Oracle VM Server for SPARC 3.6 and Oracle Solaris 11.4
CSV information ?
Status | active |
---|---|
Valid from | 25.01.2024 |
Valid until | 25.01.2029 |
Scheme | 🇨🇦 CA |
Manufacturer | Oracle Corporation |
Category | Other Devices and Systems |
Security level | |
Protection profiles |
Heuristics summary ?
Certificate ?
Extracted keywords
Protocols
SSH, TLSCertificates
614-LSSEvaluation facilities
Lightship SecurityFile metadata
Creation date | D:20240126125657-05'00' |
---|---|
Modification date | D:20240126125715-05'00' |
Pages | 1 |
Producer | Foxit PDF Editor Printer Version 13.0.0.15725 |
Certification report ?
Extracted keywords
Protocols
SSH, TLSLibraries
OpenSSLEvaluation facilities
Lightship SecurityStandards
ISO/IEC 17025File metadata
Creation date | D:20240312074742-04'00' |
---|---|
Modification date | D:20240312074831-05'00' |
Pages | 16 |
Producer | Foxit PDF Editor Printer Version 13.0.0.15725 |
Security target ?
Extracted keywords
Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DH, DHEHash functions
SHA-1, SHA-256, SHA-384Schemes
MACProtocols
SSH, TLS, TLS 1.1, TLS 1.2Randomness
RNG, RBGLibraries
OpenSSLElliptic Curves
P-256, P-384TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384Claims
O.VM_ISOLATION, O.VMM_INTEGRITY, O.PLATFORM_, O.DOMAIN_, O.MANAGEMENT_, O.PATCHED_, O.VM_ENTROPY, O.AUDIT, O.CORRECTLY_, O.RESOURCE_, O.DOMAIN_INTEGRITY, O.PLATORM_INTEGRITY, O.MANAGEMENT_ACCESS, O.PATCHED_SOFTWARE, O.CORRECTLY_APPLIED_, O.RESOURCE_ALLOCATION, O.PLATFORM_INTEGRITY, O.CORRECTLY_APPLIED, T.DATA_LEAKAGE, T.UNAUTHORIZED_, T.USER_ERROR, T.VMM_, T.PLATFORM_, T.WEAK_CRYPTO, T.UNPATCHED_, T.MISCONFIGURATION, T.DENIAL_OF_, T.UNAUTHORIZED_MODIFICATION, T.VMM_COMPROMISE, T.UNAUTHORIZED_ACCESS, T.UNPATCHED_SOFTWARE, T.DENIAL_OF_SERVICE, T.UNAUTHORIZED, T.PLATFORM, T.UNPATCHED, T.DENIAL_OF, A.PLATFORM_, A.PHYSICAL, A.TRUSTED_ADMIN, A.NON_MALICIOUS_, A.NON_MALICIOUS_USER, A.NON_MALICIOUS, A.PLATFORM, OE.CONFIG, OE.PHYSICAL, OE.TRUSTED_ADMIN, OE.NON_MALICIOUS, OE.NON_MALICIOUS_USERSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC.1, ATE_IND.1, AVA_VAN.1Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_GEN.1, FAU_SAR.1, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1, FCS_SSHS_EXT.1, FCS_SSHS_EXT.1.3, FCS_TLSS_EXT.2, FCS_SSH_EXT.1, FCS_CKM_EXT.4, FCS_ENT_EXT.1, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_COP, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_COP.1, FCS_ENT_EXT.1.1, FCS_ENT_EXT.1.2, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_SSH_EXT.1.8, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.4, FDP_HBI_EXT.1, FDP_PPR_EXT.1, FDP_RIP_EXT.1, FDP_RIP_EXT.2, FDP_VMS_EXT.1, FDP_VNC_EXT.1, FDP_HBI_EXT.1.1, FDP_PPR_EXT.1.1, FDP_PPR_EXT.1.2, FDP_PPR_EXT.1.3, FDP_RIP_EXT.1.1, FDP_RIP_EXT.2.1, FDP_VMS_EXT.1.1, FDP_VMS_EXT.1.2, FDP_VMS_EXT.1.3, FDP_VMS_EXT.1.4, FDP_VNC_EXT.1.1, FDP_VNC_EXT.1.2, FIA_AFL_EXT.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU.5, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_PMG_EXT.1.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UIA_EXT.1.1, FMT_MOF_EXT.1, FMT_SMO_EXT.1, FMT_MOF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_SMO_EXT.1.1, FMT_MOF_EXT, FPT_TUD, FPT_DVD_EXT.1, FPT_EEM_EXT.1, FPT_HAS_EXT.1, FPT_HCL_EXT.1, FPT_RDM_EXT.1, FPT_TUD_EXT.1, FPT_VDP_EXT.1, FPT_VIV_EXT.1, FPT_DVD_EXT.1.1, FPT_EEM_EXT.1.1, FPT_HAS_EXT.1.1, FPT_HAS_EXT.1.2, FPT_HCL_EXT.1.1, FPT_RDM_EXT.1.1, FPT_RDM_EXT.1.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_VDP_EXT.1.1, FPT_VDP_EXT.1.2, FPT_VIV_EXT.1.1, FPT_VIV_EXT.1.2, FTA_TAB.1, FTA_TAB.1.1, FTP_ITC_EXT.1, FTP_UIF_EXT.1, FTP_UIF_EXT.2, FTP_TRP.1, FTP_ITC_EXT.1.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_UIF_EXT.1.1, FTP_UIF_EXT.2.1Side-channel analysis
side-channelsStandards
FIPS PUB 197, FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-4, NIST SP 800-38A, SP 800-38C, NIST SP 800-56A, NIST SP 800-57, SP 800-56A, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-38C, RFC 4253, RFC 3526, RFC 8017, RFC 3256, RFC 5246, RFC 5288, RFC 6125, RFC 4252, RFC 5656, RFC 4344, RFC 5647, RFC 6668, RFC 8268, RFC 5280, RFC8603, ISO/IEC 15408, X.509File metadata
Title | Oracle |
---|---|
Subject | Oracle VM Server for SPARC 3.6 and Oracle Solaris 11.4 |
Author | Tim Condly |
Creation date | D:20240305120737-05'00' |
Modification date | D:20240305120737-05'00' |
Pages | 60 |
Creator | Microsoft® Word for Microsoft 365 |
Producer | Microsoft® Word for Microsoft 365 |
Heuristics ?
Extracted SARs
ALC_CMC.1, ATE_IND.1, AVA_VAN.1, AGD_OPE.1, ADV_FSP.1, ALC_TSU_EXT.1, AGD_PRE.1CPE matches
Related CVEs
ID | Links | Severity | CVSS Score | Published on | ||
---|---|---|---|---|---|---|
Base | Exploitability | Impact | ||||
CVE-2016-2334 | HIGH | 7.8 | 5.9 | 13.12.2016 22:59 | ||
CVE-2017-3623 | CRITICAL | 10.0 | 6.0 | 24.04.2017 19:59 | ||
CVE-2019-2787 | MEDIUM | 4.2 | 2.5 | 23.07.2019 23:15 | ||
CVE-2019-2788 | MEDIUM | 6.3 | 5.2 | 23.07.2019 23:15 | ||
CVE-2019-2804 | HIGH | 7.3 | 5.9 | 23.07.2019 23:15 | ||
CVE-2019-2807 | LOW | 3.9 | 2.5 | 23.07.2019 23:15 | ||
CVE-2019-2820 | HIGH | 7.3 | 5.9 | 23.07.2019 23:15 | ||
CVE-2019-2838 | HIGH | 7.5 | 3.6 | 23.07.2019 23:15 | ||
CVE-2019-2844 | HIGH | 8.8 | 6.0 | 23.07.2019 23:15 | ||
CVE-2020-2571 | LOW | 3.3 | 1.4 | 15.01.2020 17:15 |
Scheme data ?
Product | Oracle Solaris 11.4 | |
---|---|---|
Vendor | Oracle Corporation | |
Level | PP_OS_v4.2.1, PP_SSH_EP_v1.0 | |
Certification Date | 2021-02-08 |
References ?
No references are available for this certificate.
Updates ?
-
17.10.2024 The certificate data changed.
Certificate changed
The Protection Profiles of the certificate were updated.
- The following values were removed:
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': None}]}
. - The following values were added:
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PKG_TLS_V1.1']}}]}
.
- The following values were removed:
-
14.10.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2020-2571']}
values added.
- The related_cves property was updated, with the
-
30.09.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The related_cves property was updated, with the
{'_type': 'Set', 'elements': ['CVE-2020-2571']}
values discarded.
- The related_cves property was updated, with the
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '626400b939db2c720d17471bb6e869d0c6d54aa04d3addf9edf5fc9ed31efba3', 'txt_hash': 'a937cffafbf04cdedcc24c4ea1ef2c4d23960a3eb7f067ae5d328b3198c9071b'}
data. - The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd6d51dd2792cbb54cd7ed15551c55b8a4987fe2c9f177a41477f053d4fbea603', 'txt_hash': '2f3db7020e36d6c225472cfda20e2d0e7de1ea47ef86dc4c8da18628507f52fa'}
data. - The cert property was updated, with the
{'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd85348630a868b0676c90a05f92012429e6543e5d7f8e1df9ab41198e9cd69a5', 'txt_hash': 'e8ddaa50da2dc5d0b4d7ac6c369bb248d694b912cf2611f238a3f7e863abab44'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 583966, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method': 'Privileged', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId': 'da9cbe40-ec1e-4997-afb3-17d87574571a', '/Keywords': '', '/Author': '', '/Creator': '', '/Subject': '', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate': '2022-07-20T10:41:47Z', '/CreationDate': "D:20240312074742-04'00'", '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name': 'UNCLASSIFIED', '/ContentTypeId': '0x01010079E4DFC5E31A0F4FA8ED3514A1970A59', '/ModDate': "D:20240312074831-05'00'", '/Producer': 'Foxit PDF Editor Printer Version 13.0.0.15725', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId': 'f4235719-a1a3-4fb4-8b18-a47ac84bac11', '/Title': '', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits': '1', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled': 'true', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.openssl.org/news/vulnerabilities.html', 'mailto:[email protected]', 'https://docs.oracle.com/en/servers/sparc/t8/index.html', 'http://nvd.nist.gov/', 'https://curl.se/docs/vuln-7.87.0.html', 'http://cve.mitre.org/', 'https://docs.oracle.com/cd/E37838_01/', 'https://www.oracle.com/security-alerts/', 'https://docs.oracle.com/cd/E93612_01/', 'https://www.openssh.com/releasenotes.html']}}
. - The st_metadata property was set to
{'pdf_file_size_bytes': 732246, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 60, '/Title': 'Oracle', '/Author': 'Tim Condly', '/Subject': 'Oracle VM Server for SPARC 3.6 and Oracle Solaris 11.4', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20240305120737-05'00'", '/ModDate': "D:20240305120737-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.lightshipsec.com/', 'https://www.ietf.org/rfc/rfc4252.html#section-8', 'https://docs.oracle.com/cd/E93612_01/html/E93617/rootdomainwithpcibuses.html', 'https://docs.oracle.com/en/servers/sparc/t8/index.html', 'https://www.oracle.com/corporate/security-practices/assurance/vulnerability/security-fixing.html', 'https://www.oracle.com/corporate/security-practices/assurance/vulnerability/reporting.html', 'https://docs.oracle.com/cd/E37838_01/', 'https://edelivery.oracle.com/', 'https://sun4v.github.io/downloads/hypervisor-api-3.0draft7.pdf', 'https://www.oracle.com/security-alerts/', 'https://docs.oracle.com/cd/E93612_01/']}}
. - The cert_metadata property was set to
{'pdf_file_size_bytes': 367241, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20240126125715-05'00'", '/Producer': 'Foxit PDF Editor Printer Version 13.0.0.15725', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method': 'Privileged', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId': '03c3dcc6-6bfd-4194-a625-fb83b8d0389e', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId': 'da9cbe40-ec1e-4997-afb3-17d87574571a', '/Title': '', '/Keywords': '', '/Author': '', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits': '1', '/Creator': '', '/Subject': '', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate': '2023-05-16T11:46:20Z', '/CreationDate': "D:20240126125657-05'00'", '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name': 'UNCLASSIFIED', '/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled': 'true', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The report_frontpage property was set to
{'CA': {}}
. - The report_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_TSU_EXT.1': 3, 'ALC_CMC.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 6, 'FAU_GEN.1': 4, 'FAU_SAR.1': 4, 'FAU_STG.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1}, 'FCS': {'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1': 4, 'FCS_SSHS_EXT.1': 8, 'FCS_SSHS_EXT.1.3': 2, 'FCS_TLSS_EXT.2': 1, 'FCS_SSH_EXT.1': 6, 'FCS_CKM_EXT.4': 5, 'FCS_ENT_EXT.1': 5, 'FCS_RBG_EXT.1': 6, 'FCS_TLS_EXT.1': 3, 'FCS_TLSC_EXT.1': 8, 'FCS_CKM.1': 4, 'FCS_CKM.2': 4, 'FCS_COP': 16, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM_EXT.4.2': 1, 'FCS_COP.1': 4, 'FCS_ENT_EXT.1.1': 1, 'FCS_ENT_EXT.1.2': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1, 'FCS_SSH_EXT.1.8': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.4': 1}, 'FDP': {'FDP_HBI_EXT.1': 6, 'FDP_PPR_EXT.1': 5, 'FDP_RIP_EXT.1': 5, 'FDP_RIP_EXT.2': 5, 'FDP_VMS_EXT.1': 5, 'FDP_VNC_EXT.1': 5, 'FDP_HBI_EXT.1.1': 1, 'FDP_PPR_EXT.1.1': 1, 'FDP_PPR_EXT.1.2': 1, 'FDP_PPR_EXT.1.3': 1, 'FDP_RIP_EXT.1.1': 1, 'FDP_RIP_EXT.2.1': 1, 'FDP_VMS_EXT.1.1': 3, 'FDP_VMS_EXT.1.2': 1, 'FDP_VMS_EXT.1.3': 1, 'FDP_VMS_EXT.1.4': 1, 'FDP_VNC_EXT.1.1': 1, 'FDP_VNC_EXT.1.2': 1}, 'FIA': {'FIA_AFL_EXT.1': 5, 'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 5, 'FIA_UAU.5': 5, 'FIA_AFL_EXT.1.1': 1, 'FIA_AFL_EXT.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UIA_EXT.1.1': 1}, 'FMT': {'FMT_MOF_EXT.1': 6, 'FMT_SMO_EXT.1': 5, 'FMT_MOF_EXT.1.1': 2, 'FMT_MOF_EXT.1.2': 1, 'FMT_SMO_EXT.1.1': 1, 'FMT_MOF_EXT': 1}, 'FPT': {'FPT_TUD': 1, 'FPT_DVD_EXT.1': 5, 'FPT_EEM_EXT.1': 5, 'FPT_HAS_EXT.1': 5, 'FPT_HCL_EXT.1': 5, 'FPT_RDM_EXT.1': 5, 'FPT_TUD_EXT.1': 5, 'FPT_VDP_EXT.1': 5, 'FPT_VIV_EXT.1': 5, 'FPT_DVD_EXT.1.1': 1, 'FPT_EEM_EXT.1.1': 1, 'FPT_HAS_EXT.1.1': 1, 'FPT_HAS_EXT.1.2': 1, 'FPT_HCL_EXT.1.1': 1, 'FPT_RDM_EXT.1.1': 1, 'FPT_RDM_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_VDP_EXT.1.1': 1, 'FPT_VDP_EXT.1.2': 1, 'FPT_VIV_EXT.1.1': 1, 'FPT_VIV_EXT.1.2': 1}, 'FTA': {'FTA_TAB.1': 5, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC_EXT.1': 7, 'FTP_UIF_EXT.1': 5, 'FTP_UIF_EXT.2': 5, 'FTP_TRP.1': 4, 'FTP_ITC_EXT.1.1': 1, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_UIF_EXT.1.1': 1, 'FTP_UIF_EXT.2.1': 1}}, 'cc_claims': {'O': {'O.VM_ISOLATION': 5, 'O.VMM_INTEGRITY': 6, 'O.PLATFORM_': 1, 'O.DOMAIN_': 1, 'O.MANAGEMENT_': 1, 'O.PATCHED_': 1, 'O.VM_ENTROPY': 3, 'O.AUDIT': 2, 'O.CORRECTLY_': 1, 'O.RESOURCE_': 1, 'O.DOMAIN_INTEGRITY': 1, 'O.PLATORM_INTEGRITY': 1, 'O.MANAGEMENT_ACCESS': 2, 'O.PATCHED_SOFTWARE': 2, 'O.CORRECTLY_APPLIED_': 1, 'O.RESOURCE_ALLOCATION': 2, 'O.PLATFORM_INTEGRITY': 1, 'O.CORRECTLY_APPLIED': 1}, 'T': {'T.DATA_LEAKAGE': 4, 'T.UNAUTHORIZED_': 3, 'T.USER_ERROR': 2, 'T.VMM_': 1, 'T.PLATFORM_': 1, 'T.WEAK_CRYPTO': 2, 'T.UNPATCHED_': 1, 'T.MISCONFIGURATION': 2, 'T.DENIAL_OF_': 1, 'T.UNAUTHORIZED_MODIFICATION': 2, 'T.VMM_COMPROMISE': 3, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNPATCHED_SOFTWARE': 2, 'T.DENIAL_OF_SERVICE': 2, 'T.UNAUTHORIZED': 3, 'T.PLATFORM': 1, 'T.UNPATCHED': 1, 'T.DENIAL_OF': 1}, 'A': {'A.PLATFORM_': 1, 'A.PHYSICAL': 4, 'A.TRUSTED_ADMIN': 2, 'A.NON_MALICIOUS_': 1, 'A.NON_MALICIOUS_USER': 2, 'A.NON_MALICIOUS': 1, 'A.PLATFORM': 1}, 'OE': {'OE.CONFIG': 3, 'OE.PHYSICAL': 4, 'OE.TRUSTED_ADMIN': 3, 'OE.NON_MALICIOUS': 1, 'OE.NON_MALICIOUS_USER': 2}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5, 'AES-': 3}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 4, 'DH': 1, 'DHE': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 2, 'SHA-384': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 40}, 'TLS': {'TLS': {'TLS': 35, 'TLS 1.1': 1, 'TLS 1.2': 1}}}, 'randomness': {'RNG': {'RNG': 1, 'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 7}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channels': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 2, 'FIPS PUB 186-4': 8, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-4': 4}, 'NIST': {'NIST SP 800-38A': 3, 'SP 800-38C': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-57': 3, 'SP 800-56A': 1, 'NIST SP 800-38F': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38C': 1}, 'RFC': {'RFC 4253': 8, 'RFC 3526': 1, 'RFC 8017': 1, 'RFC 3256': 1, 'RFC 5246': 7, 'RFC 5288': 4, 'RFC 6125': 1, 'RFC 4252': 3, 'RFC 5656': 4, 'RFC 4344': 2, 'RFC 5647': 2, 'RFC 6668': 2, 'RFC 8268': 1, 'RFC 5280': 3, 'RFC8603': 1}, 'ISO': {'ISO/IEC 15408': 2}, 'X509': {'X.509': 12}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The cert_keywords property was set to
{'cc_cert_id': {'CA': {'614-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The report_filename property was set to
614-LSS CR v1.1.pdf
. - The st_filename property was set to
614-LSS ST v2.4.pdf
. - The cert_filename property was set to
614-LSS CT v1.0.pdf
.
The computed heuristics were updated.
- The cert_id property was set to
614-LSS
. - The extracted_sars property was set to
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}
.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/614-LSS%20CR%20v1.1.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/614-LSS%20ST%20v2.4.pdf
.
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The st property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The cert property was updated, with the
{'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
None
. - The st_metadata property was set to
None
. - The cert_metadata property was set to
None
. - The report_frontpage property was set to
None
. - The report_keywords property was set to
None
. - The st_keywords property was set to
None
. - The cert_keywords property was set to
None
. - The report_filename property was set to
None
. - The st_filename property was set to
None
. - The cert_filename property was set to
None
.
The computed heuristics were updated.
- The cert_id property was set to
None
. - The extracted_sars property was set to
None
.
- The new value is
-
23.07.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name Oracle VM Server for SPARC 3.6 and Oracle Solaris 11.4 was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Other Devices and Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/614-LSS%20CT%20v1.0.pdf",
"dgst": "8399bd70f5b41a1f",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "614-LSS",
"cert_lab": null,
"cpe_matches": {
"_type": "Set",
"elements": [
"cpe:2.3:o:oracle:solaris:11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:vm_server:3.6:*:*:*:*:*:sparc:*"
]
},
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TSU_EXT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"3.6",
"11.4"
]
},
"indirect_transitive_cves": null,
"related_cves": {
"_type": "Set",
"elements": [
"CVE-2019-2807",
"CVE-2019-2788",
"CVE-2019-2820",
"CVE-2020-2571",
"CVE-2019-2844",
"CVE-2019-2804",
"CVE-2017-3623",
"CVE-2019-2838",
"CVE-2019-2787",
"CVE-2016-2334"
]
},
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": {
"certification_date": "2021-02-08",
"level": "PP_OS_v4.2.1, PP_SSH_EP_v1.0",
"product": "Oracle Solaris 11.4",
"vendor": "Oracle Corporation"
},
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "Oracle Corporation",
"manufacturer_web": "https://www.oracle.com",
"name": "Oracle VM Server for SPARC 3.6 and Oracle Solaris 11.4",
"not_valid_after": "2029-01-25",
"not_valid_before": "2024-01-25",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "614-LSS CT v1.0.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"CA": {
"614-LSS": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"SSH": {
"SSH": 1
},
"TLS": {
"TLS": {
"TLS": 1
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Lightship": {
"Lightship Security": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/Author": "",
"/CreationDate": "D:20240126125657-05\u002700\u0027",
"/Creator": "",
"/Keywords": "",
"/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId": "03c3dcc6-6bfd-4194-a625-fb83b8d0389e",
"/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits": "1",
"/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled": "true",
"/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method": "Privileged",
"/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name": "UNCLASSIFIED",
"/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate": "2023-05-16T11:46:20Z",
"/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId": "da9cbe40-ec1e-4997-afb3-17d87574571a",
"/ModDate": "D:20240126125715-05\u002700\u0027",
"/Producer": "Foxit PDF Editor Printer Version 13.0.0.15725",
"/Subject": "",
"/Title": "",
"pdf_file_size_bytes": 367241,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "614-LSS CR v1.1.pdf",
"report_frontpage": {
"CA": {}
},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 3
}
},
"crypto_protocol": {
"SSH": {
"SSH": 1
},
"TLS": {
"TLS": {
"TLS": 1
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Lightship": {
"Lightship Security": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"ISO": {
"ISO/IEC 17025": 2
}
},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"report_metadata": {
"/Author": "",
"/ContentTypeId": "0x01010079E4DFC5E31A0F4FA8ED3514A1970A59",
"/CreationDate": "D:20240312074742-04\u002700\u0027",
"/Creator": "",
"/Keywords": "",
"/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId": "f4235719-a1a3-4fb4-8b18-a47ac84bac11",
"/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits": "1",
"/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled": "true",
"/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method": "Privileged",
"/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name": "UNCLASSIFIED",
"/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate": "2022-07-20T10:41:47Z",
"/MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId": "da9cbe40-ec1e-4997-afb3-17d87574571a",
"/ModDate": "D:20240312074831-05\u002700\u0027",
"/Producer": "Foxit PDF Editor Printer Version 13.0.0.15725",
"/Subject": "",
"/Title": "",
"pdf_file_size_bytes": 583966,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://docs.oracle.com/cd/E93612_01/",
"mailto:[email protected]",
"https://www.openssl.org/news/vulnerabilities.html",
"https://www.openssh.com/releasenotes.html",
"https://curl.se/docs/vuln-7.87.0.html",
"http://nvd.nist.gov/",
"https://docs.oracle.com/en/servers/sparc/t8/index.html",
"http://cve.mitre.org/",
"https://docs.oracle.com/cd/E37838_01/",
"https://www.oracle.com/security-alerts/"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 16
},
"st_filename": "614-LSS ST v2.4.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 1
},
"ECDSA": {
"ECDSA": 7
}
},
"FF": {
"DH": {
"DH": 1,
"DHE": 2,
"Diffie-Hellman": 4
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.NON_MALICIOUS": 1,
"A.NON_MALICIOUS_": 1,
"A.NON_MALICIOUS_USER": 2,
"A.PHYSICAL": 4,
"A.PLATFORM": 1,
"A.PLATFORM_": 1,
"A.TRUSTED_ADMIN": 2
},
"O": {
"O.AUDIT": 2,
"O.CORRECTLY_": 1,
"O.CORRECTLY_APPLIED": 1,
"O.CORRECTLY_APPLIED_": 1,
"O.DOMAIN_": 1,
"O.DOMAIN_INTEGRITY": 1,
"O.MANAGEMENT_": 1,
"O.MANAGEMENT_ACCESS": 2,
"O.PATCHED_": 1,
"O.PATCHED_SOFTWARE": 2,
"O.PLATFORM_": 1,
"O.PLATFORM_INTEGRITY": 1,
"O.PLATORM_INTEGRITY": 1,
"O.RESOURCE_": 1,
"O.RESOURCE_ALLOCATION": 2,
"O.VMM_INTEGRITY": 6,
"O.VM_ENTROPY": 3,
"O.VM_ISOLATION": 5
},
"OE": {
"OE.CONFIG": 3,
"OE.NON_MALICIOUS": 1,
"OE.NON_MALICIOUS_USER": 2,
"OE.PHYSICAL": 4,
"OE.TRUSTED_ADMIN": 3
},
"T": {
"T.DATA_LEAKAGE": 4,
"T.DENIAL_OF": 1,
"T.DENIAL_OF_": 1,
"T.DENIAL_OF_SERVICE": 2,
"T.MISCONFIGURATION": 2,
"T.PLATFORM": 1,
"T.PLATFORM_": 1,
"T.UNAUTHORIZED": 3,
"T.UNAUTHORIZED_": 3,
"T.UNAUTHORIZED_ACCESS": 2,
"T.UNAUTHORIZED_MODIFICATION": 2,
"T.UNPATCHED": 1,
"T.UNPATCHED_": 1,
"T.UNPATCHED_SOFTWARE": 2,
"T.USER_ERROR": 2,
"T.VMM_": 1,
"T.VMM_COMPROMISE": 3,
"T.WEAK_CRYPTO": 2
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_TSU_EXT.1": 3
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN.1": 1
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 4,
"FAU_GEN.1.1": 1,
"FAU_GEN.1.2": 1,
"FAU_SAR.1": 4,
"FAU_SAR.1.1": 1,
"FAU_SAR.1.2": 1,
"FAU_STG.1": 4,
"FAU_STG.1.1": 1,
"FAU_STG.1.2": 1,
"FAU_STG_EXT.1": 6,
"FAU_STG_EXT.1.1": 1,
"FAU_STG_EXT.1.2": 1
},
"FCS": {
"FCS_CKM.1": 4,
"FCS_CKM.1.1": 1,
"FCS_CKM.2": 4,
"FCS_CKM.2.1": 1,
"FCS_CKM_EXT.4": 5,
"FCS_CKM_EXT.4.1": 1,
"FCS_CKM_EXT.4.2": 1,
"FCS_COP": 16,
"FCS_COP.1": 4,
"FCS_ENT_EXT.1": 5,
"FCS_ENT_EXT.1.1": 1,
"FCS_ENT_EXT.1.2": 1,
"FCS_RBG_EXT.1": 6,
"FCS_RBG_EXT.1.1": 1,
"FCS_RBG_EXT.1.2": 1,
"FCS_SSHS_EXT.1": 8,
"FCS_SSHS_EXT.1.1": 1,
"FCS_SSHS_EXT.1.3": 2,
"FCS_SSHS_EXT.1.4": 1,
"FCS_SSH_EXT.1": 6,
"FCS_SSH_EXT.1.1": 1,
"FCS_SSH_EXT.1.2": 1,
"FCS_SSH_EXT.1.3": 1,
"FCS_SSH_EXT.1.4": 1,
"FCS_SSH_EXT.1.5": 1,
"FCS_SSH_EXT.1.6": 1,
"FCS_SSH_EXT.1.7": 1,
"FCS_SSH_EXT.1.8": 1,
"FCS_TLSC_EXT.1": 8,
"FCS_TLSC_EXT.1.1": 2,
"FCS_TLSC_EXT.1.2": 1,
"FCS_TLSC_EXT.1.3": 1,
"FCS_TLSS_EXT.1": 4,
"FCS_TLSS_EXT.1.1": 1,
"FCS_TLSS_EXT.2": 1,
"FCS_TLS_EXT.1": 3,
"FCS_TLS_EXT.1.1": 1
},
"FDP": {
"FDP_HBI_EXT.1": 6,
"FDP_HBI_EXT.1.1": 1,
"FDP_PPR_EXT.1": 5,
"FDP_PPR_EXT.1.1": 1,
"FDP_PPR_EXT.1.2": 1,
"FDP_PPR_EXT.1.3": 1,
"FDP_RIP_EXT.1": 5,
"FDP_RIP_EXT.1.1": 1,
"FDP_RIP_EXT.2": 5,
"FDP_RIP_EXT.2.1": 1,
"FDP_VMS_EXT.1": 5,
"FDP_VMS_EXT.1.1": 3,
"FDP_VMS_EXT.1.2": 1,
"FDP_VMS_EXT.1.3": 1,
"FDP_VMS_EXT.1.4": 1,
"FDP_VNC_EXT.1": 5,
"FDP_VNC_EXT.1.1": 1,
"FDP_VNC_EXT.1.2": 1
},
"FIA": {
"FIA_AFL_EXT.1": 5,
"FIA_AFL_EXT.1.1": 1,
"FIA_AFL_EXT.1.2": 1,
"FIA_PMG_EXT.1": 6,
"FIA_PMG_EXT.1.1": 1,
"FIA_UAU.5": 5,
"FIA_UAU.5.1": 1,
"FIA_UAU.5.2": 1,
"FIA_UIA_EXT.1": 5,
"FIA_UIA_EXT.1.1": 1
},
"FMT": {
"FMT_MOF_EXT": 1,
"FMT_MOF_EXT.1": 6,
"FMT_MOF_EXT.1.1": 2,
"FMT_MOF_EXT.1.2": 1,
"FMT_SMO_EXT.1": 5,
"FMT_SMO_EXT.1.1": 1
},
"FPT": {
"FPT_DVD_EXT.1": 5,
"FPT_DVD_EXT.1.1": 1,
"FPT_EEM_EXT.1": 5,
"FPT_EEM_EXT.1.1": 1,
"FPT_HAS_EXT.1": 5,
"FPT_HAS_EXT.1.1": 1,
"FPT_HAS_EXT.1.2": 1,
"FPT_HCL_EXT.1": 5,
"FPT_HCL_EXT.1.1": 1,
"FPT_RDM_EXT.1": 5,
"FPT_RDM_EXT.1.1": 1,
"FPT_RDM_EXT.1.2": 1,
"FPT_TUD": 1,
"FPT_TUD_EXT.1": 5,
"FPT_TUD_EXT.1.1": 1,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.1.3": 1,
"FPT_VDP_EXT.1": 5,
"FPT_VDP_EXT.1.1": 1,
"FPT_VDP_EXT.1.2": 1,
"FPT_VIV_EXT.1": 5,
"FPT_VIV_EXT.1.1": 1,
"FPT_VIV_EXT.1.2": 1
},
"FTA": {
"FTA_TAB.1": 5,
"FTA_TAB.1.1": 1
},
"FTP": {
"FTP_ITC_EXT.1": 7,
"FTP_ITC_EXT.1.1": 1,
"FTP_TRP.1": 4,
"FTP_TRP.1.1": 2,
"FTP_TRP.1.2": 1,
"FTP_TRP.1.3": 1,
"FTP_UIF_EXT.1": 5,
"FTP_UIF_EXT.1.1": 1,
"FTP_UIF_EXT.2": 5,
"FTP_UIF_EXT.2.1": 1
}
},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 7
}
},
"crypto_protocol": {
"SSH": {
"SSH": 40
},
"TLS": {
"TLS": {
"TLS": 35,
"TLS 1.1": 1,
"TLS 1.2": 1
}
}
},
"crypto_scheme": {
"MAC": {
"MAC": 1
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 6,
"P-384": 8
}
},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 3
},
"SHA2": {
"SHA-256": 2,
"SHA-384": 3
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"RNG": {
"RBG": 1,
"RNG": 1
}
},
"side_channel_analysis": {
"SCA": {
"side-channels": 1
}
},
"standard_id": {
"FIPS": {
"FIPS PUB 180-4": 4,
"FIPS PUB 186-4": 8,
"FIPS PUB 197": 2,
"FIPS PUB 198-1": 2
},
"ISO": {
"ISO/IEC 15408": 2
},
"NIST": {
"NIST SP 800-38A": 3,
"NIST SP 800-38C": 1,
"NIST SP 800-38D": 1,
"NIST SP 800-38F": 1,
"NIST SP 800-56A": 1,
"NIST SP 800-57": 3,
"SP 800-38C": 1,
"SP 800-56A": 1
},
"RFC": {
"RFC 3256": 1,
"RFC 3526": 1,
"RFC 4252": 3,
"RFC 4253": 8,
"RFC 4344": 2,
"RFC 5246": 7,
"RFC 5280": 3,
"RFC 5288": 4,
"RFC 5647": 2,
"RFC 5656": 4,
"RFC 6125": 1,
"RFC 6668": 2,
"RFC 8017": 1,
"RFC 8268": 1,
"RFC8603": 1
},
"X509": {
"X.509": 12
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 5,
"AES-": 3
}
},
"constructions": {
"MAC": {
"HMAC": 4,
"HMAC-SHA-256": 3,
"HMAC-SHA-384": 2,
"HMAC-SHA-512": 3
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 2,
"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_RSA_WITH_AES_256_CBC_SHA": 2,
"TLS_RSA_WITH_AES_256_CBC_SHA256": 2,
"TLS_RSA_WITH_AES_256_GCM_SHA384": 2
}
},
"vendor": {},
"vulnerability": {}
},
"st_metadata": {
"/Author": "Tim Condly",
"/CreationDate": "D:20240305120737-05\u002700\u0027",
"/Creator": "Microsoft\u00ae Word for Microsoft 365",
"/ModDate": "D:20240305120737-05\u002700\u0027",
"/Producer": "Microsoft\u00ae Word for Microsoft 365",
"/Subject": "Oracle VM Server for SPARC 3.6 and Oracle Solaris 11.4",
"/Title": "Oracle",
"pdf_file_size_bytes": 732246,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://docs.oracle.com/cd/E93612_01/",
"http://www.lightshipsec.com/",
"https://www.oracle.com/corporate/security-practices/assurance/vulnerability/reporting.html",
"https://edelivery.oracle.com/",
"https://docs.oracle.com/en/servers/sparc/t8/index.html",
"https://docs.oracle.com/cd/E37838_01/",
"https://www.ietf.org/rfc/rfc4252.html#section-8",
"https://sun4v.github.io/downloads/hypervisor-api-3.0draft7.pdf",
"https://docs.oracle.com/cd/E93612_01/html/E93617/rootdomainwithpcibuses.html",
"https://www.oracle.com/corporate/security-practices/assurance/vulnerability/security-fixing.html",
"https://www.oracle.com/security-alerts/"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 60
}
},
"protection_profiles": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": null,
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_VIRTUALIZATION_BASE_V1.1.pdf",
"pp_name": "Protection Profile for Virtualization Version 1.1"
},
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": null,
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_SV_v1.0.pdf",
"pp_name": "PP-Module for Server Virtualization Version 1.1"
},
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": {
"_type": "Set",
"elements": [
"PKG_TLS_V1.1"
]
},
"pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf",
"pp_name": "Functional Package for TLS Version 1.1"
},
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": null,
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf",
"pp_name": "Functional Package for SSH Version 1.0"
}
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/614-LSS%20CR%20v1.1.pdf",
"scheme": "CA",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/614-LSS%20ST%20v2.4.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "d85348630a868b0676c90a05f92012429e6543e5d7f8e1df9ab41198e9cd69a5",
"txt_hash": "e8ddaa50da2dc5d0b4d7ac6c369bb248d694b912cf2611f238a3f7e863abab44"
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "626400b939db2c720d17471bb6e869d0c6d54aa04d3addf9edf5fc9ed31efba3",
"txt_hash": "a937cffafbf04cdedcc24c4ea1ef2c4d23960a3eb7f067ae5d328b3198c9071b"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "d6d51dd2792cbb54cd7ed15551c55b8a4987fe2c9f177a41477f053d4fbea603",
"txt_hash": "2f3db7020e36d6c225472cfda20e2d0e7de1ea47ef86dc4c8da18628507f52fa"
}
},
"status": "active"
}