Cisco Unified Communications Manager 11.0

CSV information ?

Status archived
Valid from 25.08.2015
Valid until 25.08.2017
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-10646-2015

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Hash functions
SHA-1, SHA-256, SHA-384
Protocols
TLS
Randomness
DRBG

Vendor
Cisco, Cisco Systems, Inc

Certificates
CCEVS-VR-10646-2015
Evaluation facilities
Acumen Security

Standards
FIPS 140-2, X.509

File metadata

Creation date: D:20150827093646-04'00'
Modification date: D:20150827093646-04'00'
Pages: 28

Frontpage

Certificate ID: CCEVS-VR-10646-2015
Certified item: for the Cisco Unified Communications Manager (CUCM) 11.0
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, Triple-DES, HMAC
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Schemes
MAC
Protocols
TLS, TLSv1.0, TLS 1.0, TLS 1.2, TLS v1.2
Randomness
DRBG, RBG
Block cipher modes
CBC, CTR, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

Vendor
Microsoft, Cisco, Cisco Systems, Inc

Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FCS_CKM.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT.1, FIA_PSK_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_SIPS_EXT.1, FIA_PMG_EXT.1.1, FIA_SIPS_EXT.1.1, FIA_SIPS_EXT.1.2, FIA_SIPS_EXT.1.3, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_MTD, FMT_SMR, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM.1, FPT_TUD_EXT.1, FPT_TST_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140-2, FIPS PUB 197, FIPS PUB 186-3, FIPS PUB 186-2, FIPS PUB 140-2, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-56B, RFC 2818, RFC 2246, RFC 5246, RFC 3261, RFC 4566, RFC 5280, RFC 2560, X.509, CCMB-2012-009-001, CCMB-2012-009-004

File metadata

Author: Terrie Diaz (tediaz)
Creation date: D:20150826094318-04'00'
Modification date: D:20150826094318-04'00'
Pages: 53
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-10646-2015

Extracted SARs

AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ADV_FSP.1, AGD_OPE.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'efe25ec8688e905180534cc380086d6b5e5ade9e886398267777754dfeae54d5', 'txt_hash': 'ddd9a7626a894ba8fa6be96bc21d278ec5f29296694dc145231ec6f0bf1d1ad7'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'aaf8a744cb15ec61ab04d49c773e0d036d3dbcddbfcf8a49abb95dfc109b64a0', 'txt_hash': '001a0696f6d8eeedb2ce43d8d60f562ea8386ba0b5de65598f3a50b23f8e33c0'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10646-2015', 'cert_item': 'for the Cisco Unified Communications Manager (CUCM) 11.0', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 20.06.2023 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package SIP Server', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_sip_ep_v1.1.pdf', 'pp_ids': None}]}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The following values were removed: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package SIP Server', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_sip_ep_v1.1.pdf', 'pp_ids': None}]}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10646-vr.pdf, code: 408'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to aaf8a744cb15ec61ab04d49c773e0d036d3dbcddbfcf8a49abb95dfc109b64a0.
    • The st_txt_hash property was set to 001a0696f6d8eeedb2ce43d8d60f562ea8386ba0b5de65598f3a50b23f8e33c0.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1233790, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 53, '/Author': 'Terrie Diaz (tediaz)', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20150826094318-04'00'", '/ModDate': "D:20150826094318-04'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cucm/service/10_0_1/admin/CUCM_BK_CDDBCDEB_00_cisco-unified-servicability-merge-100/CUCM_BK_CDDBCDEB_00_cisco-unified-servicability-merge-100_chapter_0110.html']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCS': {'FCS_CKM.1': 4, 'FCS_CKM_EXT.4': 4, 'FCS_COP.1': 17, 'FCS_RBG_EXT.1': 3, 'FCS_TLS_EXT.1': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1}, 'FDP': {'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 3, 'FIA_PSK_EXT.1': 1, 'FIA_UIA_EXT.1': 3, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 4, 'FIA_SIPS_EXT.1': 3, 'FIA_PMG_EXT.1.1': 1, 'FIA_SIPS_EXT.1.1': 1, 'FIA_SIPS_EXT.1.2': 1, 'FIA_SIPS_EXT.1.3': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 3, 'FMT_SMF.1': 5, 'FMT_SMR.2': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_MTD': 1, 'FMT_SMR': 1}, 'FPT': {'FPT_SKP_EXT.1': 3, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_TST_EXT.1': 2, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 10, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 3, 'FTP_ITC.1.2': 3, 'FTP_ITC.1.3': 2, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 2, 'O.VERIFIABLE_UPDATES': 2, 'O.SYSTEM_MONITORING': 2, 'O.DISPLAY_BANNER': 2, 'O.TOE_ADMINISTRATION': 2, 'O.RESIDUAL_INFORMATION_CLEARING': 2, 'O.SESSION_LOCK': 2, 'O.TSF_SELF_TEST': 2}, 'T': {'T.ADMIN_ERROR': 2, 'T.TSF_FAILURE': 2, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.USER_DATA_REUSE': 2}, 'A': {'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 2, 'A.TRUSTED_ADMIN': 2}, 'OE': {'OE.NO_GENERAL_PURPOSE': 2, 'OE.PHYSICAL': 2, 'OE.TRUSTED_ADMIN': 2}}, 'vendor': {'Microsoft': {'Microsoft': 5}, 'Cisco': {'Cisco': 113, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES-256': 1}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 5}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 5, 'SHA-384': 5, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 5}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 45, 'TLSv1.0': 1, 'TLS 1.0': 1, 'TLS 1.2': 1, 'TLS v1.2': 2}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 17}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 197': 2, 'FIPS PUB 186-3': 4, 'FIPS PUB 186-2': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-38A': 2, 'NIST SP 800-38D': 2, 'NIST SP 800-56B': 1}, 'RFC': {'RFC 2818': 1, 'RFC 2246': 1, 'RFC 5246': 1, 'RFC 3261': 2, 'RFC 4566': 1, 'RFC 5280': 2, 'RFC 2560': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10646-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10646-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to aaf8a744cb15ec61ab04d49c773e0d036d3dbcddbfcf8a49abb95dfc109b64a0.
    • The st_txt_hash property was set to 001a0696f6d8eeedb2ce43d8d60f562ea8386ba0b5de65598f3a50b23f8e33c0.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1233790, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 53, '/Author': 'Terrie Diaz (tediaz)', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20150826094318-04'00'", '/ModDate': "D:20150826094318-04'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cucm/service/10_0_1/admin/CUCM_BK_CDDBCDEB_00_cisco-unified-servicability-merge-100/CUCM_BK_CDDBCDEB_00_cisco-unified-servicability-merge-100_chapter_0110.html']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCS': {'FCS_CKM.1': 4, 'FCS_CKM_EXT.4': 4, 'FCS_COP.1': 17, 'FCS_RBG_EXT.1': 3, 'FCS_TLS_EXT.1': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1}, 'FDP': {'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 3, 'FIA_PSK_EXT.1': 1, 'FIA_UIA_EXT.1': 3, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 4, 'FIA_SIPS_EXT.1': 3, 'FIA_PMG_EXT.1.1': 1, 'FIA_SIPS_EXT.1.1': 1, 'FIA_SIPS_EXT.1.2': 1, 'FIA_SIPS_EXT.1.3': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 3, 'FMT_SMF.1': 5, 'FMT_SMR.2': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_MTD': 1, 'FMT_SMR': 1}, 'FPT': {'FPT_SKP_EXT.1': 3, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_TST_EXT.1': 2, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 10, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 3, 'FTP_ITC.1.2': 3, 'FTP_ITC.1.3': 2, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 2, 'O.VERIFIABLE_UPDATES': 2, 'O.SYSTEM_MONITORING': 2, 'O.DISPLAY_BANNER': 2, 'O.TOE_ADMINISTRATION': 2, 'O.RESIDUAL_INFORMATION_CLEARING': 2, 'O.SESSION_LOCK': 2, 'O.TSF_SELF_TEST': 2}, 'T': {'T.ADMIN_ERROR': 2, 'T.TSF_FAILURE': 2, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.USER_DATA_REUSE': 2}, 'A': {'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 2, 'A.TRUSTED_ADMIN': 2}, 'OE': {'OE.NO_GENERAL_PURPOSE': 2, 'OE.PHYSICAL': 2, 'OE.TRUSTED_ADMIN': 2}}, 'vendor': {'Microsoft': {'Microsoft': 5}, 'Cisco': {'Cisco': 113, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES-256': 1}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 5}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 5, 'SHA-384': 5, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 5}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 45, 'TLSv1.0': 1, 'TLS 1.0': 1, 'TLS 1.2': 1, 'TLS v1.2': 2}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 17}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 197': 2, 'FIPS PUB 186-3': 4, 'FIPS PUB 186-2': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-38A': 2, 'NIST SP 800-38D': 2, 'NIST SP 800-56B': 1}, 'RFC': {'RFC 2818': 1, 'RFC 2246': 1, 'RFC 5246': 1, 'RFC 3261': 2, 'RFC 4566': 1, 'RFC 5280': 2, 'RFC 2560': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10646-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10646-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to aaf8a744cb15ec61ab04d49c773e0d036d3dbcddbfcf8a49abb95dfc109b64a0.
    • The st_txt_hash property was set to 001a0696f6d8eeedb2ce43d8d60f562ea8386ba0b5de65598f3a50b23f8e33c0.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1233790, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 53, '/Author': 'Terrie Diaz (tediaz)', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20150826094318-04'00'", '/ModDate': "D:20150826094318-04'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cucm/service/10_0_1/admin/CUCM_BK_CDDBCDEB_00_cisco-unified-servicability-merge-100/CUCM_BK_CDDBCDEB_00_cisco-unified-servicability-merge-100_chapter_0110.html']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCS': {'FCS_CKM.1': 4, 'FCS_CKM_EXT.4': 4, 'FCS_COP.1': 17, 'FCS_RBG_EXT.1': 3, 'FCS_TLS_EXT.1': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1}, 'FDP': {'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 3, 'FIA_PSK_EXT.1': 1, 'FIA_UIA_EXT.1': 3, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 4, 'FIA_SIPS_EXT.1': 3, 'FIA_PMG_EXT.1.1': 1, 'FIA_SIPS_EXT.1.1': 1, 'FIA_SIPS_EXT.1.2': 1, 'FIA_SIPS_EXT.1.3': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 3, 'FMT_SMF.1': 5, 'FMT_SMR.2': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_MTD': 1, 'FMT_SMR': 1}, 'FPT': {'FPT_SKP_EXT.1': 3, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_TST_EXT.1': 2, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 10, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 3, 'FTP_ITC.1.2': 3, 'FTP_ITC.1.3': 2, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 2, 'O.VERIFIABLE_UPDATES': 2, 'O.SYSTEM_MONITORING': 2, 'O.DISPLAY_BANNER': 2, 'O.TOE_ADMINISTRATION': 2, 'O.RESIDUAL_INFORMATION_CLEARING': 2, 'O.SESSION_LOCK': 2, 'O.TSF_SELF_TEST': 2}, 'T': {'T.ADMIN_ERROR': 2, 'T.TSF_FAILURE': 2, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.USER_DATA_REUSE': 2}, 'A': {'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 2, 'A.TRUSTED_ADMIN': 2}, 'OE': {'OE.NO_GENERAL_PURPOSE': 2, 'OE.PHYSICAL': 2, 'OE.TRUSTED_ADMIN': 2}}, 'vendor': {'Microsoft': {'Microsoft': 5}, 'Cisco': {'Cisco': 113, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES-256': 1}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 5}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 5, 'SHA-384': 5, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 5}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 45, 'TLSv1.0': 1, 'TLS 1.0': 1, 'TLS 1.2': 1, 'TLS v1.2': 2}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 17}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 197': 2, 'FIPS PUB 186-3': 4, 'FIPS PUB 186-2': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-38A': 2, 'NIST SP 800-38D': 2, 'NIST SP 800-56B': 1}, 'RFC': {'RFC 2818': 1, 'RFC 2246': 1, 'RFC 5246': 1, 'RFC 3261': 2, 'RFC 4566': 1, 'RFC 5280': 2, 'RFC 2560': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10646-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10646-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package SIP Server', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_sip_ep_v1.1.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package SIP Server', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_nd_sip_ep_v1.1.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco': 51, 'Cisco Systems, Inc': 2}}} data.
    • The st_keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco': 113, 'Cisco Systems, Inc': 2}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10646-vr.pdf', 'st_filename': 'st_vid10646-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_claims': {}, 'eval_facility': {'__update__': {'Acumen': {'__update__': {'Acumen Security': 4}}}}, 'asymmetric_crypto': {}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 2}}}}}}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.1': 4}}}}, 'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_TLS_EXT.1': 8}}, 'FMT': {'__insert__': {'FMT_MTD': 1, 'FMT_SMR': 1}}, 'FPT': {'__insert__': {'FPT_TST_EXT': 1}}, 'FTA': {'__update__': {'FTA_SSL_EXT.1': 4, 'FTA_TAB.1': 6}}}}, 'cc_claims': {'__update__': {'OE': {'__delete__': ['OE']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 8}}}}, 'DES': {'__delete__': ['DES']}}}, 'asymmetric_crypto': {}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 6}}, 'SHA2': {'__delete__': ['SHA256', 'SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 5}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 45}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 2}}, 'RNG': {'__update__': {'RBG': 2}}}}, 'tls_cipher_suite': {'__update__': {'TLS': {'__delete__': ['TLS_DHE_RSA_WITH_AES_128_CBC_SHA', 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 3}}, 'NIST': {'__update__': {'NIST SP 800-38D': 2}}, 'RFC': {'__insert__': {'RFC 2818': 1}, '__update__': {'RFC 3261': 2}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package SIP Server', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_sip_ep_v1.1.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cucm/service/10_0_1/admin/CUCM_BK_CDDBCDEB_00_cisco-unified-servicability-merge-100/CUCM_BK_CDDBCDEB_00_cisco-unified-servicability-merge-100_chapter_0110.html']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10646-2015': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3}}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCS': {'FCS_CKM.1': 4, 'FCS_CKM_EXT.4': 4, 'FCS_COP.1': 17, 'FCS_RBG_EXT.1': 3, 'FCS_TLS_EXT.1': 7, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1}, 'FDP': {'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 3, 'FIA_PSK_EXT.1': 1, 'FIA_UIA_EXT.1': 3, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 4, 'FIA_SIPS_EXT.1': 3, 'FIA_PMG_EXT.1.1': 1, 'FIA_SIPS_EXT.1.1': 1, 'FIA_SIPS_EXT.1.2': 1, 'FIA_SIPS_EXT.1.3': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 3, 'FMT_SMF.1': 5, 'FMT_SMR.2': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 3, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_TST_EXT.1': 2, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL_EXT.1': 3, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 10, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 3, 'FTP_ITC.1.2': 3, 'FTP_ITC.1.3': 2, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 2, 'O.VERIFIABLE_UPDATES': 2, 'O.SYSTEM_MONITORING': 2, 'O.DISPLAY_BANNER': 2, 'O.TOE_ADMINISTRATION': 2, 'O.RESIDUAL_INFORMATION_CLEARING': 2, 'O.SESSION_LOCK': 2, 'O.TSF_SELF_TEST': 2}, 'T': {'T.ADMIN_ERROR': 2, 'T.TSF_FAILURE': 2, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 2, 'T.UNAUTHORIZED_UPDATE': 2, 'T.USER_DATA_REUSE': 2}, 'A': {'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 2, 'A.TRUSTED_ADMIN': 2}, 'OE': {'OE': 2, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.PHYSICAL': 2, 'OE.TRUSTED_ADMIN': 2}}, 'vendor': {'STMicroelectronics': {'STM': 5}, 'Microsoft': {'Microsoft': 5}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9, 'AES-256': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 5}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 5, 'SHA-384': 5, 'SHA256': 4, 'SHA384': 4, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 10}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 51, 'TLSv1.0': 1, 'TLS 1.0': 1, 'TLS 1.2': 1, 'TLS v1.2': 2}}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RBG': 6}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 17}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 7}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 4, 'FIPS PUB 197': 2, 'FIPS PUB 186-3': 4, 'FIPS PUB 186-2': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-56B': 1}, 'RFC': {'RFC 2246': 1, 'RFC 5246': 1, 'RFC 3261': 1, 'RFC 4566': 1, 'RFC 5280': 2, 'RFC 2560': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20791']} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'efe25ec8688e905180534cc380086d6b5e5ade9e886398267777754dfeae54d5', 'st_pdf_hash': 'aaf8a744cb15ec61ab04d49c773e0d036d3dbcddbfcf8a49abb95dfc109b64a0', 'report_txt_hash': 'ddd9a7626a894ba8fa6be96bc21d278ec5f29296694dc145231ec6f0bf1d1ad7', 'st_txt_hash': '001a0696f6d8eeedb2ce43d8d60f562ea8386ba0b5de65598f3a50b23f8e33c0'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'HMAC': 1}, 'rules_asymmetric_crypto': {'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 2, 'SHA-256': 1, 'SHA-384': 1}, 'rules_crypto_schemes': {'MAC': 1, 'TLS': 3}, 'rules_randomness': {'DRBG': 1, 'RBG': 1}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 17}}} data.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:cisco:unified_communications_manager:11.0:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2021-1408', 'CVE-2014-0727', 'CVE-2021-1407', 'CVE-2021-1380', 'CVE-2021-1282', 'CVE-2014-2184', 'CVE-2021-34701', 'CVE-2014-3316', 'CVE-2014-3315', 'CVE-2018-0105', 'CVE-2014-3375', 'CVE-2014-0723', 'CVE-2013-3451', 'CVE-2017-6779', 'CVE-2013-3472', 'CVE-2014-3287', 'CVE-2020-3135', 'CVE-2014-0725', 'CVE-2021-1364', 'CVE-2014-3292', 'CVE-2013-3442', 'CVE-2021-1409', 'CVE-2014-2185', 'CVE-2014-3366', 'CVE-2021-1355', 'CVE-2018-0198', 'CVE-2014-0729', 'CVE-2013-5528', 'CVE-2014-3318', 'CVE-2013-3450', 'CVE-2021-1357', 'CVE-2014-3372', 'CVE-2014-0722', 'CVE-2013-7030', 'CVE-2014-8008', 'CVE-2014-3374', 'CVE-2013-1240', 'CVE-2013-3397', 'CVE-2013-5555', 'CVE-2013-1188', 'CVE-2014-3373']}.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}]}}.
    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-1408', 'CVE-2021-1357', 'CVE-2021-1407', 'CVE-2021-1363', 'CVE-2021-1380', 'CVE-2021-1282', 'CVE-2021-1355', 'CVE-2021-34701', 'CVE-2021-44228', 'CVE-2021-1364', 'CVE-2021-1365', 'CVE-2021-1409']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-1408', 'CVE-2021-1357', 'CVE-2021-1407', 'CVE-2021-1363', 'CVE-2021-1380', 'CVE-2021-1282', 'CVE-2021-1355', 'CVE-2021-34701', 'CVE-2021-44228', 'CVE-2021-1364', 'CVE-2021-1365', 'CVE-2021-1409']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 594191, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 28, '/CreationDate': "D:20150827093646-04'00'", '/ModDate': "D:20150827093646-04'00'"}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10646-2015', 'cert_item': 'for the Cisco Unified Communications Manager (CUCM) 11.0', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'CCEVS-VR-10646-2015': 1}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS 140-2': 1, 'X.509': 1}, 'rules_security_level': {}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {}, 'rules_cc_claims': {'T': 1}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'SHA-256': 1, 'SHA-384': 1, 'AES': 1, 'SHA-1': 2, 'HMAC': 1, 'RBG': 1}, 'rules_block_cipher_modes': {}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-10646-2015.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10646-vr.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10646-2015', 'cert_item': 'for the Cisco Unified Communications Manager (CUCM) 11.0', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['11.0']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:cisco:unified_communications_domain_manager:11.0\\(1.10000.10\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(1a\\)su4:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(1.10000.10\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.0\\(1\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:unified_communications_manager:11.0:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(0.98000.225\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(1.24075.1\\):*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:cisco:unified_communications_domain_manager:11.0\\(1.10000.10\\):*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(1.24075.1\\):*:*:*:*:*:*:*'], [5, 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(1a\\)su4:*:*:*:*:*:*:*'], [6, 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(0.98000.225\\):*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(1a\\)su4:*:*:*:*:*:*:*'], [3, 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(1.24075.1\\):*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(0.98000.225\\):*:*:*:*:*:*:*'], [6, 'cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.0\\(1\\):*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.0\\(1\\):*:*:*:*:*:*:*'], [1, 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(1.24075.1\\):*:*:*:*:*:*:*'], [2, 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(0.98000.225\\):*:*:*:*:*:*:*'], [6, 'cpe:2.3:a:cisco:unified_communications_manager:11.0:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:cisco:unified_communications_domain_manager:11.0\\(1.10000.10\\):*:*:*:*:*:*:*'], [1, 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(1.10000.10\\):*:*:*:*:*:*:*'], [2, 'cpe:2.3:a:cisco:unified_communications_manager:11.0:*:*:*:*:*:*:*'], [5, 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(0.98000.225\\):*:*:*:*:*:*:*'], [6, 'cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:11.0\\(1\\):*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The following values were removed: {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': None}]}.
    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(0.98000.225\\):*:*:*:*:*:*:*'], [3, 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(1.24075.1\\):*:*:*:*:*:*:*'], [5, 'cpe:2.3:a:cisco:unified_communications_manager:11.0\\(1.10000.10\\):*:*:*:*:*:*:*'], [6, 'cpe:2.3:a:cisco:unified_communications_domain_manager:11.0\\(1.10000.10\\):*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Unified Communications Manager 11.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "000c322098e4b530",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10646-2015",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Unified Communications Manager 11.0",
  "not_valid_after": "2017-08-25",
  "not_valid_before": "2015-08-25",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10646-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10646-2015",
        "cert_item": "for the Cisco Unified Communications Manager (CUCM) 11.0",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10646-2015": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 51,
          "Cisco Systems, Inc": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20150827093646-04\u002700\u0027",
      "/ModDate": "D:20150827093646-04\u002700\u0027",
      "pdf_file_size_bytes": 594191,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 28
    },
    "st_filename": "st_vid10646-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 2,
          "A.PHYSICAL": 2,
          "A.TRUSTED_ADMIN": 2
        },
        "O": {
          "O.DISPLAY_BANNER": 2,
          "O.PROTECTED_COMMUNICATIONS": 2,
          "O.RESIDUAL_INFORMATION_CLEARING": 2,
          "O.SESSION_LOCK": 2,
          "O.SYSTEM_MONITORING": 2,
          "O.TOE_ADMINISTRATION": 2,
          "O.TSF_SELF_TEST": 2,
          "O.VERIFIABLE_UPDATES": 2
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 2,
          "OE.PHYSICAL": 2,
          "OE.TRUSTED_ADMIN": 2
        },
        "T": {
          "T.ADMIN_ERROR": 2,
          "T.TSF_FAILURE": 2,
          "T.UNAUTHORIZED_ACCESS": 2,
          "T.UNAUTHORIZED_UPDATE": 2,
          "T.UNDETECTED_ACTIONS": 2,
          "T.USER_DATA_REUSE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 4
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 2,
          "AGD_PRE": 1,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 3,
          "FAU_STG_EXT.1.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 4,
          "FCS_CKM.1.1": 1,
          "FCS_CKM_EXT.4": 4,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 17,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 3,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_TLS_EXT.1": 8,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_RIP.2": 4,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 3,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT.1": 1,
          "FIA_SIPS_EXT.1": 3,
          "FIA_SIPS_EXT.1.1": 1,
          "FIA_SIPS_EXT.1.2": 1,
          "FIA_SIPS_EXT.1.3": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 3,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 3,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MTD": 1,
          "FMT_MTD.1": 3,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 1,
          "FMT_SMR.2": 3,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 3,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 2,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 10,
          "FTP_ITC.1.1": 3,
          "FTP_ITC.1.2": 3,
          "FTP_ITC.1.3": 2,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 17
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 45,
            "TLS 1.0": 1,
            "TLS 1.2": 1,
            "TLS v1.2": 2,
            "TLSv1.0": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA-384": 5,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-009-001": 1,
          "CCMB-2012-009-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-2": 3,
          "FIPS PUB 186-3": 4,
          "FIPS PUB 197": 2,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 2,
          "NIST SP 800-56B": 1
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2560": 1,
          "RFC 2818": 1,
          "RFC 3261": 2,
          "RFC 4566": 1,
          "RFC 5246": 1,
          "RFC 5280": 2
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 113,
          "Cisco Systems, Inc": 2
        },
        "Microsoft": {
          "Microsoft": 5
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Terrie Diaz (tediaz)",
      "/CreationDate": "D:20150826094318-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20150826094318-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 1233790,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cucm/service/10_0_1/admin/CUCM_BK_CDDBCDEB_00_cisco-unified-servicability-merge-100/CUCM_BK_CDDBCDEB_00_cisco-unified-servicability-merge-100_chapter_0110.html",
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 53
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_sip_ep_v1.1.pdf",
        "pp_name": "Network Device Protection Profile Extended Package SIP Server"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10646-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10646-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "efe25ec8688e905180534cc380086d6b5e5ade9e886398267777754dfeae54d5",
      "txt_hash": "ddd9a7626a894ba8fa6be96bc21d278ec5f29296694dc145231ec6f0bf1d1ad7"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "aaf8a744cb15ec61ab04d49c773e0d036d3dbcddbfcf8a49abb95dfc109b64a0",
      "txt_hash": "001a0696f6d8eeedb2ce43d8d60f562ea8386ba0b5de65598f3a50b23f8e33c0"
    }
  },
  "status": "archived"
}