Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Database Engine of Microsoft SQL Server 2005 SP2, Enterprise Edition (English) Version 9.00.3068.00
BSI-DSZ-CC-0366-2008
Microsoft SQL Server 2019 Database Engine Enterprise Edition x64 (English), version 15.0.4178.1
2019-45-INF-3781
name Database Engine of Microsoft SQL Server 2005 SP2, Enterprise Edition (English) Version 9.00.3068.00 Microsoft SQL Server 2019 Database Engine Enterprise Edition x64 (English), version 15.0.4178.1
not_valid_before 2008-10-24 2022-04-19
not_valid_after 2019-09-01 2027-04-19
scheme DE ES
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0366b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-45-ST.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0366a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-45-INF-3781.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-45-Certificado.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Database Management Systems for Basic Robustness Environments, Ver...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_DBMS_BR_V1.0.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Base Protection Profile for Database Management Systems (DBMS PP) Version 2.12', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0088V2b_pdf.pdf', 'pp_ids': frozenset({'DBMS_PPV2.12'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'DBMS PP Extended Package - Access History', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0088V2b_EP_AH_pdf.pdf', 'pp_ids': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None f13934187a03f069e221c20a6746b43b0ad60a38f53d5b71779e11502dbe7859
state/cert/txt_hash None 6d395d5bf3a0dd7fc30ff57c40c99c4290f9d277db70dd176d4fb0405a8109be
state/report/pdf_hash 5ffeb4e1a114959caa6b2c406299db74b11e7d043c3e70908dca2bdb021f7773 38a3879b00d058e86d370eee6571e4152c6fb4bd5a5081e70da50c03eb6f74f7
state/report/txt_hash b801254b182798b8d9214bae69e1022bfc9bb61100e988f709984751e79dcca8 495943288842ff9ae6dc43c124bfaddab9673df5a1e69bd87b1a1480f32224a2
state/st/pdf_hash 0bd3c995c9a4068125ca57a9dd7a3527443445098c7450a4cfb02ae95d356c9c e0d50bb4b233f2fb0b038d427ded694f68ed90234eeded1436fb9317dda3f668
state/st/txt_hash 5bb186d680ee1f58b93b0b516f0e54c833fb50b4cffa30b07c92272513084c79 e76586cf87a1ed36103b01ef4066537b7ef0d0ff1bbb774005fb8582291f36ea
heuristics/cert_id BSI-DSZ-CC-0366-2008 2019-45-INF-3781
heuristics/cert_lab BSI None
heuristics/extracted_versions 9.00.3068.00 15.0.4178.1
heuristics/report_references/directly_referencing CCEVS-VR-0131-2005 None
heuristics/report_references/indirectly_referencing CCEVS-VR-0131-2005 None
pdf_data/cert_filename None 2019-45-Certificado.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 4: 1
      • EAL 2: 1
      • EAL4+: 1
      • EAL4: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 2
      • ALC_FLR.3: 1
  • cc_sfr:
  • cc_claims:
    • O:
      • O.E: 1
    • T:
      • T.I: 1
    • A:
      • A.U: 1
  • vendor:
    • Microsoft:
      • Microsoft: 3
      • Microsoft Corporation: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 865517
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Title:
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Trapped:
  • /Creator:
  • /Keywords:
  • /Author:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/report_filename 0366a.pdf 2019-45-INF-3781.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0366-2008
    • cert_item: Database Engine of Microsoft SQL Server 2005 SP2, Enterprise Edition (English) Version 9.00.3068.00
    • developer: Microsoft Corporation
    • cert_lab: BSI
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0366-2008: 18
    • BSI-DSZ-CC-0366: 1
  • US:
    • CCEVS-VR-05-0131: 1
  • ES:
    • 2019-45-INF-3781- v1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.U: 4
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_FLR.2: 5
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
    • AVA_VLA.4: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_ADD: 8
  • ALC:
    • ALC_FLR.3: 8
    • ALC_CMC.4: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_FLR: 3
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.3: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_IMP.1: 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_ADM: 2
  • AGD_USR: 2
  • AGD_OPE.1: 1
  • AGD_ADD: 8
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_FLR.3: 8
  • ALC_CMC.4: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_FLR: 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 3
pdf_data/report_keywords/cc_sar/ASE
  • ASE_DES: 1
  • ASE_ENV: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_PPC: 1
  • ASE_REQ: 1
  • ASE_SRE: 1
  • ASE_TSS: 1
  • ASE_CCL.1: 1
  • ASE_INT.1: 1
  • ASE_REQ.2: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
  • AVA_VLA.4: 1
  • AVA_VAN.3: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 7
    • EAL4: 6
    • EAL 1: 1
    • EAL 7: 1
    • EAL1: 5
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL 4 augmented: 4
  • EAL:
    • EAL4: 8
    • EAL4+: 4
    • EAL 1: 1
    • EAL 4: 2
    • EAL 2: 1
    • EAL2: 1
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 7
  • EAL4: 6
  • EAL 1: 1
  • EAL 7: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 4 augmented: 4
  • EAL4: 8
  • EAL4+: 4
  • EAL 1: 1
  • EAL 4: 2
  • EAL 2: 1
  • EAL2: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 7 2
pdf_data/report_keywords/cc_security_level/EAL/EAL2 3 1
pdf_data/report_keywords/cc_security_level/EAL/EAL4 6 8
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SEL.1: 1
  • FDP:
    • FDP_ACC.1: 1
    • FDP_ACF.1: 1
    • FDP_RIP.1: 1
  • FIA:
    • FIA_ATD.1: 1
    • FIA_UAU.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_MOF.1: 1
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
    • FMT_MTD.1: 1
    • FMT_REV.1: 2
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
  • FPT:
    • FPT_TRC.1: 1
  • FTA:
    • FTA_MCS.1: 1
    • FTA_TSE.1: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • of Microsoft SQL Server 2005, Enterprise Edition (English) Version 9.00.3068.00, ITSEF: TÜVIT (confidential document) [8] Configuration Management Microsoft SQL Server 2005 Database, Engine Common Criteria Evaluation: 1
    • Server 2005, Enterprise Edition (English), Version 9.00.3068.00, Size: 360573 bytes, 2008-07-23 (confidential documents) [9] U.S. Government Protection Profile for Database Management Systems in Basic Robustness: 1
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 2
  • DEKRA:
    • DEKRA Testing and Certification: 4
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 5
  • SHA2:
    • SHA-256: 2
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 1
    • AIS1: 1
    • AIS11: 1
    • AIS14: 1
    • AIS19: 1
    • AIS23: 1
    • AIS 32: 1
  • ISO:
    • ISO/IEC 15408:2005: 2
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/report_keywords/vendor/Microsoft/Microsoft 23 22
pdf_data/report_keywords/vendor/Microsoft/Microsoft Corporation 11 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 676834
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /CreationDate: D:20081113135858+01'00'
  • /Subject: Common Criteria, Certification
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Writer
  • /Keywords: "BSI-DSZ-CC-0366-2008, Common Criteria, Certification, Zertifizierung, One Microsoft Way, Redmond, WA 98052-6399, USA, Database Engine of Microsoft SQL Server 2005, Enterprise Edition (English) Version 9.00.3068.00"
  • /Producer: StarOffice 8
  • /ModDate: D:20081117153915+01'00'
  • /Title: Certification Report BSI-DSZ-CC-0366-2008
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 941266
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Title:
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Creator:
  • /Trapped:
  • /Keywords:
  • /Author:
  • /Subject:
  • pdf_hyperlinks: https://www.microsoft.com/en-us/sql-server/data-security, https://www.microsoft.com/en-us/download/details.aspx?id=100809, http://www.commoncriteriaportal.org/, https://www.sogis.org/, https://www.microsoft.com/licensing/servicecenter/default.aspx
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20081113135858+01'00'
pdf_data/report_metadata//Creator Writer
pdf_data/report_metadata//Keywords "BSI-DSZ-CC-0366-2008, Common Criteria, Certification, Zertifizierung, One Microsoft Way, Redmond, WA 98052-6399, USA, Database Engine of Microsoft SQL Server 2005, Enterprise Edition (English) Version 9.00.3068.00"
pdf_data/report_metadata//ModDate D:20081117153915+01'00'
pdf_data/report_metadata//Producer StarOffice 8
pdf_data/report_metadata//Subject Common Criteria, Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0366-2008
pdf_data/report_metadata/pdf_file_size_bytes 676834 941266
pdf_data/report_metadata/pdf_hyperlinks https://www.microsoft.com/en-us/sql-server/data-security, https://www.microsoft.com/en-us/download/details.aspx?id=100809, http://www.commoncriteriaportal.org/, https://www.sogis.org/, https://www.microsoft.com/licensing/servicecenter/default.aspx
pdf_data/report_metadata/pdf_number_of_pages 36 16
pdf_data/st_filename 0366b.pdf 2019-45-ST.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-366: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.ACCESS_HISTORY: 5
    • O.ADMIN_GUIDANCE: 8
    • O.ADMIN_ROLE: 5
    • O.AUDIT_GENERATION: 4
    • O.CONFIGURATION_IDENTIFICATION: 3
    • O.DOCUMENTED_DESIGN: 6
    • O.INTERNAL_TOE_DOMAINS: 5
    • O.MANAGE: 5
    • O.MEDIATE: 5
    • O.PARTIAL_FUNCTIONAL_TEST: 4
    • O.PARTIAL_SELF_PROTECTION: 3
    • O.RESIDUAL_INFORMATION: 7
    • O.TOE_ACCESS: 7
    • O.VULNERABILITY_ANALYSIS: 3
    • O.CONFIGURATION_IDENTIFICATI: 2
    • O.CONFIGURATION_IDENTIFICAT: 2
    • O.PARTIAL_FUNCTIONAL_T: 2
    • O.VULNERABILITY_ANALYSI: 3
    • O.VULNERABILITY_ANALY: 1
    • O.VULNERABILITY_ANALSIS: 1
    • O.PARTIAL_SELF_PROTECTI: 2
    • O.CONFIGURATION_IDENTIFICATIO: 1
  • T:
    • T.MASQUERADE: 3
    • T.POOR_DESIGN: 3
    • T.POOR_IMPLEMENTATION: 2
    • T.POOR_TEST: 3
    • T.RESIDUAL_DATA: 4
    • T.TSF_COMPROMISE: 3
    • T.UNAUTHORIZED_ACCESS: 2
    • T.UNIDENTIFIED_ACTIONS: 3
    • T.ACCIDENTAL_ADMIN_ERROR: 1
    • T.ACCIDENTAL_ADMIN_ERR: 1
    • T.POOR_IMPLEMENTATIO: 1
    • T.UNAUTHORIZED_ACCSS: 1
  • A:
    • A.NO_EVIL: 3
    • A.NO_GENERAL_PURPOSE: 3
    • A.OS_PP_VALIDATED: 5
    • A.PHYSICAL: 3
    • A.COMM: 5
  • R:
    • R.EVL: 4
    • R.COMM: 3
  • OE:
    • OE.NO_EVIL: 4
    • OE.NO_GENERAL_: 2
    • OE.OS_PP_VALIDATED: 5
    • OE.PHYSICAL: 3
    • OE.COMM: 6
    • OE.NO_GENERAL_PURPOSE: 1
  • O:
    • O.ACCESS_HISTORY: 11
    • O.ADMIN_ROLE: 8
    • O.AUDIT_GENERATION: 6
    • O.DISCRETIONARY_ACCESS: 5
    • O.MANAGE: 11
    • O.MEDIATE: 8
    • O.RESIDUAL_INFORMATION: 8
    • O.TOE_ACCESS: 18
    • O.AUDIT_GENERATI: 1
    • O.DISCRETIONARY_: 1
    • O.RESIDUAL_INFOR: 1
  • T:
    • T.ACCESS_TSFDATA: 3
    • T.ACCESS_TSFFUNC: 3
    • T.IA_MASQUERADE: 4
    • T.IA_USER: 3
    • T.RESIDUAL_DATA: 3
    • T.TSF_COMPROMISE: 4
    • T.UNAUTHORIZED_ACCESS: 4
  • A:
    • A.PHYSICAL: 3
    • A.AUTHUSER: 3
    • A.MANAGE: 3
    • A.TRAINEDUSER: 3
    • A.NO_GENERAL_PURPOSE: 3
    • A.SUPPORT: 4
    • A.CONNECT: 4
  • OE:
    • OE.ADMIN: 12
    • OE.INFO_PROTECT: 19
    • OE.NO_GENERAL_: 2
    • OE.PHYSICAL: 8
    • OE.IT_REMOTE: 10
    • OE.IT_TRUSTED_SYSTEM: 9
    • OE.NO_GENERAL_PURPOSE: 6
pdf_data/st_keywords/cc_claims/A
  • A.NO_EVIL: 3
  • A.NO_GENERAL_PURPOSE: 3
  • A.OS_PP_VALIDATED: 5
  • A.PHYSICAL: 3
  • A.COMM: 5
  • A.PHYSICAL: 3
  • A.AUTHUSER: 3
  • A.MANAGE: 3
  • A.TRAINEDUSER: 3
  • A.NO_GENERAL_PURPOSE: 3
  • A.SUPPORT: 4
  • A.CONNECT: 4
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS_HISTORY: 5
  • O.ADMIN_GUIDANCE: 8
  • O.ADMIN_ROLE: 5
  • O.AUDIT_GENERATION: 4
  • O.CONFIGURATION_IDENTIFICATION: 3
  • O.DOCUMENTED_DESIGN: 6
  • O.INTERNAL_TOE_DOMAINS: 5
  • O.MANAGE: 5
  • O.MEDIATE: 5
  • O.PARTIAL_FUNCTIONAL_TEST: 4
  • O.PARTIAL_SELF_PROTECTION: 3
  • O.RESIDUAL_INFORMATION: 7
  • O.TOE_ACCESS: 7
  • O.VULNERABILITY_ANALYSIS: 3
  • O.CONFIGURATION_IDENTIFICATI: 2
  • O.CONFIGURATION_IDENTIFICAT: 2
  • O.PARTIAL_FUNCTIONAL_T: 2
  • O.VULNERABILITY_ANALYSI: 3
  • O.VULNERABILITY_ANALY: 1
  • O.VULNERABILITY_ANALSIS: 1
  • O.PARTIAL_SELF_PROTECTI: 2
  • O.CONFIGURATION_IDENTIFICATIO: 1
  • O.ACCESS_HISTORY: 11
  • O.ADMIN_ROLE: 8
  • O.AUDIT_GENERATION: 6
  • O.DISCRETIONARY_ACCESS: 5
  • O.MANAGE: 11
  • O.MEDIATE: 8
  • O.RESIDUAL_INFORMATION: 8
  • O.TOE_ACCESS: 18
  • O.AUDIT_GENERATI: 1
  • O.DISCRETIONARY_: 1
  • O.RESIDUAL_INFOR: 1
pdf_data/st_keywords/cc_claims/O/O.ACCESS_HISTORY 5 11
pdf_data/st_keywords/cc_claims/O/O.ADMIN_ROLE 5 8
pdf_data/st_keywords/cc_claims/O/O.AUDIT_GENERATION 4 6
pdf_data/st_keywords/cc_claims/O/O.MANAGE 5 11
pdf_data/st_keywords/cc_claims/O/O.MEDIATE 5 8
pdf_data/st_keywords/cc_claims/O/O.RESIDUAL_INFORMATION 7 8
pdf_data/st_keywords/cc_claims/O/O.TOE_ACCESS 7 18
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_EVIL: 4
  • OE.NO_GENERAL_: 2
  • OE.OS_PP_VALIDATED: 5
  • OE.PHYSICAL: 3
  • OE.COMM: 6
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.ADMIN: 12
  • OE.INFO_PROTECT: 19
  • OE.NO_GENERAL_: 2
  • OE.PHYSICAL: 8
  • OE.IT_REMOTE: 10
  • OE.IT_TRUSTED_SYSTEM: 9
  • OE.NO_GENERAL_PURPOSE: 6
pdf_data/st_keywords/cc_claims/OE/OE.NO_GENERAL_PURPOSE 1 6
pdf_data/st_keywords/cc_claims/OE/OE.PHYSICAL 3 8
pdf_data/st_keywords/cc_claims/T
  • T.MASQUERADE: 3
  • T.POOR_DESIGN: 3
  • T.POOR_IMPLEMENTATION: 2
  • T.POOR_TEST: 3
  • T.RESIDUAL_DATA: 4
  • T.TSF_COMPROMISE: 3
  • T.UNAUTHORIZED_ACCESS: 2
  • T.UNIDENTIFIED_ACTIONS: 3
  • T.ACCIDENTAL_ADMIN_ERROR: 1
  • T.ACCIDENTAL_ADMIN_ERR: 1
  • T.POOR_IMPLEMENTATIO: 1
  • T.UNAUTHORIZED_ACCSS: 1
  • T.ACCESS_TSFDATA: 3
  • T.ACCESS_TSFFUNC: 3
  • T.IA_MASQUERADE: 4
  • T.IA_USER: 3
  • T.RESIDUAL_DATA: 3
  • T.TSF_COMPROMISE: 4
  • T.UNAUTHORIZED_ACCESS: 4
pdf_data/st_keywords/cc_claims/T/T.RESIDUAL_DATA 4 3
pdf_data/st_keywords/cc_claims/T/T.TSF_COMPROMISE 3 4
pdf_data/st_keywords/cc_claims/T/T.UNAUTHORIZED_ACCESS 2 4
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 1
    • ACM_SCP.2: 1
    • ACM_CAP.4: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.2: 2
    • ADV_HLD.2: 2
    • ADV_IMP.1: 2
    • ADV_LLD.1: 2
    • ADV_RCR.1: 2
    • ADV_SPM.1: 1
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 1
  • ALC:
    • ALC_FLR.2: 16
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
    • ATE_DPT.1: 1
  • AVA:
    • AVA_MSU.2: 2
    • AVA_SOF.1: 2
    • AVA_VLA.2: 6
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_ADD: 2
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.3: 5
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_FLR.2: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.2: 2
  • ADV_HLD.2: 2
  • ADV_IMP.1: 2
  • ADV_LLD.1: 2
  • ADV_RCR.1: 2
  • ADV_SPM.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 2 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 2
  • AGD_USR.1: 1
  • AGD_ADD: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 16
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_FLR.3: 5
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_FLR.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.2 16 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 2 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 2 1
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 2 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.2: 2
  • AVA_SOF.1: 2
  • AVA_VLA.2: 6
  • AVA_VAN.3: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL1: 1
  • EAL4: 3
  • EAL 4: 9
  • EAL4+: 1
  • EAL4 augmented: 3
  • EAL 4 augmented: 7
  • EAL4+: 70
  • EAL4: 2
  • EAL 4: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL 4 9 2
pdf_data/st_keywords/cc_security_level/EAL/EAL 4 augmented 7 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 3 2
pdf_data/st_keywords/cc_security_level/EAL/EAL4 augmented 3 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4+ 1 70
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 12
    • FAU_GEN_EXP.2: 10
    • FAU_SEL: 9
    • FAU_STG_EXP.4: 8
    • FAU_GEN.1: 4
    • FAU_GEN_EXP.2.1: 1
    • FAU_SEL.1: 2
    • FAU_STG_EXP.4.1: 3
    • FAU_STG.1: 1
    • FAU_GEN.2: 2
    • FAU_STG.4: 1
  • FCS:
    • FCS_COP.1: 1
  • FDP:
    • FDP_ACF.1.3: 1
    • FDP_RIP.2: 11
    • FDP_RIP.1: 3
    • FDP_ACC.1: 12
    • FDP_ACF: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 7
    • FDP_RIP.2.1: 1
    • FDP_IFC.1: 1
    • FDP_ACC.2: 1
  • FIA:
    • FIA_ATD.1: 10
    • FIA_UAU.2: 9
    • FIA_UAU.5: 10
    • FIA_UID.2: 11
    • FIA_ATD.1.1: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 10
    • FIA_UAU.1: 1
  • FMT:
    • FMT_MOF.1: 8
    • FMT_MSA.1: 9
    • FMT_MSA_EXP.3: 10
    • FMT_MTD.1: 8
    • FMT_REV.1: 17
    • FMT_SMF.1: 11
    • FMT_SMR.1: 16
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA_EXP.3.1: 1
    • FMT_MTD.1.1: 1
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 4
    • FMT_SMF.1.1: 2
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 1
    • FMT_MSA.3: 4
    • FMT_MSA.3.2: 1
  • FPT:
    • FPT_SEP_EXP.1: 11
    • FPT_TRC_EXP.1: 11
    • FPT_SEP_EXP.1.1: 1
    • FPT_SEP_EXP.1.2: 1
    • FPT_TRC_EXP.1.1: 1
    • FPT_SEP: 1
    • FPT_STM.1: 2
    • FPT_TRC.1.1: 1
    • FPT_TRC.1.2: 1
    • FPT_TRC.1: 1
    • FPT_SEP.1: 4
    • FPT_RVM.1: 1
  • FTA:
    • FTA_MCS.1: 9
    • FTA_TAH_EXP.1: 10
    • FTA_TSE.1: 9
    • FTA_MCS.1.1: 1
    • FTA_MCS.1.2: 2
    • FTA_TAH_EXP.1.1: 1
    • FTA_TAH_EXP.1.2: 1
    • FTA_TSE.1.1: 2
    • FTA_TAH.1: 1
  • FAU:
    • FAU_GEN.1: 9
    • FAU_GEN.2: 6
    • FAU_SEL.1: 7
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SEL.1.1: 1
  • FDP:
    • FDP_ACC.1: 15
    • FDP_ACF.1: 9
    • FDP_RIP.1: 6
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 1
  • FIA:
    • FIA_USB.1: 5
    • FIA_ATD.1: 16
    • FIA_UAU.1: 7
    • FIA_UID.1: 14
    • FIA_ATD.1.1: 3
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MOF.1: 7
    • FMT_MSA.1: 7
    • FMT_MSA.3: 8
    • FMT_MTD.1: 7
    • FMT_REV.1: 12
    • FMT_SMF.1: 12
    • FMT_SMR.1: 17
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_TRC.1: 6
    • FPT_TRC.1.1: 1
    • FPT_TRC.1.2: 1
    • FPT_STM.1: 1
    • FPT_ITT.1: 1
  • FTA:
    • FTA_MCS.1: 7
    • FTA_TSE.1: 6
    • FTA_MCS.1.1: 1
    • FTA_MCS.1.2: 1
    • FTA_TSE.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 12
  • FAU_GEN_EXP.2: 10
  • FAU_SEL: 9
  • FAU_STG_EXP.4: 8
  • FAU_GEN.1: 4
  • FAU_GEN_EXP.2.1: 1
  • FAU_SEL.1: 2
  • FAU_STG_EXP.4.1: 3
  • FAU_STG.1: 1
  • FAU_GEN.2: 2
  • FAU_STG.4: 1
  • FAU_GEN.1: 9
  • FAU_GEN.2: 6
  • FAU_SEL.1: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SEL.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 4 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 2 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SEL.1 2 7
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1.3: 1
  • FDP_RIP.2: 11
  • FDP_RIP.1: 3
  • FDP_ACC.1: 12
  • FDP_ACF: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 7
  • FDP_RIP.2.1: 1
  • FDP_IFC.1: 1
  • FDP_ACC.2: 1
  • FDP_ACC.1: 15
  • FDP_ACF.1: 9
  • FDP_RIP.1: 6
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 12 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 7 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 3 6
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_ATD.1: 10
  • FIA_UAU.2: 9
  • FIA_UAU.5: 10
  • FIA_UID.2: 11
  • FIA_ATD.1.1: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 10
  • FIA_UAU.1: 1
  • FIA_USB.1: 5
  • FIA_ATD.1: 16
  • FIA_UAU.1: 7
  • FIA_UID.1: 14
  • FIA_ATD.1.1: 3
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 10 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1.1 2 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 1 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 10 14
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 8
  • FMT_MSA.1: 9
  • FMT_MSA_EXP.3: 10
  • FMT_MTD.1: 8
  • FMT_REV.1: 17
  • FMT_SMF.1: 11
  • FMT_SMR.1: 16
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA_EXP.3.1: 1
  • FMT_MTD.1.1: 1
  • FMT_REV.1.1: 2
  • FMT_REV.1.2: 4
  • FMT_SMF.1.1: 2
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 4
  • FMT_MSA.3.2: 1
  • FMT_MOF.1: 7
  • FMT_MSA.1: 7
  • FMT_MSA.3: 8
  • FMT_MTD.1: 7
  • FMT_REV.1: 12
  • FMT_SMF.1: 12
  • FMT_SMR.1: 17
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_REV.1.1: 2
  • FMT_REV.1.2: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 8 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 9 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 4 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 8 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_REV.1 17 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_REV.1.2 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 16 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 2 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SEP_EXP.1: 11
  • FPT_TRC_EXP.1: 11
  • FPT_SEP_EXP.1.1: 1
  • FPT_SEP_EXP.1.2: 1
  • FPT_TRC_EXP.1.1: 1
  • FPT_SEP: 1
  • FPT_STM.1: 2
  • FPT_TRC.1.1: 1
  • FPT_TRC.1.2: 1
  • FPT_TRC.1: 1
  • FPT_SEP.1: 4
  • FPT_RVM.1: 1
  • FPT_TRC.1: 6
  • FPT_TRC.1.1: 1
  • FPT_TRC.1.2: 1
  • FPT_STM.1: 1
  • FPT_ITT.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 2 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TRC.1 1 6
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_MCS.1: 9
  • FTA_TAH_EXP.1: 10
  • FTA_TSE.1: 9
  • FTA_MCS.1.1: 1
  • FTA_MCS.1.2: 2
  • FTA_TAH_EXP.1.1: 1
  • FTA_TAH_EXP.1.2: 1
  • FTA_TSE.1.1: 2
  • FTA_TAH.1: 1
  • FTA_MCS.1: 7
  • FTA_TSE.1: 6
  • FTA_MCS.1.1: 1
  • FTA_MCS.1.2: 1
  • FTA_TSE.1.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_MCS.1 9 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_MCS.1.2 2 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_TSE.1 9 6
pdf_data/st_keywords/cc_sfr/FTA/FTA_TSE.1.1 2 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 7
pdf_data/st_keywords/standard_id
  • CC:
    • CCIMB-2005-08-002: 1
    • CCIMB-2005-08-003: 1
    • CCIMB-2005-08-004: 1
pdf_data/st_keywords/tee_name/IBM/SE 16 3
pdf_data/st_keywords/vendor/Microsoft/Microsoft 104 22
pdf_data/st_keywords/vendor/Microsoft/Microsoft Corporation 2 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 1046402
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 90
  • /CreationDate: D:20080909105655+02'00'
  • /Subject: Security Target
  • /Author: Roger French, Microsoft Corporation
  • /Creator: Acrobat PDFMaker 6.0 for Word
  • /Keywords: CC, ST, Common Criteria, SQL, Security Target
  • /Producer: Acrobat Distiller 6.0.1 (Windows)
  • /ModDate: D:20081117154129+01'00'
  • /SourceModified: D:20080729064854
  • /Title: Microsoft SQL Server 2005 Database Engine Common Criteria Evaluation
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1015502
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 69
  • /Title:
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Creator:
  • /Trapped:
  • /Keywords:
  • /Author:
  • /Subject:
  • pdf_hyperlinks: https://www.microsoft.com/en-us/sql-server/data-security, https://www.microsoft.com/en-us/download/details.aspx?id=100809, https://www.microsoft.com/licensing/servicecenter/default.aspx
pdf_data/st_metadata//Author Roger French, Microsoft Corporation
pdf_data/st_metadata//CreationDate D:20080909105655+02'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 6.0 for Word
pdf_data/st_metadata//Keywords CC, ST, Common Criteria, SQL, Security Target
pdf_data/st_metadata//ModDate D:20081117154129+01'00'
pdf_data/st_metadata//Producer Acrobat Distiller 6.0.1 (Windows)
pdf_data/st_metadata//Subject Security Target
pdf_data/st_metadata//Title Microsoft SQL Server 2005 Database Engine Common Criteria Evaluation
pdf_data/st_metadata/pdf_file_size_bytes 1046402 1015502
pdf_data/st_metadata/pdf_hyperlinks https://www.microsoft.com/en-us/sql-server/data-security, https://www.microsoft.com/en-us/download/details.aspx?id=100809, https://www.microsoft.com/licensing/servicecenter/default.aspx
pdf_data/st_metadata/pdf_number_of_pages 90 69
dgst e3e8d64b1e2d40d5 2211e9205c1b5dff