Nimble Storage, Inc. NimbleOS, versión 4.2.0.1-499435-opt

CSV information ?

Status archived
Valid from 30.01.2018
Valid until 30.01.2023
Scheme 🇪🇸 ES
Manufacturer Nimble Storage, Inc.
Category Operating Systems
Security level EAL2+, ALC_FLR.2

Heuristics summary ?

Certificate ID: 2016-50-INF-2187

Certificate ?

Extracted keywords

Security level
EAL 4, EAL2
Claims
T.I
Security Assurance Requirements (SAR)
ALC_FLR, ALC_FLR.2

File metadata

Creation date: D:20180110103132+01'00'
Pages: 2

Certification report ?

Extracted keywords

Protocols
SSH, TLSv1.2, TLS

Security level
EAL2, EAL2+
Claims
T.DATA_CORRUPTION, T.INTERCEPT, T.UNAUTH, T.UNINTENDED_ACCESS, A.NETWORK, A.TIMESTAMP, A.LOCATE, A.PROTECT, A.MANAGE, A.NOEVIL, A.ADMIN_PROTECT, A.ENVIRON_ADMIN, OE.TIME, OE.PROTECT, OE.NETWORK, OE.ADMIN_PROTECT, OE.MANAGE, OE.PHYSICAL
Security Assurance Requirements (SAR)
ALC_FLR.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_STG.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FDP_ACC.1, FDP_ACF.1, FDP_ETC.2, FDP_ROL.2, FDP_SDI.2, FIA_ATD.1, FIA_UAU.2, FIA_UAU.5, FIA_UAU.7, FIA_UID.2, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FPT_FLS.1, FPT_STM.1, FTP_ITC.1, FTP_TRP.1
Certificates
2016-50-INF-2187 v2

Standards
FIPS 140-2, X.509

File metadata

Creation date: D:20180208150517+01'00'
Modification date: D:20180208150517+01'00'
Pages: 15
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
RSA 2048, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-2
Schemes
MAC
Protocols
SSH, TLS, TLSv1.2
Randomness
DRBG
Block cipher modes
CBC, CTR, GCM, XEX, XTS

Vendor
Microsoft

Security level
EAL2+, EAL2
Claims
O.ACCESS, O.ADMIN, O.AUDIT, O.AUTHENTICATE, O.PROTECT, O.TSF_PROTECT, O.USER_DATA_PROTECT, T.DATA_CORRUPTION, T.INTERCEPT, T.UNAUTH, T.UNINTENDED_ACCESS, A.NETWORK, A.TIMESTAMP, A.LOCATE, A.PROTECT, A.MANAGE, A.NOEVIL, A.ADMIN_PROTECT, A.ENVIRON_ADMIN, OE.TIME, OE.PROTECT, OE.NETWORK, OE.ADMIN_PROTECT, OE.MANAGE, OE.PHYSICAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_ETC.2, FDP_ROL.2, FDP_SDI.2, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ROL.1, FDP_ROL.2.1, FDP_ROL.2.2, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FIA_ATD.1, FIA_UAU.2, FIA_UAU.5, FIA_UAU.7, FIA_UID.2, FIA_UID.1, FIA_ATD.1.1, FIA_UAU.1, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.2.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FLS.1, FPT_STM.1, FPT_FLS.1.1, FPT_STM.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS4, FIPS 140-2, FIPS 186-3, X.509

File metadata

Title: Security Target
Author: Kathy Reese
Creation date: D:20171114091736-05'00'
Modification date: D:20171114091736-05'00'
Pages: 52
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Heuristics ?

Certificate ID: 2016-50-INF-2187

Extracted SARs

ASE_TSS.1, ATE_COV.1, AGD_PRE.1, ASE_REQ.2, AGD_OPE.1, ASE_ECD.1, ADV_FSP.2, ALC_DEL.1, ATE_FUN.1, ALC_CMC.2, ATE_IND.2, ASE_SPD.1, ASE_CCL.1, AVA_VAN.2, ADV_TDS.1, ALC_CMS.2, ALC_FLR.2, ASE_OBJ.2, ASE_INT.1, ADV_ARC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0db589d6759694329c88c91e796f51679e2e745bea8e86da42fdbfb536b127c3', 'txt_hash': 'dca055142e9a1463f8143f99a630904e96901def61f33f1f4bb77304c3c11cfc'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7a35bf6c33d10e3c26d5f8100c52905183ace7e8f83afad6da94bfa19933f233', 'txt_hash': '2fb3bfef27fd91696aba2e2e8065c97e1ee39251b503497c058df2d3584cb0ec'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '77ad8c449377e9f85b713ecad27825979b9ddb5d03409248eeff11227bb40c22', 'txt_hash': 'f89c26523a19ccd0a056e348dc45e20222a45fe5f1475c54211e6b36ad18e7d7'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 739848, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/CreationDate': "D:20180110103132+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.I': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '2016-50-CCRA.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2016-50-INF-2187.pdf, code: 408'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 0db589d6759694329c88c91e796f51679e2e745bea8e86da42fdbfb536b127c3.
    • The report_txt_hash property was set to dca055142e9a1463f8143f99a630904e96901def61f33f1f4bb77304c3c11cfc.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 550415, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/Producer': 'Microsoft® Word 2013', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20180208150517+01'00'", '/ModDate': "D:20180208150517+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://oc.ccn.cni.es/']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2016-50-INF-2187 v2': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6, 'EAL2+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 6}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_STG.1': 1}, 'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.4': 1, 'FCS_COP.1': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_ETC.2': 1, 'FDP_ROL.2': 1, 'FDP_SDI.2': 1}, 'FIA': {'FIA_ATD.1': 1, 'FIA_UAU.2': 1, 'FIA_UAU.5': 1, 'FIA_UAU.7': 1, 'FIA_UID.2': 1}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_FLS.1': 1, 'FPT_STM.1': 1}, 'FTP': {'FTP_ITC.1': 1, 'FTP_TRP.1': 1}}, 'cc_claims': {'T': {'T.DATA_CORRUPTION': 1, 'T.INTERCEPT': 1, 'T.UNAUTH': 1, 'T.UNINTENDED_ACCESS': 1}, 'A': {'A.NETWORK': 1, 'A.TIMESTAMP': 1, 'A.LOCATE': 1, 'A.PROTECT': 1, 'A.MANAGE': 1, 'A.NOEVIL': 1, 'A.ADMIN_PROTECT': 1, 'A.ENVIRON_ADMIN': 1}, 'OE': {'OE.TIME': 1, 'OE.PROTECT': 1, 'OE.NETWORK': 1, 'OE.ADMIN_PROTECT': 1, 'OE.MANAGE': 1, 'OE.PHYSICAL': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'TLS': {'TLSv1.2': 2, 'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'X509': {'X.509': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 2016-50-INF-2187.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 2016-50-INF-2187.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2016-50-INF-2187.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2016-50-ST.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2016-50-INF-2187.pdf, code: 408'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/2016-50-CCRA.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.nimblestorage.com.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 7a35bf6c33d10e3c26d5f8100c52905183ace7e8f83afad6da94bfa19933f233.
    • The st_txt_hash property was set to 2fb3bfef27fd91696aba2e2e8065c97e1ee39251b503497c058df2d3584cb0ec.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1470812, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 52, '/Title': 'Security Target', '/Author': 'Kathy Reese', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20171114091736-05'00'", '/ModDate': "D:20171114091736-05'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@corsec.com', 'https://infosight.nimblestorage.com/', 'http://www.nimblestorage.com/', 'http://www.corsec.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 3, 'EAL2': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.2': 6, 'FAU_SAR.1': 6, 'FAU_STG.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_CKM.1': 9, 'FCS_CKM.4': 8, 'FCS_COP.1': 9, 'FCS_CKM.2': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 22, 'FDP_ACF.1': 16, 'FDP_ETC.2': 6, 'FDP_ROL.2': 6, 'FDP_SDI.2': 6, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_IFC.1': 4, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_ROL.1': 1, 'FDP_ROL.2.1': 1, 'FDP_ROL.2.2': 1, 'FDP_SDI.1': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1}, 'FIA': {'FIA_ATD.1': 6, 'FIA_UAU.2': 8, 'FIA_UAU.5': 6, 'FIA_UAU.7': 7, 'FIA_UID.2': 9, 'FIA_UID.1': 10, 'FIA_ATD.1.1': 1, 'FIA_UAU.1': 4, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.1': 15, 'FMT_MSA.3': 11, 'FMT_SMF.1': 10, 'FMT_SMR.1': 11, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FLS.1': 6, 'FPT_STM.1': 10, 'FPT_FLS.1.1': 1, 'FPT_STM.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCESS': 4, 'O.ADMIN': 8, 'O.AUDIT': 6, 'O.AUTHENTICATE': 6, 'O.PROTECT': 4, 'O.TSF_PROTECT': 8, 'O.USER_DATA_PROTECT': 4}, 'T': {'T.DATA_CORRUPTION': 2, 'T.INTERCEPT': 2, 'T.UNAUTH': 2, 'T.UNINTENDED_ACCESS': 2}, 'A': {'A.NETWORK': 2, 'A.TIMESTAMP': 2, 'A.LOCATE': 2, 'A.PROTECT': 2, 'A.MANAGE': 2, 'A.NOEVIL': 2, 'A.ADMIN_PROTECT': 2, 'A.ENVIRON_ADMIN': 2}, 'OE': {'OE.TIME': 3, 'OE.PROTECT': 7, 'OE.NETWORK': 3, 'OE.ADMIN_PROTECT': 3, 'OE.MANAGE': 5, 'OE.PHYSICAL': 3}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}, 'constructions': {'MAC': {'HMAC': 6}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-2': 6}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 12}, 'TLS': {'TLS': {'TLS': 5, 'TLSv1.2': 2}}}, 'randomness': {'PRNG': {'DRBG': 7}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 2}, 'XEX': {'XEX': 2}, 'XTS': {'XTS': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS4': 1, 'FIPS 140-2': 4, 'FIPS 186-3': 1}, 'X509': {'X.509': 9}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2016-50-ST.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2016-50-INF-2187.pdf, code: nok']] values inserted.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2016-50-ST.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '2016-50-INF-2187.pdf', 'st_filename': '2016-50-ST.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'ES': {'__delete__': ['2016-50-INF-2187']}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 6}}}}, 'vendor': {}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 4}}, 'TLS': {'__update__': {'TLS': {'__insert__': {'TLS': 1}, '__update__': {'TLSv1.2': 2}}}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 11}}, 'FCS': {'__update__': {'FCS_CKM.1': 9, 'FCS_CKM.4': 8, 'FCS_COP.1': 9}}, 'FDP': {'__update__': {'FDP_ACC.1': 22}}, 'FIA': {'__update__': {'FIA_UID.1': 10, 'FIA_UAU.1': 4}}, 'FMT': {'__update__': {'FMT_SMR.1': 11}}}}, 'cc_claims': {'__update__': {'OE': {'__delete__': ['OE']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__delete__': ['DH']}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 12}}, 'TLS': {'__update__': {'TLS': {'__insert__': {'TLSv1.2': 2}, '__update__': {'TLS': 5}}}}}}, 'randomness': {'__delete__': ['RNG']}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The Valid until date was updated.

    • The new value is 2023-01-30.

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://oc.ccn.cni.es/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@corsec.com', 'https://infosight.nimblestorage.com/', 'http://www.nimblestorage.com/', 'http://www.corsec.com/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2016-50-INF-2187': 1, '2016-50-INF-2187 v2': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6, 'EAL2+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 7}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_STG.1': 1}, 'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.4': 1, 'FCS_COP.1': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_ETC.2': 1, 'FDP_ROL.2': 1, 'FDP_SDI.2': 1}, 'FIA': {'FIA_ATD.1': 1, 'FIA_UAU.2': 1, 'FIA_UAU.5': 1, 'FIA_UAU.7': 1, 'FIA_UID.2': 1}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_FLS.1': 1, 'FPT_STM.1': 1}, 'FTP': {'FTP_ITC.1': 1, 'FTP_TRP.1': 1}}, 'cc_claims': {'T': {'T.DATA_CORRUPTION': 1, 'T.INTERCEPT': 1, 'T.UNAUTH': 1, 'T.UNINTENDED_ACCESS': 1}, 'A': {'A.NETWORK': 1, 'A.TIMESTAMP': 1, 'A.LOCATE': 1, 'A.PROTECT': 1, 'A.MANAGE': 1, 'A.NOEVIL': 1, 'A.ADMIN_PROTECT': 1, 'A.ENVIRON_ADMIN': 1}, 'OE': {'OE.TIME': 1, 'OE.PROTECT': 1, 'OE.NETWORK': 1, 'OE.ADMIN_PROTECT': 1, 'OE.MANAGE': 1, 'OE.PHYSICAL': 1}}, 'vendor': {'STMicroelectronics': {'STM': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'TLS': {'TLSv1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'X509': {'X.509': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 3, 'EAL2': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 14, 'FAU_GEN.2': 6, 'FAU_SAR.1': 6, 'FAU_STG.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_CKM.1': 10, 'FCS_CKM.4': 10, 'FCS_COP.1': 8, 'FCS_CKM.2': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 24, 'FDP_ACF.1': 16, 'FDP_ETC.2': 6, 'FDP_ROL.2': 6, 'FDP_SDI.2': 6, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_IFC.1': 4, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_ROL.1': 1, 'FDP_ROL.2.1': 1, 'FDP_ROL.2.2': 1, 'FDP_SDI.1': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1}, 'FIA': {'FIA_ATD.1': 6, 'FIA_UAU.2': 8, 'FIA_UAU.5': 6, 'FIA_UAU.7': 7, 'FIA_UID.2': 9, 'FIA_UID.1': 11, 'FIA_ATD.1.1': 1, 'FIA_UAU.1': 5, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.1': 15, 'FMT_MSA.3': 11, 'FMT_SMF.1': 10, 'FMT_SMR.1': 12, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FLS.1': 6, 'FPT_STM.1': 10, 'FPT_FLS.1.1': 1, 'FPT_STM.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCESS': 4, 'O.ADMIN': 8, 'O.AUDIT': 6, 'O.AUTHENTICATE': 6, 'O.PROTECT': 4, 'O.TSF_PROTECT': 8, 'O.USER_DATA_PROTECT': 4}, 'T': {'T.DATA_CORRUPTION': 2, 'T.INTERCEPT': 2, 'T.UNAUTH': 2, 'T.UNINTENDED_ACCESS': 2}, 'A': {'A.NETWORK': 2, 'A.TIMESTAMP': 2, 'A.LOCATE': 2, 'A.PROTECT': 2, 'A.MANAGE': 2, 'A.NOEVIL': 2, 'A.ADMIN_PROTECT': 2, 'A.ENVIRON_ADMIN': 2}, 'OE': {'OE': 2, 'OE.TIME': 3, 'OE.PROTECT': 7, 'OE.NETWORK': 3, 'OE.ADMIN_PROTECT': 3, 'OE.MANAGE': 5, 'OE.PHYSICAL': 3}}, 'vendor': {'STMicroelectronics': {'STM': 11}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}, 'constructions': {'MAC': {'HMAC': 6}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECC': {'ECC': 3}}, 'FF': {'DH': {'DH': 3, 'Diffie-Hellman': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-2': 6}}}, 'crypto_scheme': {'MAC': {'MAC': 7}}, 'crypto_protocol': {'SSH': {'SSH': 11}, 'TLS': {'TLS': {'TLS': 2}}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 7}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 2}, 'XEX': {'XEX': 2}, 'XTS': {'XTS': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS4': 1, 'FIPS 140-2': 4, 'FIPS 186-3': 1}, 'X509': {'X.509': 9}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '0db589d6759694329c88c91e796f51679e2e745bea8e86da42fdbfb536b127c3', 'st_pdf_hash': '7a35bf6c33d10e3c26d5f8100c52905183ace7e8f83afad6da94bfa19933f233', 'report_txt_hash': 'dca055142e9a1463f8143f99a630904e96901def61f33f1f4bb77304c3c11cfc', 'st_txt_hash': '2fb3bfef27fd91696aba2e2e8065c97e1ee39251b503497c058df2d3584cb0ec'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'XEX': 2, 'XTS': 5}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'__insert__': {'2016-50-INF-2187 v2': 1}}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['4.2.0.1']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Nimble Storage, Inc. NimbleOS, versión 4.2.0.1-499435-opt was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-50-CCRA.pdf",
  "dgst": "1d4dd85c21fa4c86",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2016-50-INF-2187",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.2.0.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Nimble Storage, Inc.",
  "manufacturer_web": "https://www.nimblestorage.com",
  "name": "Nimble Storage, Inc. NimbleOS, versi\u00f3n 4.2.0.1-499435-opt",
  "not_valid_after": "2023-01-30",
  "not_valid_before": "2018-01-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2016-50-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180110103132+01\u002700\u0027",
      "pdf_file_size_bytes": 739848,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2016-50-INF-2187.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2016-50-INF-2187 v2": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_PROTECT": 1,
          "A.ENVIRON_ADMIN": 1,
          "A.LOCATE": 1,
          "A.MANAGE": 1,
          "A.NETWORK": 1,
          "A.NOEVIL": 1,
          "A.PROTECT": 1,
          "A.TIMESTAMP": 1
        },
        "OE": {
          "OE.ADMIN_PROTECT": 1,
          "OE.MANAGE": 1,
          "OE.NETWORK": 1,
          "OE.PHYSICAL": 1,
          "OE.PROTECT": 1,
          "OE.TIME": 1
        },
        "T": {
          "T.DATA_CORRUPTION": 1,
          "T.INTERCEPT": 1,
          "T.UNAUTH": 1,
          "T.UNINTENDED_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 6,
          "EAL2+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 1,
          "FAU_STG.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.4": 1,
          "FCS_COP.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 1,
          "FDP_ETC.2": 1,
          "FDP_ROL.2": 1,
          "FDP_SDI.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 1,
          "FIA_UAU.2": 1,
          "FIA_UAU.5": 1,
          "FIA_UAU.7": 1,
          "FIA_UID.2": 1
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_FLS.1": 1,
          "FPT_STM.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 4
        },
        "TLS": {
          "TLS": {
            "TLS": 1,
            "TLSv1.2": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "X509": {
          "X.509": 4
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20180208150517+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20180208150517+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 550415,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://oc.ccn.cni.es/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "2016-50-ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_PROTECT": 2,
          "A.ENVIRON_ADMIN": 2,
          "A.LOCATE": 2,
          "A.MANAGE": 2,
          "A.NETWORK": 2,
          "A.NOEVIL": 2,
          "A.PROTECT": 2,
          "A.TIMESTAMP": 2
        },
        "O": {
          "O.ACCESS": 4,
          "O.ADMIN": 8,
          "O.AUDIT": 6,
          "O.AUTHENTICATE": 6,
          "O.PROTECT": 4,
          "O.TSF_PROTECT": 8,
          "O.USER_DATA_PROTECT": 4
        },
        "OE": {
          "OE.ADMIN_PROTECT": 3,
          "OE.MANAGE": 5,
          "OE.NETWORK": 3,
          "OE.PHYSICAL": 3,
          "OE.PROTECT": 7,
          "OE.TIME": 3
        },
        "T": {
          "T.DATA_CORRUPTION": 2,
          "T.INTERCEPT": 2,
          "T.UNAUTH": 2,
          "T.UNINTENDED_ACCESS": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL2+": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG.1": 6,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 9,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 22,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 16,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_ETC.2": 6,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC.1": 4,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_ROL.1": 1,
          "FDP_ROL.2": 6,
          "FDP_ROL.2.1": 1,
          "FDP_ROL.2.2": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 6,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 4,
          "FIA_UAU.2": 8,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 6,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 7,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 10,
          "FIA_UID.2": 9,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 15,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 11,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 11,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 6,
          "FPT_FLS.1.1": 1,
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 5
        },
        "GCM": {
          "GCM": 2
        },
        "XEX": {
          "XEX": 2
        },
        "XTS": {
          "XTS": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 12
        },
        "TLS": {
          "TLS": {
            "TLS": 5,
            "TLSv1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-2": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 4,
          "FIPS 186-3": 1,
          "FIPS4": 1
        },
        "X509": {
          "X.509": 9
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Kathy Reese",
      "/CreationDate": "D:20171114091736-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20171114091736-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1470812,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.nimblestorage.com/",
          "mailto:info@corsec.com",
          "http://www.corsec.com/",
          "https://infosight.nimblestorage.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 52
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-50-INF-2187.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-50-ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "77ad8c449377e9f85b713ecad27825979b9ddb5d03409248eeff11227bb40c22",
      "txt_hash": "f89c26523a19ccd0a056e348dc45e20222a45fe5f1475c54211e6b36ad18e7d7"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0db589d6759694329c88c91e796f51679e2e745bea8e86da42fdbfb536b127c3",
      "txt_hash": "dca055142e9a1463f8143f99a630904e96901def61f33f1f4bb77304c3c11cfc"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7a35bf6c33d10e3c26d5f8100c52905183ace7e8f83afad6da94bfa19933f233",
      "txt_hash": "2fb3bfef27fd91696aba2e2e8065c97e1ee39251b503497c058df2d3584cb0ec"
    }
  },
  "status": "archived"
}