Solaris™ 10 Release 03/05

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 15.12.2006
Valid until 29.09.2015
Scheme 🇨🇦 CA
Manufacturer Oracle Corporation
Category Operating Systems
Security level ALC_FLR.3, EAL4+

Heuristics summary ?

Certificate ID: 383-4-46

Certificate ?

Certification report ?

Extracted keywords

Security level
EAL 4+, EAL 4, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.3
Certificates
383-4-46-CR

File metadata

Title Microsoft Word - Solaris 10 EAL4+ CR v1.0 15dec06.doc
Author rareade
Creation date D:20061215125039-05'00'
Modification date D:20061215125039-05'00'
Pages 17
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 5.0.5 (Windows)

Frontpage

Certificate ID 383-4-46-CR
Certification lab CANADA

Security target ?

Extracted keywords

Asymmetric Algorithms
ECC

Security level
EAL4+, EAL4, EAL3, EAL2
Claims
O.AUTHORISATION, O.ENTRY, O.DISCRETIONARY_ACCESS, O.KNOWN, O.AUDITING, O.ACCOUNT, O.TRUSTPATH, O.RESIDUAL_INFO, O.MANAGE, O.ADMIN, O.ENFORCEMENT, O.DUTY, O.HIERARCHICAL, O.ROLE, O.E_ADMIN, O.E_ACCOUNTABLE, O.E_AUDITDATA, O.E_CREDEN, O.E_BOOT, O.E_CONNECT, O.E_CONSISTENCY, O.E_INSTALL, O.E_INFO_PROTECT, O.E_MAINTENANCE, O.E_RECOVER, O.E_PHYSICAL, O.E_SOFTWARE_IN, O.E_SERIAL_LOGIN, O.E_PROTECT, O.BOOT, O.RESIDUAL-INFO, O.HIERARCHIAL, O.AUTHORIZATION, O.DISCRETIONRY_ACCESS, O.E, O.E_, O.K, O.E_CONNECT-, O.DISRETIONARY_ACCESS, O.HIERACHICAL, O.E_SOFTWARE_INSTALL, T.ACCESS_INFO, T.ACCESS_TOE, T.MODIFY, T.ADMIN_RIGHTS, T.COMPROMISE, T.TRANSIT, T.OPERATE, T.ROLEDEV, A.PROTECT, A.LOCATE, A.ASSET, A.ACCESS, A.MANAGE, A.OWNER, A.NO_EVIL_ADM, A.COOP, A.USER, A.PASSWORD, A.LDAP_DOMAINS, A.CONNECT, A.PEER, A.ACESS
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, ADV_SPM.1.1, AGD_ADM.1, AGD_USR.1, ALC_FLR, ALC_FLR.3, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1.1, FAU_GEN.2, FAU_SAR, FAU_SAR.1.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL, FAU_SEL.1, FAU_STG, FAU_STG.1.1, FAU_STG.3, FAU_STG.4, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.3.1, FAU_STG.4.1, FAU_GEN.1, FAU_SAR.1, FAU_STG.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.2, FDP_ACC, FDP_ACC.1, FDP_ACF.1, FDP_RIP, FDP_RIP.2, FDP_UCT, FDP_UCT.1.1, FDP_UIT, FDP_UIT.1.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_UIT.1.2, FDP_UCT.1, FDP_UIT.1, FDP_RIP.2.1, FIA_UAU.2, FIA_ATD.1, FIA_ATD, FIA_SOS, FIA_SOS.1.1, FIA_UAU, FIA_UAU.1, FIA_UAU.1.2, FIA_UAU.7, FIA_UID, FIA_UID.1, FIA_UID.1.2, FIA_UID.2, FIA_USB, FIA_USB.1, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UID.1.1, FIA_USB.1.1, FIA_SOS.1, FIA_UAU.7.1, FMT_MSA, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_MTD, FMT_MTD.1.1, FMT_MTD.3, FMT_REV, FMT_REV.1.1, FMT_SMR, FMT_SMR.1, FMT_SMR.1.2, FMT_SMR.2, FMT_SMF, FMT_SMF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_REV.1.2, FMT_SMR.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMF.1, FMT_MTD.1, FMT_MOF.1, FMT_REV.1, FMT_AMT.1, FPT_TST.1, FPT_AMT, FPT_AMT.1, FPT_FLS, FPT_FLS.1.1, FPT_RCV, FPT_RCV.1.1, FPT_RCV.4, FPT_RVM, FPT_RVM.1.1, FPT_SEP, FPT_SEP.1.1, FPT_STM, FPT_STM.1.1, FPT_TST, FPT_TST.1.1, FPT_TST.1.3, FPT_AMT.1.1, FPT_RCV.4.1, FPT_STM.1, FPT_FLS.1, FPT_RCV.1, FPT_RVM.1, FPT_SEP.1, FPT_SEP.1.2, FTA_LSA, FTA_LSA.1.1, FTA_TSE, FTA_TSE.1.1, FTA_SSL, FTA_SSL.1.1, FTA_SSL.2.1, FTA_SSL.1.2, FTA_SSL.2.2, FTA_SSL.1, FTA_SSL.2, FTA_LSA.1, FTA_TSE.1, FTP_ITC, FTP_ITC.1.1, FTP_ITC.1.2, FTP_TRP.1, FTP_TRP.1.2, FTP_TRP.1.1, FTP_TRP.1.3, FTP_ITC.1

Standards
AIS 32, CCIMB-2004-01-002

File metadata

Title Solaris 10 Security Target
Subject Sun Microsystems Solaris 10 3/05 Common Criteria Security Target
Keywords Sun Microsystems, RBAC, CAPP, EAL4, EAL4+, Common Criteria, Security Target, Solaris Security
Author Jane Medefesser, Sun Microsystems, Inc.
Creation date D:20061128102957Z
Modification date D:20061128102957Z
Pages 94
Creator FrameMaker 7.0
Producer Acrobat Distiller 7.0.5 (Windows)

Heuristics ?

Certificate ID: 383-4-46

Extracted SARs

ALC_LCD.1, ALC_TAT.1, ADV_RCR.1, AGD_USR.1, ADV_IMP.1, ADV_FSP.2, ADV_SPM.1, ADV_HLD.2, AVA_VLA.2, ADV_LLD.1, AVA_SOF.1, ALC_DVS.1, ATE_DPT.1, ATE_FUN.1, ATE_COV.2, AGD_ADM.1, ATE_IND.2, ALC_FLR.3, AVA_MSU.2

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2016-2334
C M N
HIGH 7.8 5.9 13.12.2016 22:59
CVE-2017-3623
C M N
CRITICAL 10.0 6.0 24.04.2017 19:59

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b62a762fea771d021d2bc493291b0e44e3af7464d416085eb6aeceda50092bfc', 'txt_hash': '9f4488db634eecefa7ecd629925372df01f147d658dac120c68fe6119f0f65c4'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e36c4865802d7ad2c5177b4984256ebbdd09d4409e98984de644869f450a3e0b', 'txt_hash': '80a142b3e58f9c96266d80c165515e1d800ad932974c6fb1f9c72ca09307586e'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 164220, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/CreationDate': "D:20061215125039-05'00'", '/ModDate': "D:20061215125039-05'00'", '/Producer': 'Acrobat Distiller 5.0.5 (Windows)', '/Author': 'rareade', '/Creator': 'PScript5.dll Version 5.2.2', '/Title': 'Microsoft Word - Solaris 10 EAL4+ CR v1.0 15dec06.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 982902, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 94, '/CreationDate': 'D:20061128102957Z', '/Subject': 'Sun Microsystems Solaris 10 3/05 Common Criteria Security Target', '/Author': 'Jane Medefesser, Sun Microsystems, Inc.', '/Creator': 'FrameMaker 7.0', '/Keywords': 'Sun Microsystems, RBAC, CAPP, EAL4, EAL4+, Common Criteria, Security Target, Solaris Security', '/Producer': 'Acrobat Distiller 7.0.5 (Windows)', '/ModDate': 'D:20061128102957Z', '/Marked': 'False', '/Title': 'Solaris 10 Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-46-CR', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-46-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4+': 3, 'EAL 4': 3, 'EAL 4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 2}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 7, 'EAL4': 4, 'EAL3': 2, 'EAL2': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 2, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1, 'ADV_SPM.1.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_FLR.3': 6, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_GEN.1.1': 3, 'FAU_GEN.2': 6, 'FAU_SAR': 1, 'FAU_SAR.1.1': 2, 'FAU_SAR.2': 7, 'FAU_SAR.3': 8, 'FAU_SEL': 1, 'FAU_SEL.1': 8, 'FAU_STG': 1, 'FAU_STG.1.1': 2, 'FAU_STG.3': 5, 'FAU_STG.4': 8, 'FAU_SAR.3.1': 3, 'FAU_SEL.1.1': 2, 'FAU_STG.3.1': 3, 'FAU_STG.4.1': 2, 'FAU_GEN.1': 7, 'FAU_SAR.1': 7, 'FAU_STG.1': 7, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.2': 1}, 'FDP': {'FDP_ACC': 1, 'FDP_ACC.1': 8, 'FDP_ACF.1': 10, 'FDP_RIP': 1, 'FDP_RIP.2': 5, 'FDP_UCT': 1, 'FDP_UCT.1.1': 2, 'FDP_UIT': 1, 'FDP_UIT.1.1': 3, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_UIT.1.2': 2, 'FDP_UCT.1': 5, 'FDP_UIT.1': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_UAU.2': 8, 'FIA_ATD.1': 9, 'FIA_ATD': 1, 'FIA_SOS': 1, 'FIA_SOS.1.1': 2, 'FIA_UAU': 1, 'FIA_UAU.1': 6, 'FIA_UAU.1.2': 2, 'FIA_UAU.7': 4, 'FIA_UID': 2, 'FIA_UID.1': 9, 'FIA_UID.1.2': 2, 'FIA_UID.2': 5, 'FIA_USB': 1, 'FIA_USB.1': 9, 'FIA_ATD.1.1': 2, 'FIA_UAU.1.1': 2, 'FIA_UID.1.1': 2, 'FIA_USB.1.1': 4, 'FIA_SOS.1': 3, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MSA': 1, 'FMT_MSA.1': 10, 'FMT_MSA.2': 6, 'FMT_MSA.3': 8, 'FMT_MTD': 1, 'FMT_MTD.1.1': 6, 'FMT_MTD.3': 5, 'FMT_REV': 1, 'FMT_REV.1.1': 4, 'FMT_SMR': 1, 'FMT_SMR.1': 7, 'FMT_SMR.1.2': 2, 'FMT_SMR.2': 10, 'FMT_SMF': 1, 'FMT_SMF.1.1': 3, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_REV.1.2': 3, 'FMT_SMR.1.1': 2, 'FMT_SMR.2.1': 2, 'FMT_SMR.2.2': 2, 'FMT_SMR.2.3': 2, 'FMT_SMF.1': 6, 'FMT_MTD.1': 21, 'FMT_MOF.1': 2, 'FMT_REV.1': 7, 'FMT_AMT.1': 1}, 'FPT': {'FPT_TST.1': 6, 'FPT_AMT': 1, 'FPT_AMT.1': 5, 'FPT_FLS': 1, 'FPT_FLS.1.1': 1, 'FPT_RCV': 1, 'FPT_RCV.1.1': 2, 'FPT_RCV.4': 4, 'FPT_RVM': 1, 'FPT_RVM.1.1': 2, 'FPT_SEP': 1, 'FPT_SEP.1.1': 2, 'FPT_STM': 1, 'FPT_STM.1.1': 2, 'FPT_TST': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.3': 1, 'FPT_AMT.1.1': 3, 'FPT_RCV.4.1': 1, 'FPT_STM.1': 5, 'FPT_FLS.1': 3, 'FPT_RCV.1': 4, 'FPT_RVM.1': 3, 'FPT_SEP.1': 2, 'FPT_SEP.1.2': 1}, 'FTA': {'FTA_LSA': 1, 'FTA_LSA.1.1': 2, 'FTA_TSE': 1, 'FTA_TSE.1.1': 1, 'FTA_SSL': 1, 'FTA_SSL.1.1': 4, 'FTA_SSL.2.1': 4, 'FTA_SSL.1.2': 3, 'FTA_SSL.2.2': 3, 'FTA_SSL.1': 3, 'FTA_SSL.2': 3, 'FTA_LSA.1': 3, 'FTA_TSE.1': 4}, 'FTP': {'FTP_ITC': 2, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_TRP.1': 8, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC.1': 6}}, 'cc_claims': {'O': {'O.AUTHORISATION': 10, 'O.ENTRY': 9, 'O.DISCRETIONARY_ACCESS': 15, 'O.KNOWN': 11, 'O.AUDITING': 14, 'O.ACCOUNT': 15, 'O.TRUSTPATH': 7, 'O.RESIDUAL_INFO': 9, 'O.MANAGE': 23, 'O.ADMIN': 1, 'O.ENFORCEMENT': 22, 'O.DUTY': 11, 'O.HIERARCHICAL': 2, 'O.ROLE': 14, 'O.E_ADMIN': 14, 'O.E_ACCOUNTABLE': 12, 'O.E_AUDITDATA': 4, 'O.E_CREDEN': 11, 'O.E_BOOT': 8, 'O.E_CONNECT': 7, 'O.E_CONSISTENCY': 11, 'O.E_INSTALL': 9, 'O.E_INFO_PROTECT': 9, 'O.E_MAINTENANCE': 3, 'O.E_RECOVER': 4, 'O.E_PHYSICAL': 11, 'O.E_SOFTWARE_IN': 3, 'O.E_SERIAL_LOGIN': 5, 'O.E_PROTECT': 10, 'O.BOOT': 1, 'O.RESIDUAL-INFO': 1, 'O.HIERARCHIAL': 3, 'O.AUTHORIZATION': 6, 'O.DISCRETIONRY_ACCESS': 1, 'O.E': 5, 'O.E_': 1, 'O.K': 1, 'O.E_CONNECT-': 4, 'O.DISRETIONARY_ACCESS': 1, 'O.HIERACHICAL': 4, 'O.E_SOFTWARE_INSTALL': 1}, 'T': {'T.ACCESS_INFO': 13, 'T.ACCESS_TOE': 10, 'T.MODIFY': 12, 'T.ADMIN_RIGHTS': 11, 'T.COMPROMISE': 4, 'T.TRANSIT': 7, 'T.OPERATE': 9, 'T.ROLEDEV': 7}, 'A': {'A.PROTECT': 5, 'A.LOCATE': 3, 'A.ASSET': 5, 'A.ACCESS': 1, 'A.MANAGE': 18, 'A.OWNER': 2, 'A.NO_EVIL_ADM': 2, 'A.COOP': 3, 'A.USER': 4, 'A.PASSWORD': 4, 'A.LDAP_DOMAINS': 3, 'A.CONNECT': 6, 'A.PEER': 4, 'A.ACESS': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 32': 1}, 'CC': {'CCIMB-2004-01-002': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to solaris10-cert-e.pdf.
    • The st_filename property was set to solaris10-sec-e.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-46.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/solaris10-cert-e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/solaris10-sec-e.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Solaris™ 10 Release 03/05 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "6499bba5d468341e",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-46",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:x64:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "03",
        "10",
        "05"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2016-2334",
        "CVE-2017-3623"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Oracle Corporation",
  "manufacturer_web": "https://www.oracle.com",
  "name": "Solaris\u2122 10 Release 03/05",
  "not_valid_after": "2015-09-29",
  "not_valid_before": "2006-12-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "solaris10-cert-e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-46-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-46-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 3,
          "EAL 4 augmented": 1,
          "EAL 4+": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "rareade",
      "/CreationDate": "D:20061215125039-05\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20061215125039-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0.5 (Windows)",
      "/Title": "Microsoft Word - Solaris 10 EAL4+  CR v1.0 15dec06.doc",
      "pdf_file_size_bytes": 164220,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "solaris10-sec-e.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ACESS": 1,
          "A.ASSET": 5,
          "A.CONNECT": 6,
          "A.COOP": 3,
          "A.LDAP_DOMAINS": 3,
          "A.LOCATE": 3,
          "A.MANAGE": 18,
          "A.NO_EVIL_ADM": 2,
          "A.OWNER": 2,
          "A.PASSWORD": 4,
          "A.PEER": 4,
          "A.PROTECT": 5,
          "A.USER": 4
        },
        "O": {
          "O.ACCOUNT": 15,
          "O.ADMIN": 1,
          "O.AUDITING": 14,
          "O.AUTHORISATION": 10,
          "O.AUTHORIZATION": 6,
          "O.BOOT": 1,
          "O.DISCRETIONARY_ACCESS": 15,
          "O.DISCRETIONRY_ACCESS": 1,
          "O.DISRETIONARY_ACCESS": 1,
          "O.DUTY": 11,
          "O.E": 5,
          "O.ENFORCEMENT": 22,
          "O.ENTRY": 9,
          "O.E_": 1,
          "O.E_ACCOUNTABLE": 12,
          "O.E_ADMIN": 14,
          "O.E_AUDITDATA": 4,
          "O.E_BOOT": 8,
          "O.E_CONNECT": 7,
          "O.E_CONNECT-": 4,
          "O.E_CONSISTENCY": 11,
          "O.E_CREDEN": 11,
          "O.E_INFO_PROTECT": 9,
          "O.E_INSTALL": 9,
          "O.E_MAINTENANCE": 3,
          "O.E_PHYSICAL": 11,
          "O.E_PROTECT": 10,
          "O.E_RECOVER": 4,
          "O.E_SERIAL_LOGIN": 5,
          "O.E_SOFTWARE_IN": 3,
          "O.E_SOFTWARE_INSTALL": 1,
          "O.HIERACHICAL": 4,
          "O.HIERARCHIAL": 3,
          "O.HIERARCHICAL": 2,
          "O.K": 1,
          "O.KNOWN": 11,
          "O.MANAGE": 23,
          "O.RESIDUAL-INFO": 1,
          "O.RESIDUAL_INFO": 9,
          "O.ROLE": 14,
          "O.TRUSTPATH": 7
        },
        "T": {
          "T.ACCESS_INFO": 13,
          "T.ACCESS_TOE": 10,
          "T.ADMIN_RIGHTS": 11,
          "T.COMPROMISE": 4,
          "T.MODIFY": 12,
          "T.OPERATE": 9,
          "T.ROLEDEV": 7,
          "T.TRANSIT": 7
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 2,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 1,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 1,
          "ADV_SPM.1.1": 1
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_FLR": 1,
          "ALC_FLR.3": 6,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 1,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL3": 2,
          "EAL4": 4,
          "EAL4+": 7
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 3,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 2,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 7,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 8,
          "FAU_SAR.3.1": 3,
          "FAU_SEL": 1,
          "FAU_SEL.1": 8,
          "FAU_SEL.1.1": 2,
          "FAU_STG": 1,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 2,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 5,
          "FAU_STG.3.1": 3,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 2
        },
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACC.1": 8,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 10,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_RIP": 1,
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 1,
          "FDP_UCT": 1,
          "FDP_UCT.1": 5,
          "FDP_UCT.1.1": 2,
          "FDP_UIT": 1,
          "FDP_UIT.1": 4,
          "FDP_UIT.1.1": 3,
          "FDP_UIT.1.2": 2
        },
        "FIA": {
          "FIA_ATD": 1,
          "FIA_ATD.1": 9,
          "FIA_ATD.1.1": 2,
          "FIA_SOS": 1,
          "FIA_SOS.1": 3,
          "FIA_SOS.1.1": 2,
          "FIA_UAU": 1,
          "FIA_UAU.1": 6,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 2,
          "FIA_UAU.2": 8,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UID": 2,
          "FIA_UID.1": 9,
          "FIA_UID.1.1": 2,
          "FIA_UID.1.2": 2,
          "FIA_UID.2": 5,
          "FIA_USB": 1,
          "FIA_USB.1": 9,
          "FIA_USB.1.1": 4
        },
        "FMT": {
          "FMT_AMT.1": 1,
          "FMT_MOF.1": 2,
          "FMT_MSA": 1,
          "FMT_MSA.1": 10,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.2": 6,
          "FMT_MSA.3": 8,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD": 1,
          "FMT_MTD.1": 21,
          "FMT_MTD.1.1": 6,
          "FMT_MTD.3": 5,
          "FMT_REV": 1,
          "FMT_REV.1": 7,
          "FMT_REV.1.1": 4,
          "FMT_REV.1.2": 3,
          "FMT_SMF": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 3,
          "FMT_SMR": 1,
          "FMT_SMR.1": 7,
          "FMT_SMR.1.1": 2,
          "FMT_SMR.1.2": 2,
          "FMT_SMR.2": 10,
          "FMT_SMR.2.1": 2,
          "FMT_SMR.2.2": 2,
          "FMT_SMR.2.3": 2
        },
        "FPT": {
          "FPT_AMT": 1,
          "FPT_AMT.1": 5,
          "FPT_AMT.1.1": 3,
          "FPT_FLS": 1,
          "FPT_FLS.1": 3,
          "FPT_FLS.1.1": 1,
          "FPT_RCV": 1,
          "FPT_RCV.1": 4,
          "FPT_RCV.1.1": 2,
          "FPT_RCV.4": 4,
          "FPT_RCV.4.1": 1,
          "FPT_RVM": 1,
          "FPT_RVM.1": 3,
          "FPT_RVM.1.1": 2,
          "FPT_SEP": 1,
          "FPT_SEP.1": 2,
          "FPT_SEP.1.1": 2,
          "FPT_SEP.1.2": 1,
          "FPT_STM": 1,
          "FPT_STM.1": 5,
          "FPT_STM.1.1": 2,
          "FPT_TST": 1,
          "FPT_TST.1": 6,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_LSA": 1,
          "FTA_LSA.1": 3,
          "FTA_LSA.1.1": 2,
          "FTA_SSL": 1,
          "FTA_SSL.1": 3,
          "FTA_SSL.1.1": 4,
          "FTA_SSL.1.2": 3,
          "FTA_SSL.2": 3,
          "FTA_SSL.2.1": 4,
          "FTA_SSL.2.2": 3,
          "FTA_TSE": 1,
          "FTA_TSE.1": 4,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 2,
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 32": 1
        },
        "CC": {
          "CCIMB-2004-01-002": 3
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Jane Medefesser, Sun Microsystems, Inc.",
      "/CreationDate": "D:20061128102957Z",
      "/Creator": "FrameMaker 7.0",
      "/Keywords": "Sun Microsystems,  RBAC, CAPP, EAL4, EAL4+, Common Criteria,  Security Target, Solaris Security",
      "/Marked": "False",
      "/ModDate": "D:20061128102957Z",
      "/Producer": "Acrobat Distiller 7.0.5 (Windows)",
      "/Subject": "Sun Microsystems Solaris 10 3/05 Common Criteria Security Target",
      "/Title": "Solaris 10 Security Target",
      "pdf_file_size_bytes": 982902,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 94
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/solaris10-cert-e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/solaris10-sec-e.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b62a762fea771d021d2bc493291b0e44e3af7464d416085eb6aeceda50092bfc",
      "txt_hash": "9f4488db634eecefa7ecd629925372df01f147d658dac120c68fe6119f0f65c4"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e36c4865802d7ad2c5177b4984256ebbdd09d4409e98984de644869f450a3e0b",
      "txt_hash": "80a142b3e58f9c96266d80c165515e1d800ad932974c6fb1f9c72ca09307586e"
    }
  },
  "status": "archived"
}