name |
Oracle Linux 9.3 |
Canonical Ubuntu Server 18.04.4 |
category |
Operating Systems |
Operating Systems |
scheme |
CA |
SE |
status |
active |
active |
not_valid_after |
14.02.2030 |
11.12.2025 |
not_valid_before |
14.02.2025 |
11.12.2020 |
cert_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/653-EWA%20CT%20v1.0.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20-%20Ubuntu.pdf |
report_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/653-EWA%20CR%20v1.0.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Canonical%20Ubuntu%20Server%2018.04%20LTS.pdf |
st_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/653-EWA%20ST%20v1.5.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20-%20Canonical%20Ubuntu%20Server%2018.04%20LTS.pdf |
manufacturer |
Oracle Corporation |
Canonical Group Limited |
manufacturer_web |
https://www.oracle.com |
https://www.canonical.com/ |
security_level |
{} |
EAL2, ALC_FLR.3 |
dgst |
be8e046b00e33ce3 |
17862668d38c8dbe |
heuristics/cert_id |
653-EWA |
CSEC2019029 |
heuristics/cert_lab |
[] |
[] |
heuristics/cpe_matches |
{} |
{} |
heuristics/verified_cpe_matches |
{} |
{} |
heuristics/related_cves |
{} |
{} |
heuristics/direct_transitive_cves |
{} |
{} |
heuristics/indirect_transitive_cves |
{} |
{} |
heuristics/extracted_sars |
ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 |
ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, ALC_FLR.3, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1 |
heuristics/extracted_versions |
9.3 |
18.04.4 |
heuristics/prev_certificates |
{} |
{} |
heuristics/next_certificates |
{} |
{} |
heuristics/report_references/directly_referenced_by |
{} |
{} |
heuristics/report_references/directly_referencing |
{} |
{} |
heuristics/report_references/indirectly_referenced_by |
{} |
{} |
heuristics/report_references/indirectly_referencing |
{} |
{} |
heuristics/scheme_data |
- certification_date: 14.02.2025
- level: PP_OS_V4.3, PKG_TLS_V1.1, PKG_SSH_V1.0
- product: Oracle Linux 9.3
- vendor: Oracle Corporation
|
|
heuristics/st_references/directly_referenced_by |
{} |
{} |
heuristics/st_references/directly_referencing |
{} |
{} |
heuristics/st_references/indirectly_referenced_by |
{} |
{} |
heuristics/st_references/indirectly_referencing |
{} |
{} |
heuristics/protection_profiles |
c40ae795865a0dba, ed9c9d74c3710878, 3d6ad6fde534f6c6 |
{} |
maintenance_updates |
|
|
protection_profiles |
|
|
protection_profile_links |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_4.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf |
{} |
pdf_data/cert_filename |
653-EWA CT v1.0.pdf |
CCRA - Ubuntu.pdf |
pdf_data/cert_frontpage |
|
|
pdf_data/cert_keywords/cc_cert_id |
|
|
pdf_data/cert_keywords/cc_protection_profile_id |
|
|
pdf_data/cert_keywords/cc_security_level |
|
|
pdf_data/cert_keywords/cc_sar |
|
|
pdf_data/cert_keywords/cc_sfr |
|
|
pdf_data/cert_keywords/cc_claims |
|
|
pdf_data/cert_keywords/vendor |
|
|
pdf_data/cert_keywords/eval_facility |
|
|
pdf_data/cert_keywords/symmetric_crypto |
|
|
pdf_data/cert_keywords/asymmetric_crypto |
|
|
pdf_data/cert_keywords/pq_crypto |
|
|
pdf_data/cert_keywords/hash_function |
|
|
pdf_data/cert_keywords/crypto_scheme |
|
|
pdf_data/cert_keywords/crypto_protocol |
|
|
pdf_data/cert_keywords/randomness |
|
|
pdf_data/cert_keywords/cipher_mode |
|
|
pdf_data/cert_keywords/ecc_curve |
|
|
pdf_data/cert_keywords/crypto_engine |
|
|
pdf_data/cert_keywords/tls_cipher_suite |
|
|
pdf_data/cert_keywords/crypto_library |
|
|
pdf_data/cert_keywords/vulnerability |
|
|
pdf_data/cert_keywords/side_channel_analysis |
|
|
pdf_data/cert_keywords/technical_report_id |
|
|
pdf_data/cert_keywords/device_model |
|
|
pdf_data/cert_keywords/tee_name |
|
|
pdf_data/cert_keywords/os_name |
|
|
pdf_data/cert_keywords/cplc_data |
|
|
pdf_data/cert_keywords/ic_data_group |
|
|
pdf_data/cert_keywords/standard_id |
|
|
pdf_data/cert_keywords/javacard_version |
|
|
pdf_data/cert_keywords/javacard_api_const |
|
|
pdf_data/cert_keywords/javacard_packages |
|
|
pdf_data/cert_keywords/certification_process |
|
|
pdf_data/cert_metadata |
- /Author: Clark, Cory P.
- /CreationDate: D:20250218135452-05'00'
- /Creator: Microsoft® Word for Microsoft 365
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId: 03c3dcc6-6bfd-4194-a625-fb83b8d0389e
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits: 1
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled: true
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method: Privileged
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name: UNCLASSIFIED
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate: 2023-05-16T11:46:20Z
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId: da9cbe40-ec1e-4997-afb3-17d87574571a
- /ModDate: D:20250218135452-05'00'
- /Producer: Microsoft® Word for Microsoft 365
- pdf_file_size_bytes: 185393
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 1
|
- /CreationDate: D:20201216100731+01'00'
- /Creator: RICOH MP C4504ex
- /ModDate: D:20201216100731+01'00'
- /Producer: RICOH MP C4504ex
- pdf_file_size_bytes: 908771
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 1
|
pdf_data/report_filename |
653-EWA CR v1.0.pdf |
Certification Report - Canonical Ubuntu Server 18.04 LTS.pdf |
pdf_data/report_frontpage |
|
|
pdf_data/report_keywords/cc_cert_id |
|
|
pdf_data/report_keywords/cc_protection_profile_id |
|
|
pdf_data/report_keywords/cc_security_level |
|
|
pdf_data/report_keywords/cc_sar |
|
- ADV:
- ADV_ARC.1: 1
- ADV_FSP.2: 1
- ADV_TDS.1: 1
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.2: 1
- ALC_CMS.2: 1
- ALC_DEL.1: 1
- ALC_FLR.3: 5
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.2: 1
- ASE_REQ.2: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 1
- ATE:
- ATE_COV.1: 1
- ATE_FUN.1: 1
- ATE_IND.2: 1
- AVA:
|
pdf_data/report_keywords/cc_sfr |
|
|
pdf_data/report_keywords/cc_claims |
|
- A:
- A.AUTHUSER: 1
- A.CONNECT: 1
- A.DETECT: 1
- A.IT: 1
- A.KEYS: 1
- A.MANAGE: 1
- A.PEER: 2
- A.PHYSICAL: 1
- A.TRAINEDUSER: 1
- T:
- T.ACCESS: 6
- T.COMM: 1
- T.IA: 2
- T.INFOFLOW: 1
- T.RESTRICT: 1
|
pdf_data/report_keywords/vendor |
|
|
pdf_data/report_keywords/eval_facility |
|
|
pdf_data/report_keywords/symmetric_crypto |
|
|
pdf_data/report_keywords/asymmetric_crypto |
|
|
pdf_data/report_keywords/pq_crypto |
|
|
pdf_data/report_keywords/hash_function |
|
|
pdf_data/report_keywords/crypto_scheme |
|
|
pdf_data/report_keywords/crypto_protocol |
|
|
pdf_data/report_keywords/randomness |
|
|
pdf_data/report_keywords/cipher_mode |
|
|
pdf_data/report_keywords/ecc_curve |
|
|
pdf_data/report_keywords/crypto_engine |
|
|
pdf_data/report_keywords/tls_cipher_suite |
|
|
pdf_data/report_keywords/crypto_library |
|
|
pdf_data/report_keywords/vulnerability |
|
- CVE:
- CVE-2018-20623: 1
- CVE-2019-1549: 1
- CVE-2020-10942: 1
- CVE-2020-24977: 1
- CVE-2020-8648: 1
|
pdf_data/report_keywords/side_channel_analysis |
|
|
pdf_data/report_keywords/technical_report_id |
|
|
pdf_data/report_keywords/device_model |
|
|
pdf_data/report_keywords/tee_name |
|
|
pdf_data/report_keywords/os_name |
|
|
pdf_data/report_keywords/cplc_data |
|
|
pdf_data/report_keywords/ic_data_group |
|
|
pdf_data/report_keywords/standard_id |
|
- CC:
- CCMB-2017-04-001: 1
- CCMB-2017-04-002: 1
- CCMB-2017-04-003: 1
- CCMB-2017-04-004: 1
- ISO:
- RFC:
- RFC 2460: 1
- RFC 3484: 1
- RFC 4213: 1
|
pdf_data/report_keywords/javacard_version |
|
|
pdf_data/report_keywords/javacard_api_const |
|
|
pdf_data/report_keywords/javacard_packages |
|
|
pdf_data/report_keywords/certification_process |
- OutOfScope:
- The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. The user of the OS is not willfully negligent or hostile, and uses the software in: 1
- out of scope: 1
|
- OutOfScope:
- out of scope: 1
- revealed some residual vulnerabilities. Re- sidual vulnerabilities are vulnerabilities that are out of scope because they require a higher attack potential than the actual EAL is designed to protect from. The: 1
|
pdf_data/report_metadata |
- /Author: Clark, Cory P.
- /CreationDate: D:20250218133709-05'00'
- /Creator: Microsoft® Word for Microsoft 365
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId: f4235719-a1a3-4fb4-8b18-a47ac84bac11
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits: 1
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled: true
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method: Privileged
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name: UNCLASSIFIED
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate: 2022-07-20T10:41:47Z
- /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId: da9cbe40-ec1e-4997-afb3-17d87574571a
- /ModDate: D:20250218133709-05'00'
- /Producer: Microsoft® Word for Microsoft 365
- pdf_file_size_bytes: 336111
- pdf_hyperlinks: https://www.cisa.gov/known-exploited-vulnerabilities-catalog, mailto:[email protected], https://linux.oracle.com/security/, https://nvd.nist.gov/vuln/search
- pdf_is_encrypted: False
- pdf_number_of_pages: 17
|
- /Author: Jerry Johansson
- /CreationDate: D:20201211132819+01'00'
- /Creator: Microsoft® Word 2016
- /ModDate: D:20201211132819+01'00'
- /Producer: Microsoft® Word 2016
- /Subject: 20FMV108-30:1
- /Title: Certification Report - Canonical Ubuntu Server 18.04 LTS
- pdf_file_size_bytes: 454103
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 20
|
pdf_data/st_filename |
653-EWA ST v1.5.pdf |
ST - Canonical Ubuntu Server 18.04 LTS.pdf |
pdf_data/st_frontpage |
|
|
pdf_data/st_keywords/cc_cert_id |
|
|
pdf_data/st_keywords/cc_protection_profile_id |
|
|
pdf_data/st_keywords/cc_security_level |
|
- EAL:
- EAL2: 4
- EAL2 augmented: 1
- EAL4: 1
|
pdf_data/st_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE.1: 2
- AGD_PRE.1: 2
- ALC:
- ALC_CMC.1: 2
- ALC_CMS.1: 2
- ALC_TSU_EXT.1: 8
- ATE:
- AVA:
|
- ADV:
- ADV_ARC.1: 1
- ADV_FSP.2: 1
- ADV_TDS.1: 1
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.2: 1
- ALC_CMS.2: 1
- ALC_DEL.1: 1
- ALC_FLR.3: 5
- ASE:
- ASE_CCL.1: 2
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.2: 1
- ASE_REQ.2: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 1
- ATE:
- ATE_COV.1: 1
- ATE_FUN.1: 1
- ATE_IND.2: 1
- AVA:
|
pdf_data/st_keywords/cc_sfr |
- FAU:
- FAU_GEN.1: 3
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 1
- FCS:
- FCS_CKM.1: 4
- FCS_CKM.1.1: 1
- FCS_CKM.2: 4
- FCS_CKM.2.1: 1
- FCS_CKM_EXT.4: 9
- FCS_CKM_EXT.4.1: 3
- FCS_CKM_EXT.4.2: 2
- FCS_COP: 27
- FCS_COP.1: 4
- FCS_DTLS_EXT.1: 1
- FCS_RBG_EXT.1: 8
- FCS_RBG_EXT.1.1: 2
- FCS_RBG_EXT.1.2: 2
- FCS_SSHC_EXT.1: 10
- FCS_SSHC_EXT.1.1: 2
- FCS_SSHS_EXT.1: 8
- FCS_SSHS_EXT.1.1: 2
- FCS_SSHS_EXT.1.3: 1
- FCS_SSH_EXT.1: 10
- FCS_SSH_EXT.1.1: 2
- FCS_SSH_EXT.1.2: 4
- FCS_SSH_EXT.1.3: 3
- FCS_SSH_EXT.1.4: 3
- FCS_SSH_EXT.1.5: 3
- FCS_SSH_EXT.1.6: 3
- FCS_SSH_EXT.1.7: 3
- FCS_SSH_EXT.1.8: 3
- FCS_STO_EXT.1: 10
- FCS_STO_EXT.1.1: 1
- FCS_TLSC_EXT.1: 11
- FCS_TLSC_EXT.1.1: 3
- FCS_TLSC_EXT.1.2: 3
- FCS_TLSC_EXT.1.3: 3
- FCS_TLSC_EXT.5: 7
- FCS_TLSC_EXT.5.1: 3
- FCS_TLSS_EXT: 5
- FCS_TLSS_EXT.1.1: 1
- FCS_TLS_EXT.1: 3
- FDP:
- FDP_ACF_EXT.1: 8
- FDP_ACF_EXT.1.1: 1
- FDP_IFC_EXT.1: 7
- FDP_IFC_EXT.1.1: 2
- FIA:
- FIA_AFL.1: 3
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_UAU.5: 3
- FIA_UAU.5.1: 1
- FIA_UAU.5.2: 1
- FMT:
- FMT_MOF_EXT.1: 7
- FMT_MOF_EXT.1.1: 2
- FMT_SMF_EXT.1: 7
- FMT_SMF_EXT.1.1: 4
- FPT:
- FPT_ACF_EXT.1: 7
- FPT_ACF_EXT.1.1: 2
- FPT_ACF_EXT.1.2: 2
- FPT_ASLR_EXT.1: 7
- FPT_ASLR_EXT.1.1: 2
- FPT_SBOP_EXT.1: 7
- FPT_SBOP_EXT.1.1: 2
- FPT_TST_EXT.1: 8
- FPT_TST_EXT.1.1: 2
- FPT_TUD_EXT.1: 8
- FPT_TUD_EXT.1.1: 2
- FPT_TUD_EXT.1.2: 2
- FPT_TUD_EXT.2: 7
- FPT_TUD_EXT.2.1: 2
- FPT_TUD_EXT.2.2: 2
- FTP:
- FTP_ITC_EXT.1: 7
- FTP_ITC_EXT.1.1: 2
- FTP_TRP: 1
- FTP_TRP.1: 3
- FTP_TRP.1.1: 1
- FTP_TRP.1.2: 1
- FTP_TRP.1.3: 1
|
- FAU:
- FAU_GEN: 2
- FAU_GEN.1: 12
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 6
- FAU_GEN.2.1: 1
- FAU_SAR.1: 8
- FAU_SAR.1.1: 1
- FAU_SAR.1.2: 1
- FAU_SAR.2: 6
- FAU_SAR.2.1: 1
- FAU_SEL.1: 8
- FAU_SEL.1.1: 1
- FAU_STG.1: 10
- FAU_STG.1.1: 1
- FAU_STG.1.2: 1
- FAU_STG.3: 7
- FAU_STG.3.1: 1
- FAU_STG.4: 8
- FAU_STG.4.1: 1
- FCS:
- FCS_CKM.1: 44
- FCS_CKM.1.1: 4
- FCS_CKM.2: 14
- FCS_CKM.2.1: 1
- FCS_CKM.4: 14
- FCS_CKM.4.1: 1
- FCS_COP.1: 28
- FCS_COP.1.1: 6
- FCS_RNG: 2
- FCS_RNG.1: 35
- FCS_RNG.1.1: 4
- FCS_RNG.1.2: 5
- FDP:
- FDP_ACC.1: 38
- FDP_ACC.1.1: 3
- FDP_ACC.2: 19
- FDP_ACC.2.1: 2
- FDP_ACC.2.2: 2
- FDP_ACF.1: 42
- FDP_ACF.1.1: 5
- FDP_ACF.1.2: 5
- FDP_ACF.1.3: 5
- FDP_ACF.1.4: 5
- FDP_CDP: 5
- FDP_CDP.1: 14
- FDP_CDP.1.1: 2
- FDP_ETC.2: 8
- FDP_ETC.2.1: 1
- FDP_ETC.2.2: 1
- FDP_ETC.2.3: 1
- FDP_ETC.2.4: 1
- FDP_IFC.1: 14
- FDP_IFC.2: 20
- FDP_IFC.2.1: 2
- FDP_IFC.2.2: 2
- FDP_IFF.1: 26
- FDP_IFF.1.1: 3
- FDP_IFF.1.2: 3
- FDP_IFF.1.3: 3
- FDP_IFF.1.4: 3
- FDP_IFF.1.5: 3
- FDP_ITC.1: 4
- FDP_ITC.2: 22
- FDP_ITC.2.1: 2
- FDP_ITC.2.2: 2
- FDP_ITC.2.3: 2
- FDP_ITC.2.4: 2
- FDP_ITC.2.5: 2
- FDP_RIP.2: 13
- FDP_RIP.2.1: 1
- FDP_UCT: 1
- FIA:
- FIA_AFL.1: 9
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_ATD.1: 19
- FIA_ATD.1.1: 2
- FIA_SOS.1: 8
- FIA_SOS.1.1: 1
- FIA_UAU.1: 12
- FIA_UAU.1.1: 1
- FIA_UAU.1.2: 1
- FIA_UAU.5: 10
- FIA_UAU.5.1: 1
- FIA_UAU.5.2: 1
- FIA_UAU.7: 7
- FIA_UAU.7.1: 1
- FIA_UID.1: 14
- FIA_UID.1.1: 1
- FIA_UID.1.2: 1
- FIA_UID.2: 8
- FIA_UID.2.1: 1
- FIA_USB.1: 8
- FIA_USB.1.1: 1
- FIA_USB.1.2: 1
- FIA_USB.1.3: 1
- FMT:
- FMT_MSA.1: 50
- FMT_MSA.1.1: 5
- FMT_MSA.3: 51
- FMT_MSA.3.1: 7
- FMT_MSA.3.2: 7
- FMT_MSA.4: 6
- FMT_MSA.4.1: 1
- FMT_MTD.1: 91
- FMT_MTD.1.1: 13
- FMT_REV.1: 15
- FMT_REV.1.1: 2
- FMT_REV.1.2: 2
- FMT_SMF.1: 25
- FMT_SMF.1.1: 1
- FMT_SMR.1: 35
- FMT_SMR.1.1: 1
- FMT_SMR.1.2: 1
- FPT:
- FPT_STM.1: 8
- FPT_STM.1.1: 1
- FPT_TDC.1: 22
- FPT_TDC.1.1: 2
- FPT_TDC.1.2: 2
- FTA:
- FTA_SSL.1: 7
- FTA_SSL.1.1: 1
- FTA_SSL.1.2: 1
- FTA_SSL.2: 7
- FTA_SSL.2.1: 1
- FTA_SSL.2.2: 1
- FTP:
- FTP_ITC.1: 11
- FTP_ITC.1.1: 1
- FTP_ITC.1.2: 1
- FTP_ITC.1.3: 1
- FTP_TRP.1: 2
|
pdf_data/st_keywords/cc_claims |
- A:
- A.PLATFORM: 3
- A.PROPER_ADMIN: 3
- A.PROPER_USER: 3
- O:
- O.ACCOUNTABILITY: 3
- O.INTEGRITY: 5
- O.MANAGEMENT: 5
- O.PROTECTED_COMMS: 5
- O.PROTECTED_STORAGE: 3
- OE:
- OE.PLATFORM: 3
- OE.PROPER_ADMIN: 3
- OE.PROPER_USER: 3
- T:
- T.LIMITED_PHYSICAL_ACCESS: 2
- T.LOCAL_ATTACK: 2
- T.NETWORK_ATTACK: 6
- T.NETWORK_EAVESDROP: 4
|
- A:
- A.AUTHUSER: 3
- A.CONNECT: 5
- A.DETECT: 3
- A.IT: 3
- A.KEYS: 2
- A.MANAGE: 5
- A.PEER: 6
- A.PHYSICAL: 4
- A.TRAINEDUSER: 3
- O:
- O.AUDITING: 14
- O.COMP: 31
- O.CP: 17
- O.CRYPTO: 16
- O.DISCRETIONARY: 10
- O.MANAGE: 26
- O.NETWORK: 12
- O.SUBJECT: 10
- O.TRUSTED_CHANNEL: 5
- OE:
- OE.ADMIN: 6
- OE.INFO_PROTECT: 9
- OE.INSTALL: 4
- OE.IT: 4
- OE.MAINTENANCE: 3
- OE.PHYSICAL: 3
- OE.RECOVER: 4
- OE.REMOTE: 4
- OE.TRUSTED: 5
- T:
- T.ACCESS: 24
- T.COMM: 4
- T.IA: 6
- T.INFOFLOW: 4
- T.RESTRICT: 3
|
pdf_data/st_keywords/vendor |
|
|
pdf_data/st_keywords/eval_facility |
|
|
pdf_data/st_keywords/symmetric_crypto |
- AES_competition:
- constructions:
- MAC:
- HMAC: 8
- HMAC-SHA-256: 2
- HMAC-SHA-384: 1
- HMAC-SHA-512: 1
|
- AES_competition:
- DES:
- constructions:
|
pdf_data/st_keywords/asymmetric_crypto |
|
|
pdf_data/st_keywords/pq_crypto |
|
|
pdf_data/st_keywords/hash_function |
- SHA:
- SHA2:
- SHA-256: 10
- SHA-384: 8
- SHA-512: 9
|
- PBKDF:
- SHA:
- SHA1:
- SHA2:
- SHA-2: 3
- SHA-224: 1
- SHA-256: 4
- SHA-384: 4
- SHA-512: 5
|
pdf_data/st_keywords/crypto_scheme |
|
|
pdf_data/st_keywords/crypto_protocol |
- IKE:
- IPsec:
- SSH:
- TLS:
- DTLS:
- TLS:
- TLS: 50
- TLS 1.1: 1
- TLS 1.2: 3
- TLS v1.2: 5
- VPN:
|
|
pdf_data/st_keywords/randomness |
|
|
pdf_data/st_keywords/cipher_mode |
|
|
pdf_data/st_keywords/ecc_curve |
- NIST:
- P-384: 14
- P-521: 10
- secp384r1: 4
- secp521r1: 4
|
- Edwards:
- NIST:
- P-256: 1
- P-384: 1
- P-521: 1
- curve P-256: 1
- curve P-384: 1
- curve P-521: 1
|
pdf_data/st_keywords/crypto_engine |
|
|
pdf_data/st_keywords/tls_cipher_suite |
- TLS:
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
- TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
- TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 4
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 4
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
- TLS_RSA_WITH_AES_128_CBC_SHA: 1
- TLS_RSA_WITH_AES_128_CBC_SHA256: 1
- TLS_RSA_WITH_AES_128_GCM_SHA256: 1
- TLS_RSA_WITH_AES_256_CBC_SHA: 1
- TLS_RSA_WITH_AES_256_CBC_SHA256: 1
- TLS_RSA_WITH_AES_256_GCM_SHA384: 1
|
|
pdf_data/st_keywords/crypto_library |
|
|
pdf_data/st_keywords/vulnerability |
|
|
pdf_data/st_keywords/side_channel_analysis |
|
|
pdf_data/st_keywords/technical_report_id |
|
|
pdf_data/st_keywords/device_model |
|
|
pdf_data/st_keywords/tee_name |
|
|
pdf_data/st_keywords/os_name |
|
|
pdf_data/st_keywords/cplc_data |
|
|
pdf_data/st_keywords/ic_data_group |
|
|
pdf_data/st_keywords/standard_id |
- CC:
- CCMB-2017-04-001: 1
- CCMB-2017-04-002: 1
- CCMB-2017-04-003: 1
- FIPS:
- FIPS 186-4: 1
- FIPS PUB 186-5: 12
- NIST:
- NIST SP 800-38A: 9
- NIST SP 800-38D: 3
- NIST SP 800-57: 4
- SP 800-186: 1
- RFC:
- RFC 3526: 1
- RFC 4251: 4
- RFC 4252: 8
- RFC 4253: 13
- RFC 4256: 1
- RFC 4344: 5
- RFC 5246: 9
- RFC 5280: 5
- RFC 5288: 7
- RFC 5289: 14
- RFC 5647: 6
- RFC 5656: 40
- RFC 5759: 1
- RFC 6066: 1
- RFC 6125: 3
- RFC 6187: 12
- RFC 6668: 8
- RFC 6960: 1
- RFC 6961: 1
- RFC 8268: 5
- RFC 8332: 24
- RFC 8603: 2
- RFC 8709: 6
- RFC 8731: 2
- X509:
|
- BSI:
- FIPS:
- FIPS 140-2: 9
- FIPS 180-4: 6
- FIPS 186-4: 1
- FIPS 186-5: 1
- FIPS 197: 6
- FIPS 198-1: 2
- FIPS 46-3: 1
- FIPS PUB 186-4: 4
- FIPS PUB 186-5: 2
- FIPS180-4: 2
- FIPS197: 2
- PKCS:
- RFC:
- RFC 2460: 1
- RFC 3484: 1
- RFC 3542: 1
- RFC 4213: 1
- RFC 4252: 4
- RFC 4253: 3
- RFC 768: 1
- RFC 791: 2
- RFC 792: 1
- RFC 793: 1
- RFC3526: 2
- RFC4252: 6
- RFC4253: 13
- RFC4419: 3
- RFC5647: 2
- RFC5656: 4
- RFC6668: 2
|
pdf_data/st_keywords/javacard_version |
|
|
pdf_data/st_keywords/javacard_api_const |
|
|
pdf_data/st_keywords/javacard_packages |
|
|
pdf_data/st_keywords/certification_process |
- OutOfScope:
- The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
- out of scope: 1
|
- OutOfScope:
- DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
- PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
- as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
- out of scope: 3
|
pdf_data/st_metadata |
|
- /Author: Stephan Mueller (generated by CCTool version 2.8.4.38)
- /CreationDate: D:20201202091938Z
- /Creator: Unknown
- /Keywords: Security Target, Common Criteria, Linux Distribution
- /ModDate: D:20201211165724+01'00'
- /Producer: XEP 4.18 build 20100322
- /Subject: Ubuntu
- /Title: Security Target for Ubuntu 18.04 LTS (version 1.0 as of 2020-12-02)
- /Trapped: /False
- /application: CCTool version x.y
- pdf_file_size_bytes: 1153848
- pdf_hyperlinks: http://tools.ietf.org/html/rfc4252, http://tools.ietf.org/html/rfc5656, http://tools.ietf.org/html/rfc4253, http://tools.ietf.org/html/rfc3526, http://www.ietf.org/rfc/rfc5647.txt, https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-5-draft.pdf, http://tools.ietf.org/html/rfc6668, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, https://tools.ietf.org/id/draft-ietf-curdle-ssh-ed25519-02.txt, http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf, http://tools.ietf.org/html/rfc4419, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf
- pdf_is_encrypted: False
- pdf_number_of_pages: 113
|
state/cert/convert_garbage |
True |
True |
state/cert/convert_ok |
True |
True |
state/cert/download_ok |
True |
True |
state/cert/extract_ok |
True |
True |
state/cert/pdf_hash |
Different |
Different |
state/cert/txt_hash |
Different |
Different |
state/report/convert_garbage |
False |
False |
state/report/convert_ok |
True |
True |
state/report/download_ok |
True |
True |
state/report/extract_ok |
True |
True |
state/report/pdf_hash |
Different |
Different |
state/report/txt_hash |
Different |
Different |
state/st/convert_garbage |
False |
False |
state/st/convert_ok |
True |
True |
state/st/download_ok |
True |
True |
state/st/extract_ok |
True |
True |
state/st/pdf_hash |
Different |
Different |
state/st/txt_hash |
Different |
Different |