Oracle Solaris 11.4
CSV information ?
Status | active |
---|---|
Valid from | 08.02.2021 |
Valid until | 08.02.2026 |
Scheme | 🇨🇦 CA |
Manufacturer | Oracle Corporation |
Category | Operating Systems |
Security level | |
Protection profiles |
Heuristics summary ?
Certificate ?
Extracted keywords
Protocols
SSHCertificates
503-LSSEvaluation facilities
Lightship SecurityFile metadata
Title | cyber-centre-product-evaluation-certificate-e-bg |
---|---|
Creation date | D:20190122115136-04'00' |
Modification date | D:20210212132048-05'00' |
Pages | 1 |
Creator | Adobe Illustrator CC 22.0 (Windows) |
Producer | Adobe PDF library 15.00 |
Certification report ?
Extracted keywords
Protocols
SSH, TLS, TLS 1.2Libraries
OpenSSLCertificates
503-LSSEvaluation facilities
Lightship SecurityCertification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. The user of the OS is not willfully negligent or hostile and uses the software inStandards
ISO/IEC 17025File metadata
Creation date | D:20210215124704-05'00' |
---|---|
Modification date | D:20210215124810-05'00' |
Pages | 16 |
Producer | Foxit PhantomPDF Printer Version 10.1.0.3521 |
Security target ?
Extracted keywords
Symmetric Algorithms
AES, HMAC-SHA-256, HMAC-SHA-512Asymmetric Algorithms
RSA 2048, RSA-2048, ECDSA, ECC, Diffie-Hellman, DHHash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA2, PBKDF2Schemes
MACProtocols
SSH, TLS, TLS 1.2, DTLS, IPsec, VPNRandomness
DRBG, RBGLibraries
OpenSSLElliptic Curves
P-256, P-384, P-521, P-512Block cipher modes
CTRTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_, O.PROTECTED_COMMS, O.PROTECTED_STORAGE, T.NETWORK_ATTACK, T.NETWORK_, T.LOCAL_ATTACK, T.LIMITED_, T.NETWORK_EAVESDROP, T.LIMITED_PHYSICAL_ACC, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMINSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FCS_SSHC_EXT.1.1, FCS_SSHS_EXT.1.1, FCS_CKM_EXT.4, FCS_COP.1.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_SSH_EXT.1, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_COP, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_STO_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FCS_DTLS_EXT.1, FDP_IFC_EXT.1, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FIA_AFL.1, FIA_UAU.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_MOF_EXT.1.1, FMT_SMF_EXT.1.1, FPT_TUD_EXT, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT.1.1, FPT_SBOP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_SRP_EXT.1, FTA_TAB.1, FTP_ITC_EXT.1, FTP_TRP.1, FTP_ITC_EXT.1.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses theStandards
FIPS PUB 186-4, SP 800-56A, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-38C, NIST SP 800-57, RFC 3526, RFC 8017, RFC 4253, RFC 5246, RFC 5288, RFC 6125, RFC 5280, RFC 6960, RFC 5759, X.509, x.509File metadata
Title | Microsoft Word - Oracle Solaris 11.4 Security Target_1.3.docx |
---|---|
Creation date | D:20210208171644Z00'00' |
Modification date | D:20210208171644Z00'00' |
Pages | 40 |
Creator | Word |
Producer | macOS Version 10.14.6 (Build 18G7016) Quartz PDFContext |
Heuristics ?
Extracted SARs
ALC_CMC.1, ATE_IND.1, ASE_CCL.1, ASE_REQ.2, ASE_INT.1, ASE_TSS.1, AVA_VAN.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, ASE_SPD.1, ASE_OBJ.2, ALC_TSU_EXT.1, ASE_ECD.1, AGD_PRE.1CPE matches
Related CVEs
ID | Links | Severity | CVSS Score | Published on | ||
---|---|---|---|---|---|---|
Base | Exploitability | Impact | ||||
CVE-2016-2334 | HIGH | 7.8 | 5.9 | 13.12.2016 22:59 | ||
CVE-2017-3623 | CRITICAL | 10.0 | 6.0 | 24.04.2017 19:59 | ||
CVE-2019-2787 | MEDIUM | 4.2 | 2.5 | 23.07.2019 23:15 | ||
CVE-2019-2788 | MEDIUM | 6.3 | 5.2 | 23.07.2019 23:15 | ||
CVE-2019-2804 | HIGH | 7.3 | 5.9 | 23.07.2019 23:15 | ||
CVE-2019-2807 | LOW | 3.9 | 2.5 | 23.07.2019 23:15 | ||
CVE-2019-2820 | HIGH | 7.3 | 5.9 | 23.07.2019 23:15 | ||
CVE-2019-2838 | HIGH | 7.5 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2844 | HIGH | 8.8 | 6.0 | 23.07.2019 23:15 |
Scheme data ?
Product | Oracle VM Server for SPARC 3.6 and Oracle Solaris 11.4 | |
---|---|---|
Vendor | Oracle Corporation | |
Level | PP_BASE_VIRTUALIZATION_v1.1; MOD_SV_V1.1; PKG_SSH_V1.0; PKG_TLS_V1.1 | |
Certification Date | 2024-01-25 |
References ?
No references are available for this certificate.
Updates ?
-
17.10.2024 The certificate data changed.
Certificate changed
The Protection Profiles of the certificate were updated.
- The new value is
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating Systems, Version 4.2.1', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_V4.2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_OS_V4.2.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Secure Shell (SSH), Version 1.0', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_ssh_ep_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_SSH_EP_V1.0']}}]}
.
- The new value is
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3971b2e07a9c18ddfe5ae7414e0624a32b1a93f9c90085bb1c6425c7bda27ebc', 'txt_hash': '9c30ece2fd5789bcab500711473de94f62fc3b60a025eab278b17d623c5990b8'}
data. - The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5ea9c8efdf34b133161019df4802fc6c44da1fc091c74cd5641e9fd935b790e9', 'txt_hash': '0bd68b12e991ff52d2e3d5f7e496d8981226da455f069602f742fa63789fc90a'}
data. - The cert property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4227ce8eac7061659eee4d8e8063bf9f2516a121a1cf16abf334aa7536f1194e', 'txt_hash': '7595dc217b795f11ebe6b6e5db6ecf3c5bc999d7fd3754779074d0feec90bd57'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 541688, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/ModDate': "D:20210215124810-05'00'", '/Producer': 'Foxit PhantomPDF Printer Version 10.1.0.3521', '/Title': '', '/Keywords': '', '/Author': '', '/Creator': '', '/Subject': '', '/CreationDate': "D:20210215124704-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.openssl.org/news/vulnerabilities.html', 'mailto:[email protected]', 'http://nvd.nist.gov/', 'http://www.kb.cert.org/vuls/', 'http://cve.mitre.org/', 'https://docs.oracle.com/cd/E37838_01/', 'https://www.oracle.com/security-alerts/', 'https://software.intel.com/', 'https://www.openssh.com/releasenotes.htm', 'http://www.google.com/']}}
. - The st_metadata property was set to
{'pdf_file_size_bytes': 400154, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 40, '/Title': 'Microsoft Word - Oracle Solaris 11.4 Security Target_1.3.docx', '/Producer': 'macOS Version 10.14.6 (Build 18G7016) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20210208171644Z00'00'", '/ModDate': "D:20210208171644Z00'00'", '/Keywords': '', '/AAPL:Keywords': '[]', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The cert_metadata property was set to
{'pdf_file_size_bytes': 1640528, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20210212132048-05'00'", '/Producer': 'Adobe PDF library 15.00', '/Title': 'cyber-centre-product-evaluation-certificate-e-bg', '/Creator': 'Adobe Illustrator CC 22.0 (Windows)', '/CreationDate': "D:20190122115136-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The report_frontpage property was set to
{'CA': {}}
. - The report_keywords property was set to
{'cc_cert_id': {'CA': {'503-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'TLS': {'TLS': 1, 'TLS 1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. The user of the OS is not willfully negligent or hostile and uses the software in': 1}}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 2}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1}, 'FCS': {'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHS_EXT.1.1': 2, 'FCS_CKM_EXT.4': 5, 'FCS_COP.1.1': 5, 'FCS_RBG_EXT.1': 8, 'FCS_STO_EXT.1': 6, 'FCS_SSH_EXT.1': 4, 'FCS_SSHC_EXT.1': 1, 'FCS_SSHS_EXT.1': 6, 'FCS_TLSC_EXT.1': 10, 'FCS_CKM.1': 5, 'FCS_CKM.2': 5, 'FCS_COP.1': 34, 'FCS_COP': 4, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM_EXT.4.2': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 2, 'FCS_SSHS_EXT.1.4': 2, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_STO_EXT.1.1': 3, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.2': 2, 'FCS_TLSC_EXT.3': 2, 'FCS_TLSC_EXT.4': 2, 'FCS_DTLS_EXT.1': 2}, 'FDP': {'FDP_IFC_EXT.1': 3, 'FDP_ACF_EXT.1': 6, 'FDP_ACF_EXT.1.1': 1}, 'FIA': {'FIA_AFL.1': 5, 'FIA_UAU.5': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1}, 'FMT': {'FMT_MOF_EXT.1': 6, 'FMT_SMF_EXT.1': 6, 'FMT_MOF_EXT.1.1': 1, 'FMT_SMF_EXT.1.1': 3}, 'FPT': {'FPT_TUD_EXT': 1, 'FPT_ACF_EXT.1': 6, 'FPT_ASLR_EXT.1': 6, 'FPT_SBOP_EXT.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 6, 'FPT_TUD_EXT.2': 6, 'FPT_ACF_EXT.1.1': 1, 'FPT_ACF_EXT.1.2': 1, 'FPT_ASLR_EXT.1.1': 1, 'FPT_SBOP_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_SRP_EXT.1': 2}, 'FTA': {'FTA_TAB.1': 2}, 'FTP': {'FTP_ITC_EXT.1': 11, 'FTP_TRP.1': 5, 'FTP_ITC_EXT.1.1': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY': 4, 'O.INTEGRITY': 6, 'O.MANAGEMENT': 6, 'O.PROTECTED_': 2, 'O.PROTECTED_COMMS': 5, 'O.PROTECTED_STORAGE': 3}, 'T': {'T.NETWORK_ATTACK': 6, 'T.NETWORK_': 1, 'T.LOCAL_ATTACK': 2, 'T.LIMITED_': 1, 'T.NETWORK_EAVESDROP': 3, 'T.LIMITED_PHYSICAL_ACC': 1}, 'A': {'A.PLATFORM': 3, 'A.PROPER_USER': 3, 'A.PROPER_ADMIN': 3}, 'OE': {'OE.PLATFORM': 3, 'OE.PROPER_USER': 3, 'OE.PROPER_ADMIN': 3}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'constructions': {'MAC': {'HMAC-SHA-256': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2, 'RSA-2048': 1}, 'ECC': {'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 4, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 7, 'SHA-384': 4, 'SHA-512': 5, 'SHA2': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'SSH': {'SSH': 47}, 'TLS': {'TLS': {'TLS': 28, 'TLS 1.2': 2}, 'DTLS': {'DTLS': 1}}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 2}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CTR': {'CTR': 1}}, 'ecc_curve': {'NIST': {'P-256': 8, 'P-384': 8, 'P-521': 6, 'P-512': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 8}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4}, 'NIST': {'SP 800-56A': 1, 'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-57': 1}, 'RFC': {'RFC 3526': 2, 'RFC 8017': 1, 'RFC 4253': 1, 'RFC 5246': 7, 'RFC 5288': 4, 'RFC 6125': 1, 'RFC 5280': 3, 'RFC 6960': 1, 'RFC 5759': 1}, 'X509': {'X.509': 9, 'x.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the': 1}}}
. - The cert_keywords property was set to
{'cc_cert_id': {'CA': {'503-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The report_filename property was set to
503-LSS CR.pdf
. - The st_filename property was set to
503-LSS ST v1.3.pdf
. - The cert_filename property was set to
503-LSS CT.pdf
.
The computed heuristics were updated.
- The cert_id property was set to
503-LSS
. - The extracted_sars property was set to
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}
.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/503-LSS%20CR.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/503-LSS%20ST%20v1.3.pdf
.
The state of the certificate object was updated.
- The st property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The cert property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The st_metadata property was set to
None
. - The cert_metadata property was set to
None
. - The st_keywords property was set to
None
. - The cert_keywords property was set to
None
. - The st_filename property was set to
None
. - The cert_filename property was set to
None
.
The computed heuristics were updated.
- The cert_id property was set to
None
. - The extracted_sars property was set to
None
.
- The new value is
-
12.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
None
. - The report_frontpage property was set to
None
. - The report_keywords property was set to
None
. - The report_filename property was set to
None
.
- The report property was updated, with the
-
23.07.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name Oracle Solaris 11.4 was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Operating Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/503-LSS%20CT.pdf",
"dgst": "c6c91b86051d0864",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "503-LSS",
"cert_lab": null,
"cpe_matches": {
"_type": "Set",
"elements": [
"cpe:2.3:o:oracle:solaris:11.4:*:*:*:*:*:*:*"
]
},
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TSU_EXT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"11.4"
]
},
"indirect_transitive_cves": null,
"related_cves": {
"_type": "Set",
"elements": [
"CVE-2019-2807",
"CVE-2019-2788",
"CVE-2019-2820",
"CVE-2019-2844",
"CVE-2019-2804",
"CVE-2017-3623",
"CVE-2019-2838",
"CVE-2019-2787",
"CVE-2016-2334"
]
},
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": {
"certification_date": "2024-01-25",
"level": "PP_BASE_VIRTUALIZATION_v1.1; MOD_SV_V1.1; PKG_SSH_V1.0; PKG_TLS_V1.1",
"product": "Oracle VM Server for SPARC 3.6 and Oracle Solaris 11.4",
"vendor": "Oracle Corporation"
},
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "Oracle Corporation",
"manufacturer_web": "https://www.oracle.com",
"name": "Oracle Solaris 11.4",
"not_valid_after": "2026-02-08",
"not_valid_before": "2021-02-08",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "503-LSS CT.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"CA": {
"503-LSS": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"SSH": {
"SSH": 1
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Lightship": {
"Lightship Security": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/CreationDate": "D:20190122115136-04\u002700\u0027",
"/Creator": "Adobe Illustrator CC 22.0 (Windows)",
"/ModDate": "D:20210212132048-05\u002700\u0027",
"/Producer": "Adobe PDF library 15.00",
"/Title": "cyber-centre-product-evaluation-certificate-e-bg",
"pdf_file_size_bytes": 1640528,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "503-LSS CR.pdf",
"report_frontpage": {
"CA": {}
},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"CA": {
"503-LSS": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {
"OutOfScope": {
"The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. The user of the OS is not willfully negligent or hostile and uses the software in": 1,
"out of scope": 1
}
},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 3
}
},
"crypto_protocol": {
"SSH": {
"SSH": 3
},
"TLS": {
"TLS": {
"TLS": 1,
"TLS 1.2": 1
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Lightship": {
"Lightship Security": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"ISO": {
"ISO/IEC 17025": 2
}
},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"report_metadata": {
"/Author": "",
"/CreationDate": "D:20210215124704-05\u002700\u0027",
"/Creator": "",
"/Keywords": "",
"/ModDate": "D:20210215124810-05\u002700\u0027",
"/Producer": "Foxit PhantomPDF Printer Version 10.1.0.3521",
"/Subject": "",
"/Title": "",
"pdf_file_size_bytes": 541688,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://www.openssl.org/news/vulnerabilities.html",
"mailto:[email protected]",
"http://nvd.nist.gov/",
"http://www.kb.cert.org/vuls/",
"http://cve.mitre.org/",
"https://docs.oracle.com/cd/E37838_01/",
"https://www.openssh.com/releasenotes.htm",
"https://software.intel.com/",
"http://www.google.com/",
"https://www.oracle.com/security-alerts/"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 16
},
"st_filename": "503-LSS ST v1.3.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 1
},
"ECDSA": {
"ECDSA": 3
}
},
"FF": {
"DH": {
"DH": 1,
"Diffie-Hellman": 4
}
},
"RSA": {
"RSA 2048": 2,
"RSA-2048": 1
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.PLATFORM": 3,
"A.PROPER_ADMIN": 3,
"A.PROPER_USER": 3
},
"O": {
"O.ACCOUNTABILITY": 4,
"O.INTEGRITY": 6,
"O.MANAGEMENT": 6,
"O.PROTECTED_": 2,
"O.PROTECTED_COMMS": 5,
"O.PROTECTED_STORAGE": 3
},
"OE": {
"OE.PLATFORM": 3,
"OE.PROPER_ADMIN": 3,
"OE.PROPER_USER": 3
},
"T": {
"T.LIMITED_": 1,
"T.LIMITED_PHYSICAL_ACC": 1,
"T.LOCAL_ATTACK": 2,
"T.NETWORK_": 1,
"T.NETWORK_ATTACK": 6,
"T.NETWORK_EAVESDROP": 3
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_CMS.1": 1,
"ALC_TSU_EXT.1": 2
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.2": 1,
"ASE_REQ.2": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN.1": 1
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 5,
"FAU_GEN.1.1": 1,
"FAU_GEN.1.2": 1
},
"FCS": {
"FCS_CKM.1": 5,
"FCS_CKM.1.1": 1,
"FCS_CKM.2": 5,
"FCS_CKM.2.1": 1,
"FCS_CKM_EXT.4": 5,
"FCS_CKM_EXT.4.1": 1,
"FCS_CKM_EXT.4.2": 1,
"FCS_COP": 4,
"FCS_COP.1": 34,
"FCS_COP.1.1": 5,
"FCS_DTLS_EXT.1": 2,
"FCS_RBG_EXT.1": 8,
"FCS_RBG_EXT.1.1": 1,
"FCS_RBG_EXT.1.2": 1,
"FCS_SSHC_EXT.1": 1,
"FCS_SSHC_EXT.1.1": 1,
"FCS_SSHS_EXT.1": 6,
"FCS_SSHS_EXT.1.1": 2,
"FCS_SSHS_EXT.1.2": 1,
"FCS_SSHS_EXT.1.3": 2,
"FCS_SSHS_EXT.1.4": 2,
"FCS_SSHS_EXT.1.5": 1,
"FCS_SSHS_EXT.1.6": 1,
"FCS_SSHS_EXT.1.7": 1,
"FCS_SSH_EXT.1": 4,
"FCS_SSH_EXT.1.1": 1,
"FCS_STO_EXT.1": 6,
"FCS_STO_EXT.1.1": 3,
"FCS_TLSC_EXT.1": 10,
"FCS_TLSC_EXT.1.1": 2,
"FCS_TLSC_EXT.1.2": 1,
"FCS_TLSC_EXT.1.3": 1,
"FCS_TLSC_EXT.2": 2,
"FCS_TLSC_EXT.3": 2,
"FCS_TLSC_EXT.4": 2
},
"FDP": {
"FDP_ACF_EXT.1": 6,
"FDP_ACF_EXT.1.1": 1,
"FDP_IFC_EXT.1": 3
},
"FIA": {
"FIA_AFL.1": 5,
"FIA_AFL.1.1": 1,
"FIA_AFL.1.2": 1,
"FIA_UAU.5": 5,
"FIA_UAU.5.1": 1,
"FIA_UAU.5.2": 1
},
"FMT": {
"FMT_MOF_EXT.1": 6,
"FMT_MOF_EXT.1.1": 1,
"FMT_SMF_EXT.1": 6,
"FMT_SMF_EXT.1.1": 3
},
"FPT": {
"FPT_ACF_EXT.1": 6,
"FPT_ACF_EXT.1.1": 1,
"FPT_ACF_EXT.1.2": 1,
"FPT_ASLR_EXT.1": 6,
"FPT_ASLR_EXT.1.1": 1,
"FPT_SBOP_EXT.1": 6,
"FPT_SBOP_EXT.1.1": 1,
"FPT_SRP_EXT.1": 2,
"FPT_TST_EXT.1": 6,
"FPT_TST_EXT.1.1": 1,
"FPT_TUD_EXT": 1,
"FPT_TUD_EXT.1": 6,
"FPT_TUD_EXT.1.1": 1,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.2": 6,
"FPT_TUD_EXT.2.1": 1,
"FPT_TUD_EXT.2.2": 1
},
"FTA": {
"FTA_TAB.1": 2
},
"FTP": {
"FTP_ITC_EXT.1": 11,
"FTP_ITC_EXT.1.1": 1,
"FTP_TRP.1": 5,
"FTP_TRP.1.1": 1,
"FTP_TRP.1.2": 1,
"FTP_TRP.1.3": 1
}
},
"certification_process": {
"OutOfScope": {
"The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
"out of scope": 1
}
},
"cipher_mode": {
"CTR": {
"CTR": 1
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 8
}
},
"crypto_protocol": {
"IPsec": {
"IPsec": 1
},
"SSH": {
"SSH": 47
},
"TLS": {
"DTLS": {
"DTLS": 1
},
"TLS": {
"TLS": 28,
"TLS 1.2": 2
}
},
"VPN": {
"VPN": 2
}
},
"crypto_scheme": {
"MAC": {
"MAC": 3
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 8,
"P-384": 8,
"P-512": 1,
"P-521": 6
}
},
"eval_facility": {},
"hash_function": {
"PBKDF": {
"PBKDF2": 1
},
"SHA": {
"SHA1": {
"SHA-1": 3
},
"SHA2": {
"SHA-256": 7,
"SHA-384": 4,
"SHA-512": 5,
"SHA2": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 1
},
"RNG": {
"RBG": 1
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS PUB 186-4": 4
},
"NIST": {
"NIST SP 800-38A": 2,
"NIST SP 800-38C": 1,
"NIST SP 800-38D": 1,
"NIST SP 800-57": 1,
"SP 800-56A": 1
},
"RFC": {
"RFC 3526": 2,
"RFC 4253": 1,
"RFC 5246": 7,
"RFC 5280": 3,
"RFC 5288": 4,
"RFC 5759": 1,
"RFC 6125": 1,
"RFC 6960": 1,
"RFC 8017": 1
},
"X509": {
"X.509": 9,
"x.509": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 6
}
},
"constructions": {
"MAC": {
"HMAC-SHA-256": 1,
"HMAC-SHA-512": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 2,
"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_RSA_WITH_AES_256_CBC_SHA": 2,
"TLS_RSA_WITH_AES_256_CBC_SHA256": 2,
"TLS_RSA_WITH_AES_256_GCM_SHA384": 2
}
},
"vendor": {},
"vulnerability": {}
},
"st_metadata": {
"/AAPL:Keywords": "[]",
"/CreationDate": "D:20210208171644Z00\u002700\u0027",
"/Creator": "Word",
"/Keywords": "",
"/ModDate": "D:20210208171644Z00\u002700\u0027",
"/Producer": "macOS Version 10.14.6 (Build 18G7016) Quartz PDFContext",
"/Title": "Microsoft Word - Oracle Solaris 11.4 Security Target_1.3.docx",
"pdf_file_size_bytes": 400154,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 40
}
},
"protection_profiles": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": "EAL1",
"pp_ids": {
"_type": "Set",
"elements": [
"PP_SSH_EP_V1.0"
]
},
"pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_ssh_ep_v1.0.pdf",
"pp_name": "Extended Package for Secure Shell (SSH), Version 1.0"
},
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": "EAL1",
"pp_ids": {
"_type": "Set",
"elements": [
"PP_OS_V4.2.1"
]
},
"pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_V4.2.1.pdf",
"pp_name": "Protection Profile for General Purpose Operating Systems, Version 4.2.1"
}
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/503-LSS%20CR.pdf",
"scheme": "CA",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/503-LSS%20ST%20v1.3.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "4227ce8eac7061659eee4d8e8063bf9f2516a121a1cf16abf334aa7536f1194e",
"txt_hash": "7595dc217b795f11ebe6b6e5db6ecf3c5bc999d7fd3754779074d0feec90bd57"
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "3971b2e07a9c18ddfe5ae7414e0624a32b1a93f9c90085bb1c6425c7bda27ebc",
"txt_hash": "9c30ece2fd5789bcab500711473de94f62fc3b60a025eab278b17d623c5990b8"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "5ea9c8efdf34b133161019df4802fc6c44da1fc091c74cd5641e9fd935b790e9",
"txt_hash": "0bd68b12e991ff52d2e3d5f7e496d8981226da455f069602f742fa63789fc90a"
}
},
"status": "active"
}