SUSE Linux Enterprise Server 11 Service Pack 2 on IBM System z

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 01.03.2013
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer SUSE Linux Products Gmbh
Category Operating Systems
Security level EAL4+, ALC_FLR.3

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0852-2013

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Twofish, Serpent, Triple-DES
Asymmetric Algorithms
RSA 1024, DSA
Hash functions
SHA512
Protocols
SSH
Randomness
RNG

Security level
EAL 4, EAL1, EAL4, EAL4+, EAL3, EAL5, EAL7, EAL2, EAL6, EAL 4 augmented, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_FLR, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0067-2010, BSI-CC-PP-0067-
Certificates
BSI-DSZ-CC-0852-2013, BSI-DSZ-CC-0787-2013, CC-0787-2013
Evaluation facilities
atsec
Certification process
Report, Version 5, 2013-02-28, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE: [CM.OBS] Configuration List OBS, 2012-08-29, [CM.SAR, List CC Related Items, 2012-09-04, [CMLIST] SUSE Configuration Management Lists, 2012-08-21, (confidential document) [10] Guidance documentation for the TOE, Version 1.1, 2013-02-19, Common Criteria EAL4+ Evaluated

Certification process
Report, Version 5, 2013-02-28, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE: [CM.OBS] Configuration List OBS, 2012-08-29, [CM.SAR, List CC Related Items, 2012-09-04, [CMLIST] SUSE Configuration Management Lists, 2012-08-21, (confidential document) [10] Guidance documentation for the TOE, Version 1.1, 2013-02-19, Common Criteria EAL4+ Evaluated

Standards
FIPS PUB 197, FIPS PUB 46-3, AIS 20, AIS 31, AIS 32, AIS 38, RFC 4253
Technical reports
BSI 7125, BSI 7148

File metadata

Title Certification Report BSI-DSZ-CC-0852-2013
Subject Common Criteria Certification
Keywords "Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, OSPP, SUSE Linux Enterprise Server 11 Service Pack 2"
Author Federal Office for Information Security
Creation date D:20130306111312+01'00'
Modification date D:20130306153717+01'00'
Pages 36
Creator Writer
Producer OpenOffice.org 3.2

Frontpage

Certificate ID BSI-DSZ-CC-0852-2013
Certified item SUSE Linux Enterprise Server 11 Service Pack 2 on IBM System z
Certification lab BSI
Developer SUSE Linux Products GmbH

References

Outgoing
  • BSI-DSZ-CC-0787-2013 - archived - SUSE Linux Enterprise Server 11 Service Pack 2 including KVM virtualization
Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES128, AES256, AES, AES-128, Twofish, Serpent, TDES, Triple-DES
Asymmetric Algorithms
Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Schemes
MAC
Protocols
SSH, SSL, TLS, VPN
Randomness
RNG
Libraries
OpenSSL, libgcrypt
Block cipher modes
CBC, CTR

Security level
EAL4, EAL4 augmented
Claims
O.AUDITING, O.CRYPTO, O.DISCRETIONARY, O.NETWORK, O.SUBJECT, O.MANAGE, O.TRUSTED_CHANNEL, O.CP, T.ACCESS, T.RESTRICT, T.IA, A.CONNECT, A.PHYSICAL, A.MANAGE, A.AUTHUSER, A.DETECT, A.PEER, A.TRAINEDUSER, OE.ADMIN, OE.REMOTE, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.TRUSTED, OE.RECOVER
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_RNG.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_RNG, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_CDP, FDP_CDP.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.3, FDP_ACC.2, FDP_IFC.1, FDP_CDP.1.1, FDP_UCT, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_RIP.2.1, FDP_RIP.3.1, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ITC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_USB.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.2.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FMT_MSA.1, FMT_MSA.3, FMT_MSA.4, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.4.1, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_TDC.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Certificates
BSI-DSZ-CC-0852
Evaluation facilities
atsec
Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Certification process
out of scope, PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation, as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store

Standards
FIPS 140-2, FIPS PUB 186-3, FIPS 186-3, AIS 20, AIS 31, RFC 2460, RFC 3484, RFC 3542, RFC 4213, RFC4253, RFC 4253, RFC 4252, RFC 791, RFC 793, RFC 768, RFC 792

File metadata

Title SUSE Linux Enterprise Server 11 SP2 on IBM System z (version 1.3 as of 2013-02-19 )
Keywords Security Target, Common Criteria, Linux Distribution
Author Stephan Mueller (generated by CCTool version 2.7.2)
Creation date D:20130219144343Z
Modification date D:20130219144343Z
Pages 88
Creator Unknown
Producer XEP 4.18 build 20100322

Heuristics ?

Certificate ID: BSI-DSZ-CC-0852-2013

Extracted SARs

ADV_FSP.4, ASE_CCL.1, AGD_PRE.1, ATE_COV.2, ADV_TDS.3, ALC_CMS.4, APE_INT.1, ASE_REQ.2, ASE_TSS.1, ALC_FLR.3, ATE_IND.2, ASE_ECD.1, AVA_VAN.3, ASE_SPD.1, ALC_CMC.4, APE_ECD.1, ALC_DEL.1, APE_CCL.1, ADV_SPM.1, ATE_DPT.1, ALC_LCD.1, ASE_INT.1, ALC_DVS.1, ATE_FUN.1, APE_SPD.1, ASE_OBJ.2, ADV_IMP.1, ADV_INT.3, APE_OBJ.2, APE_REQ.2, ALC_TAT.1, ADV_ARC.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2011-1083
C M N
MEDIUM 4.9 6.9 04.04.2011 12:27
CVE-2011-3172
C M N
CRITICAL 9.8 5.9 08.06.2018 13:29
CVE-2011-3970
C M N
MEDIUM 4.3 2.9 09.02.2012 04:10
CVE-2012-0879
C M N
MEDIUM 5.5 3.6 17.05.2012 11:00
CVE-2012-1090
C M N
MEDIUM 5.5 3.6 17.05.2012 11:00
CVE-2012-1097
C M N
HIGH 7.8 5.9 17.05.2012 11:00
CVE-2012-1146
C M N
MEDIUM 5.5 3.6 17.05.2012 11:00
CVE-2012-1717
C M N
LOW 2.1 2.9 16.06.2012 21:55
CVE-2012-1970
C M N
HIGH 10.0 10.0 29.08.2012 10:56
CVE-2012-1972
C M N
HIGH 10.0 10.0 29.08.2012 10:56
CVE-2012-1973
C M N
HIGH 10.0 10.0 29.08.2012 10:56
CVE-2012-1974
C M N
HIGH 10.0 10.0 29.08.2012 10:56
CVE-2012-1975
C M N
HIGH 10.0 10.0 29.08.2012 10:56
CVE-2012-1976
C M N
HIGH 10.0 10.0 29.08.2012 10:56
CVE-2012-3515
C M N
HIGH 7.2 10.0 23.11.2012 20:55
CVE-2012-3867
C M N
MEDIUM 4.3 2.9 06.08.2012 16:55
CVE-2012-3956
C M N
HIGH 10.0 10.0 29.08.2012 10:56
CVE-2012-3957
C M N
HIGH 10.0 10.0 29.08.2012 10:56
CVE-2012-3959
C M N
HIGH 10.0 10.0 29.08.2012 10:56
CVE-2012-3960
C M N
HIGH 10.0 10.0 29.08.2012 10:56
CVE-2012-3961
C M N
HIGH 10.0 10.0 29.08.2012 10:56
CVE-2012-3963
C M N
HIGH 10.0 10.0 29.08.2012 10:56
CVE-2012-3967
C M N
HIGH 9.3 10.0 29.08.2012 10:56
CVE-2012-3968
C M N
HIGH 10.0 10.0 29.08.2012 10:56
CVE-2012-3972
C M N
MEDIUM 5.0 2.9 29.08.2012 10:56
CVE-2012-3976
C M N
MEDIUM 4.3 2.9 29.08.2012 10:56
CVE-2012-3982
C M N
HIGH 9.3 10.0 10.10.2012 17:55
CVE-2012-3983
C M N
HIGH 10.0 10.0 10.10.2012 17:55
CVE-2012-3984
C M N
MEDIUM 6.8 6.4 10.10.2012 17:55
CVE-2012-3985
C M N
MEDIUM 4.3 2.9 10.10.2012 17:55
CVE-2012-3986
C M N
MEDIUM 4.3 2.9 10.10.2012 17:55
CVE-2012-3988
C M N
HIGH 9.3 10.0 10.10.2012 17:55
CVE-2012-3989
C M N
HIGH 9.3 10.0 10.10.2012 17:55
CVE-2012-3990
C M N
HIGH 9.3 10.0 10.10.2012 17:55
CVE-2012-3991
C M N
HIGH 9.3 10.0 10.10.2012 17:55
CVE-2012-3992
C M N
MEDIUM 4.3 2.9 10.10.2012 17:55
CVE-2012-3994
C M N
MEDIUM 4.3 2.9 10.10.2012 17:55
CVE-2012-3995
C M N
HIGH 9.3 10.0 10.10.2012 17:55
CVE-2012-4179
C M N
HIGH 9.3 10.0 10.10.2012 17:55
CVE-2012-4180
C M N
HIGH 9.3 10.0 10.10.2012 17:55
CVE-2012-4182
C M N
HIGH 9.3 10.0 10.10.2012 17:55
CVE-2012-4183
C M N
HIGH 9.3 10.0 10.10.2012 17:55
CVE-2012-4184
C M N
MEDIUM 4.3 2.9 10.10.2012 17:55
CVE-2012-4185
C M N
HIGH 9.3 10.0 10.10.2012 17:55
CVE-2012-4186
C M N
HIGH 9.3 10.0 10.10.2012 17:55
CVE-2012-4187
C M N
HIGH 9.3 10.0 10.10.2012 17:55
CVE-2012-4188
C M N
HIGH 9.3 10.0 10.10.2012 17:55
CVE-2012-4193
C M N
MEDIUM 6.8 6.4 12.10.2012 10:44
CVE-2012-4194
C M N
MEDIUM 4.3 2.9 29.10.2012 18:55
CVE-2012-4195
C M N
MEDIUM 4.3 2.9 29.10.2012 18:55
CVE-2012-4196
C M N
MEDIUM 6.4 4.9 29.10.2012 18:55
CVE-2012-4201
C M N
MEDIUM 4.3 2.9 21.11.2012 12:55
CVE-2012-4202
C M N
HIGH 9.3 10.0 21.11.2012 12:55
CVE-2012-4204
C M N
HIGH 9.3 10.0 21.11.2012 12:55
CVE-2012-4205
C M N
MEDIUM 6.8 6.4 21.11.2012 12:55
CVE-2012-4207
C M N
MEDIUM 4.3 2.9 21.11.2012 12:55
CVE-2012-4208
C M N
MEDIUM 4.3 2.9 21.11.2012 12:55
CVE-2012-4209
C M N
MEDIUM 4.3 2.9 21.11.2012 12:55
CVE-2012-4212
C M N
HIGH 10.0 10.0 21.11.2012 12:55
CVE-2012-4213
C M N
HIGH 9.3 10.0 21.11.2012 12:55
CVE-2012-4214
C M N
HIGH 9.3 10.0 21.11.2012 12:55
CVE-2012-4215
C M N
HIGH 9.3 10.0 21.11.2012 12:55
CVE-2012-4216
C M N
HIGH 9.3 10.0 21.11.2012 12:55
CVE-2012-4217
C M N
HIGH 9.3 10.0 21.11.2012 12:55
CVE-2012-4218
C M N
HIGH 10.0 10.0 21.11.2012 12:55
CVE-2012-5612
C M N
MEDIUM 6.5 6.4 03.12.2012 12:49
CVE-2012-5829
C M N
HIGH 9.3 10.0 21.11.2012 12:55
CVE-2012-5830
C M N
HIGH 8.8 5.9 21.11.2012 12:55
CVE-2012-5833
C M N
HIGH 9.3 10.0 21.11.2012 12:55
CVE-2012-5835
C M N
HIGH 10.0 10.0 21.11.2012 12:55
CVE-2012-5836
C M N
HIGH 7.5 6.4 21.11.2012 12:55
CVE-2012-5838
C M N
HIGH 9.3 10.0 21.11.2012 12:55
CVE-2012-5839
C M N
HIGH 9.3 10.0 21.11.2012 12:55
CVE-2012-5840
C M N
HIGH 9.3 10.0 21.11.2012 12:55
CVE-2012-5841
C M N
MEDIUM 4.3 2.9 21.11.2012 12:55
CVE-2012-5842
C M N
HIGH 9.3 10.0 21.11.2012 12:55
CVE-2012-5843
C M N
HIGH 9.3 10.0 21.11.2012 12:55
CVE-2012-6639
C M N
HIGH 8.8 5.9 25.11.2019 18:15
CVE-2013-0170
C M N
MEDIUM 6.8 6.4 08.02.2013 20:55
CVE-2013-0744
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0745
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0746
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0747
C M N
MEDIUM 6.8 6.4 13.01.2013 20:55
CVE-2013-0748
C M N
MEDIUM 4.3 2.9 13.01.2013 20:55
CVE-2013-0749
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0750
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0752
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0753
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0754
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0755
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0756
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0757
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0758
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0759
C M N
MEDIUM 5.0 2.9 13.01.2013 20:55
CVE-2013-0760
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0761
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0762
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0763
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0764
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0766
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0767
C M N
HIGH 10.0 10.0 13.01.2013 20:55
CVE-2013-0768
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0769
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0770
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0771
C M N
HIGH 9.3 10.0 13.01.2013 20:55
CVE-2013-0800
C M N
MEDIUM 6.8 6.4 03.04.2013 11:56
CVE-2013-1861
C M N
MEDIUM 5.0 2.9 28.03.2013 23:55
CVE-2013-3783
C M N
MEDIUM 4.0 2.9 17.07.2013 13:41
CVE-2013-3793
C M N
MEDIUM 4.0 2.9 17.07.2013 13:41
CVE-2013-3794
C M N
MEDIUM 4.0 2.9 17.07.2013 13:41
CVE-2013-3801
C M N
MEDIUM 5.0 2.9 17.07.2013 13:41
CVE-2013-3802
C M N
MEDIUM 4.0 2.9 17.07.2013 13:41
CVE-2013-3804
C M N
MEDIUM 4.0 2.9 17.07.2013 13:41
CVE-2013-3805
C M N
MEDIUM 4.0 2.9 17.07.2013 13:41
CVE-2013-3808
C M N
MEDIUM 4.0 2.9 17.07.2013 13:41
CVE-2013-3809
C M N
MEDIUM 4.0 2.9 17.07.2013 13:41
CVE-2013-3812
C M N
LOW 3.5 2.9 17.07.2013 13:41
CVE-2013-4002
C M N
HIGH 7.1 6.9 23.07.2013 11:03
CVE-2013-5609
C M N
CRITICAL 9.8 5.9 11.12.2013 15:55
CVE-2013-5610
C M N
HIGH 10.0 10.0 11.12.2013 15:55
CVE-2013-5611
C M N
MEDIUM 5.8 4.9 11.12.2013 15:55
CVE-2013-5612
C M N
MEDIUM 4.3 2.9 11.12.2013 15:55
CVE-2013-5613
C M N
CRITICAL 9.8 5.9 11.12.2013 15:55
CVE-2013-5614
C M N
MEDIUM 4.3 2.9 11.12.2013 15:55
CVE-2013-5615
C M N
CRITICAL 9.8 5.9 11.12.2013 15:55
CVE-2013-5616
C M N
CRITICAL 9.8 5.9 11.12.2013 15:55
CVE-2013-5618
C M N
CRITICAL 9.8 5.9 11.12.2013 15:55
CVE-2013-5619
C M N
HIGH 7.5 6.4 11.12.2013 15:55
CVE-2013-6501
C M N
MEDIUM 4.6 6.4 30.03.2015 10:59
CVE-2013-6672
C M N
MEDIUM 4.3 2.9 11.12.2013 15:55
CVE-2013-6673
C M N
MEDIUM 5.9 3.6 11.12.2013 15:55
CVE-2014-0069
C M N
HIGH 7.2 10.0 28.02.2014 06:18
CVE-2014-0181
C M N
LOW 2.1 2.9 27.04.2014 00:55
CVE-2014-0196
C M N
MEDIUM 6.9 10.0 07.05.2014 10:55
CVE-2014-1477
C M N
CRITICAL 9.8 5.9 06.02.2014 05:44
CVE-2014-1479
C M N
HIGH 7.5 3.6 06.02.2014 05:44
CVE-2014-1480
C M N
MEDIUM 4.3 2.9 06.02.2014 05:44
CVE-2014-1481
C M N
HIGH 7.5 3.6 06.02.2014 05:44
CVE-2014-1482
C M N
HIGH 8.8 5.9 06.02.2014 05:44
CVE-2014-1483
C M N
MEDIUM 5.0 2.9 06.02.2014 05:44
CVE-2014-1484
C M N
MEDIUM 5.0 2.9 06.02.2014 05:44
CVE-2014-1485
C M N
HIGH 7.5 6.4 06.02.2014 05:44
CVE-2014-1486
C M N
CRITICAL 9.8 5.9 06.02.2014 05:44
CVE-2014-1487
C M N
HIGH 7.5 3.6 06.02.2014 05:44
CVE-2014-1488
C M N
HIGH 10.0 10.0 06.02.2014 05:44
CVE-2014-1489
C M N
MEDIUM 4.3 2.9 06.02.2014 05:44
CVE-2014-1490
C M N
HIGH 9.3 10.0 06.02.2014 05:44
CVE-2014-1491
C M N
MEDIUM 4.3 2.9 06.02.2014 05:44
CVE-2014-1493
C M N
CRITICAL 9.8 5.9 19.03.2014 10:55
CVE-2014-1494
C M N
HIGH 9.3 10.0 19.03.2014 10:55
CVE-2014-1496
C M N
MEDIUM 5.5 3.6 19.03.2014 10:55
CVE-2014-1497
C M N
HIGH 8.8 5.9 19.03.2014 10:55
CVE-2014-1498
C M N
MEDIUM 5.0 2.9 19.03.2014 10:55
CVE-2014-1499
C M N
MEDIUM 4.3 2.9 19.03.2014 10:55
CVE-2014-1500
C M N
MEDIUM 5.0 2.9 19.03.2014 10:55
CVE-2014-1501
C M N
MEDIUM 5.8 4.9 19.03.2014 10:55
CVE-2014-1502
C M N
MEDIUM 6.8 6.4 19.03.2014 10:55
CVE-2014-1504
C M N
LOW 2.6 2.9 19.03.2014 10:55
CVE-2014-1505
C M N
HIGH 7.5 3.6 19.03.2014 10:55
CVE-2014-1508
C M N
CRITICAL 9.1 5.2 19.03.2014 10:55
CVE-2014-1509
C M N
HIGH 8.8 5.9 19.03.2014 10:55
CVE-2014-1510
C M N
CRITICAL 9.8 5.9 19.03.2014 10:55
CVE-2014-1511
C M N
CRITICAL 9.8 5.9 19.03.2014 10:55
CVE-2014-1512
C M N
HIGH 10.0 10.0 19.03.2014 10:55
CVE-2014-1513
C M N
HIGH 8.8 5.9 19.03.2014 10:55
CVE-2014-1514
C M N
CRITICAL 9.8 5.9 19.03.2014 10:55
CVE-2014-1737
C M N
HIGH 7.2 10.0 11.05.2014 21:55
CVE-2014-1738
C M N
LOW 2.1 2.9 11.05.2014 21:55
CVE-2014-1739
C M N
LOW 2.1 2.9 23.06.2014 11:21
CVE-2014-1947
C M N
HIGH 7.8 5.9 17.02.2020 21:15
CVE-2014-2484
C M N
MEDIUM 6.5 6.4 17.07.2014 05:10
CVE-2014-2494
C M N
MEDIUM 4.0 2.9 17.07.2014 05:10
CVE-2014-2497
C M N
MEDIUM 4.3 2.9 21.03.2014 14:55
CVE-2014-2706
C M N
HIGH 7.1 6.9 14.04.2014 23:55
CVE-2014-3153
C M N
HIGH 7.2 10.0 07.06.2014 14:55
CVE-2014-3467
C M N
MEDIUM 5.0 2.9 05.06.2014 20:55
CVE-2014-3468
C M N
HIGH 7.5 6.4 05.06.2014 20:55
CVE-2014-3469
C M N
MEDIUM 5.0 2.9 05.06.2014 20:55
CVE-2014-3601
C M N
MEDIUM 4.3 6.9 01.09.2014 01:55
CVE-2014-4027
C M N
LOW 2.3 2.9 23.06.2014 11:21
CVE-2014-4038
C M N
MEDIUM 4.4 6.4 17.06.2014 15:55
CVE-2014-4039
C M N
LOW 2.1 2.9 17.06.2014 15:55
CVE-2014-4207
C M N
MEDIUM 4.0 2.9 17.07.2014 05:10
CVE-2014-4214
C M N
LOW 3.3 2.9 17.07.2014 05:10
CVE-2014-4243
C M N
LOW 2.8 2.9 17.07.2014 11:17
CVE-2014-4258
C M N
MEDIUM 6.5 6.4 17.07.2014 11:17
CVE-2014-4260
C M N
MEDIUM 5.5 4.9 17.07.2014 11:17
CVE-2014-4667
C M N
MEDIUM 5.0 2.9 03.07.2014 04:22
CVE-2014-4943
C M N
MEDIUM 6.9 10.0 19.07.2014 19:55
CVE-2014-5077
C M N
HIGH 7.1 6.9 01.08.2014 11:13
CVE-2014-9761
C M N
CRITICAL 9.8 5.9 19.04.2016 21:59
CVE-2014-9853
C M N
MEDIUM 5.5 3.6 17.03.2017 14:59
CVE-2014-9854
C M N
HIGH 7.5 3.6 17.03.2017 14:59
CVE-2015-0272
C M N
MEDIUM 5.0 2.9 17.11.2015 15:59
CVE-2015-0433
C M N
MEDIUM 4.0 2.9 16.04.2015 16:59
CVE-2015-0441
C M N
MEDIUM 4.0 2.9 16.04.2015 16:59
CVE-2015-0484
C M N
MEDIUM 6.8 6.4 16.04.2015 16:59
CVE-2015-0492
C M N
HIGH 9.3 10.0 16.04.2015 16:59
CVE-2015-0499
C M N
LOW 3.5 2.9 16.04.2015 16:59
CVE-2015-0501
C M N
MEDIUM 5.7 6.9 16.04.2015 16:59
CVE-2015-0505
C M N
LOW 3.5 2.9 16.04.2015 16:59
CVE-2015-0797
C M N
MEDIUM 6.8 6.4 14.05.2015 10:59
CVE-2015-1283
C M N
MEDIUM 6.8 6.4 23.07.2015 00:59
CVE-2015-1781
C M N
MEDIUM 6.8 6.4 28.09.2015 20:59
CVE-2015-1931
C M N
MEDIUM 5.5 3.6 29.09.2022 03:15
CVE-2015-2568
C M N
MEDIUM 5.0 2.9 16.04.2015 17:00
CVE-2015-2571
C M N
MEDIUM 4.0 2.9 16.04.2015 17:00
CVE-2015-2573
C M N
MEDIUM 4.0 2.9 16.04.2015 17:00
CVE-2015-2575
C M N
MEDIUM 4.9 4.9 16.04.2015 17:00
CVE-2015-2576
C M N
LOW 2.1 2.9 16.04.2015 17:00
CVE-2015-2695
C M N
MEDIUM 5.0 2.9 09.11.2015 03:59
CVE-2015-2734
C M N
HIGH 10.0 10.0 06.07.2015 02:01
CVE-2015-2737
C M N
HIGH 10.0 10.0 06.07.2015 02:01
CVE-2015-2738
C M N
HIGH 10.0 10.0 06.07.2015 02:01
CVE-2015-3209
C M N
HIGH 7.5 6.4 15.06.2015 15:59
CVE-2015-4106
C M N
MEDIUM 4.6 6.4 03.06.2015 20:59
CVE-2015-4830
C M N
MEDIUM 4.0 2.9 21.10.2015 21:59
CVE-2015-5006
C M N
LOW 2.1 2.9 07.12.2015 20:59
CVE-2015-5041
C M N
CRITICAL 9.1 5.2 06.06.2016 17:59
CVE-2015-5154
C M N
HIGH 7.2 10.0 12.08.2015 14:59
CVE-2015-5239
C M N
MEDIUM 6.5 3.6 23.01.2020 20:15
CVE-2015-5300
C M N
HIGH 7.5 3.6 21.07.2017 14:29
CVE-2015-5707
C M N
MEDIUM 4.6 6.4 19.10.2015 10:59
CVE-2015-7547
C M N
HIGH 8.1 5.9 18.02.2016 21:59
CVE-2015-7976
C M N
MEDIUM 4.3 1.4 30.01.2017 21:59
CVE-2015-8551
C M N
MEDIUM 6.0 4.0 13.04.2016 15:59
CVE-2015-8567
C M N
HIGH 7.7 4.0 13.04.2017 17:59
CVE-2015-8776
C M N
CRITICAL 9.1 5.2 19.04.2016 21:59
CVE-2015-8778
C M N
CRITICAL 9.8 5.9 19.04.2016 21:59
CVE-2015-8779
C M N
CRITICAL 9.8 5.9 19.04.2016 21:59
CVE-2016-0264
C M N
MEDIUM 5.6 3.4 24.05.2016 15:59
CVE-2016-0642
C M N
MEDIUM 4.7 4.2 21.04.2016 10:59
CVE-2016-0651
C M N
MEDIUM 5.5 3.6 21.04.2016 10:59
CVE-2016-0718
C M N
CRITICAL 9.8 5.9 26.05.2016 16:59
CVE-2016-1000030
C M N
CRITICAL 9.8 5.9 05.09.2018 17:29
CVE-2016-2782
C M N
MEDIUM 4.6 3.6 27.04.2016 17:59
CVE-2016-4953
C M N
HIGH 7.5 3.6 05.07.2016 01:59
CVE-2016-4954
C M N
HIGH 7.5 3.6 05.07.2016 01:59
CVE-2016-4955
C M N
MEDIUM 5.9 3.6 05.07.2016 01:59
CVE-2016-4956
C M N
MEDIUM 5.3 1.4 05.07.2016 01:59
CVE-2016-4957
C M N
HIGH 7.5 3.6 05.07.2016 01:59
CVE-2016-5244
C M N
HIGH 7.5 3.6 27.06.2016 10:59
CVE-2016-5772
C M N
CRITICAL 9.8 5.9 07.08.2016 10:59
CVE-2017-1000366
C M N
HIGH 7.8 5.9 19.06.2017 16:29
CVE-2017-13077
C M N
MEDIUM 6.8 5.2 17.10.2017 02:29
CVE-2017-13078
C M N
MEDIUM 5.3 3.6 17.10.2017 13:29
CVE-2017-13079
C M N
MEDIUM 5.3 3.6 17.10.2017 13:29
CVE-2017-13080
C M N
MEDIUM 5.3 3.6 17.10.2017 13:29
CVE-2017-13081
C M N
MEDIUM 5.3 3.6 17.10.2017 13:29
CVE-2017-13082
C M N
HIGH 8.1 5.2 17.10.2017 13:29
CVE-2017-13084
C M N
MEDIUM 6.8 5.2 17.10.2017 13:29
CVE-2017-13086
C M N
MEDIUM 6.8 5.2 17.10.2017 13:29
CVE-2017-13087
C M N
MEDIUM 5.3 3.6 17.10.2017 13:29
CVE-2017-13088
C M N
MEDIUM 5.3 3.6 17.10.2017 13:29
CVE-2017-14491
C M N
CRITICAL 9.8 5.9 04.10.2017 01:29
CVE-2017-14798
C M N
HIGH 7.0 5.9 01.03.2018 20:29
CVE-2017-15115
C M N
HIGH 7.8 5.9 15.11.2017 21:29
CVE-2017-17558
C M N
MEDIUM 6.6 5.9 12.12.2017 15:29
CVE-2017-17805
C M N
HIGH 7.8 5.9 20.12.2017 23:29
CVE-2017-17806
C M N
HIGH 7.8 5.9 20.12.2017 23:29
CVE-2017-18017
C M N
CRITICAL 9.8 5.9 03.01.2018 06:29
CVE-2017-5753
C M N
MEDIUM 5.6 4.0 04.01.2018 13:29
CVE-2018-10195
C M N
HIGH 7.1 5.2 02.06.2021 14:15
CVE-2018-17962
C M N
HIGH 7.5 3.6 09.10.2018 22:29
CVE-2018-18873
C M N
MEDIUM 5.5 3.6 31.10.2018 16:29
CVE-2018-19052
C M N
HIGH 7.5 3.6 07.11.2018 05:29
CVE-2018-19208
C M N
MEDIUM 6.5 3.6 12.11.2018 19:29
CVE-2018-19539
C M N
MEDIUM 6.5 3.6 26.11.2018 03:29
CVE-2018-19540
C M N
HIGH 8.8 5.9 26.11.2018 03:29
CVE-2018-19541
C M N
HIGH 8.8 5.9 26.11.2018 03:29
CVE-2018-19542
C M N
MEDIUM 6.5 3.6 26.11.2018 03:29
CVE-2018-19543
C M N
HIGH 7.8 5.9 26.11.2018 03:29
CVE-2018-19655
C M N
HIGH 8.8 5.9 29.11.2018 05:29
CVE-2018-6556
C M N
LOW 3.3 1.4 10.08.2018 15:29
CVE-2020-15705
C M N
MEDIUM 6.4 5.9 29.07.2020 18:15
CVE-2020-15706
C M N
MEDIUM 6.4 5.9 29.07.2020 18:15
CVE-2020-15707
C M N
MEDIUM 6.4 5.9 29.07.2020 18:15
CVE-2020-8013
C M N
LOW 2.5 1.4 02.03.2020 17:15
CVE-2021-45082
C M N
HIGH 7.8 5.9 19.02.2022 00:15
CVE-2022-27239
C M N
HIGH 7.8 5.9 27.04.2022 14:15

References ?

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name SUSE Linux Enterprise Server 11 Service Pack 2 on IBM System z was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "c3c764250aac0ca3",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0852-2013",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:suse:linux_enterprise_server:11.0:sp3:*:*:*:-:*:*",
        "cpe:2.3:o:suse:linux_enterprise_sdk:11:sp3:*:*:*:*:*:*",
        "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:-:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*",
        "cpe:2.3:o:suse:linux_enterprise_sdk:11:sp2:*:*:*:*:*:*",
        "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp2:*:*:*:*:*:*",
        "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp2:*:*:*:-:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*",
        "cpe:2.3:o:suse:linux_enterprise_java:11:sp2:*:*:*:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:-:*:*:*",
        "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*",
        "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2015-8126",
        "CVE-2020-15705",
        "CVE-2015-6855",
        "CVE-2016-1689",
        "CVE-2016-2791",
        "CVE-2020-6428",
        "CVE-2016-1693",
        "CVE-2016-2324",
        "CVE-2020-6429",
        "CVE-2015-0382",
        "CVE-2021-41817",
        "CVE-2016-1653",
        "CVE-2014-8160",
        "CVE-2016-1656",
        "CVE-2014-6564",
        "CVE-2018-16873",
        "CVE-2016-1698",
        "CVE-2016-1673",
        "CVE-2015-8779",
        "CVE-2014-6530",
        "CVE-2016-1695",
        "CVE-2014-6520",
        "CVE-2016-2800",
        "CVE-2016-2807",
        "CVE-2014-2977",
        "CVE-2016-2178",
        "CVE-2014-3470",
        "CVE-2016-0718",
        "CVE-2016-0651",
        "CVE-2011-3172",
        "CVE-2016-1652",
        "CVE-2016-1697",
        "CVE-2015-4000",
        "CVE-2016-2792",
        "CVE-2020-6449",
        "CVE-2015-2808",
        "CVE-2010-5298",
        "CVE-2014-4287",
        "CVE-2016-0642",
        "CVE-2016-1680",
        "CVE-2016-1602",
        "CVE-2016-1694",
        "CVE-2015-2734",
        "CVE-2016-1688",
        "CVE-2016-2799",
        "CVE-2016-2802",
        "CVE-2016-1687",
        "CVE-2016-8568",
        "CVE-2020-6427",
        "CVE-2015-8776",
        "CVE-2020-15707",
        "CVE-2018-16874",
        "CVE-2020-6424",
        "CVE-2015-2696",
        "CVE-2014-6507",
        "CVE-2016-9959",
        "CVE-2016-1691",
        "CVE-2014-9116",
        "CVE-2014-0198",
        "CVE-2014-6555",
        "CVE-2016-2794",
        "CVE-2016-1977",
        "CVE-2014-4260",
        "CVE-2015-5300",
        "CVE-2016-1679",
        "CVE-2014-6495",
        "CVE-2016-1964",
        "CVE-2014-2978",
        "CVE-2016-1974",
        "CVE-2014-6464",
        "CVE-2019-18897",
        "CVE-2016-9958",
        "CVE-2015-2697",
        "CVE-2018-19052",
        "CVE-2014-2494",
        "CVE-2016-8569",
        "CVE-2014-9584",
        "CVE-2016-1960",
        "CVE-2014-6559",
        "CVE-2016-1681",
        "CVE-2021-41819",
        "CVE-2020-5504",
        "CVE-2014-6568",
        "CVE-2016-7099",
        "CVE-2015-0391",
        "CVE-2016-1696",
        "CVE-2020-15706",
        "CVE-2016-2790",
        "CVE-2016-2782",
        "CVE-2014-0221",
        "CVE-2016-5244",
        "CVE-2016-1678",
        "CVE-2019-15624",
        "CVE-2016-1655",
        "CVE-2016-1690",
        "CVE-2015-0381",
        "CVE-2015-3209",
        "CVE-2016-2806",
        "CVE-2019-18902",
        "CVE-2016-1654",
        "CVE-2015-5154",
        "CVE-2020-6426",
        "CVE-2014-9585",
        "CVE-2016-1703",
        "CVE-2015-5041",
        "CVE-2016-1672",
        "CVE-2015-1283",
        "CVE-2014-3673",
        "CVE-2014-4258",
        "CVE-2016-1682",
        "CVE-2016-7966",
        "CVE-2014-6494",
        "CVE-2021-45082",
        "CVE-2014-9761",
        "CVE-2014-7815",
        "CVE-2020-14147",
        "CVE-2016-2798",
        "CVE-2016-0668",
        "CVE-2021-4166",
        "CVE-2016-2315",
        "CVE-2016-2797",
        "CVE-2014-9854",
        "CVE-2015-5006",
        "CVE-2016-1961",
        "CVE-2015-8778",
        "CVE-2014-6484",
        "CVE-2016-5131",
        "CVE-2016-5325",
        "CVE-2016-1675",
        "CVE-2016-3714",
        "CVE-2016-1674",
        "CVE-2016-2801",
        "CVE-2016-9957",
        "CVE-2015-8567",
        "CVE-2020-8013",
        "CVE-2015-0374",
        "CVE-2014-6496",
        "CVE-2016-1683",
        "CVE-2016-2793",
        "CVE-2016-1677",
        "CVE-2018-12122",
        "CVE-2015-0432",
        "CVE-2014-6469",
        "CVE-2019-18903",
        "CVE-2016-2796",
        "CVE-2016-1651",
        "CVE-2015-0272",
        "CVE-2014-4207",
        "CVE-2016-1659",
        "CVE-2016-1701",
        "CVE-2016-1702",
        "CVE-2016-0264",
        "CVE-2015-7547",
        "CVE-2015-2738",
        "CVE-2015-5239",
        "CVE-2016-2795",
        "CVE-2015-0192",
        "CVE-2016-1686",
        "CVE-2018-12116",
        "CVE-2016-1692",
        "CVE-2015-4106",
        "CVE-2014-6463",
        "CVE-2016-1700",
        "CVE-2019-18901",
        "CVE-2015-2737",
        "CVE-2014-6505",
        "CVE-2016-1699",
        "CVE-2020-6422",
        "CVE-2014-6551",
        "CVE-2016-1685",
        "CVE-2015-3340",
        "CVE-2014-6478",
        "CVE-2016-1676",
        "CVE-2015-2695",
        "CVE-2014-6474",
        "CVE-2015-7976"
      ]
    },
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11",
        "2"
      ]
    },
    "indirect_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2015-8126",
        "CVE-2020-15705",
        "CVE-2015-6855",
        "CVE-2016-1689",
        "CVE-2016-2791",
        "CVE-2020-6428",
        "CVE-2016-1693",
        "CVE-2016-2324",
        "CVE-2020-6429",
        "CVE-2015-0382",
        "CVE-2021-41817",
        "CVE-2016-1653",
        "CVE-2014-8160",
        "CVE-2016-1656",
        "CVE-2014-6564",
        "CVE-2018-16873",
        "CVE-2016-1698",
        "CVE-2016-1673",
        "CVE-2015-8779",
        "CVE-2014-6530",
        "CVE-2016-1695",
        "CVE-2014-6520",
        "CVE-2016-2800",
        "CVE-2016-2807",
        "CVE-2014-2977",
        "CVE-2016-2178",
        "CVE-2014-3470",
        "CVE-2016-0718",
        "CVE-2016-0651",
        "CVE-2011-3172",
        "CVE-2016-1652",
        "CVE-2016-1697",
        "CVE-2015-4000",
        "CVE-2016-2792",
        "CVE-2020-6449",
        "CVE-2015-2808",
        "CVE-2010-5298",
        "CVE-2014-4287",
        "CVE-2016-0642",
        "CVE-2016-1680",
        "CVE-2016-1602",
        "CVE-2016-1694",
        "CVE-2015-2734",
        "CVE-2016-1688",
        "CVE-2016-2799",
        "CVE-2016-2802",
        "CVE-2016-1687",
        "CVE-2016-8568",
        "CVE-2020-6427",
        "CVE-2015-8776",
        "CVE-2020-15707",
        "CVE-2018-16874",
        "CVE-2020-6424",
        "CVE-2015-2696",
        "CVE-2014-6507",
        "CVE-2016-9959",
        "CVE-2016-1691",
        "CVE-2014-9116",
        "CVE-2014-0198",
        "CVE-2014-6555",
        "CVE-2016-2794",
        "CVE-2016-1977",
        "CVE-2014-4260",
        "CVE-2015-5300",
        "CVE-2016-1679",
        "CVE-2014-6495",
        "CVE-2016-1964",
        "CVE-2014-2978",
        "CVE-2016-1974",
        "CVE-2014-6464",
        "CVE-2019-18897",
        "CVE-2016-9958",
        "CVE-2015-2697",
        "CVE-2018-19052",
        "CVE-2014-2494",
        "CVE-2016-8569",
        "CVE-2014-9584",
        "CVE-2016-1960",
        "CVE-2014-6559",
        "CVE-2016-1681",
        "CVE-2021-41819",
        "CVE-2020-5504",
        "CVE-2014-6568",
        "CVE-2016-7099",
        "CVE-2015-0391",
        "CVE-2016-1696",
        "CVE-2020-15706",
        "CVE-2016-2790",
        "CVE-2016-2782",
        "CVE-2014-0221",
        "CVE-2016-5244",
        "CVE-2016-1678",
        "CVE-2019-15624",
        "CVE-2016-1655",
        "CVE-2016-1690",
        "CVE-2015-0381",
        "CVE-2015-3209",
        "CVE-2016-2806",
        "CVE-2019-18902",
        "CVE-2016-1654",
        "CVE-2015-5154",
        "CVE-2020-6426",
        "CVE-2014-9585",
        "CVE-2016-1703",
        "CVE-2015-5041",
        "CVE-2016-1672",
        "CVE-2015-1283",
        "CVE-2014-3673",
        "CVE-2014-4258",
        "CVE-2016-1682",
        "CVE-2016-7966",
        "CVE-2014-6494",
        "CVE-2021-45082",
        "CVE-2014-9761",
        "CVE-2014-7815",
        "CVE-2020-14147",
        "CVE-2016-2798",
        "CVE-2016-0668",
        "CVE-2021-4166",
        "CVE-2016-2315",
        "CVE-2016-2797",
        "CVE-2014-9854",
        "CVE-2015-5006",
        "CVE-2016-1961",
        "CVE-2015-8778",
        "CVE-2014-6484",
        "CVE-2016-5131",
        "CVE-2016-5325",
        "CVE-2016-1675",
        "CVE-2016-3714",
        "CVE-2016-1674",
        "CVE-2016-2801",
        "CVE-2016-9957",
        "CVE-2015-8567",
        "CVE-2020-8013",
        "CVE-2015-0374",
        "CVE-2014-6496",
        "CVE-2016-1683",
        "CVE-2016-2793",
        "CVE-2016-1677",
        "CVE-2018-12122",
        "CVE-2015-0432",
        "CVE-2014-6469",
        "CVE-2019-18903",
        "CVE-2016-2796",
        "CVE-2016-1651",
        "CVE-2015-0272",
        "CVE-2014-4207",
        "CVE-2016-1659",
        "CVE-2016-1701",
        "CVE-2016-1702",
        "CVE-2016-0264",
        "CVE-2015-7547",
        "CVE-2015-2738",
        "CVE-2015-5239",
        "CVE-2016-2795",
        "CVE-2015-0192",
        "CVE-2016-1686",
        "CVE-2018-12116",
        "CVE-2016-1692",
        "CVE-2015-4106",
        "CVE-2014-6463",
        "CVE-2016-1700",
        "CVE-2019-18901",
        "CVE-2015-2737",
        "CVE-2014-6505",
        "CVE-2016-1699",
        "CVE-2020-6422",
        "CVE-2014-6551",
        "CVE-2016-1685",
        "CVE-2015-3340",
        "CVE-2014-6478",
        "CVE-2016-1676",
        "CVE-2015-2695",
        "CVE-2014-6474",
        "CVE-2015-7976"
      ]
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2013-3794",
        "CVE-2012-3995",
        "CVE-2014-1737",
        "CVE-2020-15705",
        "CVE-2012-5833",
        "CVE-2012-3515",
        "CVE-2017-1000366",
        "CVE-2017-13082",
        "CVE-2013-0745",
        "CVE-2014-1490",
        "CVE-2013-5615",
        "CVE-2022-27239",
        "CVE-2013-0768",
        "CVE-2014-5077",
        "CVE-2017-13084",
        "CVE-2017-13078",
        "CVE-2013-3809",
        "CVE-2015-8779",
        "CVE-2014-4039",
        "CVE-2016-4955",
        "CVE-2013-6673",
        "CVE-2018-19542",
        "CVE-2012-1976",
        "CVE-2013-0764",
        "CVE-2015-2573",
        "CVE-2015-4830",
        "CVE-2012-3994",
        "CVE-2016-4957",
        "CVE-2013-0769",
        "CVE-2012-3986",
        "CVE-2016-4956",
        "CVE-2012-4217",
        "CVE-2012-5829",
        "CVE-2013-0762",
        "CVE-2014-1510",
        "CVE-2015-0492",
        "CVE-2017-18017",
        "CVE-2012-4185",
        "CVE-2016-0718",
        "CVE-2016-0651",
        "CVE-2014-1501",
        "CVE-2011-3172",
        "CVE-2016-5772",
        "CVE-2013-0770",
        "CVE-2014-1485",
        "CVE-2012-3990",
        "CVE-2012-4188",
        "CVE-2015-2575",
        "CVE-2012-1970",
        "CVE-2014-0069",
        "CVE-2015-0433",
        "CVE-2014-3153",
        "CVE-2012-1090",
        "CVE-2014-1481",
        "CVE-2012-1972",
        "CVE-2014-1477",
        "CVE-2018-19655",
        "CVE-2013-0755",
        "CVE-2016-0642",
        "CVE-2014-4038",
        "CVE-2014-1508",
        "CVE-2013-5614",
        "CVE-2014-1499",
        "CVE-2013-0752",
        "CVE-2015-2734",
        "CVE-2012-1146",
        "CVE-2012-4201",
        "CVE-2015-0441",
        "CVE-2012-4216",
        "CVE-2015-0501",
        "CVE-2012-4193",
        "CVE-2014-3468",
        "CVE-2017-14798",
        "CVE-2014-1479",
        "CVE-2012-3989",
        "CVE-2014-4943",
        "CVE-2013-0757",
        "CVE-2015-8776",
        "CVE-2020-15707",
        "CVE-2012-4179",
        "CVE-2017-13079",
        "CVE-2014-1487",
        "CVE-2014-1738",
        "CVE-2014-4243",
        "CVE-2014-2706",
        "CVE-2014-1513",
        "CVE-2014-1739",
        "CVE-2012-4184",
        "CVE-2012-3976",
        "CVE-2013-3812",
        "CVE-2014-1947",
        "CVE-2012-1097",
        "CVE-2012-4186",
        "CVE-2013-0754",
        "CVE-2018-18873",
        "CVE-2013-0767",
        "CVE-2012-4195",
        "CVE-2012-5843",
        "CVE-2014-0181",
        "CVE-2015-2576",
        "CVE-2013-0761",
        "CVE-2014-1493",
        "CVE-2014-4260",
        "CVE-2015-5300",
        "CVE-2017-13077",
        "CVE-2012-4202",
        "CVE-2012-3963",
        "CVE-2012-1717",
        "CVE-2017-13086",
        "CVE-2015-1781",
        "CVE-2013-0759",
        "CVE-2014-4214",
        "CVE-2012-5835",
        "CVE-2016-1000030",
        "CVE-2013-0756",
        "CVE-2012-3983",
        "CVE-2012-1975",
        "CVE-2013-5609",
        "CVE-2018-19543",
        "CVE-2012-5612",
        "CVE-2012-4187",
        "CVE-2017-13080",
        "CVE-2013-0758",
        "CVE-2018-19540",
        "CVE-2012-3967",
        "CVE-2012-3961",
        "CVE-2014-1482",
        "CVE-2014-1505",
        "CVE-2018-19052",
        "CVE-2012-5842",
        "CVE-2014-2494",
        "CVE-2013-0744",
        "CVE-2014-1491",
        "CVE-2017-17805",
        "CVE-2014-1498",
        "CVE-2014-3469",
        "CVE-2014-3467",
        "CVE-2012-4218",
        "CVE-2017-13081",
        "CVE-2017-13088",
        "CVE-2012-5841",
        "CVE-2012-1974",
        "CVE-2012-3991",
        "CVE-2013-0753",
        "CVE-2013-5618",
        "CVE-2012-4215",
        "CVE-2013-5619",
        "CVE-2012-0879",
        "CVE-2017-13087",
        "CVE-2015-2571",
        "CVE-2020-15706",
        "CVE-2017-17806",
        "CVE-2014-1511",
        "CVE-2018-19208",
        "CVE-2015-0505",
        "CVE-2012-5840",
        "CVE-2014-1502",
        "CVE-2016-2782",
        "CVE-2012-4208",
        "CVE-2013-6501",
        "CVE-2012-3992",
        "CVE-2013-0748",
        "CVE-2018-19541",
        "CVE-2016-5244",
        "CVE-2014-2497",
        "CVE-2012-4207",
        "CVE-2015-3209",
        "CVE-2012-3960",
        "CVE-2013-3808",
        "CVE-2012-3968",
        "CVE-2015-0499",
        "CVE-2014-1484",
        "CVE-2016-4953",
        "CVE-2015-5154",
        "CVE-2012-4205",
        "CVE-2012-3972",
        "CVE-2013-0750",
        "CVE-2012-4196",
        "CVE-2012-5838",
        "CVE-2014-1509",
        "CVE-2015-0484",
        "CVE-2013-3793",
        "CVE-2014-1500",
        "CVE-2017-15115",
        "CVE-2015-5041",
        "CVE-2014-1486",
        "CVE-2012-3867",
        "CVE-2013-0771",
        "CVE-2015-5707",
        "CVE-2015-1283",
        "CVE-2014-1514",
        "CVE-2015-8551",
        "CVE-2014-4258",
        "CVE-2013-6672",
        "CVE-2013-3804",
        "CVE-2017-5753",
        "CVE-2012-3959",
        "CVE-2021-45082",
        "CVE-2014-9761",
        "CVE-2012-4214",
        "CVE-2013-0763",
        "CVE-2012-3957",
        "CVE-2014-1489",
        "CVE-2013-0766",
        "CVE-2014-9854",
        "CVE-2015-0797",
        "CVE-2015-5006",
        "CVE-2014-1504",
        "CVE-2015-2568",
        "CVE-2015-8778",
        "CVE-2012-4212",
        "CVE-2013-0170",
        "CVE-2018-17962",
        "CVE-2012-4182",
        "CVE-2014-1512",
        "CVE-2014-1488",
        "CVE-2012-5839",
        "CVE-2013-1861",
        "CVE-2014-1497",
        "CVE-2015-8567",
        "CVE-2013-0760",
        "CVE-2013-5612",
        "CVE-2014-0196",
        "CVE-2013-5616",
        "CVE-2014-1480",
        "CVE-2020-8013",
        "CVE-2011-3970",
        "CVE-2013-5613",
        "CVE-2012-5836",
        "CVE-2013-0800",
        "CVE-2017-14491",
        "CVE-2013-0746",
        "CVE-2015-7547",
        "CVE-2016-0264",
        "CVE-2013-4002",
        "CVE-2015-0272",
        "CVE-2014-4207",
        "CVE-2017-17558",
        "CVE-2015-2738",
        "CVE-2012-5830",
        "CVE-2018-6556",
        "CVE-2013-5610",
        "CVE-2015-5239",
        "CVE-2016-4954",
        "CVE-2018-19539",
        "CVE-2014-1494",
        "CVE-2015-1931",
        "CVE-2014-1496",
        "CVE-2012-1973",
        "CVE-2012-3982",
        "CVE-2018-10195",
        "CVE-2014-2484",
        "CVE-2015-4106",
        "CVE-2012-3984",
        "CVE-2012-4213",
        "CVE-2014-4667",
        "CVE-2013-3805",
        "CVE-2014-1483",
        "CVE-2013-3801",
        "CVE-2015-2737",
        "CVE-2013-0747",
        "CVE-2012-4194",
        "CVE-2012-3956",
        "CVE-2012-3985",
        "CVE-2012-4180",
        "CVE-2012-4209",
        "CVE-2012-4204",
        "CVE-2014-3601",
        "CVE-2014-4027",
        "CVE-2013-5611",
        "CVE-2013-3783",
        "CVE-2013-0749",
        "CVE-2012-6639",
        "CVE-2013-3802",
        "CVE-2011-1083",
        "CVE-2012-4183",
        "CVE-2014-9853",
        "CVE-2015-2695",
        "CVE-2015-7976",
        "CVE-2012-3988"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0962-2016"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0787-2013"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0962-2016"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0787-2013"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "SUSE Linux Products Gmbh",
  "manufacturer_web": "https://www.suse.com/",
  "name": "SUSE Linux Enterprise Server 11 Service Pack 2 on IBM System z",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2013-03-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0852a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0852-2013",
        "cert_item": "SUSE Linux Enterprise Server 11 Service Pack 2 on IBM System z",
        "cert_lab": "BSI",
        "developer": "SUSE Linux Products GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 1024": 1
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0787-2013": 2,
          "BSI-DSZ-CC-0852-2013": 19
        },
        "NL": {
          "CC-0787-2013": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0067-": 1,
          "BSI-CC-PP-0067-2010": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 6,
          "EAL 4 augmented": 3,
          "EAL1": 7,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 6,
          "EAL4+": 1,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "List CC Related Items, 2012-09-04, [CMLIST] SUSE Configuration Management Lists, 2012-08-21, (confidential document) [10] Guidance documentation for the TOE, Version 1.1, 2013-02-19, Common Criteria EAL4+ Evaluated": 1,
          "Report, Version 5, 2013-02-28, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE: [CM.OBS] Configuration List OBS, 2012-08-29, [CM.SAR": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 9
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 31": 1,
          "AIS 32": 1,
          "AIS 38": 1
        },
        "FIPS": {
          "FIPS PUB 197": 1,
          "FIPS PUB 46-3": 1
        },
        "RFC": {
          "RFC 4253": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          },
          "Serpent": {
            "Serpent": 1
          },
          "Twofish": {
            "Twofish": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Federal Office for Information Security",
      "/CreationDate": "D:20130306111312+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Operating System Protection Profile, OSPP, SUSE Linux Enterprise Server 11 Service Pack 2\"\r\n",
      "/ModDate": "D:20130306153717+01\u002700\u0027",
      "/Producer": "OpenOffice.org 3.2",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-0852-2013",
      "pdf_file_size_bytes": 959048,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/",
          "https://www.bsi.bund.de/zertifizierung"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 36
    },
    "st_filename": "0852b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 17
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0852": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 3,
          "A.CONNECT": 5,
          "A.DETECT": 3,
          "A.MANAGE": 5,
          "A.PEER": 6,
          "A.PHYSICAL": 4,
          "A.TRAINEDUSER": 2
        },
        "O": {
          "O.AUDITING": 15,
          "O.CP": 16,
          "O.CRYPTO": 16,
          "O.DISCRETIONARY": 11,
          "O.MANAGE": 26,
          "O.NETWORK": 13,
          "O.SUBJECT": 11,
          "O.TRUSTED_CHANNEL": 5
        },
        "OE": {
          "OE.ADMIN": 5,
          "OE.INFO_PROTECT": 8,
          "OE.INSTALL": 4,
          "OE.MAINTENANCE": 3,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 3,
          "OE.REMOTE": 4,
          "OE.TRUSTED": 5
        },
        "T": {
          "T.ACCESS": 20,
          "T.IA": 6,
          "T.RESTRICT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 17,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 3,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SEL.1": 8,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 11,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 7,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 33,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 10,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 13,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 20,
          "FCS_COP.1.1": 2,
          "FCS_RNG": 2,
          "FCS_RNG.1": 30,
          "FCS_RNG.1.1": 4,
          "FCS_RNG.1.2": 5
        },
        "FDP": {
          "FDP_ACC.1": 31,
          "FDP_ACC.1.1": 2,
          "FDP_ACC.2": 9,
          "FDP_ACC.2.1": 1,
          "FDP_ACC.2.2": 1,
          "FDP_ACF.1": 30,
          "FDP_ACF.1.1": 3,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 3,
          "FDP_ACF.1.4": 3,
          "FDP_CDP": 5,
          "FDP_CDP.1": 14,
          "FDP_CDP.1.1": 2,
          "FDP_IFC.1": 9,
          "FDP_IFC.2": 10,
          "FDP_IFC.2.1": 1,
          "FDP_IFC.2.2": 1,
          "FDP_IFF.1": 21,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 2,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 13,
          "FDP_ITC.2.1": 1,
          "FDP_ITC.2.2": 1,
          "FDP_ITC.2.3": 1,
          "FDP_ITC.2.4": 1,
          "FDP_ITC.2.5": 1,
          "FDP_RIP.2": 13,
          "FDP_RIP.2.1": 1,
          "FDP_RIP.3": 13,
          "FDP_RIP.3.1": 1,
          "FDP_UCT": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 19,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 12,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 10,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 14,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.2": 8,
          "FIA_USB.2.1": 1,
          "FIA_USB.2.2": 1,
          "FIA_USB.2.3": 1,
          "FIA_USB.2.4": 1
        },
        "FMT": {
          "FMT_MSA.1": 28,
          "FMT_MSA.1.1": 3,
          "FMT_MSA.3": 31,
          "FMT_MSA.3.1": 4,
          "FMT_MSA.3.2": 4,
          "FMT_MSA.4": 6,
          "FMT_MSA.4.1": 1,
          "FMT_MTD.1": 80,
          "FMT_MTD.1.1": 12,
          "FMT_REV.1": 12,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 21,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 27,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 12,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1
        },
        "FTA": {
          "FTA_SSL.1": 7,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 7,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store": 1,
          "PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation": 1,
          "as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also": 1,
          "out of scope": 3
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CTR": {
          "CTR": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 6
        },
        "libgcrypt": {
          "libgcrypt": 2
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 43
        },
        "TLS": {
          "SSL": {
            "SSL": 11
          },
          "TLS": {
            "TLS": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 178
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 18
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 31": 1
        },
        "FIPS": {
          "FIPS 140-2": 5,
          "FIPS 186-3": 1,
          "FIPS PUB 186-3": 4
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 3484": 1,
          "RFC 3542": 1,
          "RFC 4213": 1,
          "RFC 4252": 9,
          "RFC 4253": 10,
          "RFC 768": 1,
          "RFC 791": 1,
          "RFC 792": 1,
          "RFC 793": 1,
          "RFC4253": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5,
            "AES-128": 1,
            "AES128": 1,
            "AES256": 1
          },
          "Serpent": {
            "Serpent": 1
          },
          "Twofish": {
            "Twofish": 2
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Stephan Mueller (generated by CCTool version 2.7.2)",
      "/CreationDate": "D:20130219144343Z",
      "/Creator": "Unknown",
      "/Keywords": "Security Target, Common Criteria, Linux Distribution",
      "/ModDate": "D:20130219144343Z",
      "/Producer": "XEP 4.18 build 20100322",
      "/Subject": "",
      "/Title": "SUSE Linux Enterprise Server 11 SP2 on IBM System z (version 1.3 as of 2013-02-19 )",
      "/Trapped": "/False",
      "/application": "CCTool version x.y",
      "pdf_file_size_bytes": 983663,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 88
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf",
        "pp_name": "Operating System Protection Profile, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0852a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.3",
      "EAL4+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0852b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0e62a871992caa8fb316252406c702c4b308ac58c03807023c688dc33bce02a4",
      "txt_hash": "a2aa32750cecce4e9eee6724304f90812e8c5fd7d5da7086c56487c41e63abad"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8060b9e8ef860a696d9dd12fd96125d0fbd7bbdaa4b127f1de842e565e3aa756",
      "txt_hash": "546f3673832e914724aa02a4b9128d098979154ecade426a533d5c3799d0ffa0"
    }
  },
  "status": "archived"
}