Cisco Aggregation Service Router (ASR) 900 Series (902, 903, and 920) running IOS-XE 3.13.(1)S

CSV information ?

Status archived
Valid from 03.04.2015
Valid until 03.04.2017
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10599-2015

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA, DH
Hash functions
SHA-1
Schemes
MAC, Key Exchange
Protocols
SSH, IKE, IPsec, VPN
Randomness
DRBG, RBG

Vendor
Cisco Systems, Inc, Cisco, Cisco Systems

Security level
EAL 1
Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN
Certificates
CCEVS-VR-VID10599-2015
Evaluation facilities
Acumen Security

Standards
FIPS 140-2, SP 800-90

File metadata

Creation date: D:20150406151410-04'00'
Modification date: D:20150406151410-04'00'
Pages: 29

Frontpage

Certificate ID: CCEVS-VR-VID10599-2015
Certified item: Cisco Systems, Inc. 170 W. Tasman Dr., San Jose, CA 95134 Cisco Aggregation Services Router (ASR) 900 Series
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA, DH, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Schemes
MAC, Key Exchange
Protocols
SSH, IKE, IKEv1, IPsec, VPN
Randomness
DRBG, RNG, RBG
Block cipher modes
CBC

Vendor
Cisco, Cisco Systems, Inc

Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FCS_CKM.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT.1, FIA_PSK_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PSK_EXT, FIA_PMG_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM.1, FPT_TUD_EXT.1, FPT_TST_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_APW_EXT.2, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140-2, FIPS PUB 197, FIPS PUB 186-3, FIPS 186-2, FIPS 180-3, FIPS PUB 140-2, FIPS PUB 186-2, FIPS PUB 198-1, FIPS PUB 180-3, SP 800-90, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-56B, SP 900-90A, RFC 4301, RFC 4303, RFC 3602, RFC 4109, RFC 6379, RFC 4253, CCMB-2012-009-001, CCMB-2012-009-004

File metadata

Author: Cisco Systems, Inc.
Creation date: D:20150326171738-04'00'
Modification date: D:20150406150640-04'00'
Pages: 52
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-10599-2015

Extracted SARs

AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ADV_FSP.1, AGD_OPE.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8e06402fc70847413bdfafd6b48bcc36346a36795ef18562a4b01fe3b41601a9', 'txt_hash': '8bb2df90df47c3c2c664d5c2041d3e2f1d667dc2bcfb9a402b1b9df37e89f651'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3e8b4f4b7a362172be5c5a3a6886034240d57049cb8bb3f345fe55b694d5191e', 'txt_hash': 'd4af1338d5b8f69ca92b4287b6a70a7ed38a6536ecd7a0886f66c77a925af4b2'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10599-2015', 'cert_item': 'Cisco Systems, Inc. 170 W. Tasman Dr., San Jose, CA 95134 Cisco Aggregation Services Router (ASR) 900 Series', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10599-2015.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10599-2015.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10599-2015.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 3e8b4f4b7a362172be5c5a3a6886034240d57049cb8bb3f345fe55b694d5191e.
    • The st_txt_hash property was set to d4af1338d5b8f69ca92b4287b6a70a7ed38a6536ecd7a0886f66c77a925af4b2.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1363266, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 52, '/Author': 'Cisco Systems, Inc.', '/CreationDate': "D:20150326171738-04'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20150406150640-04'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCS': {'FCS_CKM.1': 5, 'FCS_CKM_EXT.4': 5, 'FCS_COP.1': 16, 'FCS_RBG_EXT.1': 4, 'FCS_SSH_EXT.1': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1}, 'FDP': {'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 4, 'FIA_PSK_EXT.1': 3, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 4, 'FIA_PSK_EXT': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 4, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_TST_EXT.1': 3, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_APW_EXT.2': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 4, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Cisco': {'Cisco': 40, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12}}, 'constructions': {'MAC': {'HMAC': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'DH': 7, 'Diffie-Hellman': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 4, 'SHA-384': 2, 'SHA-512': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 3}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 29}, 'IKE': {'IKE': 32, 'IKEv1': 7}, 'IPsec': {'IPsec': 49}, 'VPN': {'VPN': 9}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RNG': 5, 'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS PUB 197': 1, 'FIPS PUB 186-3': 5, 'FIPS 186-2': 1, 'FIPS 180-3': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-2': 2, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'SP 800-90': 2, 'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-56B': 1, 'SP 900-90A': 1}, 'RFC': {'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4109': 1, 'RFC 6379': 1, 'RFC 4253': 1}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10599-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10599-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 8e06402fc70847413bdfafd6b48bcc36346a36795ef18562a4b01fe3b41601a9.
    • The report_txt_hash property was set to 8bb2df90df47c3c2c664d5c2041d3e2f1d667dc2bcfb9a402b1b9df37e89f651.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 731937, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 29, '/CreationDate': "D:20150406151410-04'00'", '/ModDate': "D:20150406151410-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cisco.com/']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10599-2015', 'cert_item': 'Cisco Systems, Inc. 170 W. Tasman Dr., San Jose, CA 95134 Cisco Aggregation Services Router (ASR) 900 Series', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10599-2015': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 6}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 3, 'Cisco': 57, 'Cisco Systems': 2}}, 'eval_facility': {'Acumen': {'Acumen Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'IKE': {'IKE': 2}, 'IPsec': {'IPsec': 13}, 'VPN': {'VPN': 4}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'NIST': {'SP 800-90': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10599-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID10599-2015.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10599-vr.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10599-vr.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 3e8b4f4b7a362172be5c5a3a6886034240d57049cb8bb3f345fe55b694d5191e.
    • The st_txt_hash property was set to d4af1338d5b8f69ca92b4287b6a70a7ed38a6536ecd7a0886f66c77a925af4b2.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1363266, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 52, '/Author': 'Cisco Systems, Inc.', '/CreationDate': "D:20150326171738-04'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20150406150640-04'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCS': {'FCS_CKM.1': 5, 'FCS_CKM_EXT.4': 5, 'FCS_COP.1': 16, 'FCS_RBG_EXT.1': 4, 'FCS_SSH_EXT.1': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1}, 'FDP': {'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 4, 'FIA_PSK_EXT.1': 3, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 4, 'FIA_PSK_EXT': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 4, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_TST_EXT.1': 3, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_APW_EXT.2': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 4, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Cisco': {'Cisco': 40, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12}}, 'constructions': {'MAC': {'HMAC': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'DH': 7, 'Diffie-Hellman': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 4, 'SHA-384': 2, 'SHA-512': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 3}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 29}, 'IKE': {'IKE': 32, 'IKEv1': 7}, 'IPsec': {'IPsec': 49}, 'VPN': {'VPN': 9}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RNG': 5, 'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS PUB 197': 1, 'FIPS PUB 186-3': 5, 'FIPS 186-2': 1, 'FIPS 180-3': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-2': 2, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'SP 800-90': 2, 'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-56B': 1, 'SP 900-90A': 1}, 'RFC': {'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4109': 1, 'RFC 6379': 1, 'RFC 4253': 1}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10599-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10599-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco Systems, Inc': 3, 'Cisco': 57, 'Cisco Systems': 2}}, 'crypto_protocol': {'__insert__': {'VPN': {'VPN': 4}}}} data.
    • The st_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco': 40, 'Cisco Systems, Inc': 2}}, 'crypto_protocol': {'__insert__': {'VPN': {'VPN': 9}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10599-vr.pdf', 'st_filename': 'st_vid10599-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 1': 6}}}}, 'eval_facility': {'__update__': {'Acumen': {'__update__': {'Acumen Security': 4}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 1}, '__delete__': ['Diffie-Hellman']}}, '__delete__': ['DSA']}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'crypto_protocol': {'__update__': {'IPsec': {'__update__': {'IPsec': 13}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RBG': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_GEN': 1}}, 'FIA': {'__update__': {'FIA_UAU_EXT.2': 3}}, 'FPT': {'__insert__': {'FPT_TST_EXT': 1}}}}, 'vendor': {}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 7, 'Diffie-Hellman': 3}}}, '__delete__': ['DSA']}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 3}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 29}}, 'IKE': {'__update__': {'IKE': 32}}, 'IPsec': {'__update__': {'IPsec': 49}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 4}}, 'RNG': {'__update__': {'RNG': 5, 'RBG': 4}}}}, 'cipher_mode': {'__delete__': ['CTR']}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 5}}, 'NIST': {'__update__': {'SP 800-90': 2}}, 'RFC': {'__insert__': {'RFC 4301': 1}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cisco.com/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10599-2015': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'DH': 2, 'Diffie-Hellman': 1}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 3}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'IKE': {'IKE': 2}, 'IPsec': {'IPsec': 14}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2}, 'NIST': {'SP 800-90': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCS': {'FCS_CKM.1': 5, 'FCS_CKM_EXT.4': 5, 'FCS_COP.1': 16, 'FCS_RBG_EXT.1': 4, 'FCS_SSH_EXT.1': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1}, 'FDP': {'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 4, 'FIA_PSK_EXT.1': 3, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 4, 'FIA_PSK_EXT': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 4, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_TST_EXT.1': 3, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_APW_EXT.2': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 4, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'STMicroelectronics': {'STM': 5}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12}}, 'constructions': {'MAC': {'HMAC': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'DH': 8, 'Diffie-Hellman': 4}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 4, 'SHA-384': 2, 'SHA-512': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 7}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 27}, 'IKE': {'IKE': 31, 'IKEv1': 7}, 'IPsec': {'IPsec': 47}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RNG': 3, 'RBG': 9}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 6, 'FIPS PUB 197': 1, 'FIPS PUB 186-3': 5, 'FIPS 186-2': 1, 'FIPS 180-3': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-2': 2, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'SP 800-90': 1, 'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-56B': 1, 'SP 900-90A': 1}, 'RFC': {'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4109': 1, 'RFC 6379': 1, 'RFC 4253': 1}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '8e06402fc70847413bdfafd6b48bcc36346a36795ef18562a4b01fe3b41601a9', 'st_pdf_hash': '3e8b4f4b7a362172be5c5a3a6886034240d57049cb8bb3f345fe55b694d5191e', 'report_txt_hash': '8bb2df90df47c3c2c664d5c2041d3e2f1d667dc2bcfb9a402b1b9df37e89f651', 'st_txt_hash': 'd4af1338d5b8f69ca92b4287b6a70a7ed38a6536ecd7a0886f66c77a925af4b2'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 3, 'HMAC': 2}, 'rules_asymmetric_crypto': {'ECDSA': 1, 'DH': 2, 'Diffie-Hellman': 1, 'DSA': 2}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 2}, 'rules_crypto_schemes': {'MAC': 3, 'Key Exchange': 2}, 'rules_randomness': {'DRBG': 1, 'RBG': 2}, 'rules_tee': {'SE': 5}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 12, 'HMAC': 4}, 'rules_asymmetric_crypto': {'ECDSA': 1, 'DH': 8, 'Diffie-Hellman': 4, 'DSA': 5}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 8, 'SHA-256': 4, 'SHA-384': 2, 'SHA-512': 3}, 'rules_crypto_schemes': {'MAC': 7, 'Key Exchange': 2}, 'rules_randomness': {'DRBG': 5, 'RNG': 3, 'RBG': 9}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}]}}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:cisco:asr_900_:-:*:*:*:*:*:*:*', 'cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*', 'cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*', 'cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 28.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20721', 'CVE-2022-20718', 'CVE-2022-20720', 'CVE-2022-20719', 'CVE-2022-20694']} values added.
  • 27.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20722', 'CVE-2022-20681', 'CVE-2022-20679']} values added.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20724', 'CVE-2022-20723', 'CVE-2022-20727']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-1624', 'CVE-2021-34696', 'CVE-2021-1625', 'CVE-2021-1224', 'CVE-2021-1623', 'CVE-2021-34770', 'CVE-2021-34705', 'CVE-2021-34729', 'CVE-2021-1236', 'CVE-2021-34699', 'CVE-2021-1620', 'CVE-2021-1223', 'CVE-2021-34703', 'CVE-2021-1621', 'CVE-2021-1446', 'CVE-2021-34767', 'CVE-2021-1220', 'CVE-2021-1622', 'CVE-2021-1442', 'CVE-2021-1611', 'CVE-2021-1398', 'CVE-2021-1616']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-1624', 'CVE-2021-34696', 'CVE-2021-1625', 'CVE-2021-1224', 'CVE-2021-1623', 'CVE-2021-34770', 'CVE-2021-34705', 'CVE-2021-34729', 'CVE-2021-1236', 'CVE-2021-34699', 'CVE-2021-1620', 'CVE-2021-1223', 'CVE-2021-34703', 'CVE-2021-1621', 'CVE-2021-1446', 'CVE-2021-34767', 'CVE-2021-1220', 'CVE-2021-1622', 'CVE-2021-1442', 'CVE-2021-1611', 'CVE-2021-1398', 'CVE-2021-1616']} values discarded.
  • 20.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-1740']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 731937, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 29, '/CreationDate': "D:20150406151410-04'00'", '/ModDate': "D:20150406151410-04'00'"}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10599-2015', 'cert_item': 'Cisco Systems, Inc. 170 W. Tasman Dr., San Jose, CA 95134 Cisco Aggregation Services Router (ASR) 900 Series', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'CCEVS-VR-VID10599-2015': 1}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS 140-2': 2}, 'rules_security_level': {'EAL 1': 5}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {}, 'rules_cc_claims': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1, 'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1, 'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'AES': 3, 'SHA-1': 2, 'HMAC': 2, 'DH': 2, 'Diffie-Hellman': 1, 'ECDSA': 1, 'RBG': 2}, 'rules_block_cipher_modes': {}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10599-2015.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10599-vr.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10599-2015', 'cert_item': 'Cisco Systems, Inc. 170 W. Tasman Dr., San Jose, CA 95134 Cisco Aggregation Services Router (ASR) 900 Series', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['3.13']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.9s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.6bs:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0as:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.10s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.5as:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.7s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2as:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.7as:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13s.2:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.8s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.0as:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.4s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13s.0:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.1s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.3s:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.2as:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13s.1:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:cisco:ios_xe:3.13.10s:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:cisco:ios_xe:3.13s.2:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:cisco:ios_xe:3.13.7s:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:cisco:ios_xe:3.13.5as:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:cisco:ios_xe:3.13.2as:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:cisco:ios_xe:3.13.8s:*:*:*:*:*:*:*'], [12, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2s:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.3s:*:*:*:*:*:*:*'], [15, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0s:*:*:*:*:*:*:*'], [16, 'cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*'], [18, 'cpe:2.3:o:cisco:ios_xe:3.13s.1:*:*:*:*:*:*:*'], [19, 'cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*'], [20, 'cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*'], [21, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2as:*:*:*:*:*:*:*'], [22, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0as:*:*:*:*:*:*:*'], [23, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.1s:*:*:*:*:*:*:*'], [24, 'cpe:2.3:o:cisco:ios_xe:3.13.6bs:*:*:*:*:*:*:*'], [25, 'cpe:2.3:o:cisco:ios_xe:3.13s:*:*:*:*:*:*:*'], [26, 'cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*'], [27, 'cpe:2.3:o:cisco:ios_xe:3.13.0as:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:cisco:ios_xe:3.13.8s:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:cisco:ios_xe:3.13s:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:cisco:ios_xe:3.13s.0:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.1s:*:*:*:*:*:*:*'], [12, 'cpe:2.3:o:cisco:ios_xe:3.13s.2:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2as:*:*:*:*:*:*:*'], [15, 'cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*'], [16, 'cpe:2.3:o:cisco:ios_xe:3.13.6bs:*:*:*:*:*:*:*'], [18, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0as:*:*:*:*:*:*:*'], [19, 'cpe:2.3:o:cisco:ios_xe:3.13.2as:*:*:*:*:*:*:*'], [20, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0s:*:*:*:*:*:*:*'], [21, 'cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*'], [22, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.4s:*:*:*:*:*:*:*'], [24, 'cpe:2.3:o:cisco:ios_xe:3.13.7s:*:*:*:*:*:*:*'], [25, 'cpe:2.3:o:cisco:ios_xe:3.13.5as:*:*:*:*:*:*:*'], [26, 'cpe:2.3:o:cisco:ios_xe:3.13.10s:*:*:*:*:*:*:*'], [27, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2s:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:cisco:ios_xe:3.13.8s:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0s:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.4s:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:cisco:ios_xe:3.13.10s:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:cisco:ios_xe:3.13.7s:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:cisco:ios_xe:3.13.2as:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0as:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*'], [13, 'cpe:2.3:o:cisco:ios_xe:3.13s.1:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*'], [15, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.3s:*:*:*:*:*:*:*'], [16, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2s:*:*:*:*:*:*:*'], [17, 'cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*'], [18, 'cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*'], [20, 'cpe:2.3:o:cisco:ios_xe:3.13s:*:*:*:*:*:*:*'], [22, 'cpe:2.3:o:cisco:ios_xe:3.13.9s:*:*:*:*:*:*:*'], [23, 'cpe:2.3:o:cisco:ios_xe:3.13.5as:*:*:*:*:*:*:*'], [24, 'cpe:2.3:o:cisco:ios_xe:3.13.7as:*:*:*:*:*:*:*'], [25, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2as:*:*:*:*:*:*:*'], [26, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.1s:*:*:*:*:*:*:*'], [27, 'cpe:2.3:o:cisco:ios_xe:3.13s.0:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0as:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:cisco:ios_xe:3.13.2as:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2as:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:cisco:ios_xe:3.13.7s:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0s:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.3s:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.1s:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*'], [12, 'cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*'], [13, 'cpe:2.3:o:cisco:ios_xe:3.13.8s:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*'], [16, 'cpe:2.3:o:cisco:ios_xe:3.13s.2:*:*:*:*:*:*:*'], [19, 'cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*'], [20, 'cpe:2.3:o:cisco:ios_xe:3.13.6bs:*:*:*:*:*:*:*'], [21, 'cpe:2.3:o:cisco:ios_xe:3.13s.1:*:*:*:*:*:*:*'], [22, 'cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*'], [24, 'cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*'], [25, 'cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*'], [26, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2s:*:*:*:*:*:*:*'], [27, 'cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2s:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:cisco:ios_xe:3.13.7as:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:cisco:ios_xe:3.13.9s:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*'], [12, 'cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*'], [13, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0s:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*'], [17, 'cpe:2.3:o:cisco:ios_xe:3.13.5as:*:*:*:*:*:*:*'], [19, 'cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*'], [20, 'cpe:2.3:o:cisco:ios_xe:3.13.10s:*:*:*:*:*:*:*'], [21, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0as:*:*:*:*:*:*:*'], [23, 'cpe:2.3:o:cisco:ios_xe:3.13s_3.13.4s:*:*:*:*:*:*:*'], [24, 'cpe:2.3:o:cisco:ios_xe:3.13s.0:*:*:*:*:*:*:*'], [26, 'cpe:2.3:o:cisco:ios_xe:3.13.8s:*:*:*:*:*:*:*'], [27, 'cpe:2.3:o:cisco:ios_xe:3.13.0as:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Aggregation Service Router (ASR) 900 Series (902, 903, and 920) running IOS-XE 3.13.(1)S was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "2a91f8ad1a46aaeb",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10599-2015",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.13"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Aggregation Service Router (ASR) 900 Series (902, 903, and 920) running IOS-XE 3.13.(1)S",
  "not_valid_after": "2017-04-03",
  "not_valid_before": "2015-04-03",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10599-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10599-2015",
        "cert_item": "Cisco Systems, Inc. 170 W. Tasman Dr., San Jose, CA 95134 Cisco Aggregation Services Router (ASR) 900 Series",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10599-2015": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.DISPLAY_BANNER": 1,
          "O.PROTECTED_COMMUNICATIONS": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 6
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "IPsec": {
          "IPsec": 13
        },
        "SSH": {
          "SSH": 9
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "NIST": {
          "SP 800-90": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 57,
          "Cisco Systems": 2,
          "Cisco Systems, Inc": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20150406151410-04\u002700\u0027",
      "/ModDate": "D:20150406151410-04\u002700\u0027",
      "pdf_file_size_bytes": 731937,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cisco.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 29
    },
    "st_filename": "st_vid10599-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 7,
            "Diffie-Hellman": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.DISPLAY_BANNER": 1,
          "O.PROTECTED_COMMUNICATIONS": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 1,
          "FCS_CKM_EXT.4": 5,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 16,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 4,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSH_EXT.1": 3,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.7": 1
        },
        "FDP": {
          "FDP_RIP.2": 4,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT": 1,
          "FIA_PSK_EXT.1": 3,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 1,
          "FIA_PSK_EXT.1.3": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 3,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 4,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_APW_EXT.2": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 3,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 5,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 4,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 32,
          "IKEv1": 7
        },
        "IPsec": {
          "IPsec": 49
        },
        "SSH": {
          "SSH": 29
        },
        "VPN": {
          "VPN": 9
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 2,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        },
        "RNG": {
          "RBG": 4,
          "RNG": 5
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-009-001": 1,
          "CCMB-2012-009-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 5,
          "FIPS 180-3": 1,
          "FIPS 186-2": 1,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-2": 2,
          "FIPS PUB 186-3": 5,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56B": 1,
          "SP 800-90": 2,
          "SP 900-90A": 1
        },
        "RFC": {
          "RFC 3602": 2,
          "RFC 4109": 1,
          "RFC 4253": 1,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 6379": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 40,
          "Cisco Systems, Inc": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Cisco Systems, Inc.",
      "/CreationDate": "D:20150326171738-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20150406150640-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 1363266,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 52
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10599-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10599-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8e06402fc70847413bdfafd6b48bcc36346a36795ef18562a4b01fe3b41601a9",
      "txt_hash": "8bb2df90df47c3c2c664d5c2041d3e2f1d667dc2bcfb9a402b1b9df37e89f651"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3e8b4f4b7a362172be5c5a3a6886034240d57049cb8bb3f345fe55b694d5191e",
      "txt_hash": "d4af1338d5b8f69ca92b4287b6a70a7ed38a6536ecd7a0886f66c77a925af4b2"
    }
  },
  "status": "archived"
}