FusionSphere

CSV information ?

Status active
Valid from 23.11.2015
Scheme 🇳🇴 NO
Manufacturer Huawei Technologies Co. Ltd.
Category Other Devices and Systems
Security level EAL3, ALC_FLR.2

Heuristics summary ?

Certificate ID: SERTIT-064

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSL, TLS

Vendor
Huawei

Security level
EAL 3+, EAL 4, EAL 3, EAL3+, EAL1, EAL7, EAL 3 augmented
Claims
O.VM_DOM_ISO, O.VNETWORK_ISO, T.NOIDENTIFY, T.NOAUTH, T.VM_DOM_BYPASS, T.HOST_DOM_BYPASS, T.VNETWORK_BYPASS, OE.PHY_PROTECTION, OE.SEP_PHY_NETWORK, OE.TRUST_WORTHY_USER, OE.TIME_SRC, OE.OS_TRUSTED
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_FLR.2, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_REQ.2, ASE_SPD.1, ASE_OBJ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_STG.1, FAU_STG.3, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FDP_RIP.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.2, FIA_UID.2, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FPT_ITT.1, FTA_SSL.3, FTA_TSE.1, FTP_TRP.1
Certificates
SERTIT-064
Evaluation facilities
Brightsight

Standards
ISO/IEC 15408, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title: Microsoft Word - 20151123_SERTIT-064_CR_FusionSphere5_ v1.0.docx
Author: Arne
Creation date: D:20151130122806+01'00'
Modification date: D:20151130123002+01'00'
Pages: 21
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 9.5.5 (Windows)

References

No references.

Security target ?

Extracted keywords

Hash functions
SHA256
Schemes
MAC
Protocols
SSL, TLS, VPN

Vendor
Huawei, Huawei Technologies Co

Security level
EAL3
Claims
O.VM_DOM_ISO, O.VNETWORK_ISO, O.VNETWORK_I, T.NOIDENTIFY, T.NOAUTH, T.VM_DOM_BYPASS, T.HOST_DOM_BYPASS, T.VNETWORK_BYPASS, T.EAVESDROP, A.ADMIN_NO_EVIL, A.SEP_PHY_NETWO, A.PHY_PROPECT, A.TIME_SRC, A.OS_TRUESTED, A.SEP_PHY_NETWORK, A.OS_TRUSTED, OE.PHY_PROTECTION, OE.SEP_PHY_NETWOR, OE.TRUST_WORTHY_U, OE.TIME_SRC, OE.OS_TRUSTED, OE.PHY_PROPECT, OE.SEP_PHY_NETWORK, OE.TRUST_WORTHY_USER
Security Assurance Requirements (SAR)
ALC_FLR.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2, FAU_SAR.2.1, FAU_SAR.3, FAU_SAR.3.1, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.3.1, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FDP_IFC.1.1, FDP_IFF.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_RIP.1, FDP_RIP.1.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_SOS.1, FIA_SOS.1.1, FIA_UAU.2, FIA_UAU.2.1, FIA_UID.2, FIA_UID.2.1, FIA_UID.1, FIA_SSL, FMT_MOF.1, FMT_MOF.1.1, FMT_SMF.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF, FPT_ITT.1, FPT_ITT.1.1, FPT_STM.1, FTA_SSL.3, FTA_SSL.3.1, FTA_TSE.1, FTA_TSE.1.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

File metadata

Author: huangguodong 52405
Creation date: D:20151130133015+01'00'
Modification date: D:20151130133015+01'00'
Pages: 52
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Heuristics ?

Certificate ID: SERTIT-064

Extracted SARs

ASE_TSS.1, AGD_PRE.1, ALC_LCD.1, ADV_FSP.3, ASE_REQ.2, AGD_OPE.1, ASE_ECD.1, ALC_CMS.3, ALC_DEL.1, ATE_FUN.1, ATE_DPT.1, ATE_IND.2, ASE_SPD.1, ATE_COV.2, ASE_CCL.1, AVA_VAN.2, ALC_DVS.1, ALC_FLR.2, ASE_OBJ.2, ALC_CMC.3, ASE_INT.1, ADV_ARC.1, ADV_TDS.2

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3cfad4f845e446da1c5ba25bc7992838ad5c2e51eedd25e1f3472c617f620da6', 'txt_hash': '10a7b2c5a244663a9b585ed18444c9bbca84aa0410b1db8b9e4f2937a2f2e109'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0041c5f344e28638a32377221dea053635fbe56cf2be306ca3961abf7750f5ed', 'txt_hash': '1ed034f52d306e0edb5388592479e55c3911ceefc63908cce2eef796dd53c69f'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was updated.
    • The report_pdf_hash property was set to 3cfad4f845e446da1c5ba25bc7992838ad5c2e51eedd25e1f3472c617f620da6.
    • The st_txt_hash property was set to 1ed034f52d306e0edb5388592479e55c3911ceefc63908cce2eef796dd53c69f.
    • The report_txt_hash property was set to 10a7b2c5a244663a9b585ed18444c9bbca84aa0410b1db8b9e4f2937a2f2e109.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 611291, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 21, '/Author': 'Arne', '/CreationDate': "D:20151130122806+01'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20151130123002+01'00'", '/Producer': 'Acrobat Distiller 9.5.5 (Windows)', '/Title': 'Microsoft Word - 20151123_SERTIT-064_CR_FusionSphere5_ v1.0.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 876076, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 52, '/Author': 'huangguodong 52405', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20151130133015+01'00'", '/ModDate': "D:20151130133015+01'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://support.huawei.com/enterprise/docinforeader.action?contentId=DOC1000036042&idPath=7919749|7919788|9856606|8576912', 'http://support.huawei.com/enterprise/docinforeader.action?contentId=DOC1000036163&idPath=7919749|7919788|9856606|8576916', 'http://support.huawei.com/ehedex/pages/DOC100003602031187513/02/DOC100003602031187513/02/resources/05_ge/soft_inst/it_58_23_000005.html?ft=0&id=it_58_23_000005_1#it_58_23_000005_1__tb_01', 'http://localhost:7890/pages/31187515/01/31187515/01/resources/06_gm/soft_inst/it_60_23_000042.html?ft=0&fe=10&hib=4.2.1&id=it_60_23_000042#it_60_23_000042__table_0466A1F0', 'http://support.huawei.com/enterprise/docinforeader.action?contentId=DOC1000036164&idPath=7919749|7919788|9856606|8576916', 'http://support.huawei.com/enterprise/docinforeader.action?contentId=DOC1000036162&idPath=7919749|7919788|9856606|8576916', 'http://support.huawei.com/enterprise/docinforeader.action?contentId=DOC1000036036&idPath=7919749|7919788|9856606|8576912']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-064': 21}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3+': 20, 'EAL 4': 1, 'EAL 3': 4, 'EAL3+': 1, 'EAL1': 1, 'EAL7': 1, 'EAL 3 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_FLR.2': 5, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.2': 1, 'FAU_SAR.3': 1, 'FAU_STG.1': 1, 'FAU_STG.3': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_IFC.1': 2, 'FDP_IFF.1': 2, 'FDP_RIP.1': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.2': 1, 'FIA_UID.2': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_ITT.1': 1}, 'FTA': {'FTA_SSL.3': 1, 'FTA_TSE.1': 1}, 'FTP': {'FTP_TRP.1': 1}}, 'cc_claims': {'O': {'O.VM_DOM_ISO': 1, 'O.VNETWORK_ISO': 1}, 'T': {'T.NOIDENTIFY': 1, 'T.NOAUTH': 1, 'T.VM_DOM_BYPASS': 1, 'T.HOST_DOM_BYPASS': 1, 'T.VNETWORK_BYPASS': 1}, 'OE': {'OE.PHY_PROTECTION': 1, 'OE.SEP_PHY_NETWORK': 1, 'OE.TRUST_WORTHY_USER': 1, 'OE.TIME_SRC': 1, 'OE.OS_TRUSTED': 1}}, 'vendor': {'Huawei': {'Huawei': 9}}, 'eval_facility': {'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 5, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2': 3, 'FAU_SAR.2.1': 1, 'FAU_SAR.3': 4, 'FAU_SAR.3.1': 1, 'FAU_STG.1': 4, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 4, 'FAU_STG.3.1': 1}, 'FDP': {'FDP_ACC.1': 8, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 5, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 15, 'FDP_IFC.1.1': 2, 'FDP_IFF.1': 13, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_RIP.1': 5, 'FDP_RIP.1.1': 1}, 'FIA': {'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 1, 'FIA_SOS.1': 5, 'FIA_SOS.1.1': 1, 'FIA_UAU.2': 5, 'FIA_UAU.2.1': 1, 'FIA_UID.2': 5, 'FIA_UID.2.1': 1, 'FIA_UID.1': 2, 'FIA_SSL': 1}, 'FMT': {'FMT_MOF.1': 5, 'FMT_MOF.1.1': 1, 'FMT_SMF.1': 3, 'FMT_MSA.1': 4, 'FMT_MSA.1.1': 1, 'FMT_MSA.3': 9, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 11, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF': 1}, 'FPT': {'FPT_ITT.1': 5, 'FPT_ITT.1.1': 1, 'FPT_STM.1': 1}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL.3.1': 1, 'FTA_TSE.1': 5, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 5, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.VM_DOM_ISO': 4, 'O.VNETWORK_ISO': 2, 'O.VNETWORK_I': 1}, 'T': {'T.NOIDENTIFY': 2, 'T.NOAUTH': 2, 'T.VM_DOM_BYPASS': 2, 'T.HOST_DOM_BYPASS': 1, 'T.VNETWORK_BYPASS': 2, 'T.EAVESDROP': 1}, 'A': {'A.ADMIN_NO_EVIL': 1, 'A.SEP_PHY_NETWO': 1, 'A.PHY_PROPECT': 2, 'A.TIME_SRC': 2, 'A.OS_TRUESTED': 1, 'A.SEP_PHY_NETWORK': 1, 'A.OS_TRUSTED': 1}, 'OE': {'OE.PHY_PROTECTION': 1, 'OE.SEP_PHY_NETWOR': 1, 'OE.TRUST_WORTHY_U': 1, 'OE.TIME_SRC': 1, 'OE.OS_TRUSTED': 2, 'OE.PHY_PROPECT': 1, 'OE.SEP_PHY_NETWORK': 1, 'OE.TRUST_WORTHY_USER': 1}}, 'vendor': {'Huawei': {'Huawei': 67, 'Huawei Technologies Co': 54}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 6}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 2}}, 'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 20151123_SERTIT-064_CR_FusionSphere5_ v1.0.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to SERTIT-064.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20151123_SERTIT-064_CR_FusionSphere5_%20v1.0.pdf, code: 408'], [1, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20151123_SERTIT-064_CR_FusionSphere5_%20v1.0.pdf, code: nok']] values inserted.
    • The st_pdf_hash property was set to 0041c5f344e28638a32377221dea053635fbe56cf2be306ca3961abf7750f5ed.
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to [ASE]FusionSphere Security Target V1.0.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is https://www.huawei.com.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/[ASE]FusionSphere%20Security%20Target%20V1.0.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is None.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20151123_SERTIT-064_CR_FusionSphere5_%20v1.0.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '20151123_SERTIT-064_CR_FusionSphere5_ v1.0.pdf', 'st_filename': '[ASE]FusionSphere Security Target V1.0.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL7': 1}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 5}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__insert__': {'SSL': {'SSL': 1}}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 3}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 9, 'FAU_GEN.2': 4, 'FAU_SAR.1': 5, 'FAU_SAR.2': 3, 'FAU_SAR.3': 4, 'FAU_STG.1': 4, 'FAU_STG.3': 4}}, 'FDP': {'__update__': {'FDP_ACC.1': 8, 'FDP_ACF.1': 5, 'FDP_IFC.1': 15, 'FDP_IFF.1': 13}}, 'FIA': {'__insert__': {'FIA_SSL': 1}, '__update__': {'FIA_AFL.1': 4, 'FIA_ATD.1': 5, 'FIA_UAU.2': 5, 'FIA_UID.2': 5, 'FIA_UID.1': 2}}, 'FMT': {'__insert__': {'FMT_SMF': 1}, '__update__': {'FMT_SMF.1': 3, 'FMT_MSA.1': 4, 'FMT_MSA.3': 9}}, 'FTA': {'__update__': {'FTA_SSL.3': 4}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.VNETWORK_ISO': 2}}, 'OE': {'__delete__': ['OE']}}}, 'vendor': {'__update__': {'Huawei': {'__update__': {'Huawei': 67}}}, '__delete__': ['STMicroelectronics']}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 1}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 6}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 2}}}}}}, 'tee_name': {}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://support.huawei.com/enterprise/docinforeader.action?contentId=DOC1000036042&idPath=7919749|7919788|9856606|8576912', 'http://support.huawei.com/enterprise/docinforeader.action?contentId=DOC1000036163&idPath=7919749|7919788|9856606|8576916', 'http://support.huawei.com/ehedex/pages/DOC100003602031187513/02/DOC100003602031187513/02/resources/05_ge/soft_inst/it_58_23_000005.html?ft=0&id=it_58_23_000005_1#it_58_23_000005_1__tb_01', 'http://localhost:7890/pages/31187515/01/31187515/01/resources/06_gm/soft_inst/it_60_23_000042.html?ft=0&fe=10&hib=4.2.1&id=it_60_23_000042#it_60_23_000042__table_0466A1F0', 'http://support.huawei.com/enterprise/docinforeader.action?contentId=DOC1000036164&idPath=7919749|7919788|9856606|8576916', 'http://support.huawei.com/enterprise/docinforeader.action?contentId=DOC1000036162&idPath=7919749|7919788|9856606|8576916', 'http://support.huawei.com/enterprise/docinforeader.action?contentId=DOC1000036036&idPath=7919749|7919788|9856606|8576912']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-064': 21}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3+': 20, 'EAL 4': 1, 'EAL 3': 4, 'EAL3+': 1, 'EAL1': 1, 'EAL 3 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_FLR.2': 3, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.2': 1, 'FAU_SAR.3': 1, 'FAU_STG.1': 1, 'FAU_STG.3': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_IFC.1': 2, 'FDP_IFF.1': 2, 'FDP_RIP.1': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.2': 1, 'FIA_UID.2': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_ITT.1': 1}, 'FTA': {'FTA_SSL.3': 1, 'FTA_TSE.1': 1}, 'FTP': {'FTP_TRP.1': 1}}, 'cc_claims': {'O': {'O.VM_DOM_ISO': 1, 'O.VNETWORK_ISO': 1}, 'T': {'T.NOIDENTIFY': 1, 'T.NOAUTH': 1, 'T.VM_DOM_BYPASS': 1, 'T.HOST_DOM_BYPASS': 1, 'T.VNETWORK_BYPASS': 1}, 'OE': {'OE.PHY_PROTECTION': 1, 'OE.SEP_PHY_NETWORK': 1, 'OE.TRUST_WORTHY_USER': 1, 'OE.TIME_SRC': 1, 'OE.OS_TRUSTED': 1}}, 'vendor': {'Huawei': {'Huawei': 9}}, 'eval_facility': {'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 14, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 7, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2': 5, 'FAU_SAR.2.1': 1, 'FAU_SAR.3': 5, 'FAU_SAR.3.1': 1, 'FAU_STG.1': 6, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 5, 'FAU_STG.3.1': 1}, 'FDP': {'FDP_ACC.1': 9, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 8, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 18, 'FDP_IFC.1.1': 2, 'FDP_IFF.1': 15, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_RIP.1': 5, 'FDP_RIP.1.1': 1}, 'FIA': {'FIA_AFL.1': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 6, 'FIA_ATD.1.1': 1, 'FIA_SOS.1': 5, 'FIA_SOS.1.1': 1, 'FIA_UAU.2': 7, 'FIA_UAU.2.1': 1, 'FIA_UID.2': 8, 'FIA_UID.2.1': 1, 'FIA_UID.1': 3}, 'FMT': {'FMT_MOF.1': 5, 'FMT_MOF.1.1': 1, 'FMT_SMF.1': 9, 'FMT_MSA.1': 7, 'FMT_MSA.1.1': 1, 'FMT_MSA.3': 11, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 11, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 5, 'FPT_ITT.1.1': 1, 'FPT_STM.1': 1}, 'FTA': {'FTA_SSL.3': 5, 'FTA_SSL.3.1': 1, 'FTA_TSE.1': 5, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 5, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.VM_DOM_ISO': 4, 'O.VNETWORK_ISO': 3, 'O.VNETWORK_I': 1}, 'T': {'T.NOIDENTIFY': 2, 'T.NOAUTH': 2, 'T.VM_DOM_BYPASS': 2, 'T.HOST_DOM_BYPASS': 1, 'T.VNETWORK_BYPASS': 2, 'T.EAVESDROP': 1}, 'A': {'A.ADMIN_NO_EVIL': 1, 'A.SEP_PHY_NETWO': 1, 'A.PHY_PROPECT': 2, 'A.TIME_SRC': 2, 'A.OS_TRUESTED': 1, 'A.SEP_PHY_NETWORK': 1, 'A.OS_TRUSTED': 1}, 'OE': {'OE': 1, 'OE.PHY_PROTECTION': 1, 'OE.SEP_PHY_NETWOR': 1, 'OE.TRUST_WORTHY_U': 1, 'OE.TIME_SRC': 1, 'OE.OS_TRUSTED': 2, 'OE.PHY_PROPECT': 1, 'OE.SEP_PHY_NETWORK': 1, 'OE.TRUST_WORTHY_USER': 1}}, 'vendor': {'STMicroelectronics': {'STM': 1}, 'Huawei': {'Huawei': 118, 'Huawei Technologies Co': 54}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 7}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '3cfad4f845e446da1c5ba25bc7992838ad5c2e51eedd25e1f3472c617f620da6', 'st_pdf_hash': '0041c5f344e28638a32377221dea053635fbe56cf2be306ca3961abf7750f5ed', 'report_txt_hash': '10a7b2c5a244663a9b585ed18444c9bbca84aa0410b1db8b9e4f2937a2f2e109', 'st_txt_hash': '1ed034f52d306e0edb5388592479e55c3911ceefc63908cce2eef796dd53c69f'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Huawei': 9}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'Huawei': 172}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name FusionSphere was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": null,
  "dgst": "115d5f981c036e43",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "SERTIT-064",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Huawei Technologies Co. Ltd.",
  "manufacturer_web": "https://www.huawei.com",
  "name": "FusionSphere",
  "not_valid_after": null,
  "not_valid_before": "2015-11-23",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "20151123_SERTIT-064_CR_FusionSphere5_ v1.0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NO": {
          "SERTIT-064": 21
        }
      },
      "cc_claims": {
        "O": {
          "O.VM_DOM_ISO": 1,
          "O.VNETWORK_ISO": 1
        },
        "OE": {
          "OE.OS_TRUSTED": 1,
          "OE.PHY_PROTECTION": 1,
          "OE.SEP_PHY_NETWORK": 1,
          "OE.TIME_SRC": 1,
          "OE.TRUST_WORTHY_USER": 1
        },
        "T": {
          "T.HOST_DOM_BYPASS": 1,
          "T.NOAUTH": 1,
          "T.NOIDENTIFY": 1,
          "T.VM_DOM_BYPASS": 1,
          "T.VNETWORK_BYPASS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR": 1,
          "ALC_FLR.2": 5,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 4,
          "EAL 3 augmented": 2,
          "EAL 3+": 20,
          "EAL 4": 1,
          "EAL1": 1,
          "EAL3+": 1,
          "EAL7": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.2": 1,
          "FAU_SAR.3": 1,
          "FAU_STG.1": 1,
          "FAU_STG.3": 1
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 1,
          "FDP_IFC.1": 2,
          "FDP_IFF.1": 2,
          "FDP_RIP.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_ATD.1": 1,
          "FIA_SOS.1": 1,
          "FIA_UAU.2": 1,
          "FIA_UID.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 1,
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_ITT.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 1,
          "FTA_TSE.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "ISO": {
          "ISO/IEC 15408": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 9
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Arne",
      "/CreationDate": "D:20151130122806+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20151130123002+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 9.5.5 (Windows)",
      "/Title": "Microsoft Word - 20151123_SERTIT-064_CR_FusionSphere5_ v1.0.docx",
      "pdf_file_size_bytes": 611291,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    },
    "st_filename": "[ASE]FusionSphere Security Target V1.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_NO_EVIL": 1,
          "A.OS_TRUESTED": 1,
          "A.OS_TRUSTED": 1,
          "A.PHY_PROPECT": 2,
          "A.SEP_PHY_NETWO": 1,
          "A.SEP_PHY_NETWORK": 1,
          "A.TIME_SRC": 2
        },
        "O": {
          "O.VM_DOM_ISO": 4,
          "O.VNETWORK_I": 1,
          "O.VNETWORK_ISO": 2
        },
        "OE": {
          "OE.OS_TRUSTED": 2,
          "OE.PHY_PROPECT": 1,
          "OE.PHY_PROTECTION": 1,
          "OE.SEP_PHY_NETWOR": 1,
          "OE.SEP_PHY_NETWORK": 1,
          "OE.TIME_SRC": 1,
          "OE.TRUST_WORTHY_U": 1,
          "OE.TRUST_WORTHY_USER": 1
        },
        "T": {
          "T.EAVESDROP": 1,
          "T.HOST_DOM_BYPASS": 1,
          "T.NOAUTH": 2,
          "T.NOIDENTIFY": 2,
          "T.VM_DOM_BYPASS": 2,
          "T.VNETWORK_BYPASS": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 5,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 3,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 4,
          "FAU_SAR.3.1": 1,
          "FAU_STG.1": 4,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 4,
          "FAU_STG.3.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 8,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 5,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 15,
          "FDP_IFC.1.1": 2,
          "FDP_IFF.1": 13,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 2,
          "FDP_RIP.1": 5,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 5,
          "FIA_SOS.1.1": 1,
          "FIA_SSL": 1,
          "FIA_UAU.2": 5,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 2,
          "FIA_UID.2": 5,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 4,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 9,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 3,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 11,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 5,
          "FPT_ITT.1.1": 1,
          "FPT_STM.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_TSE.1": 5,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 5,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 2
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Huawei": {
          "Huawei": 67,
          "Huawei Technologies Co": 54
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "huangguodong 52405",
      "/CreationDate": "D:20151130133015+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20151130133015+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 876076,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://support.huawei.com/enterprise/docinforeader.action?contentId=DOC1000036036\u0026idPath=7919749|7919788|9856606|8576912",
          "http://support.huawei.com/enterprise/docinforeader.action?contentId=DOC1000036162\u0026idPath=7919749|7919788|9856606|8576916",
          "http://support.huawei.com/enterprise/docinforeader.action?contentId=DOC1000036042\u0026idPath=7919749|7919788|9856606|8576912",
          "http://support.huawei.com/enterprise/docinforeader.action?contentId=DOC1000036163\u0026idPath=7919749|7919788|9856606|8576916",
          "http://support.huawei.com/enterprise/docinforeader.action?contentId=DOC1000036164\u0026idPath=7919749|7919788|9856606|8576916",
          "http://localhost:7890/pages/31187515/01/31187515/01/resources/06_gm/soft_inst/it_60_23_000042.html?ft=0\u0026fe=10\u0026hib=4.2.1\u0026id=it_60_23_000042#it_60_23_000042__table_0466A1F0",
          "http://support.huawei.com/ehedex/pages/DOC100003602031187513/02/DOC100003602031187513/02/resources/05_ge/soft_inst/it_58_23_000005.html?ft=0\u0026id=it_58_23_000005_1#it_58_23_000005_1__tb_01"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 52
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/20151123_SERTIT-064_CR_FusionSphere5_%20v1.0.pdf",
  "scheme": "NO",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/[ASE]FusionSphere%20Security%20Target%20V1.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3cfad4f845e446da1c5ba25bc7992838ad5c2e51eedd25e1f3472c617f620da6",
      "txt_hash": "10a7b2c5a244663a9b585ed18444c9bbca84aa0410b1db8b9e4f2937a2f2e109"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0041c5f344e28638a32377221dea053635fbe56cf2be306ca3961abf7750f5ed",
      "txt_hash": "1ed034f52d306e0edb5388592479e55c3911ceefc63908cce2eef796dd53c69f"
    }
  },
  "status": "active"
}