Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0
BSI-DSZ-CC-0698-2012
Microsoft Windows Server 2003 SP2 including R2, Standard, Enterprise, Datacenter, x64, and Itanium Editions; Windows XP Professional SP2 and x64 SP2; Windows XP Embedded SP2
CCEVS-VR-VID-10184-2008
name Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0 Microsoft Windows Server 2003 SP2 including R2, Standard, Enterprise, Datacenter, x64, and Itanium Editions; Windows XP Professional SP2 and x64 SP2; Windows XP Embedded SP2
category Databases Operating Systems
not_valid_before 2012-01-18 2008-02-07
not_valid_after 2019-09-01 2010-02-07
scheme DE US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0698b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10184-st.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0698a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10184-vr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Database Management Systems, Version 1.3', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_dbms_v1.3.pdf', 'pp_ids': frozenset({'PP_DBMS_V1.3'})})
state/report/pdf_hash c038dfd3c937ad378ded377af976d58234032b64b5f368c07228ad12625ed623 559d581be3cecc6b09bba0af66c876e1cf446f1644eeaff48c7a23654d6bee15
state/report/txt_hash 606a0f0036524edef82010623ad7e4961df512033a8d2d095042be30f2fb16a2 297bb1bb7d5a41d945998d5d5dfa5a309dfdaad3eca265152b9b8f89307fdcae
state/st/pdf_hash 6d18e60dc40eecc85c0be5ce87a1adf2192487e043e1868c625c7a5c49ca9d94 0db25bb35c5c6b806b15110bcedcfba133e4a43211db5b91493ea9fcff59e4cc
state/st/txt_hash cb4c76cd00e06fab71d8ca84cc39645c78d89cbdc404938fdf45ac06cf213451 0b9ddcda2bb9028534426e2da0f90a91c2c6fd63099679211b75b777bea54003
heuristics/cert_id BSI-DSZ-CC-0698-2012 CCEVS-VR-VID-10184-2008
heuristics/cert_lab BSI US
heuristics/cpe_matches None cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:embedded:*:itanium:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:x64:*, cpe:2.3:o:microsoft:windows_2003_server:-:sp2:itanium:*:*:*:*:*, cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:professional:*:x64:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:media_center:*:x64:*, cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:professional:*:-:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:itanium:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:starter:*:x86:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:itanium:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:home:*:x86:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:x64:*, cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:media_center:*:x86:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:itanium:*, cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:x86:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:itanium:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:x64:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:x86:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:x64:*, cpe:2.3:o:microsoft:windows_xp:-:sp3:x86:*:*:*:*:*, cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:tablet_pc:*:x86:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:starter:*:itanium:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:embedded:*:x64:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:home:*:itanium:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*, cpe:2.3:o:microsoft:windows_2003_server:-:sp2:*:*:*:*:itanium:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:itanium:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:media_center:*:itanium:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:itanium:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x86:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:tablet_pc:*:itanium:*, cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:media_center:*:x64:*, cpe:2.3:o:microsoft:windows_2003_server:-:sp2:*:*:*:*:*:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:tablet_pc:*:x64:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:x86:*, cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:professional:*:x86:*, cpe:2.3:o:microsoft:windows_2003_server:-:r2_sp2:*:*:*:*:*:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:-:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:media_center:*:x86:*, cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:embedded:*:x86:*, cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:tablet_pc:*:x64:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:x86:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:x86:*:*:*:*:*, cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:home:*:x86:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:x64:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:home:*:x64:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:tablet_pc:*:x86:*, cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:home:*:x64:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:x64:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:starter:*:x64:*, cpe:2.3:o:microsoft:windows_2003_server:-:sp2:x64:*:*:*:*:*, cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:embedded:*:x64:*, cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:embedded:*:x86:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:x86:*, cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:itanium:*
heuristics/extracted_versions 10.50.2500.0 2003
heuristics/related_cves None CVE-2009-0232, CVE-2011-0034, CVE-2009-1545, CVE-2009-0079, CVE-2013-3181, CVE-2015-1702, CVE-2011-0671, CVE-2013-1248, CVE-2013-1334, CVE-2008-1083, CVE-2010-2553, CVE-2015-0075, CVE-2015-1720, CVE-2010-2550, CVE-2013-1261, CVE-2014-4077, CVE-2012-1865, CVE-2013-5056, CVE-2006-2373, CVE-2013-3864, CVE-2010-0476, CVE-2011-0042, CVE-2014-0317, CVE-2014-0301, CVE-2010-3956, CVE-2009-0085, CVE-2015-1719, CVE-2011-1886, CVE-2010-3963, CVE-2010-3957, CVE-2013-1291, CVE-2009-0320, CVE-2011-0045, CVE-2011-0043, CVE-2011-1882, CVE-2011-1968, CVE-2011-1228, CVE-2008-5044, CVE-2011-0090, CVE-2011-1239, CVE-2009-4311, CVE-2011-0672, CVE-2012-4774, CVE-2008-1087, CVE-2011-3408, CVE-2013-5065, CVE-2003-0904, CVE-2012-0159, CVE-2011-1238, CVE-2008-3464, CVE-2009-0230, CVE-2015-0008, CVE-2014-0315, CVE-2008-4327, CVE-2010-1255, CVE-2013-1268, CVE-2009-1930, CVE-2008-2245, CVE-2011-1991, CVE-2010-0250, CVE-2009-0087, CVE-2013-1251, CVE-2015-0006, CVE-2013-1267, CVE-2015-0003, CVE-2013-3197, CVE-2012-2556, CVE-2009-0093, CVE-2010-1894, CVE-2009-3020, CVE-2009-1127, CVE-2008-1451, CVE-2007-1765, CVE-2011-1241, CVE-2006-2374, CVE-2009-2515, CVE-2011-0677, CVE-2014-0266, CVE-2013-3174, CVE-2010-0023, CVE-2013-1252, CVE-2013-0810, CVE-2015-2370, CVE-2012-2529, CVE-2010-1882, CVE-2011-3416, CVE-2010-0020, CVE-2013-3866, CVE-2015-1643, CVE-2015-1725, CVE-2009-4210, CVE-2008-1445, CVE-2011-1984, CVE-2007-2218, CVE-2011-1282, CVE-2010-2729, CVE-2011-1883, CVE-2012-1870, CVE-2009-1808, CVE-2014-4118, CVE-2015-1726, CVE-2011-0039, CVE-2006-5586, CVE-2011-3400, CVE-2013-3129, CVE-2013-1275, CVE-2012-0013, CVE-2013-3879, CVE-2010-4398, CVE-2010-1896, CVE-2008-3648, CVE-2009-1928, CVE-2011-1868, CVE-2012-1850, CVE-2002-2132, CVE-2007-6026, CVE-2007-3036, CVE-2011-0676, CVE-2007-2237, CVE-2007-5133, CVE-2015-1701, CVE-2003-1048, CVE-2012-0217, CVE-2013-1253, CVE-2008-0087, CVE-2009-0094, CVE-2011-1870, CVE-2013-1264, CVE-2010-0232, CVE-2011-1985, CVE-2011-2005, CVE-2010-2731, CVE-2010-2265, CVE-2011-1880, CVE-2009-4312, CVE-2010-3940, CVE-2008-1454, CVE-2014-4076, CVE-2007-3463, CVE-2012-0154, CVE-2013-1272, CVE-2010-1735, CVE-2008-2251, CVE-2011-1240, CVE-2009-1924, CVE-2011-1230, CVE-2013-1344, CVE-2011-0028, CVE-2009-2514, CVE-2011-1885, CVE-2009-2504, CVE-2015-0009, CVE-2010-1883, CVE-2013-3940, CVE-2015-0088, CVE-2008-2250, CVE-2011-1236, CVE-2015-1716, CVE-2015-0094, CVE-2010-0018, CVE-2011-3397, CVE-2017-0176, CVE-2008-4038, CVE-2014-0323, CVE-2015-1727, CVE-2013-3136, CVE-2011-0657, CVE-2009-2516, CVE-2012-2526, CVE-2008-0083, CVE-2010-2739, CVE-2008-1457, CVE-2013-1294, CVE-2011-1869, CVE-2010-0021, CVE-2013-3128, CVE-2012-0180, CVE-2005-1987, CVE-2011-1884, CVE-2013-1265, CVE-2010-0231, CVE-2012-1851, CVE-2009-2508, CVE-2010-1885, CVE-2009-2513, CVE-2011-3406, CVE-2013-1254, CVE-2009-1511, CVE-2010-0820, CVE-2011-1874, CVE-2009-1926, CVE-2011-0670, CVE-2011-1249, CVE-2011-1875, CVE-2007-2219, CVE-2002-0862, CVE-2010-3227, CVE-2015-0081, CVE-2011-1879, CVE-2011-0030, CVE-2009-0082, CVE-2004-0840, CVE-2008-1441, CVE-2010-3140, CVE-2008-1436, CVE-2008-4834, CVE-2013-1287, CVE-2014-0300, CVE-2010-2746, CVE-2011-0658, CVE-2010-1734, CVE-2009-1929, CVE-2012-0004, CVE-2009-2524, CVE-2012-2530, CVE-2015-0095, CVE-2011-0673, CVE-2013-1269, CVE-2007-5145, CVE-2015-0074, CVE-2008-2249, CVE-2010-2568, CVE-2012-1890, CVE-2010-0252, CVE-2013-3172, CVE-2015-2417, CVE-2009-2517, CVE-2010-1887, CVE-2009-0235, CVE-2010-0484, CVE-2011-3401, CVE-2010-0022, CVE-2010-2566, CVE-2008-4835, CVE-2011-5046, CVE-2012-1527, CVE-2007-2224, CVE-2010-2567, CVE-2010-3943, CVE-2011-0087, CVE-2013-1295, CVE-2011-1225, CVE-2013-1277, CVE-2011-1284, CVE-2008-0020, CVE-2010-0235, CVE-2013-1257, CVE-2013-3887, CVE-2010-0818, CVE-2009-2500, CVE-2013-3173, CVE-2008-3465, CVE-2007-1205, CVE-2010-1098, CVE-2015-1680, CVE-2008-6819, CVE-2011-1243, CVE-2010-0233, CVE-2007-0040, CVE-2014-6355, CVE-2011-1233, CVE-2011-0654, CVE-2009-0231, CVE-2015-2367, CVE-2011-1876, CVE-2013-1279, CVE-2009-0550, CVE-2013-1256, CVE-2013-1286, CVE-2009-0089, CVE-2013-1250, CVE-2007-3898, CVE-2011-0041, CVE-2011-0662, CVE-2015-0093, CVE-2000-1218, CVE-2011-2018, CVE-2010-2741, CVE-2015-0015, CVE-2010-3222, CVE-2011-0675, CVE-2013-1260, CVE-2010-3970, CVE-2013-3865, CVE-2011-1247, CVE-2013-3863, CVE-2011-3414, CVE-2009-0243, CVE-2014-1817, CVE-2013-1280, CVE-2009-1923, CVE-2009-2509, CVE-2011-1970, CVE-2012-5362, CVE-2004-0119, CVE-2012-1848, CVE-2010-0812, CVE-2015-1768, CVE-2003-0813, CVE-2009-3675, CVE-2011-0096, CVE-2013-1278, CVE-2010-0486, CVE-2009-1126, CVE-2007-2228, CVE-2007-1204, CVE-2015-0060, CVE-2013-1283, CVE-2012-0181, CVE-2015-1679, CVE-2012-1853, CVE-2013-1259, CVE-2012-1893, CVE-2007-0066, CVE-2010-0485, CVE-2010-4701, CVE-2013-1285, CVE-2010-1886, CVE-2013-3876, CVE-2010-0028, CVE-2012-0001, CVE-2015-2387, CVE-2009-1139, CVE-2011-0088, CVE-2010-0811, CVE-2011-1878, CVE-2006-0005, CVE-2015-0004, CVE-2019-1489, CVE-2013-3195, CVE-2013-1276, CVE-2012-1852, CVE-2012-1868, CVE-2011-1264, CVE-2010-3941, CVE-2010-2742, CVE-2011-3417, CVE-2015-1677, CVE-2011-0665, CVE-2009-2519, CVE-2011-2600, CVE-2009-4313, CVE-2011-1226, CVE-2011-1232, CVE-2013-1300, CVE-2009-2501, CVE-2010-1689, CVE-2011-0666, CVE-2013-3660, CVE-2007-0069, CVE-2011-1234, CVE-2010-0025, CVE-2015-1645, CVE-2011-0040, CVE-2013-3167, CVE-2012-2527, CVE-2015-0077, CVE-2010-4562, CVE-2011-1242, CVE-2013-3878, CVE-2009-1544, CVE-2015-0014, CVE-2013-1255, CVE-2008-2252, CVE-2010-2740, CVE-2007-1212, CVE-2011-2014, CVE-2015-0057, CVE-2009-0229, CVE-2011-1237, CVE-2015-0089, CVE-2011-0089, CVE-2014-4148, CVE-2013-1262, CVE-2010-3959, CVE-2015-2363, CVE-2013-1258, CVE-2008-3013, CVE-2009-0119, CVE-2013-0077, CVE-2011-1281, CVE-2011-3415, CVE-2009-0081, CVE-2013-1249, CVE-2011-1268, CVE-2007-1206, CVE-2013-1341, CVE-2011-1248, CVE-2013-3196, CVE-2010-1891, CVE-2013-1343, CVE-2015-0005, CVE-2010-1897, CVE-2008-4250, CVE-2009-2528, CVE-2014-4115, CVE-2012-0006, CVE-2012-0009, CVE-2015-2365, CVE-2014-4113, CVE-2015-1644, CVE-2009-2494, CVE-2009-2510, CVE-2015-2374, CVE-2009-2507, CVE-2007-1211, CVE-2012-0173, CVE-2015-0080, CVE-2013-3175, CVE-2012-0157, CVE-2012-0003, CVE-2013-1342, CVE-2015-1721, CVE-2014-1819, CVE-2009-1125, CVE-2011-1967, CVE-2012-0149, CVE-2013-5058, CVE-2013-3900, CVE-2010-0269, CVE-2009-1925, CVE-2017-8487, CVE-2010-3939, CVE-2009-3677, CVE-2015-2371, CVE-2010-2744, CVE-2014-6332, CVE-2006-6723, CVE-2012-5364, CVE-2015-0096, CVE-2009-3126, CVE-2008-1086, CVE-2012-0005, CVE-2015-0011, CVE-2013-1270, CVE-2015-2369, CVE-2015-0087, CVE-2012-1867, CVE-2007-6753, CVE-2015-2360, CVE-2014-0318, CVE-2014-1807, CVE-2015-1676, CVE-2010-3974, CVE-2008-1084, CVE-2015-0090, CVE-2010-3942, CVE-2007-1215, CVE-2011-0661, CVE-2014-1814, CVE-2010-2743, CVE-2010-1690, CVE-2007-1912, CVE-2011-0667, CVE-2011-1229, CVE-2015-2364, CVE-2013-1273, CVE-2010-3144, CVE-2008-1440, CVE-2012-1864, CVE-2014-1818, CVE-2015-0092, CVE-2010-2563, CVE-2010-0016, CVE-2013-3200, CVE-2013-3198, CVE-2010-0027, CVE-2010-0719, CVE-2009-1124, CVE-2010-0024, CVE-2015-0061, CVE-2011-0086, CVE-2006-7210, CVE-2011-1974, CVE-2012-1528, CVE-2012-2553, CVE-2009-0086, CVE-2010-0819, CVE-2010-4669, CVE-2015-0073, CVE-2008-3014, CVE-2010-0238, CVE-2015-2416, CVE-2002-2324, CVE-2015-0091, CVE-2008-3012, CVE-2011-1231, CVE-2013-3894, CVE-2015-1678, CVE-2011-1894, CVE-2010-0035, CVE-2010-0487, CVE-2011-1235, CVE-2014-4064, CVE-2010-1888, CVE-2012-0002, CVE-2013-3661, CVE-2009-1133, CVE-2007-5348, CVE-2009-0568, CVE-2011-0674, CVE-2013-1313, CVE-2015-1724, CVE-2013-1345, CVE-2009-2653, CVE-2010-0237, CVE-2011-1873, CVE-2015-1723, CVE-2007-0843, CVE-2010-0480, CVE-2011-0660, CVE-2009-0233, CVE-2011-2003, CVE-2002-0391, CVE-2011-1227, CVE-2013-1274, CVE-2013-1271, CVE-2007-3034, CVE-2003-0907, CVE-2010-2738, CVE-2008-0322, CVE-2009-0078, CVE-2008-4036, CVE-2009-0083, CVE-2012-1866, CVE-2014-1767, CVE-2014-4971, CVE-2015-1637, CVE-2015-1722, CVE-2013-1340, CVE-2011-2011, CVE-2013-3869, CVE-2011-0033, CVE-2008-4609, CVE-2009-2493, CVE-2010-0236, CVE-2009-2503, CVE-2006-4692, CVE-2011-3402, CVE-2009-0234, CVE-2009-1920, CVE-2007-0038, CVE-2006-5758, CVE-2012-0151, CVE-2017-8461, CVE-2015-0010, CVE-2011-1283, CVE-2008-1456, CVE-2007-1537, CVE-2009-2502, CVE-2014-6321, CVE-2008-4114, CVE-2012-0148, CVE-2014-6324, CVE-2012-0175, CVE-2007-0214, CVE-2013-3918, CVE-2013-1266, CVE-2008-0015, CVE-2009-1546, CVE-2007-5352, CVE-2013-3899, CVE-2011-1881, CVE-2008-0088, CVE-2009-1123, CVE-2008-1453, CVE-2012-4786, CVE-2013-1263, CVE-2014-6317, CVE-2010-1895, CVE-2007-1531, CVE-2010-0234, CVE-2009-1922, CVE-2009-2511
heuristics/scheme_data None
  • product: Microsoft Windows Server 2003 SP2 including R2, Standard, Enterprise, Datacenter, x64, and Itanium Editions; Windows XP Professional SP2 and x64 SP2; Windows XP Embedded SP2 (for specific TOE software updates, patches, and hotfixes see Section 1 of Security Target)
  • id: CCEVS-VR-VID10184
  • url: https://www.niap-ccevs.org/product/10184
  • certification_date: 2008-02-07T00:02:00Z
  • expiration_date: None
  • category: Operating System
  • vendor: Microsoft Corporation
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • scheme: US
pdf_data/report_filename 0698a_pdf.pdf st_vid10184-vr.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0698-2012
    • cert_item: Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0
    • developer: Microsoft Corporation
    • cert_lab: BSI
  • US:
    • cert_id: CCEVS-VR-VID10184-2008
    • cert_item: Microsoft Windows Server 2003, Microsoft Windows XP Professional, and Microsoft Windows XP embedded
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0698-2012: 19
    • BSI-DSZ-CC-0698: 1
  • US:
    • CCEVS-VR-VID10184-2008: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 5
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_FLR.3: 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 1
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_FLR.3: 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.3 1 3
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 5
    • EAL1: 7
    • EAL4: 7
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL 4 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 4: 3
    • EAL 1: 1
    • EAL 4 augmented: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 5
  • EAL1: 7
  • EAL4: 7
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 4 augmented: 3
  • EAL 4: 3
  • EAL 1: 1
  • EAL 4 augmented: 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 5 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 augmented 3 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64 10.50.2500.0 (confidential document) [8] Microsoft SQL Server 2008 R2 Database Engine Common Criteria Evaluation – SQL Server Books: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
    • TLS:
      • TLS: 2
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 10
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 32: 1
  • X509:
    • X.509: 3
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 2
pdf_data/report_keywords/vendor/Microsoft/Microsoft 21 68
pdf_data/report_keywords/vendor/Microsoft/Microsoft Corporation 8 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 924382
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20120309075326+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0, Microsoft Corporation"
  • /ModDate: D:20120309075637+01'00'
  • /Producer: OpenOffice.org 3.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0698-2012
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.dea/
  • pdf_file_size_bytes: 222190
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
  • /CreationDate: D:20080222120444-05'00'
  • /Author: Santosh Chokhani
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /ModDate: D:20080222120502-05'00'
  • /Company: Orion
  • /SourceModified: D:20080222170424
  • /Title: Validation Report
  • pdf_hyperlinks: http://www.cve.mitre.org/
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Santosh Chokhani
pdf_data/report_metadata//CreationDate D:20120309075326+01'00' D:20080222120444-05'00'
pdf_data/report_metadata//Creator Writer Acrobat PDFMaker 7.0 for Word
pdf_data/report_metadata//ModDate D:20120309075637+01'00' D:20080222120502-05'00'
pdf_data/report_metadata//Producer OpenOffice.org 3.2 Acrobat Distiller 7.0 (Windows)
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0698-2012 Validation Report
pdf_data/report_metadata/pdf_file_size_bytes 924382 222190
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.dea/ http://www.cve.mitre.org/
pdf_data/report_metadata/pdf_number_of_pages 36 24
pdf_data/st_filename 0698b_pdf.pdf st_vid10184-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 9
    • DSA:
      • DSA: 17
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0698: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.ACCESS_HISTORY: 5
    • O.ADMIN_GUIDANCE: 6
    • O.ADMIN_ROLE: 5
    • O.AUDIT_GENERATION: 4
    • O.CONFIGURATION_IDENTIFICATION: 2
    • O.DOCUMENTED_DESIGN: 7
    • O.INTERNAL_TOE_DOMAINS: 3
    • O.MANAGE: 7
    • O.MEDIATE: 4
    • O.PARTIAL_FUNCTIONAL_TEST: 5
    • O.PARTIAL_SELF_PROTECTION: 3
    • O.RESIDUAL_INFORMATION: 5
    • O.TOE_ACCESS: 6
    • O.VULNERABILITY_ANALYSIS: 6
    • O.CONFIGURATION_IDENTIFICA: 1
    • O.CONFIGURATION_IDEN: 2
    • O.CONFIGURATION_IDENTIFICATI: 2
    • O.VULNERABILITY_ANALY: 3
    • O.PARTIAL_FUNCTIONAL_: 2
    • O.RESIDUAL_INFORMATI: 2
    • O.PARTIAL_SELF_PROTE: 1
    • O.INTERNAL_TOE_DOMAI: 1
  • T:
    • T.ACCIDENTAL_ADMIN_ERROR: 3
    • T.MASQUERADE: 3
    • T.POOR_DESIGN: 3
    • T.POOR_IMPLEMENTATION: 3
    • T.POOR_TEST: 3
    • T.RESIDUAL_DATA: 3
    • T.TSF_COMPROMISE: 3
    • T.UNAUTHORIZED_ACCESS: 3
    • T.UNIDENTIFIED_ACTIONS: 3
  • A:
    • A.NO_EVIL: 3
    • A.NO_GENERAL_PURPOSE: 3
    • A.PHYSICAL: 3
  • OE:
    • OE.NO_EVIL: 4
    • OE.NO_GENERAL_: 2
    • OE.PHYSICAL: 4
    • OE.NO_GENERAL_PURPOSE: 1
  • O:
    • O.AUTHORIZATION: 8
    • O.DISCRETIONARY_ACCESS: 3
    • O.AUDITING: 8
    • O.RESIDUAL_INFORMATION: 8
    • O.MANAGE: 7
    • O.ENFORCEMENT: 9
    • O.AUDIT_PROTECTION: 4
    • O.PROTECT: 9
    • O.TRUSTED_PATH: 8
    • O.LEGAL_WARNING: 4
    • O.LIMIT_AUTHORIZATION: 9
    • O.IPSEC: 13
    • O.ENCRYPTED_DATA: 11
    • O.ASSURANCE: 4
    • O.MEDIATE: 9
    • O.SOFTWARE_PROTECT: 4
    • O.PARTIAL_RECOVERY: 8
    • O.UPDATED_SW: 1
    • O.INSTALL: 4
    • O.PHYSICAL: 5
    • O.CREDEN: 4
    • O.OUTDATED_SW: 2
    • O.FRAMEWORK: 5
    • O.AUDIT_: 1
  • T:
    • T.AUDIT_CORRUPT: 4
    • T.CONFIG_CORRUPT: 3
    • T.OBJECTS_NOT_CLEAN: 4
    • T.SPOOF: 4
    • T.SYSACC: 4
    • T.UNAUTH_ACCESS: 7
    • T.UNAUTH_MODIFICATION: 4
    • T.UNDETECTED_ACTIONS: 4
    • T.USER_CORRUPT: 7
    • T.ADMIN_ERROR: 4
    • T.AUDIT_COMPROMISE: 5
    • T.EAVESDROP: 4
    • T.MASQUERADE: 3
    • T.POOR_DESIGN: 3
    • T.POOR_IMPLEMENTATION: 4
    • T.REPLAY: 4
    • T.UNATTENDED_SESSION: 5
    • T.UNIDENTIFIED_ACTIONS: 8
    • T.ADDRESS_MASQUERADE: 4
    • T.TCPIP_ATTACK: 3
    • T.MALICIOUS_CODE_EXEC: 4
    • T.LOST_DATA: 3
    • T.OLD_SW: 3
    • T.USER_CURRUPT: 1
  • A:
    • A.CONNECT: 3
    • A.PEER: 3
    • A.COOP: 5
    • A.MANAGE: 2
    • A.NO_EVIL_ADM: 3
    • A.LOCATE: 3
    • A.PROTECT: 2
pdf_data/st_keywords/cc_claims/A
  • A.NO_EVIL: 3
  • A.NO_GENERAL_PURPOSE: 3
  • A.PHYSICAL: 3
  • A.CONNECT: 3
  • A.PEER: 3
  • A.COOP: 5
  • A.MANAGE: 2
  • A.NO_EVIL_ADM: 3
  • A.LOCATE: 3
  • A.PROTECT: 2
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS_HISTORY: 5
  • O.ADMIN_GUIDANCE: 6
  • O.ADMIN_ROLE: 5
  • O.AUDIT_GENERATION: 4
  • O.CONFIGURATION_IDENTIFICATION: 2
  • O.DOCUMENTED_DESIGN: 7
  • O.INTERNAL_TOE_DOMAINS: 3
  • O.MANAGE: 7
  • O.MEDIATE: 4
  • O.PARTIAL_FUNCTIONAL_TEST: 5
  • O.PARTIAL_SELF_PROTECTION: 3
  • O.RESIDUAL_INFORMATION: 5
  • O.TOE_ACCESS: 6
  • O.VULNERABILITY_ANALYSIS: 6
  • O.CONFIGURATION_IDENTIFICA: 1
  • O.CONFIGURATION_IDEN: 2
  • O.CONFIGURATION_IDENTIFICATI: 2
  • O.VULNERABILITY_ANALY: 3
  • O.PARTIAL_FUNCTIONAL_: 2
  • O.RESIDUAL_INFORMATI: 2
  • O.PARTIAL_SELF_PROTE: 1
  • O.INTERNAL_TOE_DOMAI: 1
  • O.AUTHORIZATION: 8
  • O.DISCRETIONARY_ACCESS: 3
  • O.AUDITING: 8
  • O.RESIDUAL_INFORMATION: 8
  • O.MANAGE: 7
  • O.ENFORCEMENT: 9
  • O.AUDIT_PROTECTION: 4
  • O.PROTECT: 9
  • O.TRUSTED_PATH: 8
  • O.LEGAL_WARNING: 4
  • O.LIMIT_AUTHORIZATION: 9
  • O.IPSEC: 13
  • O.ENCRYPTED_DATA: 11
  • O.ASSURANCE: 4
  • O.MEDIATE: 9
  • O.SOFTWARE_PROTECT: 4
  • O.PARTIAL_RECOVERY: 8
  • O.UPDATED_SW: 1
  • O.INSTALL: 4
  • O.PHYSICAL: 5
  • O.CREDEN: 4
  • O.OUTDATED_SW: 2
  • O.FRAMEWORK: 5
  • O.AUDIT_: 1
pdf_data/st_keywords/cc_claims/O/O.MEDIATE 4 9
pdf_data/st_keywords/cc_claims/O/O.RESIDUAL_INFORMATION 5 8
pdf_data/st_keywords/cc_claims/T
  • T.ACCIDENTAL_ADMIN_ERROR: 3
  • T.MASQUERADE: 3
  • T.POOR_DESIGN: 3
  • T.POOR_IMPLEMENTATION: 3
  • T.POOR_TEST: 3
  • T.RESIDUAL_DATA: 3
  • T.TSF_COMPROMISE: 3
  • T.UNAUTHORIZED_ACCESS: 3
  • T.UNIDENTIFIED_ACTIONS: 3
  • T.AUDIT_CORRUPT: 4
  • T.CONFIG_CORRUPT: 3
  • T.OBJECTS_NOT_CLEAN: 4
  • T.SPOOF: 4
  • T.SYSACC: 4
  • T.UNAUTH_ACCESS: 7
  • T.UNAUTH_MODIFICATION: 4
  • T.UNDETECTED_ACTIONS: 4
  • T.USER_CORRUPT: 7
  • T.ADMIN_ERROR: 4
  • T.AUDIT_COMPROMISE: 5
  • T.EAVESDROP: 4
  • T.MASQUERADE: 3
  • T.POOR_DESIGN: 3
  • T.POOR_IMPLEMENTATION: 4
  • T.REPLAY: 4
  • T.UNATTENDED_SESSION: 5
  • T.UNIDENTIFIED_ACTIONS: 8
  • T.ADDRESS_MASQUERADE: 4
  • T.TCPIP_ATTACK: 3
  • T.MALICIOUS_CODE_EXEC: 4
  • T.LOST_DATA: 3
  • T.OLD_SW: 3
  • T.USER_CURRUPT: 1
pdf_data/st_keywords/cc_claims/T/T.POOR_IMPLEMENTATION 3 4
pdf_data/st_keywords/cc_claims/T/T.UNIDENTIFIED_ACTIONS 3 8
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 1
    • ADV_TDS.3: 2
    • ADV_ARC.1: 2
  • AGD:
    • AGD_ADD: 3
    • AGD_PRE.1: 2
    • AGD_PRE: 1
    • AGD_OPE.1: 4
  • ALC:
    • ALC_FLR.2: 6
    • ALC_DEL.1: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 5
  • ACM:
    • ACM_AUT.1: 14
    • ACM_CAP.4: 24
    • ACM_SCP.2: 11
  • ADO:
    • ADO_DEL.2: 11
    • ADO_IGS.1: 10
  • ADV:
    • ADV_FSP.2: 14
    • ADV_HLD.2: 16
    • ADV_IMP.1: 11
    • ADV_LLD.1: 18
    • ADV_RCR.1: 8
    • ADV_SPM.1: 13
  • AGD:
    • AGD_ADM.1: 15
    • AGD_USR.1: 13
  • ALC:
    • ALC_FLR.3: 25
    • ALC_DVS.1: 11
    • ALC_LCD.1: 12
    • ALC_TAT.1: 13
  • ATE:
    • ATE_COV.2: 11
    • ATE_DPT.1: 9
    • ATE_FUN.1: 14
    • ATE_IND.2: 12
  • AVA:
    • AVA_SOF.1: 11
    • AVA_MSU.2: 18
    • AVA_VLA.2: 16
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.4: 1
  • ADV_TDS.3: 2
  • ADV_ARC.1: 2
  • ADV_FSP.2: 14
  • ADV_HLD.2: 16
  • ADV_IMP.1: 11
  • ADV_LLD.1: 18
  • ADV_RCR.1: 8
  • ADV_SPM.1: 13
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADD: 3
  • AGD_PRE.1: 2
  • AGD_PRE: 1
  • AGD_OPE.1: 4
  • AGD_ADM.1: 15
  • AGD_USR.1: 13
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 6
  • ALC_DEL.1: 1
  • ALC_CMS.4: 1
  • ALC_FLR.3: 25
  • ALC_DVS.1: 11
  • ALC_LCD.1: 12
  • ALC_TAT.1: 13
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 11
  • ATE_DPT.1: 9
  • ATE_FUN.1: 14
  • ATE_IND.2: 12
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 11
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 14
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 12
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 5
  • AVA_SOF.1: 11
  • AVA_MSU.2: 18
  • AVA_VLA.2: 16
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL 4: 2
  • EAL2: 1
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
  • EAL 4: 14
  • EAL3: 2
  • EAL4: 21
  • EAL 3: 4
  • EAL 4 augmented: 5
  • EAL4 augmented: 4
pdf_data/st_keywords/cc_security_level/EAL/EAL 4 2 14
pdf_data/st_keywords/cc_security_level/EAL/EAL 4 augmented 1 5
pdf_data/st_keywords/cc_security_level/EAL/EAL4 1 21
pdf_data/st_keywords/cc_security_level/EAL/EAL4 augmented 1 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXP.5: 15
    • FAU_STG: 3
    • FAU_GEN: 12
    • FAU_SEL: 8
    • FAU_STG_EXP: 2
    • FAU_STG.3: 1
    • FAU_STG.1: 2
    • FAU_STG_EXP.5.1: 1
    • FAU_GEN.1: 2
    • FAU_SEL.1: 1
    • FAU_GEN.2: 1
    • FAU_STG.4: 1
  • FDP:
    • FDP_ACF: 9
    • FDP_ACC.1: 10
    • FDP_RIP.1: 5
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 4
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 1
  • FIA:
    • FIA_ATD.1: 6
    • FIA_UAU.2: 8
    • FIA_UAU.5: 8
    • FIA_UID.2: 12
    • FIA_ATD.1.1: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 11
  • FMT:
    • FMT_MOF.1: 6
    • FMT_MSA.1: 7
    • FMT_MTD.1: 7
    • FMT_REV.1: 14
    • FMT_SMF.1: 7
    • FMT_SMR.1: 13
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 4
    • FMT_MTD.1.1: 1
    • FMT_REV.1.1: 4
    • FMT_REV.1.2: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.3.2: 1
  • FPT:
    • FPT_STM.1: 1
    • FPT_ITT.1: 1
    • FPT_TRC.1.1: 1
    • FPT_TRC.1.2: 1
  • FTA:
    • FTA_MCS.1: 5
    • FTA_TSE.1: 5
    • FTA_MCS.1.1: 1
    • FTA_MCS.1.2: 1
    • FTA_TSE.1.1: 1
  • FAU:
    • FAU_GEN.1: 17
    • FAU_GEN.2: 8
    • FAU_SAR.1: 14
    • FAU_SAR.2: 9
    • FAU_SAR.3: 13
    • FAU_SEL.1: 7
    • FAU_STG.1: 12
    • FAU_STG.3: 10
    • FAU_STG.4: 14
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 2
    • FAU_SEL.1.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3.1: 1
    • FAU_STG.4.1: 1
    • FAU_GEN: 3
  • FCS:
    • FCS_COP.1: 31
    • FCS_CKM.1: 19
    • FCS_CKM.2: 10
    • FCS_CKM.4: 9
    • FCS_COP.1.1: 16
    • FCS_CKM: 10
    • FCS_CKM.1.1: 5
    • FCS_CKM.2.1: 2
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXP.2.2: 1
    • FCS_COP: 1
    • FCS_CKM_EXP.1: 1
  • FDP:
    • FDP_ACF.1: 45
    • FDP_RIP.2: 11
    • FDP_ACC.2: 37
    • FDP_IFC.1: 41
    • FDP_IFF.1: 29
    • FDP_ITT.1: 9
    • FDP_UCT.1: 9
    • FDP_UIT.1: 9
    • FDP_ACC.1: 19
    • FDP_ACC.2.1: 4
    • FDP_ACC.2.2: 4
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 6
    • FDP_ACF.1.3: 6
    • FDP_ACF.1.4: 4
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 3
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_IFF.1.6: 3
    • FDP_ITT.1.1: 1
    • FDP_RIP.2.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ACF.2: 2
    • FDP_ITC.1: 4
    • FDP_ITC: 1
  • FIA:
    • FIA_ATD.1: 11
    • FIA_SOS.1: 15
    • FIA_UAU.1: 14
    • FIA_UID.1: 13
    • FIA_UAU.7: 8
    • FIA_USB: 18
    • FIA_AFL.1: 11
    • FIA_UAU.6: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.6.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 4
    • FIA_UID: 1
  • FMT:
    • FMT_MTD.1: 141
    • FMT_MSA.1: 73
    • FMT_MSA.3: 64
    • FMT_REV.1: 19
    • FMT_SMR.1: 33
    • FMT_MOF.1: 46
    • FMT_MTD.2: 11
    • FMT_SAE.1: 11
    • FMT_SMR.3: 8
    • FMT_MOF.1.1: 4
    • FMT_MSA.1.1: 8
    • FMT_MSA.3.1: 7
    • FMT_MSA.3.2: 7
    • FMT_MTD.1.1: 17
    • FMT_MTD.1.2: 1
    • FMT_MTD.2.1: 1
    • FMT_MTD.2.2: 1
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SAE.1.1: 1
    • FMT_SAE.1.2: 1
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMR.3.1: 1
    • FMT_REV: 1
    • FMT_MSA.2: 9
    • FMT_MSA: 1
  • FPT:
    • FPT_AMT.1: 7
    • FPT_RVM.1: 10
    • FPT_SEP.1: 10
    • FPT_STM.1: 12
    • FPT_RPL.1: 3
    • FPT_RVM.1.1: 1
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_SUS: 3
    • FPT_SEP: 2
    • FPT_ITT.1: 6
    • FPT_ITT.3: 3
    • FPT_TRC.1: 4
    • FPT_RPL: 1
  • FRU:
    • FRU_RSA.1: 9
    • FRU_RSA.1.1: 1
  • FTA:
    • FTA_SSL.2: 12
    • FTA_SSL.3: 7
    • FTA_TAB.1: 8
    • FTA_TSE.1: 10
    • FTA_SSL.1: 8
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
    • FTA_SSL.3.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
    • FTA_TRP.1: 1
    • FTA_MSC.1: 1
    • FTA_MCS.1: 2
    • FTA_LSA.1: 1
  • FTP:
    • FTP_TRP.1: 11
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
    • FTP_ITC.1: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXP.5: 15
  • FAU_STG: 3
  • FAU_GEN: 12
  • FAU_SEL: 8
  • FAU_STG_EXP: 2
  • FAU_STG.3: 1
  • FAU_STG.1: 2
  • FAU_STG_EXP.5.1: 1
  • FAU_GEN.1: 2
  • FAU_SEL.1: 1
  • FAU_GEN.2: 1
  • FAU_STG.4: 1
  • FAU_GEN.1: 17
  • FAU_GEN.2: 8
  • FAU_SAR.1: 14
  • FAU_SAR.2: 9
  • FAU_SAR.3: 13
  • FAU_SEL.1: 7
  • FAU_STG.1: 12
  • FAU_STG.3: 10
  • FAU_STG.4: 14
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 2
  • FAU_SEL.1.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3.1: 1
  • FAU_STG.4.1: 1
  • FAU_GEN: 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 12 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 2 17
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 1 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SEL.1 1 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 2 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.3 1 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 1 14
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 9
  • FDP_ACC.1: 10
  • FDP_RIP.1: 5
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 4
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 1
  • FDP_ACF.1: 45
  • FDP_RIP.2: 11
  • FDP_ACC.2: 37
  • FDP_IFC.1: 41
  • FDP_IFF.1: 29
  • FDP_ITT.1: 9
  • FDP_UCT.1: 9
  • FDP_UIT.1: 9
  • FDP_ACC.1: 19
  • FDP_ACC.2.1: 4
  • FDP_ACC.2.2: 4
  • FDP_ACF.1.1: 4
  • FDP_ACF.1.2: 6
  • FDP_ACF.1.3: 6
  • FDP_ACF.1.4: 4
  • FDP_IFC.1.1: 3
  • FDP_IFF.1.1: 3
  • FDP_IFF.1.2: 3
  • FDP_IFF.1.3: 3
  • FDP_IFF.1.4: 3
  • FDP_IFF.1.5: 3
  • FDP_IFF.1.6: 3
  • FDP_ITT.1.1: 1
  • FDP_RIP.2.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACF.2: 2
  • FDP_ITC.1: 4
  • FDP_ITC: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 10 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 4 45
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 1 41
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_ATD.1: 6
  • FIA_UAU.2: 8
  • FIA_UAU.5: 8
  • FIA_UID.2: 12
  • FIA_ATD.1.1: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 11
  • FIA_ATD.1: 11
  • FIA_SOS.1: 15
  • FIA_UAU.1: 14
  • FIA_UID.1: 13
  • FIA_UAU.7: 8
  • FIA_USB: 18
  • FIA_AFL.1: 11
  • FIA_UAU.6: 9
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.6.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_UID: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 6 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 11 13
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 6
  • FMT_MSA.1: 7
  • FMT_MTD.1: 7
  • FMT_REV.1: 14
  • FMT_SMF.1: 7
  • FMT_SMR.1: 13
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3: 4
  • FMT_MTD.1.1: 1
  • FMT_REV.1.1: 4
  • FMT_REV.1.2: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 141
  • FMT_MSA.1: 73
  • FMT_MSA.3: 64
  • FMT_REV.1: 19
  • FMT_SMR.1: 33
  • FMT_MOF.1: 46
  • FMT_MTD.2: 11
  • FMT_SAE.1: 11
  • FMT_SMR.3: 8
  • FMT_MOF.1.1: 4
  • FMT_MSA.1.1: 8
  • FMT_MSA.3.1: 7
  • FMT_MSA.3.2: 7
  • FMT_MTD.1.1: 17
  • FMT_MTD.1.2: 1
  • FMT_MTD.2.1: 1
  • FMT_MTD.2.2: 1
  • FMT_REV.1.1: 2
  • FMT_REV.1.2: 2
  • FMT_SAE.1.1: 1
  • FMT_SAE.1.2: 1
  • FMT_SMF.1: 8
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMR.3.1: 1
  • FMT_REV: 1
  • FMT_MSA.2: 9
  • FMT_MSA: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 6 46
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 1 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 7 73
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 4 64
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 141
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_REV.1 14 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_REV.1.1 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 13 33
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 1
  • FPT_ITT.1: 1
  • FPT_TRC.1.1: 1
  • FPT_TRC.1.2: 1
  • FPT_AMT.1: 7
  • FPT_RVM.1: 10
  • FPT_SEP.1: 10
  • FPT_STM.1: 12
  • FPT_RPL.1: 3
  • FPT_RVM.1.1: 1
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_SUS: 3
  • FPT_SEP: 2
  • FPT_ITT.1: 6
  • FPT_ITT.3: 3
  • FPT_TRC.1: 4
  • FPT_RPL: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 1 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 1 12
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_MCS.1: 5
  • FTA_TSE.1: 5
  • FTA_MCS.1.1: 1
  • FTA_MCS.1.2: 1
  • FTA_TSE.1.1: 1
  • FTA_SSL.2: 12
  • FTA_SSL.3: 7
  • FTA_TAB.1: 8
  • FTA_TSE.1: 10
  • FTA_SSL.1: 8
  • FTA_SSL.1.1: 1
  • FTA_SSL.1.2: 1
  • FTA_SSL.2.1: 1
  • FTA_SSL.2.2: 1
  • FTA_SSL.3.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE.1.1: 1
  • FTA_TRP.1: 1
  • FTA_MSC.1: 1
  • FTA_MCS.1: 2
  • FTA_LSA.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_MCS.1 5 2
pdf_data/st_keywords/cc_sfr/FTA/FTA_TSE.1 5 10
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 10
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 12
    • TLS:
      • TLS: 5
  • IKE:
    • IKE: 11
  • VPN:
    • VPN: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 6
  • KEX:
    • Key Exchange: 2
    • Key exchange: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
  • SHA:
    • SHA1:
      • SHA-1: 21
      • SHA1: 2
    • SHA2:
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 3
  • MD:
    • MD5:
      • MD5: 2
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA1:
    • SHA-1: 21
    • SHA1: 2
  • SHA2:
    • SHA-256: 3
    • SHA-384: 3
    • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 1
  • SHA-1: 21
  • SHA1: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 1 21
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 12
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 140-1: 6
    • FIPS 186-2: 2
    • FIPS 140: 5
    • FIPS 46-3: 3
    • FIPS 140-2: 5
    • FIPS 197: 2
    • FIPS 140-214: 1
  • PKCS:
    • PKCS#1: 2
    • PKCS#5: 7
  • RFC:
    • RFC 3739: 1
    • RFC 2617: 1
  • X509:
    • x.509: 1
    • X.509: 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
    • RC:
      • RC4: 2
  • DES:
    • DES:
      • DES: 18
    • 3DES:
      • 3DES: 12
  • constructions:
    • MAC:
      • HMAC: 6
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 12
    • Microsoft Corporation: 1
  • Infineon:
    • Infineon: 1
  • Broadcom:
    • Broadcom: 1
  • Microsoft:
    • Microsoft: 51
    • Microsoft Corporation: 186
pdf_data/st_keywords/vendor/Microsoft/Microsoft 12 51
pdf_data/st_keywords/vendor/Microsoft/Microsoft Corporation 1 186
pdf_data/st_metadata
  • pdf_file_size_bytes: 917685
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 69
  • /Title: Microsoft SQL Server 2008 R2 Database Engine Common Criteria Evaluation Security Target
  • /Author: Roger French
  • /Keywords: CC, ST, Common Criteria, SQL, Security Target
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20111208101529+01'00'
  • /ModDate: D:20111208101529+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.microsoft.com/sqlserver/en/us/common-criteria.aspx
  • pdf_file_size_bytes: 1878359
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 183
  • /CreationDate: D:20080222121234-05'00'
  • /Author: SAIC
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /ModDate: D:20080222121818-05'00'
  • /Company: SAIC
  • /SourceModified: D:20080222171054
  • /Title: Windows 2003/XP Security Target
  • pdf_hyperlinks: mailto:[email protected], http://creativecommons.org/licenses/by-nd-nc/1.0/
pdf_data/st_metadata//Author Roger French SAIC
pdf_data/st_metadata//CreationDate D:20111208101529+01'00' D:20080222121234-05'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Acrobat PDFMaker 7.0 for Word
pdf_data/st_metadata//ModDate D:20111208101529+01'00' D:20080222121818-05'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Acrobat Distiller 7.0 (Windows)
pdf_data/st_metadata//Title Microsoft SQL Server 2008 R2 Database Engine Common Criteria Evaluation Security Target Windows 2003/XP Security Target
pdf_data/st_metadata/pdf_file_size_bytes 917685 1878359
pdf_data/st_metadata/pdf_hyperlinks https://www.microsoft.com/sqlserver/en/us/common-criteria.aspx mailto:[email protected], http://creativecommons.org/licenses/by-nd-nc/1.0/
pdf_data/st_metadata/pdf_number_of_pages 69 183
dgst e4807c9dd66de5d0 cf3575b11c3e657d