Cisco Web Security Appliance 10.5

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 08.08.2017
Valid until 08.08.2019
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level
Maintenance updates Maintenance Update of Cisco Web Security Appliance (30.01.2018) Certification report

Heuristics summary ?

Certificate ID: CCEVS-VR-10799-2017

Certificate ?

Extracted keywords

Vendor
Cisco Systems, Inc, Cisco

Certificates
CCEVS-VR-VID10799-2017
Evaluation facilities
Acumen Security

File metadata

Creation date: D:20170811130416-04'00'
Modification date: D:20170811130416-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDH, ECDSA
Protocols
SSH, TLS
Randomness
DRBG, RNG

Vendor
Cisco, Cisco Systems, Inc

Security level
EAL 1
Certificates
CCEVS-VR-10799-2017
Evaluation facilities
Acumen Security

Standards
FIPS 140-2, X.509

File metadata

Creation date: D:20170810100609-04'00'
Modification date: D:20170810100609-04'00'
Pages: 21

Frontpage

Certificate ID: CCEVS-VR-10799-2017
Certified item: for the Cisco Web Security Appliance, Version 10.5
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, Triple-DES, HMAC
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA-224, SHA384, SHA-2
Schemes
MAC
Protocols
SSH, SSL 2.0, SSL 3.0, TLSv1.1, TLS, TLS 1.2, TLS 1.1, TLS 1.0, TLSv1.2, IPsec
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, P-521, secp521r1
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

Vendor
Cisco, Cisco Systems, Inc

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_SSHC_EXT.1, FCS_TLSS_EXT.1, FCS_COP.1.1, FCS_RBG_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_SSHS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.2, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT, FCS_TLSS_EXT.2, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2, FPT_TUD_EXT, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS PUB 186-4, FIPS 186-4, FIPS 140-2, FIPS PUB 140-2, FIPS PUB 186-2, FIPS PUB 186-3, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-56A, NIST SP 800-56B, PKCS #1, RFC 2818, RFC 4253, RFC 4251, RFC 5246, RFC 4346, RFC 3268, RFC 4492, RFC 5289, RFC 5280, RFC 2560, RFC 2986, RFC5759, RFC5280, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509, CCMB-2012-009-001, CCMB-2012-009-004

File metadata

Creation date: D:20180207132546-05'00'
Modification date: D:20180207132546-05'00'
Pages: 55

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-10799-2017

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2017-6746
C M N
HIGH 7.2 5.9 25.07.2017 19:29
CVE-2017-6748
C M N
MEDIUM 6.7 5.9 25.07.2017 19:29
CVE-2017-6749
C M N
MEDIUM 5.4 2.7 25.07.2017 19:29
CVE-2017-6750
C M N
HIGH 7.5 3.6 25.07.2017 19:29
CVE-2018-0093
C M N
MEDIUM 6.1 2.7 18.01.2018 06:29
CVE-2018-0353
C M N
HIGH 7.5 3.6 07.06.2018 12:29
CVE-2018-0366
C M N
MEDIUM 6.1 2.7 16.07.2018 17:29
CVE-2018-0406
C M N
MEDIUM 6.1 2.7 01.08.2018 20:29
CVE-2018-0410
C M N
HIGH 8.6 4.0 15.08.2018 20:29
CVE-2019-15956
C M N
HIGH 8.8 5.9 26.11.2019 03:15
CVE-2019-15969
C M N
MEDIUM 6.1 2.7 23.09.2020 01:15
CVE-2019-1672
C M N
MEDIUM 5.8 1.4 08.02.2019 18:29
CVE-2019-1816
C M N
HIGH 7.8 5.9 03.05.2019 17:29
CVE-2019-1884
C M N
MEDIUM 6.5 3.6 04.07.2019 20:15
CVE-2019-1886
C M N
HIGH 8.6 4.0 04.07.2019 20:15
CVE-2020-3164
C M N
MEDIUM 5.3 1.4 04.03.2020 19:15
CVE-2021-1271
C M N
MEDIUM 4.8 2.7 20.01.2021 20:15
CVE-2021-1490
C M N
MEDIUM 6.1 2.7 06.05.2021 13:15
CVE-2023-20032
C M N
CRITICAL 9.8 5.9 01.03.2023 08:15

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0e14def72410921b1e554a69cd299f1c48fd1fa5ada273be829ec5e34e84892c', 'txt_hash': 'a65653990704603eb2d74834cc744d452c83d896cd50830dbf7be10957210c28'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0a48f7c07d6657cc7d716b210da61889a2d32ee953e552885795d7672383a92c', 'txt_hash': 'e941e4ef18c6f8890ebc1c6a9190b687b536af53d4b82d783a6fc6da60715c17'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd837b691b2429b91d02db59a52875ec96a1202846a8bfaba3beab77d028debcb', 'txt_hash': '973f66fab87d86f169041cc840f7869dc1b014b1df5cbcaa81c08b7b98d1ca42'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 176725, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20170811130416-04'00'", '/CreationDate': "D:20170811130416-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10799-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1, 'Cisco': 1}}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10799-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10799-2017', 'cert_item': 'for the Cisco Web Security Appliance, Version 10.5', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-3164', 'CVE-2021-1271', 'CVE-2018-0093', 'CVE-2023-20032', 'CVE-2021-1490', 'CVE-2019-15969']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-3164', 'CVE-2021-1271', 'CVE-2018-0093', 'CVE-2023-20032', 'CVE-2021-1490', 'CVE-2019-15969']} values discarded.
  • 12.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2023-20032']} values added.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2018-01-30', 'maintenance_title': 'Maintenance Update of Cisco Web Security Appliance', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10799-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-3164']} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10799-vr.pdf, code: 408'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 0a48f7c07d6657cc7d716b210da61889a2d32ee953e552885795d7672383a92c.
    • The st_txt_hash property was set to e941e4ef18c6f8890ebc1c6a9190b687b536af53d4b82d783a6fc6da60715c17.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1427342, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 55, '/CreationDate': "D:20180207132546-05'00'", '/ModDate': "D:20180207132546-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=147', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=173', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=203', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=205', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=185', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=156', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=157', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=154', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=128', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://cisco.com/', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=190', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=158', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=160', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=204', 'http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-c-series-rack-servers/datasheet-listing.html', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=192', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=174', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=168', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=120', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=199', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=189', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=155', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=129', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=186', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=193', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=164', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=172', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=195', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=171', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=159', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=188', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=119', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=191', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=133']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_SSHC_EXT.1': 10, 'FCS_TLSS_EXT.1': 15, 'FCS_COP.1.1': 9, 'FCS_RBG_EXT.1': 6, 'FCS_CKM.1': 8, 'FCS_CKM.2': 4, 'FCS_CKM.4': 7, 'FCS_COP.1': 18, 'FCS_SSHS_EXT.1': 5, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 2, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 4, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 2, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 3, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 3, 'FCS_TLSS_EXT.2.3': 2, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSS_EXT': 1, 'FCS_TLSS_EXT.2': 1}, 'FIA': {'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MTD.1': 4, 'FMT_SMF.1': 5, 'FMT_SMR.2': 5, 'FMT_MOF.1.1': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 5, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 7, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 3, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1}}, 'vendor': {'Cisco': {'Cisco': 26, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-128': 2}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 8}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 4, 'Diffie-Hellman': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 1}, 'SHA2': {'SHA-256': 3, 'SHA-384': 5, 'SHA-512': 2, 'SHA256': 2, 'SHA-224': 1, 'SHA384': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'SSH': {'SSH': 77}, 'TLS': {'SSL': {'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLSv1.1': 4, 'TLS': 35, 'TLS 1.2': 1, 'TLS 1.1': 1, 'TLS 1.0': 2, 'TLSv1.2': 4}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RNG': 2, 'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6, 'FIPS 186-4': 1, 'FIPS 140-2': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-2': 2, 'FIPS PUB 186-3': 2, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-56A': 2, 'NIST SP 800-56B': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2818': 2, 'RFC 4253': 2, 'RFC 4251': 2, 'RFC 5246': 3, 'RFC 4346': 1, 'RFC 3268': 2, 'RFC 4492': 2, 'RFC 5289': 2, 'RFC 5280': 3, 'RFC 2560': 1, 'RFC 2986': 2, 'RFC5759': 1, 'RFC5280': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 12}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10799-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10799-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-3164']} values discarded.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 0a48f7c07d6657cc7d716b210da61889a2d32ee953e552885795d7672383a92c.
    • The st_txt_hash property was set to e941e4ef18c6f8890ebc1c6a9190b687b536af53d4b82d783a6fc6da60715c17.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1427342, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 55, '/CreationDate': "D:20180207132546-05'00'", '/ModDate': "D:20180207132546-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=147', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=173', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=203', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=205', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=185', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=156', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=157', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=154', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=128', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://cisco.com/', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=190', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=158', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=160', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=204', 'http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-c-series-rack-servers/datasheet-listing.html', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=192', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=174', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=168', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=120', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=199', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=189', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=155', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=129', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=186', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=193', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=164', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=172', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=195', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=171', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=159', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=188', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=119', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=191', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=133']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_SSHC_EXT.1': 10, 'FCS_TLSS_EXT.1': 15, 'FCS_COP.1.1': 9, 'FCS_RBG_EXT.1': 6, 'FCS_CKM.1': 8, 'FCS_CKM.2': 4, 'FCS_CKM.4': 7, 'FCS_COP.1': 18, 'FCS_SSHS_EXT.1': 5, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 2, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 4, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 2, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 3, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 3, 'FCS_TLSS_EXT.2.3': 2, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSS_EXT': 1, 'FCS_TLSS_EXT.2': 1}, 'FIA': {'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MTD.1': 4, 'FMT_SMF.1': 5, 'FMT_SMR.2': 5, 'FMT_MOF.1.1': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 5, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 7, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 3, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1}}, 'vendor': {'Cisco': {'Cisco': 26, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-128': 2}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 8}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 4, 'Diffie-Hellman': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 1}, 'SHA2': {'SHA-256': 3, 'SHA-384': 5, 'SHA-512': 2, 'SHA256': 2, 'SHA-224': 1, 'SHA384': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'SSH': {'SSH': 77}, 'TLS': {'SSL': {'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLSv1.1': 4, 'TLS': 35, 'TLS 1.2': 1, 'TLS 1.1': 1, 'TLS 1.0': 2, 'TLSv1.2': 4}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RNG': 2, 'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6, 'FIPS 186-4': 1, 'FIPS 140-2': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-2': 2, 'FIPS PUB 186-3': 2, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-56A': 2, 'NIST SP 800-56B': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2818': 2, 'RFC 4253': 2, 'RFC 4251': 2, 'RFC 5246': 3, 'RFC 4346': 1, 'RFC 3268': 2, 'RFC 4492': 2, 'RFC 5289': 2, 'RFC 5280': 3, 'RFC 2560': 1, 'RFC 2986': 2, 'RFC5759': 1, 'RFC5280': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 12}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10799-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10799-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco': 18, 'Cisco Systems, Inc': 2}}} data.
    • The st_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco': 26, 'Cisco Systems, Inc': 2}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10799-vr.pdf', 'st_filename': 'st_vid10799-st.pdf'}.
    • The report_keywords property was updated, with the {'eval_facility': {'__update__': {'Acumen': {'__update__': {'Acumen Security': 4}}}}, 'asymmetric_crypto': {'__delete__': ['FF']}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 9}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 8}}}}}}, 'randomness': {'__update__': {'RNG': {'RNG': 1}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.1': 4}}}}, 'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_SSHS_EXT.1': 5, 'FCS_TLSS_EXT.1': 15, 'FCS_RBG_EXT.1': 6, 'FCS_CKM.1': 8, 'FCS_CKM.2': 4, 'FCS_SSHC_EXT.1.6': 2, 'FCS_TLSS_EXT.1.3': 3}}, 'FIA': {'__update__': {'FIA_UAU_EXT.2': 3}}, 'FPT': {'__update__': {'FPT_APW_EXT.1': 3, 'FPT_TST_EXT': 2}}, 'FTA': {'__update__': {'FTA_SSL.3': 3}}, 'FTP': {'__update__': {'FTP_ITC.1': 7}}}}, 'cc_claims': {'__update__': {'OE': {'__delete__': ['OE']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES-128': 2}}}}, 'DES': {'__delete__': ['DES']}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 8}, '__delete__': ['CMAC']}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 4}, '__delete__': ['DHE']}, 'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4, 'SHA1': 1}}, 'SHA2': {'__update__': {'SHA-384': 5, 'SHA256': 2, 'SHA384': 1}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 8}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 77}}, 'TLS': {'__update__': {'SSL': {'__delete__': ['SSL']}, 'TLS': {'__update__': {'TLS': 35}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 4}}, 'RNG': {'__update__': {'RNG': 2, 'RBG': 2}}}}, 'cipher_mode': {'__delete__': ['GCM', 'CCM']}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-521': 4}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 1}}, 'NIST': {'__insert__': {'NIST SP 800-56B': 2}, '__update__': {'NIST SP 800-56A': 2}}, 'RFC': {'__update__': {'RFC 2818': 2}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_ids': None}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2018-01-30', 'maintenance_title': 'Maintenance Update of Cisco Web Security Appliance', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10799-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=147', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=173', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=203', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=205', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=185', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=156', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=157', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=154', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=128', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'http://cisco.com/', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=190', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=158', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=204', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=160', 'http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-c-series-rack-servers/datasheet-listing.html', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=192', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=174', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=168', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=120', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=199', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=189', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=155', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=129', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=186', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=193', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=164', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=195', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=171', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=172', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=159', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=188', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=119', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=191', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=133']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10799-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'DH': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'TLS': {'TLS': 7}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_SSHC_EXT.1': 10, 'FCS_SSHS_EXT.1': 11, 'FCS_TLSS_EXT.1': 14, 'FCS_COP.1.1': 9, 'FCS_RBG_EXT.1': 5, 'FCS_CKM.1': 7, 'FCS_CKM.2': 8, 'FCS_CKM.4': 7, 'FCS_COP.1': 18, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 2, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 4, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 3, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 2, 'FCS_TLSS_EXT.2.3': 2, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSS_EXT': 1, 'FCS_TLSS_EXT.2': 1}, 'FIA': {'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MTD.1': 4, 'FMT_SMF.1': 5, 'FMT_SMR.2': 5, 'FMT_MOF.1.1': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 4, 'FPT_STM.1': 5, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 7, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2': 1, 'FPT_TST_EXT': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE': 2, 'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1}}, 'vendor': {'STMicroelectronics': {'STM': 6}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-128': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 7, 'CMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 6, 'DHE': 2, 'Diffie-Hellman': 1}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 5}, 'SHA2': {'SHA-256': 3, 'SHA-384': 4, 'SHA-512': 2, 'SHA256': 6, 'SHA384': 3, 'SHA-224': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 18}}, 'crypto_protocol': {'SSH': {'SSH': 74}, 'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLSv1.1': 4, 'TLS': 36, 'TLS 1.2': 1, 'TLS 1.1': 1, 'TLS 1.0': 2, 'TLSv1.2': 4}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 9}, 'RNG': {'RNG': 1, 'RBG': 11}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 1}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 2, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2, 'FIPS PUB 186-4': 6, 'FIPS 186-4': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-2': 2, 'FIPS PUB 186-3': 2, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 4253': 2, 'RFC 4251': 2, 'RFC 5246': 3, 'RFC 4346': 1, 'RFC 3268': 2, 'RFC 4492': 2, 'RFC 5289': 2, 'RFC 5280': 3, 'RFC 2560': 1, 'RFC 2986': 2, 'RFC 2818': 1, 'RFC5759': 1, 'RFC5280': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 12}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '0e14def72410921b1e554a69cd299f1c48fd1fa5ada273be829ec5e34e84892c', 'st_pdf_hash': '0a48f7c07d6657cc7d716b210da61889a2d32ee953e552885795d7672383a92c', 'report_txt_hash': 'a65653990704603eb2d74834cc744d452c83d896cd50830dbf7be10957210c28', 'st_txt_hash': 'e941e4ef18c6f8890ebc1c6a9190b687b536af53d4b82d783a6fc6da60715c17'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 2, 'HMAC': 2}, 'rules_asymmetric_crypto': {'ECDH': 1, 'ECDSA': 1, 'DH': 1, 'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 2, 'TLS': 7}, 'rules_randomness': {'DRBG': 2, 'RBG': 2}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 1}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-1490', 'CVE-2021-1271']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-1490', 'CVE-2021-1271']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 397550, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 21, '/CreationDate': "D:20170810100609-04'00'", '/ModDate': "D:20170810100609-04'00'"}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10799-2017', 'cert_item': 'for the Cisco Web Security Appliance, Version 10.5', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'CCEVS-VR-10799-2017': 1}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS 140-2': 2, 'X.509': 1}, 'rules_security_level': {'EAL 1': 5}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {}, 'rules_cc_claims': {}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'AES': 2, 'HMAC': 2, 'DH': 1, 'ECDH': 1, 'ECDSA': 1, 'RBG': 2}, 'rules_block_cipher_modes': {}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-10799-2017.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10799-vr.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10799-2017', 'cert_item': 'for the Cisco Web Security Appliance, Version 10.5', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['10.5']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:cisco:web_security_appliance:10.5.1-269:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:web_security_appliance:10.5.0:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-296:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:web_security_virtual_appliance:10.5.1:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:web_security_appliance:10.5.2-072:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:web_security_appliance:10.5.3-025:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-276:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-270:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:web_security_appliance:10.5.2:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:web_security_appliance:10.5.2-042:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:web_security_appliance:10.5.1:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:web_security_appliance:10.5.0-358:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:cisco:web_security_appliance:10.5.2:*:*:*:*:*:*:*'], [3, 'cpe:2.3:a:cisco:web_security_appliance:10.5.0-358:*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:cisco:web_security_appliance:10.5.2-072:*:*:*:*:*:*:*'], [9, 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-296:*:*:*:*:*:*:*'], [10, 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-276:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:cisco:web_security_appliance:10.5.3-025:*:*:*:*:*:*:*'], [1, 'cpe:2.3:a:cisco:web_security_appliance:10.5.2-042:*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-296:*:*:*:*:*:*:*'], [5, 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-276:*:*:*:*:*:*:*'], [6, 'cpe:2.3:a:cisco:web_security_appliance:10.5.2-072:*:*:*:*:*:*:*'], [8, 'cpe:2.3:a:cisco:web_security_appliance:10.5.1:*:*:*:*:*:*:*'], [9, 'cpe:2.3:a:cisco:web_security_appliance:10.5.0-358:*:*:*:*:*:*:*'], [10, 'cpe:2.3:a:cisco:web_security_appliance:10.5.2:*:*:*:*:*:*:*'], [11, 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-270:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-276:*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-270:*:*:*:*:*:*:*'], [6, 'cpe:2.3:a:cisco:web_security_appliance:10.5.2:*:*:*:*:*:*:*'], [10, 'cpe:2.3:a:cisco:web_security_appliance:10.5.2-042:*:*:*:*:*:*:*'], [11, 'cpe:2.3:a:cisco:web_security_appliance:10.5.3-025:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-270:*:*:*:*:*:*:*'], [2, 'cpe:2.3:a:cisco:web_security_appliance:10.5.0-358:*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:cisco:web_security_appliance:10.5.3-025:*:*:*:*:*:*:*'], [5, 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-296:*:*:*:*:*:*:*'], [7, 'cpe:2.3:a:cisco:web_security_appliance:10.5.2-042:*:*:*:*:*:*:*'], [8, 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-276:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-276:*:*:*:*:*:*:*'], [4, 'cpe:2.3:a:cisco:web_security_appliance:10.5.0:*:*:*:*:*:*:*'], [6, 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-269:*:*:*:*:*:*:*'], [8, 'cpe:2.3:a:cisco:web_security_appliance:10.5.1-296:*:*:*:*:*:*:*'], [9, 'cpe:2.3:a:cisco:web_security_appliance:10.5.3-025:*:*:*:*:*:*:*'], [10, 'cpe:2.3:a:cisco:web_security_appliance:10.5.1:*:*:*:*:*:*:*'], [11, 'cpe:2.3:a:cisco:web_security_virtual_appliance:10.5.1:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Web Security Appliance 10.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10799-ci.pdf",
  "dgst": "10121fa1b66acd21",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10799-2017",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:cisco:web_security_appliance:10.5.1-269:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:web_security_virtual_appliance:10.5.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:web_security_appliance:10.5.1-296:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:web_security_appliance:10.5.3-025:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:web_security_appliance:10.5.2-042:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:web_security_appliance:10.5.1-270:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:web_security_appliance:10.5.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:web_security_appliance:10.5.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:web_security_appliance:10.5.1-276:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:web_security_appliance:10.5.2-072:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:web_security_appliance:10.5.0-358:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:web_security_appliance:10.5.2:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2018-0410",
        "CVE-2019-1884",
        "CVE-2019-15956",
        "CVE-2020-3164",
        "CVE-2017-6748",
        "CVE-2019-15969",
        "CVE-2021-1490",
        "CVE-2018-0366",
        "CVE-2019-1886",
        "CVE-2023-20032",
        "CVE-2021-1271",
        "CVE-2018-0353",
        "CVE-2018-0093",
        "CVE-2019-1672",
        "CVE-2019-1816",
        "CVE-2017-6750",
        "CVE-2017-6746",
        "CVE-2018-0406",
        "CVE-2017-6749"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2018-01-30",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10799-add1.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Maintenance Update of Cisco Web Security Appliance"
      }
    ]
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Web Security Appliance 10.5",
  "not_valid_after": "2019-08-08",
  "not_valid_before": "2017-08-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10799-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10799-2017": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1,
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20170811130416-04\u002700\u0027",
      "/ModDate": "D:20170811130416-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 176725,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10799-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10799-2017",
        "cert_item": "for the Cisco Web Security Appliance, Version 10.5",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10799-2017": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 9
        },
        "TLS": {
          "TLS": {
            "TLS": 8
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 18,
          "Cisco Systems, Inc": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20170810100609-04\u002700\u0027",
      "/ModDate": "D:20170810100609-04\u002700\u0027",
      "pdf_file_size_bytes": 397550,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    },
    "st_filename": "st_vid10799-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 4,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 2,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 4
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 2,
          "AGD_PRE": 1,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 4,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 7,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 18,
          "FCS_COP.1.1": 9,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1": 10,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.2": 2,
          "FCS_SSHC_EXT.1.3": 1,
          "FCS_SSHC_EXT.1.4": 4,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHC_EXT.1.6": 2,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.8": 2,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT.1": 5,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 3,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 2,
          "FCS_TLSC_EXT.1": 2,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSS_EXT": 1,
          "FCS_TLSS_EXT.1": 15,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 3,
          "FCS_TLSS_EXT.2": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 2
        },
        "FIA": {
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 3,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 4,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 3,
          "FMT_MOF.1.1": 2,
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 5,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 1
        },
        "FTA": {
          "FTA_SSL.3": 3,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 5,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_TRP.1": 5,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 77
        },
        "TLS": {
          "SSL": {
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 35,
            "TLS 1.0": 2,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLSv1.1": 4,
            "TLSv1.2": 4
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 8
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "P-521": 4,
          "secp521r1": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-224": 1,
            "SHA-256": 3,
            "SHA-384": 5,
            "SHA-512": 2,
            "SHA256": 2,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        },
        "RNG": {
          "RBG": 2,
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-009-001": 1,
          "CCMB-2012-009-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 186-4": 1,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-2": 2,
          "FIPS PUB 186-3": 2,
          "FIPS PUB 186-4": 6,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56A": 2,
          "NIST SP 800-56B": 2
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 2818": 2,
          "RFC 2986": 2,
          "RFC 3268": 2,
          "RFC 4251": 2,
          "RFC 4253": 2,
          "RFC 4346": 1,
          "RFC 4492": 2,
          "RFC 5246": 3,
          "RFC 5280": 3,
          "RFC 5289": 2,
          "RFC5280": 1,
          "RFC5759": 1
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14,
            "AES-128": 2
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 26,
          "Cisco Systems, Inc": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20180207132546-05\u002700\u0027",
      "/ModDate": "D:20180207132546-05\u002700\u0027",
      "pdf_file_size_bytes": 1427342,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=158",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=159",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=205",
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=168",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=204",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=133",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=190",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=186",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=172",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=193",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=173",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=157",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=154",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=185",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=155",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=164",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=195",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=119",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=156",
          "http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-c-series-rack-servers/datasheet-listing.html",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=160",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=129",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=191",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=203",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=120",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=171",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=192",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=199",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=174",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=128",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=147",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=188",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=189",
          "http://cisco.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 55
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10799-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10799-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d837b691b2429b91d02db59a52875ec96a1202846a8bfaba3beab77d028debcb",
      "txt_hash": "973f66fab87d86f169041cc840f7869dc1b014b1df5cbcaa81c08b7b98d1ca42"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0e14def72410921b1e554a69cd299f1c48fd1fa5ada273be829ec5e34e84892c",
      "txt_hash": "a65653990704603eb2d74834cc744d452c83d896cd50830dbf7be10957210c28"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0a48f7c07d6657cc7d716b210da61889a2d32ee953e552885795d7672383a92c",
      "txt_hash": "e941e4ef18c6f8890ebc1c6a9190b687b536af53d4b82d783a6fc6da60715c17"
    }
  },
  "status": "archived"
}