Strong Customer Authentication pour Apple Pay sur iPhone SE (de seconde génération) exécutant iOS 14.5.1 Version 18E212

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 19.01.2022
Valid until 19.01.2027
Scheme 🇫🇷 FR
Manufacturer Apple Inc.
Category Mobility
Security level ALC_FLR.3, ADV_FSP.3, EAL2+

Heuristics summary ?

Certificate ?

Certification report ?

Extracted keywords

File metadata

Keywords: [ANSSI Crypto]
Author: qualite@intranet.fr
Creation date: D:20220126104616+01'00'
Modification date: D:20220126104616+01'00'
Pages: 13
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

References

Security target ?

Extracted keywords

File metadata

Author: ThanhHaLe
Creation date: D:20211123132555Z00'00'
Modification date: D:20211123132555Z00'00'
Pages: 51
Creator: Word
Producer: macOS Version 11.6 (Build 20G165) Quartz PDFContext

References

Heuristics ?

Extracted SARs

ADV_ARC.1, ALC_FLR.3, ALC_DEL.1, ASE_TSS.1, ALC_CMS.2, ATE_COV.1, ALC_CMC.2, AGD_PRE.1, ASE_INT.1, ATE_FUN.1, ADV_FSP.3, ADV_TDS.1, AGD_OPE.1, ASE_CCL.1, ASE_OBJ.2, ASE_REQ.2, ATE_IND.2, ASE_ECD.1, AVA_VAN.2, ASE_SPD.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2018-25010
C M N
CRITICAL 9.1 5.2 21.05.2021 17:15
CVE-2018-25011
C M N
CRITICAL 9.8 5.9 21.05.2021 17:15
CVE-2018-25014
C M N
CRITICAL 9.8 5.9 21.05.2021 17:15
CVE-2020-36329
C M N
CRITICAL 9.8 5.9 21.05.2021 17:15
CVE-2020-36330
C M N
CRITICAL 9.1 5.2 21.05.2021 17:15
CVE-2020-36331
C M N
CRITICAL 9.1 5.2 21.05.2021 17:15
CVE-2021-23841
C M N
MEDIUM 5.9 3.6 16.02.2021 17:15
CVE-2021-30663
C M N
HIGH 8.8 5.9 08.09.2021 15:15
CVE-2021-30665
C M N
HIGH 8.8 5.9 08.09.2021 15:15
CVE-2021-30667
C M N
MEDIUM 5.4 2.5 08.09.2021 15:15
CVE-2021-30674
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30677
C M N
HIGH 8.8 6.0 08.09.2021 15:15
CVE-2021-30681
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30682
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30685
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30686
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30687
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30689
C M N
MEDIUM 6.1 2.7 08.09.2021 15:15
CVE-2021-30691
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30692
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30693
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30694
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30695
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30697
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30698
C M N
HIGH 7.5 3.6 08.09.2021 15:15
CVE-2021-30699
C M N
MEDIUM 4.6 3.6 08.09.2021 15:15
CVE-2021-30700
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30701
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30703
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30704
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30705
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30706
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30707
C M N
HIGH 8.8 5.9 08.09.2021 15:15
CVE-2021-30708
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30709
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30710
C M N
HIGH 7.1 5.2 08.09.2021 15:15
CVE-2021-30714
C M N
MEDIUM 6.3 5.2 08.09.2021 15:15
CVE-2021-30715
C M N
HIGH 7.5 3.6 08.09.2021 15:15
CVE-2021-30720
C M N
MEDIUM 5.4 2.5 08.09.2021 14:15
CVE-2021-30723
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30724
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30725
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30727
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30729
C M N
HIGH 7.5 3.6 08.09.2021 14:15
CVE-2021-30733
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30734
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30736
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30737
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30740
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30741
C M N
HIGH 7.1 5.2 08.09.2021 14:15
CVE-2021-30744
C M N
MEDIUM 6.1 2.7 08.09.2021 14:15
CVE-2021-30746
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30748
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30749
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30753
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30756
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30758
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30759
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30760
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30763
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30767
C M N
MEDIUM 5.5 3.6 23.12.2021 20:15
CVE-2021-30768
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30769
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30770
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30771
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2021-30773
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30774
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30775
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30776
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30779
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30780
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30781
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30785
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30786
C M N
HIGH 7.0 5.9 08.09.2021 14:15
CVE-2021-30788
C M N
HIGH 7.1 5.2 08.09.2021 14:15
CVE-2021-30789
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30791
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30792
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30795
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30796
C M N
MEDIUM 6.5 3.6 08.09.2021 14:15
CVE-2021-30797
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30798
C M N
HIGH 7.5 3.6 08.09.2021 14:15
CVE-2021-30799
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30800
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30802
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30804
C M N
LOW 3.3 1.4 08.09.2021 14:15
CVE-2021-30807
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30808
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30809
C M N
HIGH 8.8 5.9 28.10.2021 19:15
CVE-2021-30810
C M N
MEDIUM 4.3 1.4 19.10.2021 14:15
CVE-2021-30811
C M N
MEDIUM 5.5 3.6 19.10.2021 14:15
CVE-2021-30814
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30815
C M N
LOW 2.4 1.4 19.10.2021 14:15
CVE-2021-30816
C M N
LOW 2.4 1.4 28.10.2021 19:15
CVE-2021-30818
C M N
HIGH 8.8 5.9 28.10.2021 19:15
CVE-2021-30819
C M N
MEDIUM 5.5 3.6 19.10.2021 14:15
CVE-2021-30820
C M N
CRITICAL 9.8 5.9 19.10.2021 14:15
CVE-2021-30823
C M N
MEDIUM 6.5 3.6 28.10.2021 19:15
CVE-2021-30825
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30826
C M N
HIGH 7.5 3.6 19.10.2021 14:15
CVE-2021-30831
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30834
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30835
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30836
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30837
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30838
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30840
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30841
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30842
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30843
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30846
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30847
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30848
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30849
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30851
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30852
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30854
C M N
HIGH 8.6 4.0 24.08.2021 19:15
CVE-2021-30855
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30857
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30858
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30859
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30860
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30863
C M N
MEDIUM 6.8 5.9 24.08.2021 19:15
CVE-2021-30866
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-30867
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30870
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-30871
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30874
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30875
C M N
LOW 3.3 1.4 24.08.2021 19:15
CVE-2021-30881
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30882
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30883
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30884
C M N
MEDIUM 4.7 1.4 24.08.2021 19:15
CVE-2021-30886
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30887
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-30888
C M N
HIGH 7.4 4.0 24.08.2021 19:15
CVE-2021-30889
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30890
C M N
MEDIUM 6.1 2.7 24.08.2021 19:15
CVE-2021-30894
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30895
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30896
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30897
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-30898
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30900
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30902
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30903
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30905
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30906
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30907
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30909
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30910
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30911
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30914
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30915
C M N
LOW 2.4 1.4 24.08.2021 19:15
CVE-2021-30916
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30917
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30918
C M N
LOW 2.4 1.4 24.08.2021 19:15
CVE-2021-30919
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30923
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30924
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30925
C M N
CRITICAL 9.1 5.2 24.08.2021 19:15
CVE-2021-30926
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30927
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30928
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30929
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30932
C M N
MEDIUM 4.6 3.6 24.08.2021 19:15
CVE-2021-30934
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30936
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30937
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30939
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30940
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30941
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30942
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30943
C M N
MEDIUM 4.3 1.4 24.08.2021 19:15
CVE-2021-30944
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30945
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30946
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30947
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30948
C M N
MEDIUM 4.6 3.6 24.08.2021 19:15
CVE-2021-30949
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30951
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30952
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30953
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30954
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30955
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30956
C M N
LOW 2.4 1.4 24.08.2021 19:15
CVE-2021-30957
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30958
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30960
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30964
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30966
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30967
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30968
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30971
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30973
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30979
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30980
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30983
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30984
C M N
HIGH 7.5 5.9 24.08.2021 19:15
CVE-2021-30985
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30988
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30991
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30992
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30993
C M N
HIGH 8.1 5.9 24.08.2021 19:15
CVE-2021-30995
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30996
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30997
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30998
C M N
MEDIUM 5.3 1.4 24.08.2021 19:15
CVE-2021-30999
C M N
MEDIUM 4.3 1.4 24.08.2021 19:15
CVE-2021-31000
C M N
LOW 3.3 1.4 24.08.2021 19:15
CVE-2021-31001
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-31005
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-31007
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-31008
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-31009
C M N
CRITICAL 9.8 5.9 24.08.2021 19:15
CVE-2021-36976
C M N
MEDIUM 6.5 3.6 20.07.2021 07:15
CVE-2022-22578
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22579
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22584
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22585
C M N
HIGH 7.5 3.6 18.03.2022 18:15
CVE-2022-22587
C M N
CRITICAL 9.8 5.9 18.03.2022 18:15
CVE-2022-22588
C M N
MEDIUM 5.5 3.6 18.03.2022 18:15
CVE-2022-22589
C M N
MEDIUM 6.1 2.7 18.03.2022 18:15
CVE-2022-22590
C M N
HIGH 8.8 5.9 18.03.2022 18:15
CVE-2022-22593
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22594
C M N
MEDIUM 6.5 3.6 18.03.2022 18:15
CVE-2022-22596
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22598
C M N
LOW 3.3 1.4 18.03.2022 18:15
CVE-2022-22599
C M N
LOW 2.4 1.4 18.03.2022 18:15
CVE-2022-22600
C M N
MEDIUM 5.5 3.6 18.03.2022 18:15
CVE-2022-22609
C M N
HIGH 7.5 3.6 18.03.2022 18:15
CVE-2022-22611
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22612
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22613
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22614
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22615
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22618
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22620
C M N
HIGH 8.8 5.9 18.03.2022 18:15
CVE-2022-22621
C M N
MEDIUM 4.6 3.6 18.03.2022 18:15
CVE-2022-22622
C M N
MEDIUM 4.6 3.6 18.03.2022 18:15
CVE-2022-22632
C M N
CRITICAL 9.8 5.9 18.03.2022 18:15
CVE-2022-22633
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22634
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22635
C M N
CRITICAL 9.8 5.9 18.03.2022 18:15
CVE-2022-22636
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22638
C M N
MEDIUM 6.5 3.6 18.03.2022 18:15
CVE-2022-22639
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22640
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22641
C M N
CRITICAL 9.8 5.9 18.03.2022 18:15
CVE-2022-22642
C M N
CRITICAL 9.8 5.9 18.03.2022 18:15
CVE-2022-22643
C M N
HIGH 7.5 3.6 18.03.2022 18:15
CVE-2022-22652
C M N
MEDIUM 6.1 5.2 18.03.2022 18:15
CVE-2022-22653
C M N
HIGH 7.5 3.6 18.03.2022 18:15
CVE-2022-22659
C M N
MEDIUM 6.5 3.6 18.03.2022 18:15
CVE-2022-22666
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22667
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22670
C M N
LOW 3.3 1.4 18.03.2022 18:15
CVE-2022-22671
C M N
MEDIUM 4.6 3.6 18.03.2022 18:15
CVE-2022-22673
C M N
HIGH 7.5 3.6 26.05.2022 18:15
CVE-2022-23308
C M N
HIGH 7.5 3.6 26.02.2022 05:15
CVE-2022-26703
C M N
LOW 2.4 1.4 26.05.2022 19:15
CVE-2022-26706
C M N
MEDIUM 5.5 3.6 26.05.2022 19:15
CVE-2022-26711
C M N
CRITICAL 9.8 5.9 26.05.2022 19:15
CVE-2022-26714
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26731
C M N
MEDIUM 4.3 1.4 26.05.2022 19:15
CVE-2022-26736
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26737
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26738
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26739
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26740
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26744
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26751
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26771
C M N
HIGH 7.8 5.9 26.05.2022 20:15

References ?

No references are available for this certificate as its ID was not successfully extracted.

Updates ?

  • 12.06.2022 The certificate became unavailable, either the certification report or the security target was unavailable during processing.
    Certificate removed

    A Common Criteria certificate for a product named Strong Customer Authentication pour Apple Pay sur iPhone SE (de seconde génération) exécutant iOS 14.5.1 Version 18E212 is not available. This means that either its certification report or security target could not be downloaded during processing.

  • 09.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-26751', 'CVE-2022-26739', 'CVE-2022-26736', 'CVE-2022-26711', 'CVE-2022-26731', 'CVE-2022-26706', 'CVE-2022-26771', 'CVE-2022-26740', 'CVE-2022-26744', 'CVE-2022-26714', 'CVE-2022-26738', 'CVE-2022-26737']} values added.
  • 05.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22673', 'CVE-2022-23308', 'CVE-2022-26703']} values added.
  • 02.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-30998', 'CVE-2021-31009', 'CVE-2021-30999', 'CVE-2021-30997', 'CVE-2021-31007', 'CVE-2021-31000', 'CVE-2021-31001', 'CVE-2021-31008', 'CVE-2021-30943', 'CVE-2021-31005', 'CVE-2021-30944']} values added.
  • 28.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-30956']} values added.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:apple:iphone_os:14.5.1:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:iphone_os:14.5:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2021-30942', 'CVE-2021-30707', 'CVE-2021-30706', 'CVE-2022-22643', 'CVE-2022-22671', 'CVE-2021-30767', 'CVE-2021-30749', 'CVE-2021-30725', 'CVE-2022-22614', 'CVE-2021-30734', 'CVE-2021-30819', 'CVE-2021-30687', 'CVE-2021-30795', 'CVE-2021-30870', 'CVE-2021-30946', 'CVE-2022-22620', 'CVE-2021-30785', 'CVE-2021-30818', 'CVE-2021-30941', 'CVE-2021-30748', 'CVE-2021-30835', 'CVE-2021-30771', 'CVE-2021-30709', 'CVE-2022-22588', 'CVE-2021-30949', 'CVE-2021-30964', 'CVE-2021-23841', 'CVE-2022-22638', 'CVE-2021-30874', 'CVE-2021-30698', 'CVE-2021-30724', 'CVE-2021-30740', 'CVE-2022-22632', 'CVE-2021-30905', 'CVE-2021-30980', 'CVE-2022-22613', 'CVE-2021-30720', 'CVE-2021-30815', 'CVE-2021-30753', 'CVE-2021-30932', 'CVE-2021-30951', 'CVE-2021-30996', 'CVE-2021-30934', 'CVE-2021-30665', 'CVE-2021-30898', 'CVE-2021-30925', 'CVE-2021-30788', 'CVE-2021-30886', 'CVE-2022-22659', 'CVE-2021-30849', 'CVE-2022-22636', 'CVE-2021-30854', 'CVE-2021-30781', 'CVE-2022-22599', 'CVE-2021-30727', 'CVE-2021-30952', 'CVE-2021-30917', 'CVE-2021-30759', 'CVE-2021-30887', 'CVE-2021-30846', 'CVE-2021-30694', 'CVE-2021-30890', 'CVE-2021-30695', 'CVE-2021-30992', 'CVE-2021-30919', 'CVE-2021-30823', 'CVE-2021-30947', 'CVE-2021-30729', 'CVE-2021-30708', 'CVE-2021-30800', 'CVE-2022-22642', 'CVE-2021-30715', 'CVE-2021-30928', 'CVE-2021-30937', 'CVE-2022-22590', 'CVE-2022-22667', 'CVE-2021-30848', 'CVE-2020-36329', 'CVE-2021-30871', 'CVE-2022-22600', 'CVE-2021-30700', 'CVE-2021-30746', 'CVE-2021-30859', 'CVE-2022-22598', 'CVE-2021-30791', 'CVE-2021-30802', 'CVE-2021-30769', 'CVE-2021-30926', 'CVE-2021-30811', 'CVE-2022-22635', 'CVE-2021-30689', 'CVE-2021-30797', 'CVE-2021-30723', 'CVE-2021-30786', 'CVE-2021-30896', 'CVE-2021-30936', 'CVE-2021-30697', 'CVE-2021-30929', 'CVE-2021-30945', 'CVE-2021-30968', 'CVE-2021-30894', 'CVE-2021-30973', 'CVE-2021-30924', 'CVE-2020-36330', 'CVE-2021-30816', 'CVE-2021-30807', 'CVE-2022-22594', 'CVE-2021-30916', 'CVE-2021-30985', 'CVE-2022-22653', 'CVE-2021-30699', 'CVE-2022-22666', 'CVE-2022-22584', 'CVE-2022-22609', 'CVE-2021-30875', 'CVE-2021-30774', 'CVE-2021-30847', 'CVE-2022-22585', 'CVE-2022-22621', 'CVE-2021-30798', 'CVE-2021-30779', 'CVE-2021-30909', 'CVE-2022-22611', 'CVE-2021-30789', 'CVE-2021-30710', 'CVE-2021-30838', 'CVE-2021-30983', 'CVE-2021-30842', 'CVE-2021-30677', 'CVE-2022-22578', 'CVE-2021-30940', 'CVE-2021-30796', 'CVE-2021-30895', 'CVE-2021-30775', 'CVE-2021-30756', 'CVE-2021-30967', 'CVE-2021-30957', 'CVE-2021-30826', 'CVE-2021-30741', 'CVE-2021-30900', 'CVE-2021-30843', 'CVE-2021-30808', 'CVE-2021-30736', 'CVE-2021-30903', 'CVE-2021-30809', 'CVE-2021-30855', 'CVE-2021-30954', 'CVE-2021-30674', 'CVE-2021-30953', 'CVE-2021-30840', 'CVE-2021-30866', 'CVE-2021-30993', 'CVE-2018-25014', 'CVE-2021-30820', 'CVE-2021-30776', 'CVE-2021-30881', 'CVE-2021-30792', 'CVE-2021-30825', 'CVE-2021-30682', 'CVE-2021-30681', 'CVE-2021-30858', 'CVE-2021-36976', 'CVE-2021-30773', 'CVE-2022-22634', 'CVE-2021-30685', 'CVE-2021-30691', 'CVE-2021-30804', 'CVE-2021-30939', 'CVE-2022-22589', 'CVE-2022-22622', 'CVE-2021-30914', 'CVE-2021-30799', 'CVE-2022-22615', 'CVE-2021-30884', 'CVE-2021-30857', 'CVE-2020-36331', 'CVE-2021-30758', 'CVE-2022-22612', 'CVE-2021-30888', 'CVE-2021-30770', 'CVE-2021-30686', 'CVE-2021-30763', 'CVE-2022-22587', 'CVE-2021-30902', 'CVE-2022-22618', 'CVE-2021-30995', 'CVE-2021-30744', 'CVE-2021-30667', 'CVE-2022-22652', 'CVE-2021-30960', 'CVE-2021-30737', 'CVE-2021-30733', 'CVE-2021-30991', 'CVE-2021-30923', 'CVE-2021-30971', 'CVE-2021-30979', 'CVE-2018-25010', 'CVE-2021-30831', 'CVE-2021-30837', 'CVE-2021-30760', 'CVE-2021-30984', 'CVE-2021-30910', 'CVE-2021-30883', 'CVE-2021-30897', 'CVE-2021-30911', 'CVE-2021-30882', 'CVE-2022-22639', 'CVE-2021-30693', 'CVE-2022-22640', 'CVE-2018-25011', 'CVE-2021-30663', 'CVE-2022-22641', 'CVE-2021-30852', 'CVE-2021-30966', 'CVE-2021-30915', 'CVE-2021-30906', 'CVE-2022-22579', 'CVE-2022-22633', 'CVE-2022-22593', 'CVE-2021-30948', 'CVE-2021-30703', 'CVE-2021-30988', 'CVE-2021-30889', 'CVE-2021-30955', 'CVE-2021-30704', 'CVE-2021-30714', 'CVE-2021-30705', 'CVE-2021-30701', 'CVE-2021-30780', 'CVE-2021-30851', 'CVE-2021-30692', 'CVE-2021-30841', 'CVE-2021-30918', 'CVE-2021-30814', 'CVE-2021-30907', 'CVE-2022-22596', 'CVE-2021-30863', 'CVE-2022-22670', 'CVE-2021-30834', 'CVE-2021-30768', 'CVE-2021-30810', 'CVE-2021-30958', 'CVE-2021-30836', 'CVE-2021-30927', 'CVE-2021-30867', 'CVE-2021-30860']}.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 01.04.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Strong Customer Authentication pour Apple Pay sur iPhone SE (de seconde génération) exécutant iOS 14.5.1 Version 18E212 was processed.

Raw data

{
  "_type": "CommonCriteriaCert",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/certificat-anssi-cc-2022_05.pdf",
  "dgst": "2b2268271ee16bd7",
  "heuristics": {
    "_type": "CCHeuristics",
    "cert_id": null,
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:apple:iphone_os:14.5:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:iphone_os:14.5.1:*:*:*:*:*:*:*"
      ]
    },
    "direct_dependency_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "SAR",
          "family": "ASE_OBJ",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "14.5.1"
      ]
    },
    "indirect_dependency_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2022-26740",
        "CVE-2021-30724",
        "CVE-2021-30919",
        "CVE-2021-30677",
        "CVE-2021-30768",
        "CVE-2022-23308",
        "CVE-2021-30915",
        "CVE-2022-22621",
        "CVE-2021-30727",
        "CVE-2021-30841",
        "CVE-2021-30993",
        "CVE-2021-30665",
        "CVE-2022-26737",
        "CVE-2021-30951",
        "CVE-2021-30835",
        "CVE-2021-30955",
        "CVE-2021-30900",
        "CVE-2021-30748",
        "CVE-2021-30867",
        "CVE-2021-30749",
        "CVE-2021-30898",
        "CVE-2021-30802",
        "CVE-2021-30929",
        "CVE-2021-30857",
        "CVE-2022-22590",
        "CVE-2022-22594",
        "CVE-2021-30889",
        "CVE-2021-30957",
        "CVE-2021-30926",
        "CVE-2021-30952",
        "CVE-2021-30819",
        "CVE-2021-30960",
        "CVE-2021-30733",
        "CVE-2021-30804",
        "CVE-2021-30866",
        "CVE-2021-30932",
        "CVE-2021-30944",
        "CVE-2021-30917",
        "CVE-2021-30883",
        "CVE-2021-30836",
        "CVE-2021-30897",
        "CVE-2021-30910",
        "CVE-2018-25010",
        "CVE-2021-30780",
        "CVE-2022-22596",
        "CVE-2021-30706",
        "CVE-2021-30776",
        "CVE-2021-30964",
        "CVE-2022-22588",
        "CVE-2021-30720",
        "CVE-2022-26751",
        "CVE-2021-30767",
        "CVE-2022-22622",
        "CVE-2021-30775",
        "CVE-2022-22634",
        "CVE-2021-30823",
        "CVE-2021-30996",
        "CVE-2021-30770",
        "CVE-2021-30888",
        "CVE-2021-30789",
        "CVE-2021-30871",
        "CVE-2021-30895",
        "CVE-2021-30834",
        "CVE-2021-30947",
        "CVE-2021-30740",
        "CVE-2022-22667",
        "CVE-2022-22593",
        "CVE-2021-30667",
        "CVE-2021-30816",
        "CVE-2021-30759",
        "CVE-2021-30967",
        "CVE-2022-22585",
        "CVE-2022-26703",
        "CVE-2021-30694",
        "CVE-2020-36330",
        "CVE-2021-30734",
        "CVE-2021-30979",
        "CVE-2022-22633",
        "CVE-2021-30774",
        "CVE-2021-30814",
        "CVE-2022-26714",
        "CVE-2021-30797",
        "CVE-2021-30815",
        "CVE-2021-30756",
        "CVE-2021-30808",
        "CVE-2021-30995",
        "CVE-2022-22632",
        "CVE-2021-30854",
        "CVE-2021-30810",
        "CVE-2021-30686",
        "CVE-2021-30846",
        "CVE-2021-30874",
        "CVE-2022-26711",
        "CVE-2021-30927",
        "CVE-2021-30698",
        "CVE-2021-30914",
        "CVE-2021-30924",
        "CVE-2021-30744",
        "CVE-2021-30826",
        "CVE-2022-22612",
        "CVE-2021-30714",
        "CVE-2021-30949",
        "CVE-2022-22614",
        "CVE-2021-30705",
        "CVE-2021-30760",
        "CVE-2021-30918",
        "CVE-2022-22584",
        "CVE-2022-22642",
        "CVE-2021-30928",
        "CVE-2021-23841",
        "CVE-2021-31001",
        "CVE-2022-22652",
        "CVE-2021-30852",
        "CVE-2021-30692",
        "CVE-2021-30695",
        "CVE-2021-30948",
        "CVE-2021-30860",
        "CVE-2022-22598",
        "CVE-2021-30999",
        "CVE-2022-22670",
        "CVE-2021-30882",
        "CVE-2022-26706",
        "CVE-2021-30681",
        "CVE-2021-30723",
        "CVE-2021-30925",
        "CVE-2021-30703",
        "CVE-2021-30709",
        "CVE-2021-30763",
        "CVE-2021-30939",
        "CVE-2021-30737",
        "CVE-2021-30818",
        "CVE-2021-30838",
        "CVE-2021-30971",
        "CVE-2021-30906",
        "CVE-2022-22659",
        "CVE-2021-30842",
        "CVE-2021-30700",
        "CVE-2021-30851",
        "CVE-2021-30943",
        "CVE-2021-30685",
        "CVE-2021-30881",
        "CVE-2021-30958",
        "CVE-2021-30984",
        "CVE-2022-22640",
        "CVE-2021-30758",
        "CVE-2021-30992",
        "CVE-2022-22589",
        "CVE-2021-30884",
        "CVE-2022-22666",
        "CVE-2021-30837",
        "CVE-2021-30795",
        "CVE-2021-31008",
        "CVE-2021-30820",
        "CVE-2022-22587",
        "CVE-2022-26738",
        "CVE-2021-30903",
        "CVE-2021-30991",
        "CVE-2021-30697",
        "CVE-2020-36329",
        "CVE-2021-30954",
        "CVE-2021-30699",
        "CVE-2021-30715",
        "CVE-2021-30791",
        "CVE-2021-30773",
        "CVE-2021-30887",
        "CVE-2022-22638",
        "CVE-2022-22643",
        "CVE-2021-30710",
        "CVE-2021-30998",
        "CVE-2022-22579",
        "CVE-2022-22611",
        "CVE-2021-30983",
        "CVE-2021-30909",
        "CVE-2022-22641",
        "CVE-2021-30807",
        "CVE-2021-30785",
        "CVE-2021-30875",
        "CVE-2022-22600",
        "CVE-2021-30736",
        "CVE-2021-30985",
        "CVE-2021-30997",
        "CVE-2021-30689",
        "CVE-2021-30855",
        "CVE-2021-31009",
        "CVE-2021-36976",
        "CVE-2021-30691",
        "CVE-2021-30704",
        "CVE-2021-30849",
        "CVE-2021-30966",
        "CVE-2022-22618",
        "CVE-2018-25014",
        "CVE-2021-30725",
        "CVE-2021-30890",
        "CVE-2021-30902",
        "CVE-2021-30980",
        "CVE-2021-30847",
        "CVE-2022-22673",
        "CVE-2021-30663",
        "CVE-2022-22613",
        "CVE-2021-30916",
        "CVE-2021-30858",
        "CVE-2022-22609",
        "CVE-2021-30800",
        "CVE-2021-30729",
        "CVE-2021-30863",
        "CVE-2021-30674",
        "CVE-2021-30693",
        "CVE-2022-22599",
        "CVE-2022-22615",
        "CVE-2022-26739",
        "CVE-2022-26771",
        "CVE-2021-30796",
        "CVE-2021-30831",
        "CVE-2021-30781",
        "CVE-2021-30708",
        "CVE-2022-22636",
        "CVE-2022-26731",
        "CVE-2021-30840",
        "CVE-2021-30788",
        "CVE-2021-30905",
        "CVE-2021-30769",
        "CVE-2021-30792",
        "CVE-2021-30870",
        "CVE-2021-30907",
        "CVE-2021-30843",
        "CVE-2021-30741",
        "CVE-2021-30848",
        "CVE-2021-30798",
        "CVE-2021-30682",
        "CVE-2021-30956",
        "CVE-2021-30973",
        "CVE-2021-30894",
        "CVE-2022-22653",
        "CVE-2021-30896",
        "CVE-2021-30936",
        "CVE-2021-30942",
        "CVE-2021-31007",
        "CVE-2022-22578",
        "CVE-2022-22635",
        "CVE-2021-30811",
        "CVE-2021-30940",
        "CVE-2021-30946",
        "CVE-2021-30779",
        "CVE-2020-36331",
        "CVE-2018-25011",
        "CVE-2022-22639",
        "CVE-2021-30707",
        "CVE-2021-30941",
        "CVE-2021-30786",
        "CVE-2021-30934",
        "CVE-2021-30923",
        "CVE-2021-30809",
        "CVE-2021-30988",
        "CVE-2022-22620",
        "CVE-2021-30825",
        "CVE-2021-30746",
        "CVE-2021-30799",
        "CVE-2021-31000",
        "CVE-2021-30859",
        "CVE-2021-30771",
        "CVE-2021-30968",
        "CVE-2021-30701",
        "CVE-2021-30937",
        "CVE-2021-30886",
        "CVE-2022-22671",
        "CVE-2021-30753",
        "CVE-2021-30687",
        "CVE-2021-30953",
        "CVE-2022-26744",
        "CVE-2021-30911",
        "CVE-2022-26736",
        "CVE-2021-30945",
        "CVE-2021-31005"
      ]
    },
    "report_references": {
      "_type": "References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "st_references": {
      "_type": "References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Apple Inc.",
  "manufacturer_web": "https://www.apple.com/",
  "name": "Strong Customer Authentication pour Apple Pay sur iPhone SE (de seconde g\u00e9n\u00e9ration) ex\u00e9cutant iOS 14.5.1 Version 18E212",
  "not_valid_after": "2027-01-19",
  "not_valid_before": "2022-01-19",
  "pdf_data": {
    "_type": "PdfData",
    "report_frontpage": {
      "anssi": {},
      "bsi": {},
      "canada": {},
      "niap": {},
      "nscib": {}
    },
    "report_keywords": {
      "rules_IC_data_groups": {},
      "rules_block_cipher_modes": {},
      "rules_cc_claims": {},
      "rules_cert_id": {},
      "rules_certification_process": {},
      "rules_cplc": {},
      "rules_crypto_algs": {},
      "rules_crypto_engines": {},
      "rules_crypto_libs": {},
      "rules_defenses": {},
      "rules_device_id": {},
      "rules_ecc_curves": {},
      "rules_javacard": {},
      "rules_javacard_api_consts": {},
      "rules_javacard_packages": {},
      "rules_os": {},
      "rules_other": {},
      "rules_protection_profiles": {},
      "rules_security_assurance_components": {},
      "rules_security_functional_components": {},
      "rules_security_level": {},
      "rules_standard_id": {},
      "rules_technical_reports": {},
      "rules_vendor": {},
      "rules_vulnerabilities": {}
    },
    "report_metadata": {
      "/Author": "qualite@intranet.fr",
      "/CreationDate": "D:20220126104616+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/Keywords": "[ANSSI Crypto]",
      "/ModDate": "D:20220126104616+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 1803823,
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_frontpage": {
      "anssi": {},
      "bsi": {},
      "canada": {},
      "niap": {},
      "nscib": {}
    },
    "st_keywords": {
      "rules_IC_data_groups": {},
      "rules_block_cipher_modes": {},
      "rules_cc_claims": {
        "A.CDCVM": 3,
        "A.DE-": 1,
        "A.DEVICE_AUTH": 2,
        "A.PERSO": 3,
        "D.OS": 18,
        "D.SEP_SE": 3,
        "OE": 1,
        "OE.CDCVM": 3,
        "T.COR-": 1,
        "T.CORRUPT": 1,
        "T.PHYSI-": 1,
        "T.PHYSICAL": 1,
        "T.RECOVER": 2,
        "T.REPLAY": 2,
        "T.SILENT": 2,
        "T.SKIM-": 1,
        "T.SKIMMING": 1,
        "T.USURP": 2
      },
      "rules_cert_id": {},
      "rules_certification_process": {
        ". The Secure Element (SE) of the device is out of scope of this evaluation": 1,
        "ettings for the device, operating system and applications. The Secure Element (SE) of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by": 1,
        "out of scope": 1,
        "xpected to return to its User. Note: Defending against device re-use after physical com- promise is out of scope. D.User_Passcode D.User_Bio D.Card_Data T.RECOVER Card Re- covery An attacker attempts to recover": 1
      },
      "rules_cplc": {},
      "rules_crypto_algs": {
        "AES": 1
      },
      "rules_crypto_engines": {},
      "rules_crypto_libs": {},
      "rules_defenses": {},
      "rules_device_id": {},
      "rules_ecc_curves": {},
      "rules_javacard": {},
      "rules_javacard_api_consts": {},
      "rules_javacard_packages": {},
      "rules_os": {},
      "rules_other": {},
      "rules_protection_profiles": {},
      "rules_security_assurance_components": {
        "ADV_ARC.1": 3,
        "ADV_FSP.1": 3,
        "ADV_FSP.2": 4,
        "ADV_FSP.3": 4,
        "ADV_TDS.1": 5,
        "AGD_OPE.1": 4,
        "AGD_PRE.1": 4,
        "ALC_CMC.2": 2,
        "ALC_CMS.1": 1,
        "ALC_CMS.2": 2,
        "ALC_DEL.1": 2,
        "ALC_FLR.3": 3,
        "ASE_CCL.1": 2,
        "ASE_ECD.1": 4,
        "ASE_INT.1": 4,
        "ASE_OBJ.2": 3,
        "ASE_REQ.1": 2,
        "ASE_REQ.2": 2,
        "ASE_SPD.1": 3,
        "ASE_TSS.1": 2,
        "ATE_COV.1": 4,
        "ATE_FUN.1": 4,
        "ATE_IND.2": 2,
        "AVA_VAN.2": 2
      },
      "rules_security_functional_components": {
        "FDP_ACC.1": 10,
        "FDP_ACC.2.1": 1,
        "FDP_ACC.2.2": 1,
        "FDP_ACF.1": 3,
        "FDP_ACF.1.1": 1,
        "FDP_ACF.1.2": 1,
        "FDP_ACF.1.3": 1,
        "FDP_ACF.1.4": 1,
        "FDP_DAU.1": 4,
        "FDP_DAU.1.1": 1,
        "FDP_DAU.1.2": 1,
        "FDP_ETC.2.1": 2,
        "FDP_ETC.2.2": 2,
        "FDP_ETC.2.3": 2,
        "FDP_ETC.2.4": 2,
        "FDP_IFC.1": 7,
        "FDP_ITC.1.1": 1,
        "FDP_ITC.1.2": 1,
        "FDP_ITC.1.3": 1,
        "FDP_ITT.1": 4,
        "FDP_ITT.1.1": 1,
        "FDP_RIP.1": 14,
        "FDP_RIP.1.1": 1,
        "FDP_SDI.1": 10,
        "FDP_SDI.1.1": 1,
        "FIA_AFL.1": 4,
        "FIA_AFL.1.1": 3,
        "FIA_AFL.1.2": 3,
        "FIA_ATD.1": 4,
        "FIA_ATD.1.1": 2,
        "FIA_UAU.1": 1,
        "FIA_UAU.2": 12,
        "FIA_UAU.2.1": 1,
        "FIA_UAU.5": 5,
        "FIA_UAU.5.1": 1,
        "FIA_UAU.5.2": 1,
        "FIA_UAU.6": 11,
        "FIA_UAU.6.1": 2,
        "FIA_UID.1": 2,
        "FIA_UID.2": 7,
        "FIA_UID.2.1": 1,
        "FMT_MSA.1": 8,
        "FMT_MSA.1.1": 2,
        "FMT_MSA.3": 11,
        "FMT_MSA.3.1": 1,
        "FMT_MSA.3.2": 1,
        "FMT_MTD.1": 6,
        "FMT_MTD.1.1": 1,
        "FMT_MTD.3": 4,
        "FMT_MTD.3.1": 1,
        "FMT_SMF.1": 6,
        "FMT_SMF.1.1": 1,
        "FMT_SMR.1": 10,
        "FMT_SMR.1.1": 1,
        "FMT_SMR.1.2": 1,
        "FPR_UNO.1": 11,
        "FPR_UNO.1.1": 1,
        "FPT_ITC.1": 4,
        "FPT_ITC.1.1": 1,
        "FTP_ITC.1": 2,
        "FTP_TRP.1": 2
      },
      "rules_security_level": {
        "EAL 2": 1,
        "EAL 2 augmented": 1,
        "EAL2": 1
      },
      "rules_standard_id": {
        "FIPS 140-2": 1
      },
      "rules_technical_reports": {},
      "rules_vendor": {},
      "rules_vulnerabilities": {}
    },
    "st_metadata": {
      "/Author": "ThanhHaLe",
      "/CreationDate": "D:20211123132555Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20211123132555Z00\u002700\u0027",
      "/Producer": "macOS Version 11.6 (Build 20G165) Quartz PDFContext",
      "pdf_file_size_bytes": 2000112,
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 51
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2022_05.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ADV_FSP.3",
      "ALC_FLR.3",
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2022_05en.pdf",
  "state": {
    "_type": "InternalState",
    "errors": [],
    "report_convert_ok": true,
    "report_download_ok": true,
    "report_extract_ok": true,
    "st_convert_ok": true,
    "st_download_ok": true,
    "st_extract_ok": true
  },
  "status": "active"
}