Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Microsoft SQL Server 2019 Database Engine Enterprise Edition x64 (English), version 15.0.4033.1
2019-44-INF-3227
Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0
BSI-DSZ-CC-0698-2012
name Microsoft SQL Server 2019 Database Engine Enterprise Edition x64 (English), version 15.0.4033.1 Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0
not_valid_before 2020-10-17 2012-01-18
not_valid_after 2025-10-17 2019-09-01
scheme ES DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-44-ST.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0698b_pdf.pdf
status active archived
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-44-INF-3227.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0698a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-44_Certificado.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Base Protection Profile for Database Management Systems (DBMS PP) Version 2.12', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0088V2b_pdf.pdf', 'pp_ids': frozenset({'DBMS_PPV2.12'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'DBMS PP Extended Package - Access History', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0088V2b_EP_AH_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Database Management Systems, Version 1.3', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_dbms_v1.3.pdf', 'pp_ids': frozenset({'PP_DBMS_V1.3'})})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 428f3ff1c65d64a98daf3c55ead9a65032200d4a4ed7e44712fe2eebe3a65b6d None
state/cert/txt_hash 07e17591ccc22db23f2421399a4ce3df7ff4ebeef6509c492775f8d797e6f6bd None
state/report/pdf_hash 6608cd79ee32f9e7a9ea66d7e762fd830424c8ff0ed2e77de950d88fb1566232 c038dfd3c937ad378ded377af976d58234032b64b5f368c07228ad12625ed623
state/report/txt_hash 1851b760dfd70d113107ef545d6968110c61da28843335d503954236826a6e3c 606a0f0036524edef82010623ad7e4961df512033a8d2d095042be30f2fb16a2
state/st/pdf_hash 99c95cb10c49e1b4270418f5cf428f7410d602833d0025ccde3b45219fc32a9a 6d18e60dc40eecc85c0be5ce87a1adf2192487e043e1868c625c7a5c49ca9d94
state/st/txt_hash 9f69e5aa27339c5e0c3115f47bb60ce38b7bd1b1c7e0d3176075c9da82012b1a cb4c76cd00e06fab71d8ca84cc39645c78d89cbdc404938fdf45ac06cf213451
heuristics/cert_id 2019-44-INF-3227 BSI-DSZ-CC-0698-2012
heuristics/cert_lab None BSI
heuristics/extracted_versions 15.0.4033.1 10.50.2500.0
pdf_data/cert_filename 2019-44_Certificado.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2+: 1
      • EAL2: 1
      • EAL 4: 1
      • EAL 2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.2: 1
      • ALC_FLR: 2
  • cc_sfr:
  • cc_claims:
    • O:
      • O.E: 1
    • T:
      • T.I: 1
    • A:
      • A.U: 1
  • vendor:
    • Microsoft:
      • Microsoft: 3
      • Microsoft Corporation: 1
  • eval_facility:
    • DEKRA:
      • DEKRA Testing and Certification: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 762070
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Title:
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Trapped:
  • /Creator:
  • /Keywords:
  • /Author:
  • /Subject:
  • pdf_hyperlinks:
None
pdf_data/report_filename 2019-44-INF-3227.pdf 0698a_pdf.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0698-2012
    • cert_item: Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0
    • developer: Microsoft Corporation
    • cert_lab: BSI
pdf_data/report_keywords/cc_cert_id
  • ES:
    • 2019-44-INF-3227-v1: 1
  • DE:
    • BSI-DSZ-CC-0698-2012: 19
    • BSI-DSZ-CC-0698: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.U: 5
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_ADD: 6
  • ALC:
    • ALC_FLR.2: 9
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 2
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 5
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_ADD: 6
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 9
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR: 2
  • ALC_FLR.2: 5
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 1
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 9 5
pdf_data/report_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.3: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL2: 8
  • EAL2+: 6
  • EAL 1: 1
  • EAL 4: 2
  • EAL 2: 1
  • EAL 4: 5
  • EAL1: 7
  • EAL4: 7
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 4 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 2 5
pdf_data/report_keywords/cc_security_level/EAL/EAL2 8 3
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SEL.1: 1
  • FDP:
    • FDP_ACC.1: 1
    • FDP_ACF.1: 1
    • FDP_RIP.1: 1
  • FIA:
    • FIA_ATD.1: 1
    • FIA_UAU.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_MOF.1: 1
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
    • FMT_MTD.1: 1
    • FMT_REV.1: 2
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
  • FPT:
    • FPT_TRC.1: 1
  • FTA:
    • FTA_MCS.1: 1
    • FTA_TSE.1: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64 10.50.2500.0 (confidential document) [8] Microsoft SQL Server 2008 R2 Database Engine Common Criteria Evaluation – SQL Server Books: 1
pdf_data/report_keywords/eval_facility
  • DEKRA:
    • DEKRA Testing and Certification: 5
  • TUV:
    • TÜV Informationstechnik: 2
pdf_data/report_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 2
  • SHA1:
    • SHA-1: 10
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 32: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 2
pdf_data/report_keywords/vendor/Microsoft/Microsoft 20 21
pdf_data/report_keywords/vendor/Microsoft/Microsoft Corporation 3 8
pdf_data/report_metadata
  • pdf_file_size_bytes: 922952
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Title:
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Creator:
  • /Trapped:
  • /Keywords:
  • /Author:
  • /Subject:
  • pdf_hyperlinks: https://www.microsoft.com/en-us/sql-server/data-security, http://www.commoncriteriaportal.org/, https://www.sogis.org/, https://www.catalog.update.microsoft.com/Search.aspx?q=sql%20server%202019, https://www.microsoft.com/licensing/servicecenter/default.aspx
  • pdf_file_size_bytes: 924382
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20120309075326+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0, Microsoft Corporation"
  • /ModDate: D:20120309075637+01'00'
  • /Producer: OpenOffice.org 3.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0698-2012
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.dea/
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20120309075326+01'00'
pdf_data/report_metadata//Creator Writer
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0, Microsoft Corporation"
pdf_data/report_metadata//ModDate D:20120309075637+01'00'
pdf_data/report_metadata//Producer OpenOffice.org 3.2
pdf_data/report_metadata//Subject Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0698-2012
pdf_data/report_metadata/pdf_file_size_bytes 922952 924382
pdf_data/report_metadata/pdf_hyperlinks https://www.microsoft.com/en-us/sql-server/data-security, http://www.commoncriteriaportal.org/, https://www.sogis.org/, https://www.catalog.update.microsoft.com/Search.aspx?q=sql%20server%202019, https://www.microsoft.com/licensing/servicecenter/default.aspx https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.dea/
pdf_data/report_metadata/pdf_number_of_pages 16 36
pdf_data/st_filename 2019-44-ST.pdf 0698b_pdf.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0698: 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 3
  • A.AUTHUSER: 3
  • A.MANAGE: 3
  • A.TRAINEDUSER: 3
  • A.NO_GENERAL_PURPOSE: 3
  • A.SUPPORT: 4
  • A.CONNECT: 4
  • A.NO_EVIL: 3
  • A.NO_GENERAL_PURPOSE: 3
  • A.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS_HISTORY: 11
  • O.ADMIN_ROLE: 8
  • O.AUDIT_GENERATION: 6
  • O.DISCRETIONARY_ACCESS: 5
  • O.MANAGE: 11
  • O.MEDIATE: 8
  • O.RESIDUAL_INFORMATION: 8
  • O.TOE_ACCESS: 18
  • O.AUDIT_GENERATI: 1
  • O.DISCRETIONARY_: 1
  • O.RESIDUAL_INFOR: 1
  • O.ACCESS_HISTORY: 5
  • O.ADMIN_GUIDANCE: 6
  • O.ADMIN_ROLE: 5
  • O.AUDIT_GENERATION: 4
  • O.CONFIGURATION_IDENTIFICATION: 2
  • O.DOCUMENTED_DESIGN: 7
  • O.INTERNAL_TOE_DOMAINS: 3
  • O.MANAGE: 7
  • O.MEDIATE: 4
  • O.PARTIAL_FUNCTIONAL_TEST: 5
  • O.PARTIAL_SELF_PROTECTION: 3
  • O.RESIDUAL_INFORMATION: 5
  • O.TOE_ACCESS: 6
  • O.VULNERABILITY_ANALYSIS: 6
  • O.CONFIGURATION_IDENTIFICA: 1
  • O.CONFIGURATION_IDEN: 2
  • O.CONFIGURATION_IDENTIFICATI: 2
  • O.VULNERABILITY_ANALY: 3
  • O.PARTIAL_FUNCTIONAL_: 2
  • O.RESIDUAL_INFORMATI: 2
  • O.PARTIAL_SELF_PROTE: 1
  • O.INTERNAL_TOE_DOMAI: 1
pdf_data/st_keywords/cc_claims/O/O.ACCESS_HISTORY 11 5
pdf_data/st_keywords/cc_claims/O/O.ADMIN_ROLE 8 5
pdf_data/st_keywords/cc_claims/O/O.AUDIT_GENERATION 6 4
pdf_data/st_keywords/cc_claims/O/O.MANAGE 11 7
pdf_data/st_keywords/cc_claims/O/O.MEDIATE 8 4
pdf_data/st_keywords/cc_claims/O/O.RESIDUAL_INFORMATION 8 5
pdf_data/st_keywords/cc_claims/O/O.TOE_ACCESS 18 6
pdf_data/st_keywords/cc_claims/OE
  • OE.ADMIN: 12
  • OE.INFO_PROTECT: 19
  • OE.NO_GENERAL_: 2
  • OE.PHYSICAL: 8
  • OE.IT_REMOTE: 10
  • OE.IT_TRUSTED_SYSTEM: 9
  • OE.NO_GENERAL_PURPOSE: 6
  • OE.NO_EVIL: 4
  • OE.NO_GENERAL_: 2
  • OE.PHYSICAL: 4
  • OE.NO_GENERAL_PURPOSE: 1
pdf_data/st_keywords/cc_claims/OE/OE.NO_GENERAL_PURPOSE 6 1
pdf_data/st_keywords/cc_claims/OE/OE.PHYSICAL 8 4
pdf_data/st_keywords/cc_claims/T
  • T.ACCESS_TSFDATA: 3
  • T.ACCESS_TSFFUNC: 3
  • T.IA_MASQUERADE: 4
  • T.IA_USER: 3
  • T.RESIDUAL_DATA: 3
  • T.TSF_COMPROMISE: 4
  • T.UNAUTHORIZED_ACCESS: 4
  • T.ACCIDENTAL_ADMIN_ERROR: 3
  • T.MASQUERADE: 3
  • T.POOR_DESIGN: 3
  • T.POOR_IMPLEMENTATION: 3
  • T.POOR_TEST: 3
  • T.RESIDUAL_DATA: 3
  • T.TSF_COMPROMISE: 3
  • T.UNAUTHORIZED_ACCESS: 3
  • T.UNIDENTIFIED_ACTIONS: 3
pdf_data/st_keywords/cc_claims/T/T.TSF_COMPROMISE 4 3
pdf_data/st_keywords/cc_claims/T/T.UNAUTHORIZED_ACCESS 4 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_ADD: 7
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 5
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_FSP.4: 1
    • ADV_TDS.3: 2
    • ADV_ARC.1: 2
  • AGD:
    • AGD_ADD: 3
    • AGD_PRE.1: 2
    • AGD_PRE: 1
    • AGD_OPE.1: 4
  • ALC:
    • ALC_FLR.2: 6
    • ALC_DEL.1: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.4: 1
  • ADV_TDS.3: 2
  • ADV_ARC.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADD: 7
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_ADD: 3
  • AGD_PRE.1: 2
  • AGD_PRE: 1
  • AGD_OPE.1: 4
pdf_data/st_keywords/cc_sar/AGD/AGD_ADD 7 3
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 4
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 6
  • ALC_DEL.1: 1
  • ALC_CMS.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.2 5 6
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.3: 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2+: 68
  • EAL2: 1
  • EAL 2: 3
  • EAL2 augmented: 1
  • EAL 2 augmented: 1
  • EAL4: 1
  • EAL 4: 2
  • EAL2: 1
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 9
  • FAU_GEN.2: 6
  • FAU_SEL.1: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG_EXP.5: 15
  • FAU_STG: 3
  • FAU_GEN: 12
  • FAU_SEL: 8
  • FAU_STG_EXP: 2
  • FAU_STG.3: 1
  • FAU_STG.1: 2
  • FAU_STG_EXP.5.1: 1
  • FAU_GEN.1: 2
  • FAU_SEL.1: 1
  • FAU_GEN.2: 1
  • FAU_STG.4: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 6 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SEL.1 7 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 15
  • FDP_ACF.1: 9
  • FDP_RIP.1: 6
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 1
  • FDP_ACF: 9
  • FDP_ACC.1: 10
  • FDP_RIP.1: 5
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 4
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 15 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 9 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 6 5
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_USB.1: 5
  • FIA_ATD.1: 16
  • FIA_UAU.1: 7
  • FIA_UID.1: 14
  • FIA_ATD.1.1: 3
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_ATD.1: 6
  • FIA_UAU.2: 8
  • FIA_UAU.5: 8
  • FIA_UID.2: 12
  • FIA_ATD.1.1: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 16 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1.1 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 14 11
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 7
  • FMT_MSA.1: 7
  • FMT_MSA.3: 8
  • FMT_MTD.1: 7
  • FMT_REV.1: 12
  • FMT_SMF.1: 12
  • FMT_SMR.1: 17
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_REV.1.1: 2
  • FMT_REV.1.2: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 6
  • FMT_MSA.1: 7
  • FMT_MTD.1: 7
  • FMT_REV.1: 14
  • FMT_SMF.1: 7
  • FMT_SMR.1: 13
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3: 4
  • FMT_MTD.1.1: 1
  • FMT_REV.1.1: 4
  • FMT_REV.1.2: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 7 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 8 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_REV.1 12 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_REV.1.1 2 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 17 13
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TRC.1: 6
  • FPT_TRC.1.1: 1
  • FPT_TRC.1.2: 1
  • FPT_STM.1: 1
  • FPT_ITT.1: 1
  • FPT_STM.1: 1
  • FPT_ITT.1: 1
  • FPT_TRC.1.1: 1
  • FPT_TRC.1.2: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_MCS.1 7 5
pdf_data/st_keywords/cc_sfr/FTA/FTA_TSE.1 6 5
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 5
  • SHA1:
    • SHA-1: 1
pdf_data/st_keywords/vendor/Microsoft/Microsoft 21 12
pdf_data/st_keywords/vendor/Microsoft/Microsoft Corporation 3 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1014580
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 67
  • /Title:
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Creator:
  • /Trapped:
  • /Keywords:
  • /Author:
  • /Subject:
  • pdf_hyperlinks: https://www.microsoft.com/en-us/sql-server/data-security, https://www.microsoft.com/licensing/servicecenter/default.aspx
  • pdf_file_size_bytes: 917685
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 69
  • /Title: Microsoft SQL Server 2008 R2 Database Engine Common Criteria Evaluation Security Target
  • /Author: Roger French
  • /Keywords: CC, ST, Common Criteria, SQL, Security Target
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20111208101529+01'00'
  • /ModDate: D:20111208101529+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.microsoft.com/sqlserver/en/us/common-criteria.aspx
pdf_data/st_metadata//Author Roger French
pdf_data/st_metadata//CreationDate D:20111208101529+01'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010
pdf_data/st_metadata//Keywords CC, ST, Common Criteria, SQL, Security Target
pdf_data/st_metadata//ModDate D:20111208101529+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010
pdf_data/st_metadata//Title Microsoft SQL Server 2008 R2 Database Engine Common Criteria Evaluation Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1014580 917685
pdf_data/st_metadata/pdf_hyperlinks https://www.microsoft.com/en-us/sql-server/data-security, https://www.microsoft.com/licensing/servicecenter/default.aspx https://www.microsoft.com/sqlserver/en/us/common-criteria.aspx
pdf_data/st_metadata/pdf_number_of_pages 67 69
dgst d58435cea411a495 e4807c9dd66de5d0