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 22,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 14,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 2,
          "FIA_UAU_EXP.1": 11,
          "FIA_UAU_EXP.1.1": 1,
          "FIA_UAU_EXP.1.2": 1,
          "FIA_UID.1": 25,
          "FIA_UID.1.1": 1,
          "FIA_UID_EXP.1": 13,
          "FIA_UID_EXP.1.1": 1,
          "FIA_UID_EXP.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 18,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 20,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 16,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 17,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 18,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 17,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_RVM.1": 10,
          "FPT_RVM_EXP.1": 20,
          "FPT_RVM_EXP.1.1": 1,
          "FPT_RVM_EXP.2": 13,
          "FPT_RVM_EXP.2.1": 1,
          "FPT_SEP.1": 7,
          "FPT_SEP.1.2": 1,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-2004-01-001": 1,
          "CCIMB-2004-01-002": 1,
          "CCIMB-2004-01-003": 1
        },
        "ISO": {
          "ISO/IEC 15408": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Paul Ferwerda, Paul Patrick; Gary Grainger, Kris Rogers",
      "/CreationDate": "D:20060307102714-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 5.0 for Word",
      "/ModDate": "D:20060307103452-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0.5 (Windows)",
      "/Title": "BEA WebLogic Server 7.0 CC Security Target",
      "pdf_file_size_bytes": 1564300,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 70
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid3020-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid3020-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2e991c3f99e4da5137d781edec72c20fe19155c5ec24879238dc8be52bacd19d",
      "txt_hash": "fdbdda7f6617112af2256c18bc50926bfdfb200bcb937ff7b75cce9783149ad7"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "77e25f6f397704533a1296fe8c8e1a6e58104d970b79b4dbb1c5bcdbc19efda0",
      "txt_hash": "04a5c76fa54d699887c220a305df9c3d8d81fce1e30aa763addb0936a61b7121"
    }
  },
  "status": "archived"
}