Oracle Solaris 11.1

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 24.02.2014
Valid until 18.03.2019
Scheme 🇨🇦 CA
Manufacturer Oracle Corporation
Category Operating Systems
Security level ALC_FLR.3, EAL4+

Heuristics summary ?

Certificate ID: 383-4-192

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH
Libraries
OpenSSL

Security level
EAL 4, EAL 4+, EAL4+, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.3
Security Functional Requirements (SFR)
FCS_RNG.1, FDP_RIP.3, FIA_UAU.8, FIA_UID.3, FIA_USB.2
Certificates
383-4-192-CR

Standards
FIPS 140-2, ISO/IEC 17025:2005

File metadata

Title EAL 2 Evaluation of <TOE name and version>
Author cpclark
Creation date D:20140324112010-04'00'
Modification date D:20140324112013-04'00'
Pages 14
Creator Acrobat PDFMaker 10.0 for Word
Producer Adobe PDF Library 10.0

Frontpage

Certificate ID 383-4-192-CR
Certification lab CANADA

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, 3DES, CBC-MAC
Asymmetric Algorithms
Diffie-Hellman, DSA
Hash functions
SHA1, SHA-1, SHA512, SHA384, SHA256, SHA-512, MD5
Schemes
MAC, Key Exchange
Protocols
SSH, IKE, IPsec
Libraries
OpenSSL
Block cipher modes
ECB, CBC, CTR, GCM, CCM

Security level
EAL4+, EAL4, EAL4 augmented
Claims
O.AUDITING, O.COMP, O.CRYPTO, O.DISCRETIONARY, O.LS, O.MANAGE, O.NETWORK, O.ROLE, O.SUBJECT, O.TRUSTED_CHANNEL, T.ACCESS, T.IA, T.RESTRICT, T.ROLE, T.DATA_NOT_SEPARATED, T.INFOFLOW, T.COMM, A.AUTHUSER, A.CONNECT, A.DETECT, A.MANAGE, A.PEER, A.PHYSICAL, A.TRAINEDUSER, OE.ADMIN, OE.INFO_PROTECT, OE.INSTALL, OE.MAINTENANCE, OE.PHYSICAL, OE.RECOVER, OE.REMOTE, OE.TRUSTED, OE.MAINTENACE
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ASE_CCL.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_RIP.3, FDP_RIP, FDP_RIP.2, FDP_RIP.3.1, FDP_ACC.1, FDP_ACC.2, FDP_ACF.1, FDP_ETC.2, FDP_IFC.2, FDP_IFF.1, FDP_IFF.2, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACC.2.1, FDP_ACC, FDP_IFC.2.1, FDP_ACC.2.2, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF, FDP_ACF.1.4, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_IFC.1, FDP_IFC.2.2, FDP_IFF, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.2.1, FDP_IFF.2.2, FDP_IFF.2.3, FDP_IFF.2.4, FDP_IFF.2.5, FDP_IFF.2.6, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_RIP.1, FDP_RIP.2.1, FIA_UAU.8, FIA_UID.3, FIA_USB.2, FIA_UAU, FIA_UAU.8.1, FIA_UAU.8.2, FIA_UAU.8.3, FIA_UID, FIA_UID.3.1, FIA_UID.3.2, FIA_UID.3.3, FIA_USB, FIA_USB.1, FIA_USB.2.1, FIA_USB.2.2, FIA_USB.2.3, FIA_USB.2.4, FIA_ATD.1, FIA_AFL.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_UID.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.2.1, FMT_MSA.1, FMT_MSA.3, FMT_MSA.4, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.4.1, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_TDC.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_SMT.1, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Protection profiles
BSI-CC-PP-0067

Side-channel analysis
Reverse engineering

Standards
FIPS1, FIPS 140-2, FIPS PUB 186-3, FIPS PUB 186-2, FIPS PUB 26, NIST SP 800-38A, PKCS13, PKCS#11, PKCS #11, AIS 20, AIS 31, RFC29, RFC4253, RFC2409, RFC4432, RFC4462, RFC 5649, RFC 3217, RFC 4253, RFC 4301, RFC 4303, RFC 3602, RFC 2404, RFC 4868, RFC 3961, RFC 4302, X.509

File metadata

Title Microsoft Word - Oracle Solaris 11 Security Target.docx
Author Spotlight
Creation date D:20140321204005Z00'00'
Modification date D:20140321204005Z00'00'
Pages 123
Creator Word
Producer Mac OS X 10.7.5 Quartz PDFContext

Heuristics ?

Certificate ID: 383-4-192

Extracted SARs

ALC_LCD.1, ALC_TAT.1, ASE_SPD.1, ASE_REQ.2, ADV_FSP.4, AVA_VAN.3, ADV_IMP.1, ASE_INT.1, ADV_TDS.3, ASE_CCL.1, ALC_CMC.4, AGD_OPE.1, ALC_CMS.4, ALC_DVS.1, ASE_TSS.1, ALC_DEL.1, ATE_DPT.1, ATE_FUN.1, ATE_COV.2, ADV_ARC.1, AGD_PRE.1, ATE_IND.2, ALC_FLR.3, ASE_OBJ.2, ASE_ECD.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2014-0397
C M N
HIGH 10.0 10.0 06.10.2014 23:55
CVE-2016-2334
C M N
HIGH 7.8 5.9 13.12.2016 22:59
CVE-2017-3623
C M N
CRITICAL 10.0 6.0 24.04.2017 19:59

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b344d9544c5d1cf2eb08974529fcc597a1b0870f80d66649abc85b82950ddfdc', 'txt_hash': '69c7365a989bba3e8307fea3ce5c8238ef23251707cfda26e1ec4ae9ad3ba5f5'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1d98b37fd6eed2e2970d4bb94d62eba3c31c93b54b777dba10e3f2b0e03160d0', 'txt_hash': '3521b9852224906de39fa1860ab6779ca82d7a36c5f2d2bf43a22516ae3bb47f'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'pdf_hash': 'de4b3cfd40fbc9ee6f8bbf44cf5130bbd2bafef1cee1df19f5d924ad98f11acf'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 124731, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 14, '/Author': 'cpclark', '/CCEF': 'CGI IT Security Evaluation & Test Facility ', '/CR date': '18 March 2014', '/CR version': '1.0', '/Certificate date': '18 March 2014', '/Company': 'CSEC-CSTC', '/CreationDate': "D:20140324112010-04'00'", '/Creator': 'Acrobat PDFMaker 10.0 for Word', '/Developer name': 'Oracle Corporation', '/Document number': '383-4-192-CR', '/ETR title, version, date': 'Oracle Corporation Solaris 11.1 SRU5.5 Common Criteria EAL4+ Evaluation Evaluation Technical Report v1.0 February 24, 2014', '/Evaluation completion date': '24 February 2014', '/Keywords': '', '/ModDate': "D:20140324112013-04'00'", '/Producer': 'Adobe PDF Library 10.0', '/ST Title': 'Oracle Corporation Solaris 11.1 SRU5.5 Security Target', '/ST date': '28 February 2014', '/ST version': 'v1.8', '/SourceModified': 'D:20140318184405', '/Sponsor': 'Oracle Corporation', '/Subject': '', '/TOE Version': '11.1', '/TOE name and version': 'Oracle Solaris 11.1', '/TOE short name': 'Solaris 11.1', '/Title': 'EAL 2 Evaluation of <TOE name and version>', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1436167, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 123, '/Title': 'Microsoft Word - Oracle Solaris 11 Security Target.docx', '/Author': 'Spotlight', '/Producer': 'Mac OS X 10.7.5 Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20140321204005Z00'00'", '/ModDate': "D:20140321204005Z00'00'", '/Keywords': '', '/AAPL:Keywords': '[]', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-192-CR', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-192-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 3, 'EAL 4+': 1, 'EAL4+': 1, 'EAL 4 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 2}}, 'cc_sfr': {'FCS': {'FCS_RNG.1': 1}, 'FDP': {'FDP_RIP.3': 1}, 'FIA': {'FIA_UAU.8': 1, 'FIA_UID.3': 1, 'FIA_USB.2': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0067': 5}}, 'cc_security_level': {'EAL': {'EAL4+': 2, 'EAL4': 2, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1, 'ASE_CCL.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN': 3, 'FAU_GEN.1': 12, 'FAU_GEN.2': 8, 'FAU_SAR.1': 9, 'FAU_SAR.2': 8, 'FAU_SEL.1': 8, 'FAU_STG.1': 12, 'FAU_STG.3': 17, 'FAU_STG.4': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 2, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_RNG.1': 15, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 3, 'FCS_CKM.1': 39, 'FCS_CKM.2': 11, 'FCS_CKM.4': 18, 'FCS_COP.1': 16, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_RIP.3': 27, 'FDP_RIP': 2, 'FDP_RIP.2': 19, 'FDP_RIP.3.1': 2, 'FDP_ACC.1': 52, 'FDP_ACC.2': 12, 'FDP_ACF.1': 35, 'FDP_ETC.2': 19, 'FDP_IFC.2': 34, 'FDP_IFF.1': 28, 'FDP_IFF.2': 11, 'FDP_ITC.1': 10, 'FDP_ITC.2': 32, 'FDP_ACC.1.1': 2, 'FDP_ACC.2.1': 1, 'FDP_ACC': 2, 'FDP_IFC.2.1': 4, 'FDP_ACC.2.2': 1, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 3, 'FDP_ACF': 3, 'FDP_ACF.1.4': 3, 'FDP_ETC.2.1': 2, 'FDP_ETC.2.2': 2, 'FDP_ETC.2.3': 2, 'FDP_ETC.2.4': 2, 'FDP_IFC.1': 36, 'FDP_IFC.2.2': 3, 'FDP_IFF': 1, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 3, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 3, 'FDP_IFF.2.1': 1, 'FDP_IFF.2.2': 1, 'FDP_IFF.2.3': 1, 'FDP_IFF.2.4': 1, 'FDP_IFF.2.5': 1, 'FDP_IFF.2.6': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2.1': 3, 'FDP_ITC.2.2': 3, 'FDP_ITC.2.3': 3, 'FDP_ITC.2.4': 3, 'FDP_ITC.2.5': 3, 'FDP_RIP.1': 1, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_UAU.8': 16, 'FIA_UID.3': 16, 'FIA_USB.2': 19, 'FIA_UAU': 2, 'FIA_UAU.8.1': 2, 'FIA_UAU.8.2': 2, 'FIA_UAU.8.3': 2, 'FIA_UID': 1, 'FIA_UID.3.1': 2, 'FIA_UID.3.2': 2, 'FIA_UID.3.3': 2, 'FIA_USB': 1, 'FIA_USB.1': 14, 'FIA_USB.2.1': 1, 'FIA_USB.2.2': 1, 'FIA_USB.2.3': 1, 'FIA_USB.2.4': 1, 'FIA_ATD.1': 38, 'FIA_AFL.1': 8, 'FIA_SOS.1': 8, 'FIA_UAU.1': 14, 'FIA_UAU.5': 12, 'FIA_UAU.7': 8, 'FIA_UID.1': 16, 'FIA_UID.2': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 4, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.1': 59, 'FMT_MSA.3': 66, 'FMT_MSA.4': 8, 'FMT_MTD.1': 119, 'FMT_REV.1': 16, 'FMT_SMF.1': 46, 'FMT_SMR.1': 62, 'FMT_MSA.1.1': 5, 'FMT_MSA.3.1': 6, 'FMT_MSA.3.2': 6, 'FMT_MSA.4.1': 1, 'FMT_MTD.1.1': 14, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 10, 'FPT_TDC.1': 39, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 3, 'FPT_TDC.1.2': 3, 'FPT_SMT.1': 1}, 'FTA': {'FTA_SSL.1': 8, 'FTA_SSL.2': 8, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1}, 'FTP': {'FTP_ITC.1': 19, 'FTP_TRP.1': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.AUDITING': 4, 'O.COMP': 18, 'O.CRYPTO': 8, 'O.DISCRETIONARY': 6, 'O.LS': 18, 'O.MANAGE': 8, 'O.NETWORK': 4, 'O.ROLE': 14, 'O.SUBJECT': 6, 'O.TRUSTED_CHANNEL': 4}, 'T': {'T.ACCESS': 10, 'T.IA': 4, 'T.RESTRICT': 2, 'T.ROLE': 4, 'T.DATA_NOT_SEPARATED': 2, 'T.INFOFLOW': 2, 'T.COMM': 2}, 'A': {'A.AUTHUSER': 2, 'A.CONNECT': 3, 'A.DETECT': 2, 'A.MANAGE': 2, 'A.PEER': 6, 'A.PHYSICAL': 2, 'A.TRAINEDUSER': 2}, 'OE': {'OE.ADMIN': 7, 'OE.INFO_PROTECT': 11, 'OE.INSTALL': 5, 'OE.MAINTENANCE': 2, 'OE.PHYSICAL': 3, 'OE.RECOVER': 5, 'OE.REMOTE': 5, 'OE.TRUSTED': 7, 'OE.MAINTENACE': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 10, '3DES': 2}}, 'constructions': {'MAC': {'CBC-MAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 3}, 'DSA': {'DSA': 14}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 3, 'SHA-1': 1}, 'SHA2': {'SHA512': 4, 'SHA384': 4, 'SHA256': 3, 'SHA-512': 1}}, 'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 10}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'SSH': {'SSH': 23}, 'IKE': {'IKE': 7}, 'IPsec': {'IPsec': 13}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 3}, 'CBC': {'CBC': 9}, 'CTR': {'CTR': 4}, 'GCM': {'GCM': 2}, 'CCM': {'CCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'Reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 2, 'FIPS PUB 186-3': 4, 'FIPS PUB 186-2': 2, 'FIPS PUB 26': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS13': 1, 'PKCS#11': 1, 'PKCS #11': 1}, 'BSI': {'AIS 20': 2, 'AIS 31': 1}, 'RFC': {'RFC29': 1, 'RFC4253': 1, 'RFC2409': 1, 'RFC4432': 1, 'RFC4462': 1, 'RFC 5649': 2, 'RFC 3217': 2, 'RFC 4253': 4, 'RFC 4301': 3, 'RFC 4303': 3, 'RFC 3602': 2, 'RFC 2404': 2, 'RFC 4868': 2, 'RFC 3961': 2, 'RFC 4302': 1}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-192 CR v1.0e.pdf.
    • The st_filename property was set to 383-4-192 ST v2.0.pdf.
    • The cert_filename property was set to 383-4-192 cert v1.0e.doc.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-192.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'pdf_hash': None} data.

    The PDF extraction data was updated.

    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-192%20CR%20v1.0e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-192%20ST%20v2.0.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Oracle Solaris 11.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-192%20cert%20v1.0e.doc",
  "dgst": "c7c7f4573bca6ae9",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-192",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:oracle:solaris:11.1:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2016-2334",
        "CVE-2017-3623",
        "CVE-2014-0397"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Oracle Corporation",
  "manufacturer_web": "https://www.oracle.com",
  "name": "Oracle Solaris 11.1",
  "not_valid_after": "2019-03-18",
  "not_valid_before": "2014-02-24",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-192 cert v1.0e.doc",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-192 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-192-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-192-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 3,
          "EAL 4 augmented": 2,
          "EAL 4+": 1,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_RNG.1": 1
        },
        "FDP": {
          "FDP_RIP.3": 1
        },
        "FIA": {
          "FIA_UAU.8": 1,
          "FIA_UID.3": 1,
          "FIA_USB.2": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "cpclark",
      "/CCEF": "CGI IT Security Evaluation \u0026 Test Facility ",
      "/CR date": "18 March 2014",
      "/CR version": "1.0",
      "/Certificate date": "18 March 2014",
      "/Company": "CSEC-CSTC",
      "/CreationDate": "D:20140324112010-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.0 for Word",
      "/Developer name": "Oracle Corporation",
      "/Document number": "383-4-192-CR",
      "/ETR title, version, date": "Oracle Corporation Solaris 11.1 SRU5.5 Common Criteria EAL4+ Evaluation Evaluation Technical Report v1.0 February 24, 2014",
      "/Evaluation completion date": "24 February 2014",
      "/Keywords": "",
      "/ModDate": "D:20140324112013-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/ST Title": "Oracle Corporation Solaris 11.1 SRU5.5 Security Target",
      "/ST date": "28 February 2014",
      "/ST version": "v1.8",
      "/SourceModified": "D:20140318184405",
      "/Sponsor": "Oracle Corporation",
      "/Subject": "",
      "/TOE Version": "11.1",
      "/TOE name and version": "Oracle Solaris 11.1",
      "/TOE short name": "Solaris 11.1",
      "/Title": "EAL 2 Evaluation of \u003cTOE name and version\u003e",
      "pdf_file_size_bytes": 124731,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "383-4-192 ST v2.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 14
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AUTHUSER": 2,
          "A.CONNECT": 3,
          "A.DETECT": 2,
          "A.MANAGE": 2,
          "A.PEER": 6,
          "A.PHYSICAL": 2,
          "A.TRAINEDUSER": 2
        },
        "O": {
          "O.AUDITING": 4,
          "O.COMP": 18,
          "O.CRYPTO": 8,
          "O.DISCRETIONARY": 6,
          "O.LS": 18,
          "O.MANAGE": 8,
          "O.NETWORK": 4,
          "O.ROLE": 14,
          "O.SUBJECT": 6,
          "O.TRUSTED_CHANNEL": 4
        },
        "OE": {
          "OE.ADMIN": 7,
          "OE.INFO_PROTECT": 11,
          "OE.INSTALL": 5,
          "OE.MAINTENACE": 1,
          "OE.MAINTENANCE": 2,
          "OE.PHYSICAL": 3,
          "OE.RECOVER": 5,
          "OE.REMOTE": 5,
          "OE.TRUSTED": 7
        },
        "T": {
          "T.ACCESS": 10,
          "T.COMM": 2,
          "T.DATA_NOT_SEPARATED": 2,
          "T.IA": 4,
          "T.INFOFLOW": 2,
          "T.RESTRICT": 2,
          "T.ROLE": 4
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0067": 5
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 3,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1,
          "FAU_SEL.1": 8,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 12,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 17,
          "FAU_STG.3.1": 2,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 39,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 11,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 18,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 16,
          "FCS_COP.1.1": 1,
          "FCS_RNG.1": 15,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 3
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 52,
          "FDP_ACC.1.1": 2,
          "FDP_ACC.2": 12,
          "FDP_ACC.2.1": 1,
          "FDP_ACC.2.2": 1,
          "FDP_ACF": 3,
          "FDP_ACF.1": 35,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 3,
          "FDP_ACF.1.4": 3,
          "FDP_ETC.2": 19,
          "FDP_ETC.2.1": 2,
          "FDP_ETC.2.2": 2,
          "FDP_ETC.2.3": 2,
          "FDP_ETC.2.4": 2,
          "FDP_IFC.1": 36,
          "FDP_IFC.2": 34,
          "FDP_IFC.2.1": 4,
          "FDP_IFC.2.2": 3,
          "FDP_IFF": 1,
          "FDP_IFF.1": 28,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 3,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 3,
          "FDP_IFF.2": 11,
          "FDP_IFF.2.1": 1,
          "FDP_IFF.2.2": 1,
          "FDP_IFF.2.3": 1,
          "FDP_IFF.2.4": 1,
          "FDP_IFF.2.5": 1,
          "FDP_IFF.2.6": 1,
          "FDP_ITC.1": 10,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 32,
          "FDP_ITC.2.1": 3,
          "FDP_ITC.2.2": 3,
          "FDP_ITC.2.3": 3,
          "FDP_ITC.2.4": 3,
          "FDP_ITC.2.5": 3,
          "FDP_RIP": 2,
          "FDP_RIP.1": 1,
          "FDP_RIP.2": 19,
          "FDP_RIP.2.1": 1,
          "FDP_RIP.3": 27,
          "FDP_RIP.3.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 38,
          "FIA_ATD.1.1": 4,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.1": 14,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 12,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UAU.8": 16,
          "FIA_UAU.8.1": 2,
          "FIA_UAU.8.2": 2,
          "FIA_UAU.8.3": 2,
          "FIA_UID": 1,
          "FIA_UID.1": 16,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1,
          "FIA_UID.3": 16,
          "FIA_UID.3.1": 2,
          "FIA_UID.3.2": 2,
          "FIA_UID.3.3": 2,
          "FIA_USB": 1,
          "FIA_USB.1": 14,
          "FIA_USB.2": 19,
          "FIA_USB.2.1": 1,
          "FIA_USB.2.2": 1,
          "FIA_USB.2.3": 1,
          "FIA_USB.2.4": 1
        },
        "FMT": {
          "FMT_MSA.1": 59,
          "FMT_MSA.1.1": 5,
          "FMT_MSA.3": 66,
          "FMT_MSA.3.1": 6,
          "FMT_MSA.3.2": 6,
          "FMT_MSA.4": 8,
          "FMT_MSA.4.1": 1,
          "FMT_MTD.1": 119,
          "FMT_MTD.1.1": 14,
          "FMT_REV.1": 16,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 46,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 62,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_SMT.1": 1,
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 39,
          "FPT_TDC.1.1": 3,
          "FPT_TDC.1.2": 3
        },
        "FTA": {
          "FTA_SSL.1": 8,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 8,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 19,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 9
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 3
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 7
        },
        "IPsec": {
          "IPsec": 13
        },
        "SSH": {
          "SSH": 23
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 10
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1,
            "SHA1": 3
          },
          "SHA2": {
            "SHA-512": 1,
            "SHA256": 3,
            "SHA384": 4,
            "SHA512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "Reverse engineering": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 31": 1
        },
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS PUB 186-2": 2,
          "FIPS PUB 186-3": 4,
          "FIPS PUB 26": 1,
          "FIPS1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1
        },
        "PKCS": {
          "PKCS #11": 1,
          "PKCS#11": 1,
          "PKCS13": 1
        },
        "RFC": {
          "RFC 2404": 2,
          "RFC 3217": 2,
          "RFC 3602": 2,
          "RFC 3961": 2,
          "RFC 4253": 4,
          "RFC 4301": 3,
          "RFC 4302": 1,
          "RFC 4303": 3,
          "RFC 4868": 2,
          "RFC 5649": 2,
          "RFC2409": 1,
          "RFC29": 1,
          "RFC4253": 1,
          "RFC4432": 1,
          "RFC4462": 1
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 13
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2,
            "TDES": 10
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/AAPL:Keywords": "[]",
      "/Author": "Spotlight",
      "/CreationDate": "D:20140321204005Z00\u002700\u0027",
      "/Creator": "Word",
      "/Keywords": "",
      "/ModDate": "D:20140321204005Z00\u002700\u0027",
      "/Producer": "Mac OS X 10.7.5 Quartz PDFContext",
      "/Title": "Microsoft Word - Oracle Solaris 11 Security Target.docx",
      "pdf_file_size_bytes": 1436167,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 123
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf",
        "pp_name": "Operating System Protection Profile, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-192%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-192%20ST%20v2.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "de4b3cfd40fbc9ee6f8bbf44cf5130bbd2bafef1cee1df19f5d924ad98f11acf",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b344d9544c5d1cf2eb08974529fcc597a1b0870f80d66649abc85b82950ddfdc",
      "txt_hash": "69c7365a989bba3e8307fea3ce5c8238ef23251707cfda26e1ec4ae9ad3ba5f5"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1d98b37fd6eed2e2970d4bb94d62eba3c31c93b54b777dba10e3f2b0e03160d0",
      "txt_hash": "3521b9852224906de39fa1860ab6779ca82d7a36c5f2d2bf43a22516ae3bb47f"
    }
  },
  "status": "archived"
}