Blue Coat ProxySG SG600, SG900, SG9000 running SGOS v6.5

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 08.09.2014
Valid until 08.09.2019
Scheme 🇨🇦 CA
Manufacturer Blue Coat Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: 383-4-268

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Hash functions
SHA-1
Protocols
SSH, TLS
Randomness
DRBG

Security Functional Requirements (SFR)
FAU_STG_EXT.1, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_SSH_EXT, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TUD_EXT.1, FPT_TST_EXT.1, FTA_SSL_EXT.1
Certificates
383-4-268-CR

Standards
FIPS 197, FIPS 186-2, FIPS 180-2, FIPS 198, FIPS20, ISO/IEC 17025:2005

File metadata

Title: Blue Coat ProxySG SG600, SG900, SG9000 running SGOS v6.5
Author: krshann
Creation date: D:20141030100215-04'00'
Modification date: D:20141030130714-04'00'
Pages: 13
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

Frontpage

Certificate ID: 383-4-268-CR
Certification lab: CANADA

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC
Asymmetric Algorithms
DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Schemes
MAC
Protocols
SSH, SSL, TLS, TLS 1.0, TLS 1.1, TLS 1.2, IPsec
Randomness
DRBG, RNG, RBG
Block cipher modes
ECB, CBC, CTR, CFB, OFB
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA256

Vendor
Microsoft

Claims
O.PROTECTED_COMMUNICATI, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_C, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_STG_EXT, FAU_STG, FAU_STG.1, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_TLS_EXT.1, FCS_CKM, FCS_CKM_EXT, FCS_CKM.4, FCS_CKM.1, FCS_CKM_EXT.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_CKM.1.1, FCS_DRBG_EXT.1, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT.1, FIA_UAU_EXT.2, FIA_UIA_EXT.1, FIA_PMG_EXT, FIA_SOS, FIA_PMG_EXT.1.1, FIA_UAU_EXT, FIA_UAU, FIA_UAU_EXT.2.1, FIA_UIA_EXT, FIA_UID, FIA_UAU.1, FIA_UID.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU.7, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_SMR.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SSP.2, FPT_APW_EXT.1.1, FPT_APT_EXT.1.2, FPT_SSP.1, FPT_SKP_EXT.1.1, FPT_TST_EXT, FPT_TST, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FTA_SSL_EXT.1, FTA_TAB.1, FTA_SSL_EXT, FTA_SSL, FTA_SSL_EXT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS23, FIPS 140-2, FIPS PUB 197, FIPS PUB 186-2, FIPS PUB 186-3, NIST SP 800-38A, SP 800-90A, RFC 2246, RFC 4346, RFC 5246, RFC 4253, RFC32, RFC 2818, X.509

File metadata

Title: Blue Coat ProxySG SG600, SG900 and SG9000 running SGOS v6.5
Subject: Blue Coat ProxySG SG600, SG900, and SG9000 running SGOS v
Author: Ian Hall
Creation date: D:20140918104130-04'00'
Modification date: D:20141016085741-04'00'
Pages: 71
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

References

No references.

Heuristics ?

Certificate ID: 383-4-268

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2015-8597
C M N
HIGH 7.4 4.0 08.01.2016 19:59
CVE-2016-6594
C M N
HIGH 7.5 3.6 08.06.2017 20:29

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '39c9e42b0824943f64c7c1829d841b1e87f031111c7aa35a681ae20540b8edee', 'txt_hash': '9113f026047d7294864654d36f699e8a3d4163c118fd876184655af9650ba3d9'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4b1418404cd736dd6e27e23a8fbc70f102a41ccf4bacc23d836b43b25960ff72', 'txt_hash': '8994041ecb4d622fc397667653eb88977d388f791d5dbf9ddfd695c041df0b9e'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': '87ad77872821d2ed1e9b81b784dd2875583e65b582d3eb429d9dc8d03f2bf8e7', 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': '383-4-268 cert signed v1.0e.docx'}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-268-CR', 'cert_lab': 'CANADA'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__delete__': ['186-2 1534', '180-2 2461', '186-2 539']}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__insert__': {'186-2 1534': 1, '180-2 2461': 1, '186-2 539': 1}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-8597']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-8597']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 4b1418404cd736dd6e27e23a8fbc70f102a41ccf4bacc23d836b43b25960ff72.
    • The st_txt_hash property was set to 8994041ecb4d622fc397667653eb88977d388f791d5dbf9ddfd695c041df0b9e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1257143, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 71, '/Author': 'Ian Hall', '/CreationDate': "D:20140918104130-04'00'", '/Creator': 'Microsoft® Office Word 2007', '/ModDate': "D:20141016085741-04'00'", '/Producer': 'Microsoft® Office Word 2007', '/Subject': 'Blue Coat ProxySG SG600, SG900, and SG9000 running SGOS v', '/Title': 'Blue Coat ProxySG SG600, SG900 and SG9000 running SGOS v6.5', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@corsec.com', 'http://www.bluecoat.com/', 'https://bto.bluecoat.com/sgos/NCB/Notice_Consent_Banner.htm', 'mailto:usinfo@bluecoat.com', 'http://www.corsec.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 11, 'FAU_STG_EXT': 2, 'FAU_STG': 1, 'FAU_STG.1': 1, 'FAU_GEN.1': 12, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN': 8, 'FAU_GEN.2': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 16, 'FCS_RBG_EXT.1': 10, 'FCS_SSH_EXT.1': 12, 'FCS_TLS_EXT.1': 19, 'FCS_CKM': 1, 'FCS_CKM_EXT': 1, 'FCS_CKM.4': 17, 'FCS_CKM.1': 16, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 43, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_SSH_EXT.1.1': 2, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_SSH_EXT.1.6': 2, 'FCS_SSH_EXT.1.7': 2, 'FCS_CKM.1.1': 1, 'FCS_DRBG_EXT.1': 1}, 'FDP': {'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_RIP.2': 6, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 11, 'FIA_UAU_EXT.2': 11, 'FIA_UIA_EXT.1': 17, 'FIA_PMG_EXT': 1, 'FIA_SOS': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU_EXT': 1, 'FIA_UAU': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UID': 1, 'FIA_UAU.1': 8, 'FIA_UID.1': 10, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU.7': 6}, 'FMT': {'FMT_MTD.1': 8, 'FMT_SMF.1': 7, 'FMT_SMR.2': 6, 'FMT_SMR.1': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 11, 'FPT_SKP_EXT.1': 11, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 11, 'FPT_SSP.2': 1, 'FPT_APW_EXT.1.1': 2, 'FPT_APT_EXT.1.2': 1, 'FPT_SSP.1': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT': 1, 'FPT_TST': 4, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 8, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 10, 'FTA_TAB.1': 11, 'FTA_SSL_EXT': 2, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATI': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_C': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Microsoft': {'Microsoft': 6}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 32, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 22}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-224': 5, 'SHA-256': 5, 'SHA-384': 5, 'SHA-512': 6}}}, 'crypto_scheme': {'MAC': {'MAC': 31}}, 'crypto_protocol': {'SSH': {'SSH': 64}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 56, 'TLS 1.0': 2, 'TLS 1.1': 2, 'TLS 1.2': 2}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RNG': 1, 'RBG': 5}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 3}, 'CTR': {'CTR': 1}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS23': 1, 'FIPS 140-2': 1, 'FIPS PUB 197': 1, 'FIPS PUB 186-2': 1, 'FIPS PUB 186-3': 1}, 'NIST': {'NIST SP 800-38A': 1, 'SP 800-90A': 1}, 'RFC': {'RFC 2246': 2, 'RFC 4346': 2, 'RFC 5246': 2, 'RFC 4253': 2, 'RFC32': 1, 'RFC 2818': 1}, 'X509': {'X.509': 15}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to bluecoat-v65-sec-eng.pdf.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-6594']} values added.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/bluecoat-v65-cert-eng_0.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/bluecoat-v65-sec-eng.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/bluecoat-v65-cert-eng_0.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-6594']} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:bluecoat:proxysg:6.5.8.7:*:*:*:*:*:*:*']} values discarded.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'bluecoat-v65-cert-eng_0.pdf', 'st_filename': 'bluecoat-v65-sec-eng.pdf'}.
    • The report_keywords property was updated, with the {'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_SSH_EXT': 1}}}}, 'crypto_scheme': {}, 'randomness': {'__delete__': ['RNG']}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_STG.1': 1}, '__update__': {'FAU_GEN.1': 12}}, 'FCS': {'__update__': {'FCS_SSH_EXT.1': 12, 'FCS_TLS_EXT.1': 19, 'FCS_CKM.4': 17, 'FCS_CKM.1': 16, 'FCS_COP.1': 43}}, 'FDP': {'__update__': {'FDP_RIP.2': 6}}, 'FIA': {'__update__': {'FIA_UAU.1': 8, 'FIA_UID.1': 10, 'FIA_UAU.7': 6}, '__delete__': ['FIA_UAU.7.1']}, 'FMT': {'__update__': {'FMT_SMF.1': 7, 'FMT_SMR.2': 6}}, 'FPT': {'__insert__': {'FPT_SSP.2': 1, 'FPT_SSP.1': 1}, '__update__': {'FPT_TUD_EXT.1': 11}}, 'FTA': {'__update__': {'FTA_TAB.1': 11, 'FTA_SSL_EXT': 2}}, 'FTP': {'__update__': {'FTP_TRP.1': 6}}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 1}}}, '__delete__': ['DH']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}, 'SHA2': {'__delete__': ['SHA256', 'SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 31}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 64}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 1}}, 'TLS': {'__update__': {'TLS': 56}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 6}}, 'RNG': {'__update__': {'RBG': 5}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 3}}}, '__delete__': ['GCM']}, 'ecc_curve': {}, 'tls_cipher_suite': {'__update__': {'TLS': {'__update__': {'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1}, '__delete__': ['TLS_DHE_RSA_WITH_AES_256_CBC_SHA256', 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384', 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 2818': 1}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-268.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@corsec.com', 'http://www.bluecoat.com/', 'https://bto.bluecoat.com/sgos/NCB/Notice_Consent_Banner.htm', 'mailto:usinfo@bluecoat.com', 'http://www.corsec.com/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-268-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 1, 'FCS_RBG_EXT.1': 1, 'FCS_TLS_EXT.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 1, 'FIA_UIA_EXT.1': 1, 'FIA_UAU_EXT.2': 1}, 'FPT': {'FPT_SKP_EXT.1': 1, 'FPT_APW_EXT.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_TST_EXT.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 186-2': 2, 'FIPS 180-2': 1, 'FIPS 198': 1, 'FIPS20': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 11, 'FAU_STG_EXT': 2, 'FAU_STG': 1, 'FAU_GEN.1': 13, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN': 8, 'FAU_GEN.2': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 16, 'FCS_RBG_EXT.1': 10, 'FCS_SSH_EXT.1': 11, 'FCS_TLS_EXT.1': 17, 'FCS_CKM': 1, 'FCS_CKM_EXT': 1, 'FCS_CKM.4': 16, 'FCS_CKM.1': 17, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 46, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_SSH_EXT.1.1': 2, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_SSH_EXT.1.6': 2, 'FCS_SSH_EXT.1.7': 2, 'FCS_CKM.1.1': 1, 'FCS_DRBG_EXT.1': 1}, 'FDP': {'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 11, 'FIA_UAU_EXT.2': 11, 'FIA_UIA_EXT.1': 17, 'FIA_PMG_EXT': 1, 'FIA_SOS': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU_EXT': 1, 'FIA_UAU': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UID': 1, 'FIA_UAU.1': 7, 'FIA_UID.1': 7, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU.7': 5, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 8, 'FMT_SMF.1': 8, 'FMT_SMR.2': 5, 'FMT_SMR.1': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 11, 'FPT_SKP_EXT.1': 11, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 10, 'FPT_APW_EXT.1.1': 2, 'FPT_APT_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT': 1, 'FPT_TST': 4, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 8, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 10, 'FTA_TAB.1': 10, 'FTA_SSL_EXT': 1, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATI': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_C': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'STMicroelectronics': {'STM': 9}, 'Microsoft': {'Microsoft': 6}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 32, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 22}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 2}, 'SHA2': {'SHA256': 10, 'SHA384': 2, 'SHA-224': 5, 'SHA-256': 5, 'SHA-384': 5, 'SHA-512': 6}}}, 'crypto_scheme': {'MAC': {'MAC': 53}, 'KA': {'KA': 46}}, 'crypto_protocol': {'SSH': {'SSH': 63}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 55, 'TLS 1.0': 2, 'TLS 1.1': 2, 'TLS 1.2': 2}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 12}, 'RNG': {'RNG': 1, 'RBG': 17}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 7}, 'CTR': {'CTR': 1}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 2}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'NIST': {'B-128': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS23': 1, 'FIPS 140-2': 1, 'FIPS PUB 197': 1, 'FIPS PUB 186-2': 1, 'FIPS PUB 186-3': 1}, 'NIST': {'NIST SP 800-38A': 1, 'SP 800-90A': 1}, 'RFC': {'RFC 2246': 2, 'RFC 4346': 2, 'RFC 5246': 2, 'RFC 4253': 2, 'RFC32': 1}, 'X509': {'X.509': 15}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '39c9e42b0824943f64c7c1829d841b1e87f031111c7aa35a681ae20540b8edee', 'st_pdf_hash': '4b1418404cd736dd6e27e23a8fbc70f102a41ccf4bacc23d836b43b25960ff72', 'report_txt_hash': '9113f026047d7294864654d36f699e8a3d4163c118fd876184655af9650ba3d9', 'st_txt_hash': '8994041ecb4d622fc397667653eb88977d388f791d5dbf9ddfd695c041df0b9e'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 2, 'HMAC': 2}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 1}, 'rules_crypto_schemes': {'MAC': 2, 'TLS': 1}, 'rules_randomness': {'DRBG': 2, 'RBG': 2}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'B-128': 1}} data.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:bluecoat:proxysg:6.5.8.7:*:*:*:*:*:*:*']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:h:bluecoat:proxysg:6:*:*:*:*:*:*:*', 'cpe:2.3:a:bluecoat:proxysg:6.5.8.7:*:*:*:*:*:*:*', 'cpe:2.3:o:bluecoat:proxysg:6.5.7.0:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-5124']} values discarded.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 294884, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 13, '/Author': 'krshann', '/CreationDate': "D:20141030100215-04'00'", '/Creator': 'Microsoft® Office Word 2007', '/ModDate': "D:20141030130714-04'00'", '/Producer': 'Microsoft® Office Word 2007', '/Title': 'Blue Coat ProxySG SG600, SG900, SG9000 running SGOS v6.5'}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {'cert_id': '383-4-268-CR', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'383-4-268-CR': 1}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS 186-2': 2, 'FIPS 180-2': 1, 'FIPS 197': 1, 'FIPS 198': 1, 'FIPS20': 1, 'ISO/IEC 17025:2005': 1}, 'rules_security_level': {}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {'FAU_STG_EXT.1': 1, 'FCS_CKM_EXT.4': 1, 'FCS_RBG_EXT.1': 1, 'FCS_TLS_EXT.1': 1, 'FIA_PMG_EXT.1': 1, 'FIA_UIA_EXT.1': 1, 'FIA_UAU_EXT.2': 1, 'FPT_SKP_EXT.1': 1, 'FPT_APW_EXT.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_TST_EXT.1': 1, 'FTA_SSL_EXT.1': 1}, 'rules_cc_claims': {}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'AES': 2, 'SHA-1': 1, 'HMAC': 2, 'RBG': 2}, 'rules_block_cipher_modes': {}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-268-CR.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/bluecoat-v65-cert-eng_0.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '383-4-268-CR', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'383-4-268-CR': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.5']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:bluecoat:proxysg:6.5.7.0:*:*:*:*:*:*:*', 'cpe:2.3:a:bluecoat:proxysg:6.5.8.7:*:*:*:*:*:*:*', 'cpe:2.3:a:bluecoat:proxysg:6.5:*:*:*:*:*:*:*', 'cpe:2.3:h:bluecoat:proxysg:6:*:*:*:*:*:*:*']}.
    • The cert_id property was set to 383-4-268-CR.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:a:bluecoat:proxysg:6.5:*:*:*:*:*:*:*'], [3, 'cpe:2.3:h:bluecoat:proxysg:6:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:bluecoat:proxysg:6.5.8.7:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:bluecoat:proxysg:6.5.7.0:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:bluecoat:proxysg:6.5.7.0:*:*:*:*:*:*:*'], [2, 'cpe:2.3:a:bluecoat:proxysg:6.5:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:a:bluecoat:proxysg:6.5.8.7:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:bluecoat:proxysg:6.5.7.0:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Blue Coat ProxySG SG600, SG900, SG9000 running SGOS v6.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-268%20cert%20signed%20v1.0e.docx",
  "dgst": "3691fb751fe09194",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-268",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:bluecoat:proxysg:6.5:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2015-8597",
        "CVE-2016-6594"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Blue Coat Systems, Inc.",
  "manufacturer_web": "https://www.bluecoat.com/",
  "name": "Blue Coat ProxySG SG600, SG900, SG9000 running SGOS v6.5",
  "not_valid_after": "2019-09-08",
  "not_valid_before": "2014-09-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-268 cert signed v1.0e.docx",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "bluecoat-v65-cert-eng_0.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-268-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-268-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_STG_EXT.1": 1
        },
        "FCS": {
          "FCS_CKM_EXT.4": 1,
          "FCS_RBG_EXT.1": 1,
          "FCS_SSH_EXT": 1,
          "FCS_TLS_EXT.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 1,
          "FIA_UAU_EXT.2": 1,
          "FIA_UIA_EXT.1": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 1,
          "FPT_SKP_EXT.1": 1,
          "FPT_TST_EXT.1": 1,
          "FPT_TUD_EXT.1": 1
        },
        "FTA": {
          "FTA_SSL_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-2": 1,
          "FIPS 186-2": 2,
          "FIPS 197": 1,
          "FIPS 198": 1,
          "FIPS20": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "krshann",
      "/CreationDate": "D:20141030100215-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20141030130714-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Title": "Blue Coat ProxySG SG600, SG900, SG9000 running SGOS v6.5",
      "pdf_file_size_bytes": 294884,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "bluecoat-v65-sec-eng.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.DISPLAY_BANNER": 1,
          "O.PROTECTED_COMMUNICATI": 1,
          "O.RESIDUAL_INFORMATION_C": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 8,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 11,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 16,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 17,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.4": 16,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 43,
          "FCS_DRBG_EXT.1": 1,
          "FCS_RBG_EXT.1": 10,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSH_EXT.1": 12,
          "FCS_SSH_EXT.1.1": 2,
          "FCS_SSH_EXT.1.2": 2,
          "FCS_SSH_EXT.1.3": 2,
          "FCS_SSH_EXT.1.4": 2,
          "FCS_SSH_EXT.1.5": 2,
          "FCS_SSH_EXT.1.6": 2,
          "FCS_SSH_EXT.1.7": 2,
          "FCS_TLS_EXT.1": 19,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_RIP.2": 6,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 11,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_SOS": 1,
          "FIA_UAU": 2,
          "FIA_UAU.1": 8,
          "FIA_UAU.7": 6,
          "FIA_UAU_EXT": 1,
          "FIA_UAU_EXT.2": 11,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 1,
          "FIA_UIA_EXT.1": 17,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID": 1,
          "FIA_UID.1": 10
        },
        "FMT": {
          "FMT_MTD.1": 8,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 2,
          "FMT_SMR.2": 6,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APT_EXT.1.2": 1,
          "FPT_APW_EXT.1": 11,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 11,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_SSP.1": 1,
          "FPT_SSP.2": 1,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TST": 4,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 8,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT.1": 11,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 2,
          "FTA_SSL_EXT.1": 10,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 11,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 2
        },
        "OFB": {
          "OFB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 64
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 56,
            "TLS 1.0": 2,
            "TLS 1.1": 2,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 31
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-224": 5,
            "SHA-256": 5,
            "SHA-384": 5,
            "SHA-512": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6
        },
        "RNG": {
          "RBG": 5,
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 186-2": 1,
          "FIPS PUB 186-3": 1,
          "FIPS PUB 197": 1,
          "FIPS23": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "SP 800-90A": 1
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2818": 1,
          "RFC 4253": 2,
          "RFC 4346": 2,
          "RFC 5246": 2,
          "RFC32": 1
        },
        "X509": {
          "X.509": 15
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 32,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 22
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 6
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Ian Hall",
      "/CreationDate": "D:20140918104130-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20141016085741-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "Blue Coat ProxySG SG600, SG900, and SG9000 running SGOS v",
      "/Title": "Blue Coat ProxySG SG600, SG900 and SG9000 running SGOS v6.5",
      "pdf_file_size_bytes": 1257143,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.corsec.com/",
          "http://www.bluecoat.com/",
          "https://bto.bluecoat.com/sgos/NCB/Notice_Consent_Banner.htm",
          "mailto:info@corsec.com",
          "mailto:usinfo@bluecoat.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 71
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/bluecoat-v65-cert-eng_0.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/bluecoat-v65-sec-eng.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "87ad77872821d2ed1e9b81b784dd2875583e65b582d3eb429d9dc8d03f2bf8e7",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "39c9e42b0824943f64c7c1829d841b1e87f031111c7aa35a681ae20540b8edee",
      "txt_hash": "9113f026047d7294864654d36f699e8a3d4163c118fd876184655af9650ba3d9"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4b1418404cd736dd6e27e23a8fbc70f102a41ccf4bacc23d836b43b25960ff72",
      "txt_hash": "8994041ecb4d622fc397667653eb88977d388f791d5dbf9ddfd695c041df0b9e"
    }
  },
  "status": "archived"
}