SUSE Linux Enterprise Server Version 12

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 24.02.2016
Valid until 24.02.2021
Scheme 🇩🇪 DE
Manufacturer SUSE LLC
Category Operating Systems
Security level EAL4+, ALC_FLR.3

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0962-2016

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, TDES, 3DES, Triple-DES, TDEA, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH, DSA
Hash functions
SHA-1, SHA1, SHA256, SHA-256, SHA-384, SHA-512, SHA-2, PBKDF2
Schemes
Key Exchange, Key agreement, AEAD
Protocols
SSH, TLS, IKEv2, IKE, IKEv1, IPsec, VPN
Randomness
RNG
Elliptic Curves
P-256, P-384, P-521, NIST P-256, NIST P-384, NIST P-521, secp256r1, secp384r1, secp521r1, secp192r1, secp224r1, brainpoolP224r1
Block cipher modes
CBC, CTR, GCM, CCM, XTS

Security level
EAL 4, EAL 1, EAL 2, EAL4+, EAL 3, EAL 5, EAL 6, EAL 7, EAL 4 augmented, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_FLR, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Security Functional Requirements (SFR)
FCS_RNG.1, FTP_ITC.1
Protection profiles
BSI-CC-PP-0067-2010
Certificates
BSI-DSZ-CC-0962-2016, BSI-DSZ-CC-0852-2013
Evaluation facilities
atsec
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, Version 3, Date 2016-02-18, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP, the TOE, Version n/a, Date 2016-02-18, MASTER CM List, File name “sles12-cmlist-master-v1.zip”, (confidential document) [10] Guidance documentation for the TOE, Version 1.14, Date February 17, 2016, Common Criteria

Vulnerabilities
CVE-2015-5157
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, Version 3, Date 2016-02-18, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP, the TOE, Version n/a, Date 2016-02-18, MASTER CM List, File name “sles12-cmlist-master-v1.zip”, (confidential document) [10] Guidance documentation for the TOE, Version 1.14, Date February 17, 2016, Common Criteria

Standards
FIPS180-4, FIPS186-4, FIPS197, FIPS 186-4, FIPS180-3, FIPS198-1, SP 800-67, SP 800-38A, PKCS#1, AIS 20, AIS 32, RFC3447, RFC4253, RFC4252, RFC5903, RFC5656, RFC3526, RFC4419, RFC 4253, RFC4344, RFC2104, RFC4251, RFC6668, RFC5647, RFC5996, RFC7296, RFC7427, RFC4754, RFC2409, RFC5114, RFC5639, RFC6954, RFC4868, RFC 5996, RFC4307, RFC2404, RFC4595, RFC3602, RFC5930, RFC3686, RFC2451, RFC5282, RFC4309, RFC5116, RFC4106, RFC4303, RFC2898, RFC3280, RFC4109, RFC4301, RFC4304, RFC5077, RFC5280, RFC6989, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, X.509
Technical reports
BSI TR-02102, BSI 7148

File metadata

Title Certification Report BSI-DSZ-CC-0962-2016
Subject SUSE Linux EnterpriseServer 12
Keywords "Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization"
Author Bundesamt fĂĽr Sicherheit in der Informationstechnik
Creation date D:20160309133823+01'00'
Modification date D:20160310135451+01'00'
Pages 46
Creator Writer
Producer LibreOffice 4.2

Frontpage

Certificate ID BSI-DSZ-CC-0962-2016
Certified item SUSE Linux Enterprise Server Version 12
Certification lab BSI
Developer SUSE LLC

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES128, AES256, AES, AES-256, TDES, Triple-DES, HMAC, CMAC
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512, SHA-2, PBKDF2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, IKEv2, IKE, IKEv1, IPsec, VPN
Randomness
DRBG, RNG
Libraries
OpenSSL, libgcrypt
Elliptic Curves
curve P-256, curve P-384, curve P-521, P-256, P-384, P-521, brainpoolP224r1, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1
Block cipher modes
CBC, CTR, GCM, CCM, XTS

Security level
EAL4, EAL4 augmented
Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.TRUSTED_CHANNEL, O.COMP, O.ROLE, O.REMOTE_AUDIT, O.ANALYZE_AUDIT, O.CP, T.ACCESS, T.RESTRICT, T.IA, T.INFOFLOW, T.COMM, T.ROLE, T.UNOBSERVED_AUDIT, A.CONNECT, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.TRAINEDUSER, A.DETECT, A.PEER, A.KEYS, A.IT, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.TRUSTED, OE.IT
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_RNG.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_RNG, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_CDP, FDP_CDP.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.3, FDP_ACC.2, FDP_ETC.2, FDP_IFC.1, FDP_CDP.1.1, FDP_UCT, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_RIP.2.1, FDP_RIP.3.1, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ITC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.2, FIA_UID.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.2.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FIA_UID.2.1, FMT_MSA.3, FMT_MSA.1, FMT_MTD.1, FMT_MSA.4, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_MTD.1.1, FMT_MSA.4.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_TDC.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Certificates
BSI-DSZ-CC-0962
Evaluation facilities
atsec
Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Standards
FIPS 140-2, FIPS PUB 186-3, FIPS PUB 186-4, FIPS 186-4, FIPS197, FIPS180-4, AIS 20, AIS 31, RFC 2460, RFC 3484, RFC 3542, RFC 4213, RFC4253, RFC3526, RFC4419, RFC5656, RFC5996, RFC2409, RFC4753, RFC5114, RFC6954, RFC5647, RFC6668, RFC4252, RFC3602, RFC4307, RFC4301, RFC4303, RFC4309, RFC4106, RFC 791, RFC 793, RFC 768, RFC 792, RFC 4253, RFC 4252, RFC4306
Technical reports
BSI TR-02102

File metadata

Title Security Target for SUSE Linux Enterprise Server 12 including KVM virtualization (version 2.10 as of 2016-02-12)
Subject SUSE Linux Enterprise Server
Keywords Security Target, Common Criteria, Linux Distribution
Author Stephan Mueller (generated by CCTool version 2.8.1.5)
Creation date D:20160311084710Z
Modification date D:20160311084710Z
Pages 122
Creator Unknown
Producer XEP 4.18 build 20100322

Heuristics ?

Certificate ID: BSI-DSZ-CC-0962-2016

Extracted SARs

ASE_ECD.1, ALC_DEL.1, AVA_VAN.3, APE_ECD.1, APE_OBJ.2, AGD_PRE.1, ADV_IMP.1, APE_CCL.1, ALC_LCD.1, ADV_FSP.4, ATE_FUN.1, ASE_REQ.2, ALC_CMS.4, ALC_TAT.1, ASE_CCL.1, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ALC_FLR.3, ATE_IND.2, ALC_DVS.1, ATE_DPT.1, APE_REQ.2, APE_INT.1, ADV_INT.3, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.4, APE_SPD.1, ASE_TSS.1, ADV_SPM.1, ADV_TDS.3

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2010-5298
C M N
MEDIUM 4.0 4.9 14.04.2014 22:38
CVE-2011-3172
C M N
CRITICAL 9.8 5.9 08.06.2018 13:29
CVE-2014-0198
C M N
MEDIUM 4.3 2.9 06.05.2014 10:44
CVE-2014-0221
C M N
MEDIUM 4.3 2.9 05.06.2014 21:55
CVE-2014-2494
C M N
MEDIUM 4.0 2.9 17.07.2014 05:10
CVE-2014-2977
C M N
HIGH 10.0 10.0 11.06.2014 14:55
CVE-2014-2978
C M N
HIGH 10.0 10.0 11.06.2014 14:55
CVE-2014-3470
C M N
MEDIUM 4.3 2.9 05.06.2014 21:55
CVE-2014-3673
C M N
HIGH 7.5 3.6 10.11.2014 11:55
CVE-2014-4207
C M N
MEDIUM 4.0 2.9 17.07.2014 05:10
CVE-2014-4258
C M N
MEDIUM 6.5 6.4 17.07.2014 11:17
CVE-2014-4260
C M N
MEDIUM 5.5 4.9 17.07.2014 11:17
CVE-2014-4287
C M N
MEDIUM 4.0 2.9 15.10.2014 15:55
CVE-2014-6463
C M N
LOW 3.3 2.9 15.10.2014 15:55
CVE-2014-6464
C M N
MEDIUM 4.0 2.9 15.10.2014 15:55
CVE-2014-6469
C M N
MEDIUM 6.8 6.9 15.10.2014 15:55
CVE-2014-6474
C M N
LOW 3.5 2.9 15.10.2014 15:55
CVE-2014-6478
C M N
MEDIUM 4.3 2.9 15.10.2014 15:55
CVE-2014-6484
C M N
MEDIUM 4.0 2.9 15.10.2014 15:55
CVE-2014-6494
C M N
MEDIUM 4.3 2.9 15.10.2014 22:55
CVE-2014-6495
C M N
MEDIUM 4.3 2.9 15.10.2014 22:55
CVE-2014-6496
C M N
MEDIUM 4.3 2.9 15.10.2014 22:55
CVE-2014-6505
C M N
MEDIUM 4.0 2.9 15.10.2014 22:55
CVE-2014-6507
C M N
MEDIUM 4.3 2.9 15.10.2014 22:55
CVE-2014-6520
C M N
MEDIUM 4.0 2.9 15.10.2014 22:55
CVE-2014-6530
C M N
MEDIUM 6.5 6.4 15.10.2014 22:55
CVE-2014-6551
C M N
LOW 2.1 2.9 15.10.2014 22:55
CVE-2014-6555
C M N
MEDIUM 6.5 6.4 15.10.2014 22:55
CVE-2014-6559
C M N
MEDIUM 4.3 2.9 15.10.2014 22:55
CVE-2014-6564
C M N
MEDIUM 4.0 2.9 15.10.2014 22:55
CVE-2014-6568
C M N
LOW 3.5 2.9 21.01.2015 15:28
CVE-2014-7815
C M N
MEDIUM 5.0 2.9 14.11.2014 15:59
CVE-2014-8160
C M N
MEDIUM 5.0 2.9 02.03.2015 11:59
CVE-2014-9116
C M N
MEDIUM 5.0 2.9 02.12.2014 16:59
CVE-2014-9584
C M N
LOW 2.1 2.9 09.01.2015 21:59
CVE-2014-9585
C M N
LOW 2.1 2.9 09.01.2015 21:59
CVE-2014-9761
C M N
CRITICAL 9.8 5.9 19.04.2016 21:59
CVE-2014-9854
C M N
HIGH 7.5 3.6 17.03.2017 14:59
CVE-2015-0192
C M N
HIGH 7.5 6.4 02.07.2015 21:59
CVE-2015-0272
C M N
MEDIUM 5.0 2.9 17.11.2015 15:59
CVE-2015-0374
C M N
LOW 3.5 2.9 21.01.2015 18:59
CVE-2015-0381
C M N
MEDIUM 4.3 2.9 21.01.2015 18:59
CVE-2015-0382
C M N
MEDIUM 4.3 2.9 21.01.2015 18:59
CVE-2015-0391
C M N
MEDIUM 4.0 2.9 21.01.2015 18:59
CVE-2015-0432
C M N
MEDIUM 4.0 2.9 21.01.2015 19:59
CVE-2015-1283
C M N
MEDIUM 6.8 6.4 23.07.2015 00:59
CVE-2015-2695
C M N
MEDIUM 5.0 2.9 09.11.2015 03:59
CVE-2015-2696
C M N
HIGH 7.1 6.9 09.11.2015 03:59
CVE-2015-2697
C M N
MEDIUM 4.0 2.9 09.11.2015 03:59
CVE-2015-2734
C M N
HIGH 10.0 10.0 06.07.2015 02:01
CVE-2015-2737
C M N
HIGH 10.0 10.0 06.07.2015 02:01
CVE-2015-2738
C M N
HIGH 10.0 10.0 06.07.2015 02:01
CVE-2015-2808
C M N
MEDIUM 5.0 2.9 01.04.2015 02:00
CVE-2015-3209
C M N
HIGH 7.5 6.4 15.06.2015 15:59
CVE-2015-3340
C M N
LOW 2.9 2.9 28.04.2015 14:59
CVE-2015-4000
C M N
LOW 3.7 1.4 21.05.2015 00:59
CVE-2015-4106
C M N
MEDIUM 4.6 6.4 03.06.2015 20:59
CVE-2015-5006
C M N
LOW 2.1 2.9 07.12.2015 20:59
CVE-2015-5041
C M N
CRITICAL 9.1 5.2 06.06.2016 17:59
CVE-2015-5154
C M N
HIGH 7.2 10.0 12.08.2015 14:59
CVE-2015-5239
C M N
MEDIUM 6.5 3.6 23.01.2020 20:15
CVE-2015-5300
C M N
HIGH 7.5 3.6 21.07.2017 14:29
CVE-2015-6855
C M N
HIGH 7.5 3.6 06.11.2015 21:59
CVE-2015-7547
C M N
HIGH 8.1 5.9 18.02.2016 21:59
CVE-2015-7976
C M N
MEDIUM 4.3 1.4 30.01.2017 21:59
CVE-2015-8126
C M N
HIGH 7.5 6.4 13.11.2015 03:59
CVE-2015-8567
C M N
HIGH 7.7 4.0 13.04.2017 17:59
CVE-2015-8776
C M N
CRITICAL 9.1 5.2 19.04.2016 21:59
CVE-2015-8778
C M N
CRITICAL 9.8 5.9 19.04.2016 21:59
CVE-2015-8779
C M N
CRITICAL 9.8 5.9 19.04.2016 21:59
CVE-2016-0264
C M N
MEDIUM 5.6 3.4 24.05.2016 15:59
CVE-2016-0642
C M N
MEDIUM 4.7 4.2 21.04.2016 10:59
CVE-2016-0651
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0668
C M N
MEDIUM 4.1 3.6 21.04.2016 10:59
CVE-2016-0718
C M N
CRITICAL 9.8 5.9 26.05.2016 16:59
CVE-2016-1602
C M N
HIGH 7.8 5.9 23.03.2017 06:59
CVE-2016-1651
C M N
HIGH 8.1 5.2 18.04.2016 10:59
CVE-2016-1652
C M N
MEDIUM 6.1 2.7 18.04.2016 10:59
CVE-2016-1653
C M N
HIGH 8.8 5.9 18.04.2016 10:59
CVE-2016-1654
C M N
MEDIUM 6.5 3.6 18.04.2016 10:59
CVE-2016-1655
C M N
HIGH 8.8 5.9 18.04.2016 10:59
CVE-2016-1656
C M N
HIGH 7.5 3.6 18.04.2016 10:59
CVE-2016-1659
C M N
CRITICAL 9.8 5.9 18.04.2016 10:59
CVE-2016-1672
C M N
HIGH 8.8 5.9 05.06.2016 23:59
CVE-2016-1673
C M N
HIGH 8.8 5.9 05.06.2016 23:59
CVE-2016-1674
C M N
HIGH 8.8 5.9 05.06.2016 23:59
CVE-2016-1675
C M N
HIGH 8.8 5.9 05.06.2016 23:59
CVE-2016-1676
C M N
HIGH 8.8 5.9 05.06.2016 23:59
CVE-2016-1677
C M N
MEDIUM 6.5 3.6 05.06.2016 23:59
CVE-2016-1678
C M N
HIGH 8.8 5.9 05.06.2016 23:59
CVE-2016-1679
C M N
HIGH 8.8 5.9 05.06.2016 23:59
CVE-2016-1680
C M N
HIGH 8.8 5.9 05.06.2016 23:59
CVE-2016-1681
C M N
HIGH 8.8 5.9 05.06.2016 23:59
CVE-2016-1682
C M N
MEDIUM 6.1 2.7 05.06.2016 23:59
CVE-2016-1683
C M N
HIGH 7.5 5.9 05.06.2016 23:59
CVE-2016-1685
C M N
MEDIUM 6.5 3.6 05.06.2016 23:59
CVE-2016-1686
C M N
MEDIUM 6.5 3.6 05.06.2016 23:59
CVE-2016-1687
C M N
MEDIUM 6.5 3.6 05.06.2016 23:59
CVE-2016-1688
C M N
MEDIUM 6.5 3.6 05.06.2016 23:59
CVE-2016-1689
C M N
MEDIUM 6.5 3.6 05.06.2016 23:59
CVE-2016-1690
C M N
HIGH 7.5 5.9 05.06.2016 23:59
CVE-2016-1691
C M N
HIGH 7.5 5.9 05.06.2016 23:59
CVE-2016-1692
C M N
MEDIUM 5.3 1.4 05.06.2016 23:59
CVE-2016-1693
C M N
MEDIUM 5.3 3.6 05.06.2016 23:59
CVE-2016-1694
C M N
MEDIUM 5.3 3.6 05.06.2016 23:59
CVE-2016-1695
C M N
HIGH 8.8 5.9 05.06.2016 23:59
CVE-2016-1696
C M N
HIGH 8.8 5.9 05.06.2016 23:59
CVE-2016-1697
C M N
HIGH 8.8 5.9 05.06.2016 23:59
CVE-2016-1698
C M N
MEDIUM 6.5 3.6 05.06.2016 23:59
CVE-2016-1699
C M N
MEDIUM 6.5 3.6 05.06.2016 23:59
CVE-2016-1700
C M N
HIGH 7.5 5.9 05.06.2016 23:59
CVE-2016-1701
C M N
HIGH 8.8 5.9 05.06.2016 23:59
CVE-2016-1702
C M N
MEDIUM 6.5 3.6 05.06.2016 23:59
CVE-2016-1703
C M N
HIGH 8.8 5.9 05.06.2016 23:59
CVE-2016-1960
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1961
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1964
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1974
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-1977
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2178
C M N
MEDIUM 5.5 3.6 20.06.2016 01:59
CVE-2016-2315
C M N
CRITICAL 9.8 5.9 08.04.2016 14:59
CVE-2016-2324
C M N
CRITICAL 9.8 5.9 08.04.2016 14:59
CVE-2016-2782
C M N
MEDIUM 4.6 3.6 27.04.2016 17:59
CVE-2016-2790
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2791
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2792
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2793
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2794
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2795
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2796
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2797
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2798
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2799
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2800
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2801
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2802
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-2806
C M N
HIGH 8.8 5.9 30.04.2016 17:59
CVE-2016-2807
C M N
HIGH 8.8 5.9 30.04.2016 17:59
CVE-2016-3714
C M N
HIGH 8.4 5.9 05.05.2016 18:59
CVE-2016-5131
C M N
HIGH 8.8 5.9 23.07.2016 19:59
CVE-2016-5244
C M N
HIGH 7.5 3.6 27.06.2016 10:59
CVE-2016-5325
C M N
MEDIUM 6.1 2.7 10.10.2016 16:59
CVE-2016-7099
C M N
MEDIUM 5.9 3.6 10.10.2016 16:59
CVE-2016-7966
C M N
HIGH 7.3 3.4 23.12.2016 22:59
CVE-2016-8568
C M N
MEDIUM 5.5 3.6 03.02.2017 15:59
CVE-2016-8569
C M N
MEDIUM 5.5 3.6 03.02.2017 15:59
CVE-2016-9957
C M N
HIGH 7.8 5.9 12.04.2017 20:59
CVE-2016-9958
C M N
HIGH 7.8 5.9 12.04.2017 20:59
CVE-2016-9959
C M N
HIGH 7.8 5.9 12.04.2017 20:59
CVE-2018-12116
C M N
HIGH 7.5 3.6 28.11.2018 17:29
CVE-2018-12122
C M N
HIGH 7.5 3.6 28.11.2018 17:29
CVE-2018-16873
C M N
HIGH 8.1 5.9 14.12.2018 14:29
CVE-2018-16874
C M N
HIGH 8.1 5.9 14.12.2018 14:29
CVE-2018-19052
C M N
HIGH 7.5 3.6 07.11.2018 05:29
CVE-2019-15624
C M N
MEDIUM 4.9 3.6 04.02.2020 20:15
CVE-2019-18897
C M N
HIGH 7.8 5.9 02.03.2020 16:15
CVE-2019-18901
C M N
MEDIUM 5.5 3.6 02.03.2020 16:15
CVE-2019-18902
C M N
CRITICAL 9.8 5.9 02.03.2020 17:15
CVE-2019-18903
C M N
CRITICAL 9.8 5.9 02.03.2020 17:15
CVE-2020-14147
C M N
HIGH 7.7 4.0 15.06.2020 18:15
CVE-2020-15705
C M N
MEDIUM 6.4 5.9 29.07.2020 18:15
CVE-2020-15706
C M N
MEDIUM 6.4 5.9 29.07.2020 18:15
CVE-2020-15707
C M N
MEDIUM 6.4 5.9 29.07.2020 18:15
CVE-2020-5504
C M N
HIGH 8.8 5.9 09.01.2020 22:15
CVE-2020-6422
C M N
HIGH 8.8 5.9 23.03.2020 16:15
CVE-2020-6424
C M N
HIGH 8.8 5.9 23.03.2020 16:15
CVE-2020-6426
C M N
MEDIUM 6.5 3.6 23.03.2020 16:15
CVE-2020-6427
C M N
HIGH 8.8 5.9 23.03.2020 16:15
CVE-2020-6428
C M N
HIGH 8.8 5.9 23.03.2020 16:15
CVE-2020-6429
C M N
HIGH 8.8 5.9 23.03.2020 16:15
CVE-2020-6449
C M N
HIGH 8.8 5.9 23.03.2020 16:15
CVE-2020-8013
C M N
LOW 2.5 1.4 02.03.2020 17:15
CVE-2021-4166
C M N
HIGH 7.1 5.2 25.12.2021 19:15
CVE-2021-41817
C M N
HIGH 7.5 3.6 01.01.2022 05:15
CVE-2021-41819
C M N
HIGH 7.5 3.6 01.01.2022 06:15
CVE-2021-45082
C M N
HIGH 7.8 5.9 19.02.2022 00:15

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fdc0ea62b92e14cb5a4bc3ae1b741d89c37c6f15dbe431647c101912e0da2b80', 'txt_hash': '8f2389634db6df81fd8d5b6259779c0399ae428bbba8c9af78d5c5f03ca75c37'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '75f1bd6fe7aa71d3a5325db57f2f367fc8523a956f06b2f5820e2fbb15618582', 'txt_hash': '10f555c377a5bd4668e2b50458bbf9721885d76d3799f12dd84c88ced983ded3'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1649059, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 46, '/Author': 'Bundesamt fĂĽr Sicherheit in der Informationstechnik', '/CreationDate': "D:20160309133823+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization"', '/ModDate': "D:20160310135451+01'00'", '/Producer': 'LibreOffice 4.2', '/Subject': 'SUSE Linux EnterpriseServer 12', '/Title': 'Certification Report BSI-DSZ-CC-0962-2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://download.suse.com/Download?buildid=FdQP4afr8G0~', 'https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.bsi.bund.de/zertifizierung', 'http://www.sogisportal.eu/', 'http://www.commoncriteriaportal.org/', 'https://download.suse.com/Download?buildid=vfg4TGVmOvs~', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/AIS']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1285618, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 122, '/Keywords': 'Security Target, Common Criteria, Linux Distribution', '/Subject': 'SUSE Linux Enterprise Server', '/Title': 'Security Target for SUSE Linux Enterprise Server 12 including KVM virtualization (version 2.10 as of 2016-02-12)', '/Creator': 'Unknown', '/Author': 'Stephan Mueller (generated by CCTool version 2.8.1.5)', '/Producer': 'XEP 4.18 build 20100322', '/application': 'CCTool version x.y', '/Trapped': '/False', '/CreationDate': 'D:20160311084710Z', '/ModDate': 'D:20160311084710Z', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://tools.ietf.org/html/rfc4303', 'http://tools.ietf.org/html/rfc3526', 'http://tools.ietf.org/html/rfc2409', 'http://tools.ietf.org/html/rfc4252', 'http://tools.ietf.org/html/rfc4306', 'http://www.ietf.org/rfc/rfc4309.txt', 'http://www.ietf.org/rfc/rfc6954.txt', 'http://tools.ietf.org/html/rfc3602', 'http://tools.ietf.org/html/rfc5656', 'http://tools.ietf.org/html/rfc5647', 'http://tools.ietf.org/html/rfc4419', 'http://tools.ietf.org/html/rfc5996', 'http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf', 'http://tools.ietf.org/html/rfc4253', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf', 'http://tools.ietf.org/html/rfc4753', 'http://tools.ietf.org/html/rfc4307', 'http://tools.ietf.org/html/rfc6668', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf', 'http://tools.ietf.org/html/rfc5114', 'http://tools.ietf.org/html/rfc4301', 'http://www.ietf.org/rfc/rfc4106.txt', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf']}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0962-2016', 'cert_item': 'SUSE Linux Enterprise Server Version 12', 'developer': 'SUSE LLC', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Packages: Advanced Management, Advanced Audit, and Virtualization all Version 2.0, 28 May 2010', 'cc_version': 'PP conformant Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3 SOGIS Recognition Agreement'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0962-2016': 24, 'BSI-DSZ-CC-0852-2013': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067-2010': 4}}, 'cc_security_level': {'EAL': {'EAL 4': 10, 'EAL 1': 7, 'EAL 2': 4, 'EAL4+': 1, 'EAL 3': 4, 'EAL 5': 6, 'EAL 6': 3, 'EAL 7': 4, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_FLR': 3, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 1, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {'FCS': {'FCS_RNG.1': 2}, 'FTP': {'FTP_ITC.1': 2}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15}}, 'DES': {'3DES': {'TDES': 2, '3DES': 1, 'Triple-DES': 1, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 20, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1, 'CMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 10}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 8}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8, 'SHA1': 1}, 'SHA2': {'SHA256': 1, 'SHA-256': 8, 'SHA-384': 8, 'SHA-512': 6, 'SHA-2': 1}}, 'PBKDF': {'PBKDF2': 4}}, 'crypto_scheme': {'KEX': {'Key Exchange': 8}, 'KA': {'Key agreement': 1}, 'AEAD': {'AEAD': 1}}, 'crypto_protocol': {'SSH': {'SSH': 19}, 'TLS': {'TLS': {'TLS': 2}}, 'IKE': {'IKEv2': 15, 'IKE': 12, 'IKEv1': 2}, 'IPsec': {'IPsec': 16}, 'VPN': {'VPN': 1}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {'CBC': {'CBC': 11}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 4}, 'CCM': {'CCM': 3}, 'XTS': {'XTS': 2}}, 'ecc_curve': {'NIST': {'P-256': 13, 'P-384': 13, 'P-521': 13, 'NIST P-256': 1, 'NIST P-384': 1, 'NIST P-521': 1, 'secp256r1': 1, 'secp384r1': 1, 'secp521r1': 1, 'secp192r1': 1, 'secp224r1': 1}, 'Brainpool': {'brainpoolP224r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {'CVE': {'CVE-2015-5157': 1}}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 14, 'FIPS186-4': 7, 'FIPS197': 4, 'FIPS 186-4': 6, 'FIPS180-3': 2, 'FIPS198-1': 4}, 'NIST': {'SP 800-67': 1, 'SP 800-38A': 2}, 'PKCS': {'PKCS#1': 1}, 'BSI': {'AIS 20': 2, 'AIS 32': 1}, 'RFC': {'RFC3447': 6, 'RFC4253': 10, 'RFC4252': 5, 'RFC5903': 3, 'RFC5656': 2, 'RFC3526': 4, 'RFC4419': 1, 'RFC 4253': 1, 'RFC4344': 2, 'RFC2104': 2, 'RFC4251': 3, 'RFC6668': 1, 'RFC5647': 2, 'RFC5996': 9, 'RFC7296': 1, 'RFC7427': 2, 'RFC4754': 1, 'RFC2409': 2, 'RFC5114': 7, 'RFC5639': 1, 'RFC6954': 2, 'RFC4868': 3, 'RFC 5996': 1, 'RFC4307': 4, 'RFC2404': 2, 'RFC4595': 1, 'RFC3602': 1, 'RFC5930': 1, 'RFC3686': 1, 'RFC2451': 1, 'RFC5282': 5, 'RFC4309': 2, 'RFC5116': 4, 'RFC4106': 2, 'RFC4303': 2, 'RFC2898': 1, 'RFC3280': 1, 'RFC4109': 1, 'RFC4301': 1, 'RFC4304': 1, 'RFC5077': 1, 'RFC5280': 1, 'RFC6989': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'Version 3, Date 2016-02-18, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP': 1, 'the TOE, Version n/a, Date 2016-02-18, MASTER CM List, File name “sles12-cmlist-master-v1.zip”, (confidential document) [10] Guidance documentation for the TOE, Version 1.14, Date February 17, 2016, Common Criteria': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0962': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 18, 'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_SAR.3': 7, 'FAU_SEL.1': 9, 'FAU_STG.1': 12, 'FAU_STG.3': 8, 'FAU_STG.4': 9, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_RNG.1': 52, 'FCS_CKM.1': 50, 'FCS_CKM.2': 24, 'FCS_CKM.4': 16, 'FCS_COP.1': 26, 'FCS_RNG': 2, 'FCS_RNG.1.1': 5, 'FCS_RNG.1.2': 6, 'FCS_CKM.1.1': 4, 'FCS_CKM.2.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 2}, 'FDP': {'FDP_CDP': 5, 'FDP_CDP.1': 14, 'FDP_ACC.1': 38, 'FDP_ACF.1': 41, 'FDP_IFC.2': 20, 'FDP_IFF.1': 29, 'FDP_ITC.2': 23, 'FDP_RIP.2': 13, 'FDP_RIP.3': 13, 'FDP_ACC.2': 19, 'FDP_ETC.2': 8, 'FDP_IFC.1': 14, 'FDP_CDP.1.1': 2, 'FDP_UCT': 1, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 5, 'FDP_ACF.1.2': 5, 'FDP_ACF.1.3': 5, 'FDP_ACF.1.4': 5, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 3, 'FDP_IFF.1.2': 3, 'FDP_IFF.1.3': 3, 'FDP_IFF.1.4': 3, 'FDP_IFF.1.5': 3, 'FDP_ITC.2.1': 2, 'FDP_ITC.2.2': 2, 'FDP_ITC.2.3': 2, 'FDP_ITC.2.4': 2, 'FDP_ITC.2.5': 2, 'FDP_RIP.2.1': 1, 'FDP_RIP.3.1': 1, 'FDP_ACC.2.1': 2, 'FDP_ACC.2.2': 2, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_ITC.1': 5}, 'FIA': {'FIA_AFL.1': 9, 'FIA_ATD.1': 20, 'FIA_SOS.1': 8, 'FIA_UAU.1': 12, 'FIA_UAU.5': 10, 'FIA_UAU.7': 6, 'FIA_UID.1': 14, 'FIA_USB.2': 7, 'FIA_UID.2': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.3': 51, 'FMT_MSA.1': 48, 'FMT_MTD.1': 142, 'FMT_MSA.4': 6, 'FMT_REV.1': 15, 'FMT_SMF.1': 34, 'FMT_SMR.1': 43, 'FMT_MSA.3.1': 7, 'FMT_MSA.3.2': 7, 'FMT_MSA.1.1': 5, 'FMT_MTD.1.1': 21, 'FMT_MSA.4.1': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 8, 'FPT_TDC.1': 22, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2}, 'FTA': {'FTA_SSL.1': 7, 'FTA_SSL.2': 7, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.AUDITING': 15, 'O.CRYPTO': 18, 'O.DISCRETIONARY': 11, 'O.NETWORK': 13, 'O.SUBJECT': 11, 'O.MANAGE': 26, 'O.TRUSTED_CHANNEL': 5, 'O.COMP': 31, 'O.ROLE': 17, 'O.REMOTE_AUDIT': 8, 'O.ANALYZE_AUDIT': 5, 'O.CP': 18}, 'T': {'T.ACCESS': 24, 'T.RESTRICT': 3, 'T.IA': 6, 'T.INFOFLOW': 4, 'T.COMM': 4, 'T.ROLE': 6, 'T.UNOBSERVED_AUDIT': 4}, 'A': {'A.CONNECT': 5, 'A.PHYSICAL': 4, 'A.MANAGE': 5, 'A.AUTHUSER': 3, 'A.TRAINEDUSER': 3, 'A.DETECT': 3, 'A.PEER': 6, 'A.KEYS': 3, 'A.IT': 2}, 'OE': {'OE.ADMIN': 6, 'OE.REMOTE': 4, 'OE.INFO_PROTECT': 9, 'OE.INSTALL': 4, 'OE.MAINTENANCE': 3, 'OE.PHYSICAL': 3, 'OE.RECOVER': 4, 'OE.TRUSTED': 5, 'OE.IT': 3}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 124}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 1, 'AES256': 1, 'AES': 21, 'AES-256': 2}}, 'DES': {'3DES': {'TDES': 3, 'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 14, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 20}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 21}, 'DSA': {'DSA': 19}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 12, 'SHA1': 1}, 'SHA2': {'SHA-256': 6, 'SHA-384': 5, 'SHA-512': 5, 'SHA256': 1, 'SHA384': 1, 'SHA512': 1, 'SHA-2': 3}}, 'PBKDF': {'PBKDF2': 5}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key Exchange': 6}}, 'crypto_protocol': {'SSH': {'SSH': 60}, 'TLS': {'SSL': {'SSL': 11}, 'TLS': {'TLS': 3}}, 'IKE': {'IKEv2': 19, 'IKE': 21, 'IKEv1': 1}, 'IPsec': {'IPsec': 3}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 19}}, 'cipher_mode': {'CBC': {'CBC': 7}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 7}, 'CCM': {'CCM': 6}, 'XTS': {'XTS': 3}}, 'ecc_curve': {'NIST': {'curve P-256': 1, 'curve P-384': 1, 'curve P-521': 1, 'P-256': 1, 'P-384': 1, 'P-521': 1}, 'Brainpool': {'brainpoolP224r1': 1, 'brainpoolP256r1': 1, 'brainpoolP384r1': 1, 'brainpoolP512r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 6}, 'libgcrypt': {'libgcrypt': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 20, 'FIPS PUB 186-3': 2, 'FIPS PUB 186-4': 6, 'FIPS 186-4': 1, 'FIPS197': 2, 'FIPS180-4': 2}, 'BSI': {'AIS 20': 1, 'AIS 31': 1}, 'RFC': {'RFC 2460': 1, 'RFC 3484': 1, 'RFC 3542': 1, 'RFC 4213': 1, 'RFC4253': 14, 'RFC3526': 4, 'RFC4419': 3, 'RFC5656': 4, 'RFC5996': 5, 'RFC2409': 2, 'RFC4753': 2, 'RFC5114': 3, 'RFC6954': 3, 'RFC5647': 2, 'RFC6668': 2, 'RFC4252': 6, 'RFC3602': 3, 'RFC4307': 7, 'RFC4301': 4, 'RFC4303': 5, 'RFC4309': 4, 'RFC4106': 4, 'RFC 791': 2, 'RFC 793': 1, 'RFC 768': 1, 'RFC 792': 1, 'RFC 4253': 3, 'RFC 4252': 4, 'RFC4306': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, 'PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation': 1, 'as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store': 1}}}.
    • The report_filename property was set to 0962a_pdf.pdf.
    • The st_filename property was set to 0962b_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0962-2016.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0852-2013']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0852-2013', 'BSI-DSZ-CC-0787-2013']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0962a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0962b_pdf.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name SUSE Linux Enterprise Server Version 12 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "6bc623917fc5cad1",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0962-2016",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*",
        "cpe:2.3:o:suse:suse_linux_enterprise_server:12:-:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "12"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2015-8126",
        "CVE-2016-0642",
        "CVE-2016-2795",
        "CVE-2014-9761",
        "CVE-2016-2793",
        "CVE-2016-1655",
        "CVE-2016-1652",
        "CVE-2018-16873",
        "CVE-2016-1689",
        "CVE-2016-1682",
        "CVE-2010-5298",
        "CVE-2016-2791",
        "CVE-2016-7099",
        "CVE-2015-7976",
        "CVE-2016-2796",
        "CVE-2014-6505",
        "CVE-2016-1681",
        "CVE-2015-8776",
        "CVE-2020-15707",
        "CVE-2014-6507",
        "CVE-2019-18902",
        "CVE-2016-7966",
        "CVE-2016-1659",
        "CVE-2014-6469",
        "CVE-2016-1675",
        "CVE-2016-0651",
        "CVE-2016-1656",
        "CVE-2016-1654",
        "CVE-2016-1974",
        "CVE-2014-2494",
        "CVE-2016-1700",
        "CVE-2014-6551",
        "CVE-2016-0264",
        "CVE-2014-3673",
        "CVE-2014-4258",
        "CVE-2016-1696",
        "CVE-2014-6555",
        "CVE-2016-5131",
        "CVE-2014-2977",
        "CVE-2020-14147",
        "CVE-2020-6426",
        "CVE-2014-4207",
        "CVE-2018-16874",
        "CVE-2014-0221",
        "CVE-2016-9959",
        "CVE-2015-5239",
        "CVE-2015-2697",
        "CVE-2015-2695",
        "CVE-2019-18901",
        "CVE-2014-4287",
        "CVE-2016-1697",
        "CVE-2016-1687",
        "CVE-2016-2782",
        "CVE-2014-6496",
        "CVE-2011-3172",
        "CVE-2015-0381",
        "CVE-2019-15624",
        "CVE-2020-15706",
        "CVE-2021-41817",
        "CVE-2016-2807",
        "CVE-2016-1683",
        "CVE-2014-6520",
        "CVE-2015-0374",
        "CVE-2016-1672",
        "CVE-2019-18897",
        "CVE-2015-4000",
        "CVE-2016-5244",
        "CVE-2016-2790",
        "CVE-2016-2797",
        "CVE-2014-3470",
        "CVE-2016-1693",
        "CVE-2014-9585",
        "CVE-2014-6478",
        "CVE-2016-1690",
        "CVE-2015-5154",
        "CVE-2014-6530",
        "CVE-2016-8568",
        "CVE-2014-6564",
        "CVE-2014-2978",
        "CVE-2018-12116",
        "CVE-2016-1674",
        "CVE-2015-2734",
        "CVE-2016-1602",
        "CVE-2020-6449",
        "CVE-2014-9584",
        "CVE-2020-6428",
        "CVE-2014-6474",
        "CVE-2016-1698",
        "CVE-2018-12122",
        "CVE-2014-6568",
        "CVE-2021-4166",
        "CVE-2016-1699",
        "CVE-2014-8160",
        "CVE-2015-7547",
        "CVE-2016-0718",
        "CVE-2014-6463",
        "CVE-2016-1651",
        "CVE-2015-5041",
        "CVE-2014-6484",
        "CVE-2016-1678",
        "CVE-2020-15705",
        "CVE-2016-1703",
        "CVE-2016-1960",
        "CVE-2016-1961",
        "CVE-2015-2737",
        "CVE-2016-2794",
        "CVE-2016-9957",
        "CVE-2014-4260",
        "CVE-2020-5504",
        "CVE-2015-5006",
        "CVE-2014-6495",
        "CVE-2015-1283",
        "CVE-2016-2800",
        "CVE-2014-6464",
        "CVE-2016-1679",
        "CVE-2014-6494",
        "CVE-2015-0192",
        "CVE-2015-8778",
        "CVE-2020-6427",
        "CVE-2016-1680",
        "CVE-2016-1694",
        "CVE-2016-1676",
        "CVE-2015-2696",
        "CVE-2014-6559",
        "CVE-2016-1673",
        "CVE-2015-3340",
        "CVE-2016-2178",
        "CVE-2021-45082",
        "CVE-2015-2738",
        "CVE-2015-8567",
        "CVE-2016-5325",
        "CVE-2016-1692",
        "CVE-2015-0272",
        "CVE-2014-9116",
        "CVE-2016-1977",
        "CVE-2016-2801",
        "CVE-2020-6424",
        "CVE-2015-3209",
        "CVE-2016-1702",
        "CVE-2016-9958",
        "CVE-2016-8569",
        "CVE-2016-1691",
        "CVE-2016-1677",
        "CVE-2015-6855",
        "CVE-2015-0432",
        "CVE-2014-7815",
        "CVE-2014-0198",
        "CVE-2020-8013",
        "CVE-2016-1701",
        "CVE-2019-18903",
        "CVE-2016-3714",
        "CVE-2016-2799",
        "CVE-2016-1688",
        "CVE-2016-2324",
        "CVE-2016-2802",
        "CVE-2020-6429",
        "CVE-2016-2806",
        "CVE-2016-2315",
        "CVE-2015-5300",
        "CVE-2020-6422",
        "CVE-2016-1964",
        "CVE-2016-0668",
        "CVE-2015-2808",
        "CVE-2016-1695",
        "CVE-2015-0391",
        "CVE-2016-1685",
        "CVE-2016-1653",
        "CVE-2021-41819",
        "CVE-2016-2792",
        "CVE-2015-4106",
        "CVE-2016-2798",
        "CVE-2018-19052",
        "CVE-2014-9854",
        "CVE-2015-8779",
        "CVE-2015-0382",
        "CVE-2016-1686"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0852-2013"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0852-2013",
          "BSI-DSZ-CC-0787-2013"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "SUSE LLC",
  "manufacturer_web": "https://www.suse.com",
  "name": "SUSE Linux Enterprise Server Version 12",
  "not_valid_after": "2021-02-24",
  "not_valid_before": "2016-02-24",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0962a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3 SOGIS Recognition Agreement",
        "cc_version": "PP conformant Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-0962-2016",
        "cert_item": "SUSE Linux Enterprise Server Version 12",
        "cert_lab": "BSI",
        "developer": "SUSE LLC",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Packages: Advanced Management, Advanced Audit, and Virtualization all Version 2.0, 28 May 2010"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 10
          }
        },
        "FF": {
          "DH": {
            "DH": 8
          },
          "DSA": {
            "DSA": 3
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0852-2013": 3,
          "BSI-DSZ-CC-0962-2016": 24
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0067-2010": 4
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 3,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 7,
          "EAL 2": 4,
          "EAL 3": 4,
          "EAL 4": 10,
          "EAL 4 augmented": 3,
          "EAL 5": 6,
          "EAL 6": 3,
          "EAL 7": 4,
          "EAL4+": 1
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_RNG.1": 2
        },
        "FTP": {
          "FTP_ITC.1": 2
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "Version 3, Date 2016-02-18, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [8] Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1,
          "the TOE, Version n/a, Date 2016-02-18, MASTER CM List, File name \u201csles12-cmlist-master-v1.zip\u201d, (confidential document) [10] Guidance documentation for the TOE, Version 1.14, Date February 17, 2016, Common Criteria": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 11
        },
        "CCM": {
          "CCM": 3
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 4
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 12,
          "IKEv1": 2,
          "IKEv2": 15
        },
        "IPsec": {
          "IPsec": 16
        },
        "SSH": {
          "SSH": 19
        },
        "TLS": {
          "TLS": {
            "TLS": 2
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 1
        },
        "KA": {
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 8
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP224r1": 1
        },
        "NIST": {
          "NIST P-256": 1,
          "NIST P-384": 1,
          "NIST P-521": 1,
          "P-256": 13,
          "P-384": 13,
          "P-521": 13,
          "secp192r1": 1,
          "secp224r1": 1,
          "secp256r1": 1,
          "secp384r1": 1,
          "secp521r1": 1
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 4
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 4
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 8,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 8,
            "SHA-384": 8,
            "SHA-512": 6,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 32": 1
        },
        "FIPS": {
          "FIPS 186-4": 6,
          "FIPS180-3": 2,
          "FIPS180-4": 14,
          "FIPS186-4": 7,
          "FIPS197": 4,
          "FIPS198-1": 4
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "NIST": {
          "SP 800-38A": 2,
          "SP 800-67": 1
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 4253": 1,
          "RFC 5996": 1,
          "RFC2104": 2,
          "RFC2404": 2,
          "RFC2409": 2,
          "RFC2451": 1,
          "RFC2898": 1,
          "RFC3280": 1,
          "RFC3447": 6,
          "RFC3526": 4,
          "RFC3602": 1,
          "RFC3686": 1,
          "RFC4106": 2,
          "RFC4109": 1,
          "RFC4251": 3,
          "RFC4252": 5,
          "RFC4253": 10,
          "RFC4301": 1,
          "RFC4303": 2,
          "RFC4304": 1,
          "RFC4307": 4,
          "RFC4309": 2,
          "RFC4344": 2,
          "RFC4419": 1,
          "RFC4595": 1,
          "RFC4754": 1,
          "RFC4868": 3,
          "RFC5077": 1,
          "RFC5114": 7,
          "RFC5116": 4,
          "RFC5280": 1,
          "RFC5282": 5,
          "RFC5639": 1,
          "RFC5647": 2,
          "RFC5656": 2,
          "RFC5903": 3,
          "RFC5930": 1,
          "RFC5996": 9,
          "RFC6668": 1,
          "RFC6954": 2,
          "RFC6989": 1,
          "RFC7296": 1,
          "RFC7427": 2
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "TDEA": 1,
            "TDES": 2,
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 20,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {
        "CVE": {
          "CVE-2015-5157": 1
        }
      }
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20160309133823+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization\"",
      "/ModDate": "D:20160310135451+01\u002700\u0027",
      "/Producer": "LibreOffice 4.2",
      "/Subject": "SUSE Linux EnterpriseServer 12",
      "/Title": "Certification Report BSI-DSZ-CC-0962-2016",
      "pdf_file_size_bytes": 1649059,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/AIS",
          "http://www.commoncriteriaportal.org/",
          "https://download.suse.com/Download?buildid=FdQP4afr8G0~",
          "https://www.bsi.bund.de/",
          "http://www.sogisportal.eu/",
          "https://download.suse.com/Download?buildid=vfg4TGVmOvs~",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.bsi.bund.de/zertifizierung"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 46
    },
    "st_filename": "0962b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDSA": {
            "ECDSA": 20
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 21
          },
          "DSA": {
            "DSA": 19
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0962": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 3,
          "A.CONNECT": 5,
          "A.DETECT": 3,
          "A.IT": 2,
          "A.KEYS": 3,
          "A.MANAGE": 5,
          "A.PEER": 6,
          "A.PHYSICAL": 4,
          "A.TRAINEDUSER": 3
        },
        "O": {
          "O.ANALYZE_AUDIT": 5,
          "O.AUDITING": 15,
          "O.COMP": 31,
          "O.CP": 18,
          "O.CRYPTO": 18,
          "O.DISCRETIONARY": 11,
          "O.MANAGE": 26,
          "O.NETWORK": 13,
          "O.REMOTE_AUDIT": 8,
          "O.ROLE": 17,
          "O.SUBJECT": 11,
          "O.TRUSTED_CHANNEL": 5
        },
        "OE": {
          "OE.ADMIN": 6,
          "OE.INFO_PROTECT": 9,
          "OE.INSTALL": 4,
          "OE.IT": 3,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 4,
          "OE.REMOTE": 4,
          "OE.TRUSTED": 5
        },
        "T": {
          "T.ACCESS": 24,
          "T.COMM": 4,
          "T.IA": 6,
          "T.INFOFLOW": 4,
          "T.RESTRICT": 3,
          "T.ROLE": 6,
          "T.UNOBSERVED_AUDIT": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 18,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 3,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 7,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 9,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 12,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 8,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 9,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 50,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.2": 24,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 16,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 26,
          "FCS_COP.1.1": 2,
          "FCS_RNG": 2,
          "FCS_RNG.1": 52,
          "FCS_RNG.1.1": 5,
          "FCS_RNG.1.2": 6
        },
        "FDP": {
          "FDP_ACC.1": 38,
          "FDP_ACC.1.1": 3,
          "FDP_ACC.2": 19,
          "FDP_ACC.2.1": 2,
          "FDP_ACC.2.2": 2,
          "FDP_ACF.1": 41,
          "FDP_ACF.1.1": 5,
          "FDP_ACF.1.2": 5,
          "FDP_ACF.1.3": 5,
          "FDP_ACF.1.4": 5,
          "FDP_CDP": 5,
          "FDP_CDP.1": 14,
          "FDP_CDP.1.1": 2,
          "FDP_ETC.2": 8,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC.1": 14,
          "FDP_IFC.2": 20,
          "FDP_IFC.2.1": 2,
          "FDP_IFC.2.2": 2,
          "FDP_IFF.1": 29,
          "FDP_IFF.1.1": 3,
          "FDP_IFF.1.2": 3,
          "FDP_IFF.1.3": 3,
          "FDP_IFF.1.4": 3,
          "FDP_IFF.1.5": 3,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 23,
          "FDP_ITC.2.1": 2,
          "FDP_ITC.2.2": 2,
          "FDP_ITC.2.3": 2,
          "FDP_ITC.2.4": 2,
          "FDP_ITC.2.5": 2,
          "FDP_RIP.2": 13,
          "FDP_RIP.2.1": 1,
          "FDP_RIP.3": 13,
          "FDP_RIP.3.1": 1,
          "FDP_UCT": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 20,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 12,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 10,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 14,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1,
          "FIA_USB.2": 7,
          "FIA_USB.2.1": 1,
          "FIA_USB.2.2": 1,
          "FIA_USB.2.3": 1,
          "FIA_USB.2.4": 1
        },
        "FMT": {
          "FMT_MSA.1": 48,
          "FMT_MSA.1.1": 5,
          "FMT_MSA.3": 51,
          "FMT_MSA.3.1": 7,
          "FMT_MSA.3.2": 7,
          "FMT_MSA.4": 6,
          "FMT_MSA.4.1": 1,
          "FMT_MTD.1": 142,
          "FMT_MTD.1.1": 21,
          "FMT_REV.1": 15,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 34,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 43,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 22,
          "FPT_TDC.1.1": 2,
          "FPT_TDC.1.2": 2
        },
        "FTA": {
          "FTA_SSL.1": 7,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 7,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {
        "OutOfScope": {
          "DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store": 1,
          "PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation": 1,
          "as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also": 1,
          "out of scope": 3
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CCM": {
          "CCM": 6
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 7
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 6
        },
        "libgcrypt": {
          "libgcrypt": 3
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 21,
          "IKEv1": 1,
          "IKEv2": 19
        },
        "IPsec": {
          "IPsec": 3
        },
        "SSH": {
          "SSH": 60
        },
        "TLS": {
          "SSL": {
            "SSL": 11
          },
          "TLS": {
            "TLS": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 6
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP224r1": 1,
          "brainpoolP256r1": 1,
          "brainpoolP384r1": 1,
          "brainpoolP512r1": 1
        },
        "NIST": {
          "P-256": 1,
          "P-384": 1,
          "P-521": 1,
          "curve P-256": 1,
          "curve P-384": 1,
          "curve P-521": 1
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 124
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 5
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 12,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-256": 6,
            "SHA-384": 5,
            "SHA-512": 5,
            "SHA256": 1,
            "SHA384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RNG": 19
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 31": 1
        },
        "FIPS": {
          "FIPS 140-2": 20,
          "FIPS 186-4": 1,
          "FIPS PUB 186-3": 2,
          "FIPS PUB 186-4": 6,
          "FIPS180-4": 2,
          "FIPS197": 2
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 3484": 1,
          "RFC 3542": 1,
          "RFC 4213": 1,
          "RFC 4252": 4,
          "RFC 4253": 3,
          "RFC 768": 1,
          "RFC 791": 2,
          "RFC 792": 1,
          "RFC 793": 1,
          "RFC2409": 2,
          "RFC3526": 4,
          "RFC3602": 3,
          "RFC4106": 4,
          "RFC4252": 6,
          "RFC4253": 14,
          "RFC4301": 4,
          "RFC4303": 5,
          "RFC4306": 2,
          "RFC4307": 7,
          "RFC4309": 4,
          "RFC4419": 3,
          "RFC4753": 2,
          "RFC5114": 3,
          "RFC5647": 2,
          "RFC5656": 4,
          "RFC5996": 5,
          "RFC6668": 2,
          "RFC6954": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 21,
            "AES-256": 2,
            "AES128": 1,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDES": 3,
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2,
            "HMAC": 14
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Stephan Mueller (generated by CCTool version 2.8.1.5)",
      "/CreationDate": "D:20160311084710Z",
      "/Creator": "Unknown",
      "/Keywords": "Security Target, Common Criteria, Linux Distribution",
      "/ModDate": "D:20160311084710Z",
      "/Producer": "XEP 4.18 build 20100322",
      "/Subject": "SUSE Linux Enterprise Server",
      "/Title": "Security Target for SUSE Linux Enterprise Server 12 including KVM virtualization (version 2.10 as of 2016-02-12)",
      "/Trapped": "/False",
      "/application": "CCTool version x.y",
      "pdf_file_size_bytes": 1285618,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://tools.ietf.org/html/rfc5647",
          "http://www.ietf.org/rfc/rfc4106.txt",
          "http://www.ietf.org/rfc/rfc6954.txt",
          "http://www.ietf.org/rfc/rfc4309.txt",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
          "http://tools.ietf.org/html/rfc4419",
          "http://tools.ietf.org/html/rfc6668",
          "http://tools.ietf.org/html/rfc4253",
          "http://tools.ietf.org/html/rfc3526",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R4.pdf",
          "http://tools.ietf.org/html/rfc2409",
          "http://tools.ietf.org/html/rfc4753",
          "http://tools.ietf.org/html/rfc4301",
          "http://tools.ietf.org/html/rfc3602",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R4.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R4.pdf",
          "http://tools.ietf.org/html/rfc4252",
          "http://tools.ietf.org/html/rfc5656",
          "http://tools.ietf.org/html/rfc4307",
          "http://tools.ietf.org/html/rfc4303",
          "http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf",
          "http://tools.ietf.org/html/rfc4306",
          "http://tools.ietf.org/html/rfc5996",
          "http://tools.ietf.org/html/rfc5114"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 122
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf",
        "pp_name": "Operating System Protection Profile, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0962a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0962b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fdc0ea62b92e14cb5a4bc3ae1b741d89c37c6f15dbe431647c101912e0da2b80",
      "txt_hash": "8f2389634db6df81fd8d5b6259779c0399ae428bbba8c9af78d5c5f03ca75c37"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "75f1bd6fe7aa71d3a5325db57f2f367fc8523a956f06b2f5820e2fbb15618582",
      "txt_hash": "10f555c377a5bd4668e2b50458bbf9721885d76d3799f12dd84c88ced983ded3"
    }
  },
  "status": "archived"
}