Juniper Junos OS 18.1R2 for QFX10002, QFX10008 and QFX10016

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 28.01.2019
Valid until 28.01.2021
Scheme 🇺🇸 US
Manufacturer Juniper Networks, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10930-2019

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10930-2019
Evaluation facilities
Acumen Security

File metadata

Creation date: D:20190130140323-05'00'
Modification date: D:20190130140323-05'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
SSH, SSL

Claims
T.UNAUTHORIZED_ADMINI, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNIC, T.WEAK_AUTHENTICATION, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALIT, T.PASSWORD_CRACKING, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION
Certificates
CCEVS-VR-VID10930-2019
Evaluation facilities
Acumen Security

File metadata

Creation date: D:20190130140026-05'00'
Modification date: D:20190130140026-05'00'
Pages: 24

Frontpage

Certificate ID: CCEVS-VR-VID10930-2019
Certified item: for the Junos OS 18.1R2 for QFX10002, QFX10008 and QFX100016, Version 1.1
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512
Schemes
MAC, Key Exchange, Key exchange, Key Agreement
Protocols
SSH, SSL, TLS, DTLS
Randomness
DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
CBC, CTR

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINSTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_STG_EXT, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_STG_EXT.1, FAU_STG.1, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG.1.1, FAU_STG.1.2, FCS_CKM, FCS_COP, FCS_RBG_EXT, FCS_SSHS_EXT, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.2.2, FCS_SSHS_EXT.1.2, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_SSHC_EXT.1.8, FCS_SSHS_EXT.1.8, FCS_DTLS, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.2.1, FCS_SSHC_EXT.1.9, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_CKM.1, FCS_TLSC_EXT, FCS_SSHS_EXT.1.4, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_CKM.2, FCS_CKM.4, FCS_RBG_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FIA_AFL, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU, FIA_UAU_EXT, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_UID.1, FMT_MOF, FMT_MTD, FMT_SMF, FMT_SMR, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMR.1, FPT_SKP_EXT, FPT_APW_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_STM_EXT, FPT_STM_EXT.1, FPT_ITT.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_STM.1, FTA_SSL_EXT, FTA_SSL, FTA_TAB, FTA_TAB.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL_EXT.1.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_ITC.2

Standards
FIPS PUB 186-4, FIPS 197, FIPS 180-4, FIPS 198-1, FIPS 186-4, SP 800-38A, SP 800-56A, SP 800-90A, PKCS #1, PKCS#1, RFC 6187, RFC 3526, RFC 4253, RFC 5280, RFC3526, RFC 4251, RFC 5656, RFC 4252, RFC 4254, RFC5656, RFC 6668, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title: Security Target Junos OS 18.1R2 for QFX10002, QFX10008 and QFX100016
Subject: Junos
Author: Denise Cater
Creation date: D:20190125200031-05'00'
Modification date: D:20190125200031-05'00'
Pages: 48
Creator: Microsoft® Word for Office 365
Producer: Microsoft® Word for Office 365

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-10930-2019

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2004-0230
C M N
MEDIUM 5.0 2.9 18.08.2004 04:00
CVE-2004-0468
C M N
MEDIUM 5.0 2.9 06.12.2004 05:00
CVE-2018-0031
C M N
MEDIUM 5.9 3.6 11.07.2018 18:29
CVE-2018-0045
C M N
HIGH 8.8 5.9 10.10.2018 18:29
CVE-2018-0048
C M N
HIGH 7.5 3.6 10.10.2018 18:29
CVE-2018-0056
C M N
MEDIUM 5.3 3.6 10.10.2018 18:29
CVE-2018-0057
C M N
CRITICAL 9.6 5.8 10.10.2018 18:29
CVE-2018-0058
C M N
HIGH 7.5 3.6 10.10.2018 18:29
CVE-2019-0012
C M N
HIGH 7.5 3.6 15.01.2019 21:29
CVE-2019-0019
C M N
HIGH 7.5 3.6 10.04.2019 20:29
CVE-2019-0031
C M N
HIGH 7.5 3.6 10.04.2019 20:29
CVE-2019-0035
C M N
MEDIUM 6.8 5.9 10.04.2019 20:29
CVE-2019-0036
C M N
CRITICAL 9.8 5.9 10.04.2019 20:29
CVE-2019-0037
C M N
HIGH 7.5 3.6 10.04.2019 20:29
CVE-2019-0039
C M N
HIGH 8.1 5.9 10.04.2019 20:29
CVE-2019-0046
C M N
MEDIUM 6.5 3.6 11.07.2019 20:15
CVE-2019-0047
C M N
HIGH 8.8 5.9 09.10.2019 20:15
CVE-2019-0049
C M N
HIGH 7.5 3.6 11.07.2019 20:15
CVE-2019-0053
C M N
HIGH 7.8 5.9 11.07.2019 20:15
CVE-2019-0059
C M N
HIGH 7.5 3.6 09.10.2019 20:15
CVE-2019-0061
C M N
HIGH 7.8 5.9 09.10.2019 20:15
CVE-2019-0062
C M N
HIGH 8.8 5.9 09.10.2019 20:15
CVE-2019-0073
C M N
HIGH 7.1 5.2 09.10.2019 20:15
CVE-2020-1600
C M N
MEDIUM 6.5 3.6 15.01.2020 09:15
CVE-2020-1601
C M N
HIGH 7.5 3.6 15.01.2020 09:15
CVE-2020-1603
C M N
HIGH 8.6 4.0 15.01.2020 09:15
CVE-2020-1606
C M N
HIGH 8.1 5.2 15.01.2020 09:15
CVE-2020-1607
C M N
MEDIUM 6.1 2.7 15.01.2020 09:15
CVE-2020-1613
C M N
HIGH 7.5 3.6 08.04.2020 20:15
CVE-2020-1619
C M N
MEDIUM 6.7 5.9 08.04.2020 20:15
CVE-2020-1625
C M N
MEDIUM 6.5 3.6 08.04.2020 20:15
CVE-2020-1629
C M N
MEDIUM 5.9 3.6 08.04.2020 20:15
CVE-2020-1630
C M N
MEDIUM 5.5 3.6 08.04.2020 20:15
CVE-2020-1631
C M N
CRITICAL 9.8 5.9 04.05.2020 10:15
CVE-2020-1632
C M N
HIGH 8.6 4.0 15.04.2020 21:15
CVE-2020-1637
C M N
MEDIUM 6.5 2.5 08.04.2020 20:15
CVE-2020-1641
C M N
MEDIUM 6.5 3.6 17.07.2020 19:15
CVE-2020-1643
C M N
MEDIUM 5.5 3.6 17.07.2020 19:15
CVE-2020-1644
C M N
HIGH 7.5 3.6 17.07.2020 19:15
CVE-2020-1647
C M N
CRITICAL 9.8 5.9 17.07.2020 19:15
CVE-2020-1653
C M N
HIGH 7.5 3.6 17.07.2020 19:15
CVE-2020-1654
C M N
CRITICAL 9.8 5.9 17.07.2020 19:15
CVE-2020-1656
C M N
HIGH 8.8 5.9 16.10.2020 21:15
CVE-2020-1657
C M N
HIGH 7.5 3.6 16.10.2020 21:15
CVE-2020-1664
C M N
HIGH 7.8 5.9 16.10.2020 21:15
CVE-2020-1671
C M N
HIGH 7.5 3.6 16.10.2020 21:15
CVE-2020-1672
C M N
HIGH 7.5 3.6 16.10.2020 21:15
CVE-2020-1673
C M N
HIGH 8.8 5.9 16.10.2020 21:15
CVE-2020-1684
C M N
HIGH 7.5 3.6 16.10.2020 21:15
CVE-2020-1687
C M N
MEDIUM 6.5 3.6 16.10.2020 21:15
CVE-2021-0204
C M N
HIGH 7.8 5.9 15.01.2021 18:15
CVE-2021-0208
C M N
HIGH 8.8 5.9 15.01.2021 18:15
CVE-2021-0210
C M N
MEDIUM 6.8 5.2 15.01.2021 18:15
CVE-2021-0211
C M N
CRITICAL 10.0 5.8 15.01.2021 18:15
CVE-2021-0214
C M N
MEDIUM 6.5 3.6 22.04.2021 20:15
CVE-2021-0215
C M N
MEDIUM 6.5 3.6 15.01.2021 18:15
CVE-2021-0218
C M N
HIGH 7.8 5.9 15.01.2021 18:15
CVE-2021-0219
C M N
MEDIUM 6.7 5.9 15.01.2021 18:15
CVE-2021-0221
C M N
MEDIUM 6.5 3.6 15.01.2021 18:15
CVE-2021-0223
C M N
HIGH 7.8 5.9 15.01.2021 18:15
CVE-2021-0224
C M N
MEDIUM 6.5 3.6 22.04.2021 20:15
CVE-2021-0229
C M N
MEDIUM 5.3 1.4 22.04.2021 20:15
CVE-2021-0240
C M N
MEDIUM 6.5 3.6 22.04.2021 20:15
CVE-2021-0241
C M N
MEDIUM 6.5 3.6 22.04.2021 20:15
CVE-2021-0244
C M N
HIGH 7.4 4.0 22.04.2021 20:15
CVE-2021-0245
C M N
HIGH 7.8 5.9 22.04.2021 20:15
CVE-2021-0250
C M N
HIGH 7.5 3.6 22.04.2021 20:15
CVE-2021-0254
C M N
CRITICAL 9.8 5.9 22.04.2021 20:15
CVE-2021-0255
C M N
HIGH 7.8 5.9 22.04.2021 20:15
CVE-2021-0256
C M N
MEDIUM 5.5 3.6 22.04.2021 20:15
CVE-2021-0258
C M N
MEDIUM 5.9 3.6 22.04.2021 20:15
CVE-2021-0260
C M N
HIGH 7.3 3.4 22.04.2021 20:15
CVE-2021-0261
C M N
HIGH 7.5 3.6 22.04.2021 20:15
CVE-2021-0268
C M N
CRITICAL 9.3 5.8 22.04.2021 20:15
CVE-2021-0269
C M N
HIGH 8.8 5.9 22.04.2021 20:15
CVE-2021-0275
C M N
HIGH 8.8 5.9 22.04.2021 20:15
CVE-2021-0277
C M N
HIGH 8.8 5.9 15.07.2021 20:15
CVE-2021-0281
C M N
HIGH 7.5 3.6 15.07.2021 20:15
CVE-2021-0282
C M N
HIGH 7.5 3.6 15.07.2021 20:15
CVE-2021-0283
C M N
HIGH 7.5 3.6 15.07.2021 20:15
CVE-2021-31362
C M N
MEDIUM 6.5 3.6 19.10.2021 19:15
CVE-2021-31372
C M N
HIGH 8.8 5.9 19.10.2021 19:15
CVE-2021-31374
C M N
HIGH 7.5 3.6 19.10.2021 19:15
CVE-2021-31375
C M N
MEDIUM 5.3 1.4 19.10.2021 19:15
CVE-2021-31377
C M N
MEDIUM 5.5 3.6 19.10.2021 19:15
CVE-2021-31378
C M N
HIGH 7.5 3.6 19.10.2021 19:15
CVE-2022-22154
C M N
MEDIUM 6.8 5.9 19.01.2022 01:15
CVE-2022-22156
C M N
HIGH 7.4 5.2 19.01.2022 01:15
CVE-2022-22173
C M N
HIGH 7.5 3.6 19.01.2022 01:15
CVE-2022-22179
C M N
MEDIUM 6.5 3.6 19.01.2022 01:15
CVE-2022-22181
C M N
MEDIUM 5.4 2.7 14.04.2022 16:15
CVE-2022-22208
C M N
MEDIUM 5.9 3.6 18.10.2022 03:15
CVE-2022-22215
C M N
MEDIUM 5.5 3.6 20.07.2022 15:15
CVE-2022-22220
C M N
MEDIUM 5.9 3.6 18.10.2022 03:15
CVE-2022-22224
C M N
MEDIUM 6.5 3.6 18.10.2022 03:15
CVE-2022-22238
C M N
MEDIUM 6.5 3.6 18.10.2022 03:15
CVE-2022-22241
C M N
CRITICAL 9.8 5.9 18.10.2022 03:15
CVE-2022-22242
C M N
MEDIUM 6.1 2.7 18.10.2022 03:15
CVE-2022-22243
C M N
MEDIUM 4.3 1.4 18.10.2022 03:15
CVE-2022-22244
C M N
MEDIUM 5.3 1.4 18.10.2022 03:15
CVE-2022-22245
C M N
MEDIUM 4.3 1.4 18.10.2022 03:15
CVE-2022-22246
C M N
HIGH 8.8 5.9 18.10.2022 03:15
CVE-2022-22250
C M N
MEDIUM 6.5 3.6 18.10.2022 03:15
CVE-2023-22391
C M N
HIGH 7.5 3.6 13.01.2023 00:15
CVE-2023-22395
C M N
MEDIUM 6.5 3.6 13.01.2023 00:15
CVE-2023-22406
C M N
MEDIUM 6.5 3.6 13.01.2023 00:15
CVE-2023-22407
C M N
MEDIUM 6.5 3.6 13.01.2023 00:15

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '69620cc0d777c6a3074d49b456d544e14cd2af26ae74f1186240f901b7f1cbe2', 'txt_hash': 'ee05de55b440b343912d3e7f97a70409d839fc3f1ade8786ab2f5c62a18a58c6'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'dde8ab31bae3cdfd60ea9f1c66af9921a3a4aea63136e127de2e0c596d9afa4d', 'txt_hash': 'a6950d461dd5153f6d4cbe1bb5f59092df8f885bfc59a93280180b324d1d1c04'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4838d760dee0e3095d39d82ebc824e6dccd45dd9992827a7a31b629f2ba23a2d', 'txt_hash': '5ffdd79da1509b09a20732784974b8b8eb6cc2736718dc9cb1a37766a48bfd91'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 181078, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20190130140323-05'00'", '/CreationDate': "D:20190130140323-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10930-2019': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10930-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10930-2019', 'cert_item': 'for the Junos OS 18.1R2 for QFX10002, QFX10008 and QFX100016, Version 1.1', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10930-2019.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10930-2019.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10930-2019.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-0039', 'CVE-2018-0056', 'CVE-2022-22241', 'CVE-2022-22224', 'CVE-2022-22173', 'CVE-2023-22395', 'CVE-2023-22406', 'CVE-2022-22181', 'CVE-2023-22391', 'CVE-2023-22407', 'CVE-2022-22208', 'CVE-2021-31362', 'CVE-2022-22220', 'CVE-2022-22215', 'CVE-2021-31372', 'CVE-2022-22246', 'CVE-2022-22238', 'CVE-2018-0048', 'CVE-2022-22244', 'CVE-2004-0468', 'CVE-2022-22243', 'CVE-2018-0058', 'CVE-2022-22156', 'CVE-2022-22245', 'CVE-2019-0031', 'CVE-2022-22242', 'CVE-2018-0057']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2020-1637', 'CVE-2021-0281', 'CVE-2021-0258', 'CVE-2020-1673', 'CVE-2021-0219', 'CVE-2020-1606', 'CVE-2021-0229', 'CVE-2020-1657', 'CVE-2021-0282', 'CVE-2021-0275', 'CVE-2019-0037', 'CVE-2020-1607', 'CVE-2019-0073', 'CVE-2020-1603', 'CVE-2020-1654', 'CVE-2020-1684', 'CVE-2021-0254', 'CVE-2019-0049', 'CVE-2004-0230', 'CVE-2020-1653', 'CVE-2020-1629', 'CVE-2021-0204', 'CVE-2020-1619', 'CVE-2021-0255', 'CVE-2021-0250', 'CVE-2020-1641', 'CVE-2018-0045', 'CVE-2021-0240', 'CVE-2021-31375', 'CVE-2019-0019', 'CVE-2021-0260', 'CVE-2021-31374', 'CVE-2021-0210', 'CVE-2020-1671', 'CVE-2020-1601', 'CVE-2021-0241', 'CVE-2020-1643', 'CVE-2022-22250', 'CVE-2019-0035', 'CVE-2019-0047', 'CVE-2020-1631', 'CVE-2021-0211', 'CVE-2019-0036', 'CVE-2021-0277', 'CVE-2022-22179', 'CVE-2021-0256', 'CVE-2021-0221', 'CVE-2021-0215', 'CVE-2020-1672', 'CVE-2022-22154', 'CVE-2021-0224', 'CVE-2021-0223', 'CVE-2019-0062', 'CVE-2020-1644', 'CVE-2021-31377', 'CVE-2019-0053', 'CVE-2021-0269', 'CVE-2021-0244', 'CVE-2020-1625', 'CVE-2021-0261', 'CVE-2020-1630', 'CVE-2021-0283', 'CVE-2020-1656', 'CVE-2020-1664', 'CVE-2020-1632', 'CVE-2021-31378', 'CVE-2020-1613', 'CVE-2021-0218', 'CVE-2020-1600', 'CVE-2021-0208', 'CVE-2021-0268', 'CVE-2020-1687', 'CVE-2019-0046', 'CVE-2019-0012', 'CVE-2018-0031', 'CVE-2021-0214', 'CVE-2021-0245', 'CVE-2019-0059', 'CVE-2019-0061', 'CVE-2020-1647']}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10930-vr.pdf, code: 408'].
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 23.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22238', 'CVE-2022-22250']} values added.
  • 22.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22243', 'CVE-2022-22241', 'CVE-2022-22244', 'CVE-2022-22208', 'CVE-2022-22220', 'CVE-2022-22224', 'CVE-2022-22245', 'CVE-2022-22246', 'CVE-2022-22242']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:18.1r:*:*:*:*:*:*:*', 'cpe:2.3:a:juniper:junos:18.1:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:18.1:*:*:*:*:*:*:*', 'cpe:2.3:a:juniper:junos:18.1:-:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-0043', 'CVE-2019-0028', 'CVE-2019-0011']} values discarded.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 2}}}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10930-vr.pdf', 'st_filename': 'st_vid10930-st.pdf'}.
    • The report_keywords property was updated, with the {'eval_facility': {'__update__': {'Acumen': {'__update__': {'Acumen Security': 4}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 1}}}}}}, 'cipher_mode': {}, 'crypto_library': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 9}}, 'FCS': {'__insert__': {'FCS_TLSC_EXT': 1, 'FCS_TLSC_EXT.1': 1}, '__update__': {'FCS_COP': 29, 'FCS_TLSS_EXT.2': 3, 'FCS_SSHC_EXT.1': 4, 'FCS_CKM.1': 18, 'FCS_CKM.2': 8, 'FCS_CKM.4': 11, 'FCS_COP.1': 6}, '__delete__': ['FCS_TLSC']}, 'FIA': {'__delete__': ['FIA_UAU.1']}, 'FMT': {'__insert__': {'FMT_MOF.1': 3, 'FMT_MTD.1': 2}, '__update__': {'FMT_MOF': 20, 'FMT_MTD': 14, 'FMT_SMF.1': 14}}, 'FPT': {'__update__': {'FPT_STM_EXT.1': 8, 'FPT_TUD_EXT.1': 9}}, 'FTA': {'__update__': {'FTA_SSL.3': 7, 'FTA_SSL.4': 6}}, 'FTP': {'__update__': {'FTP_TRP': 8, 'FTP_ITC.1': 24, 'FTP_TRP.1': 4}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'constructions': {'__update__': {'MAC': {'__update__': {'HMAC-SHA-512': 1}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 2}}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1, 'SHA1': 5}}, 'SHA2': {'__update__': {'SHA-256': 5, 'SHA-512': 3}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 2}}, 'KEX': {'__delete__': ['KEX']}, 'KA': {'__delete__': ['KA']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 2}}, 'TLS': {'__update__': {'TLS': 7}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 4}}, 'RNG': {'__update__': {'RBG': 2}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC3526': 1}}}}} data.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22215']} values added.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-0272', 'CVE-2020-1608', 'CVE-2019-0074', 'CVE-2021-0253', 'CVE-2021-0249', 'CVE-2019-0009', 'CVE-2019-0048', 'CVE-2022-22186', 'CVE-2020-1628', 'CVE-2018-0054', 'CVE-2020-1651', 'CVE-2021-0251', 'CVE-2021-31382', 'CVE-2019-0015', 'CVE-2019-0050', 'CVE-2021-0205', 'CVE-2019-0057', 'CVE-2019-0065', 'CVE-2020-1615', 'CVE-2021-0248', 'CVE-2022-22161', 'CVE-2020-1617', 'CVE-2021-0259', 'CVE-2020-1680', 'CVE-2020-1650', 'CVE-2020-1689', 'CVE-2020-1670', 'CVE-2020-1649', 'CVE-2021-0243', 'CVE-2020-1685', 'CVE-2019-0002', 'CVE-2020-1618', 'CVE-2022-22168', 'CVE-2021-0242', 'CVE-2020-1682', 'CVE-2021-31379', 'CVE-2019-0075', 'CVE-2021-31371', 'CVE-2021-31361', 'CVE-2021-0207', 'CVE-2021-0203', 'CVE-2021-0247', 'CVE-2019-0070', 'CVE-2019-0069', 'CVE-2021-0290', 'CVE-2020-1614', 'CVE-2019-0008', 'CVE-2021-0270', 'CVE-2021-31368', 'CVE-2019-0056', 'CVE-2020-1679', 'CVE-2021-0295', 'CVE-2019-0005', 'CVE-2021-0234', 'CVE-2021-0273', 'CVE-2020-1627', 'CVE-2020-1688', 'CVE-2020-1604', 'CVE-2021-0252', 'CVE-2022-22160', 'CVE-2021-0238', 'CVE-2021-0222', 'CVE-2019-0068', 'CVE-2019-0052', 'CVE-2021-0288', 'CVE-2020-1668', 'CVE-2021-31365', 'CVE-2021-31366', 'CVE-2019-0063', 'CVE-2022-22153', 'CVE-2019-0051', 'CVE-2020-1633', 'CVE-2021-0289', 'CVE-2018-0049', 'CVE-2019-0038', 'CVE-2020-1655', 'CVE-2021-0228']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=266', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=295', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=353', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=343', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=327', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=347', 'http://www.juniper.net/', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=265', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=346', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=296', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=330', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=262', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=345', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=348', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=329', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=351', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=352', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=350', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=328', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=297', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=268', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=349', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=344']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10930-2019': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINI': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNIC': 1, 'T.WEAK_AUTHENTICATION': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALIT': 2, 'T.PASSWORD_CRACKING': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 5}, 'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CTR': {'CTR': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 2, 'FAU_STG_EXT': 2, 'FAU_GEN.1': 12, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 5, 'FAU_STG.1': 5, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_CKM': 2, 'FCS_COP': 2, 'FCS_RBG_EXT': 2, 'FCS_SSHS_EXT': 2, 'FCS_TLSS_EXT.1': 1, 'FCS_TLSS_EXT.2': 2, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_SSHS_EXT.1.2': 3, 'FCS_SSHC_EXT.1': 2, 'FCS_SSHS_EXT.1': 8, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHS_EXT.1.8': 3, 'FCS_DTLS': 1, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 2, 'FCS_CKM.1': 22, 'FCS_SSHS_EXT.1.4': 3, 'FCS_TLSC': 1, 'FCS_TLSC_EXT.2': 1, 'FCS_CKM.2': 9, 'FCS_CKM.4': 17, 'FCS_RBG_EXT.1': 7, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1}, 'FIA': {'FIA_AFL': 2, 'FIA_PMG_EXT': 2, 'FIA_UIA_EXT': 2, 'FIA_UAU': 2, 'FIA_UAU_EXT': 2, 'FIA_AFL.1': 8, 'FIA_PMG_EXT.1': 5, 'FIA_UIA_EXT.1': 11, 'FIA_UAU_EXT.2': 5, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 3, 'FIA_UAU.1': 2}, 'FMT': {'FMT_MOF': 2, 'FMT_MTD': 3, 'FMT_SMF': 2, 'FMT_SMR': 2, 'FMT_SMF.1': 19, 'FMT_SMR.2': 12, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 5}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_APW_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_STM_EXT': 2, 'FPT_STM_EXT.1': 9, 'FPT_ITT.1': 2, 'FPT_SKP_EXT.1': 5, 'FPT_APW_EXT.1': 5, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 10, 'FPT_TUD_EXT.2': 6, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_STM.1': 2}, 'FTA': {'FTA_SSL_EXT': 2, 'FTA_SSL': 2, 'FTA_TAB': 2, 'FTA_TAB.1': 10, 'FTA_SSL_EXT.1': 6, 'FTA_SSL.3': 6, 'FTA_SSL.4': 5, 'FTA_SSL_EXT.1.1': 1}, 'FTP': {'FTP_ITC': 2, 'FTP_TRP': 2, 'FTP_ITC.1': 23, 'FTP_TRP.1': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_ITC.2': 6}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINSTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {'STMicroelectronics': {'STM': 15}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 9}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 4, 'DH': 4}, 'DSA': {'DSA': 9}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3, 'SHA1': 9}, 'SHA2': {'SHA-256': 6, 'SHA-384': 4, 'SHA-512': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 4}, 'KEX': {'Key Exchange': 2, 'Key exchange': 1, 'KEX': 1}, 'KA': {'KA': 1, 'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 88}, 'TLS': {'SSL': {'SSL': 9}, 'TLS': {'TLS': 10}}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RNG': 1, 'RBG': 9}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'CTR': {'CTR': 4}}, 'ecc_curve': {'NIST': {'P-256': 12, 'P-384': 8, 'P-521': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 5}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6, 'FIPS 197': 2, 'FIPS 180-4': 3, 'FIPS 198-1': 3, 'FIPS 186-4': 2}, 'NIST': {'SP 800-38A': 2, 'SP 800-56A': 1, 'SP 800-90A': 2}, 'PKCS': {'PKCS #1': 1, 'PKCS#1': 1}, 'RFC': {'RFC 6187': 1, 'RFC 3526': 2, 'RFC 4253': 3, 'RFC 5280': 4, 'RFC 4251': 2, 'RFC 5656': 1, 'RFC 4252': 1, 'RFC 4254': 1, 'RFC5656': 1, 'RFC 6668': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 7}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '69620cc0d777c6a3074d49b456d544e14cd2af26ae74f1186240f901b7f1cbe2', 'st_pdf_hash': 'dde8ab31bae3cdfd60ea9f1c66af9921a3a4aea63136e127de2e0c596d9afa4d', 'report_txt_hash': 'ee05de55b440b343912d3e7f97a70409d839fc3f1ade8786ab2f5c62a18a58c6', 'st_txt_hash': 'a6950d461dd5153f6d4cbe1bb5f59092df8f885bfc59a93280180b324d1d1c04'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 2}, 'rules_randomness': {}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 9, 'HMAC': 1, 'HMAC-SHA-256': 2, 'HMAC-SHA-512': 2}, 'rules_asymmetric_crypto': {'ECDH': 2, 'ECDSA': 9, 'ECC': 5, 'Diffie-Hellman': 4, 'DH': 4, 'DSA': 9}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 3, 'SHA1': 9, 'SHA-256': 6, 'SHA-384': 4, 'SHA-512': 5}, 'rules_crypto_schemes': {'MAC': 4, 'Key Exchange': 2, 'Key exchange': 1, 'SSL': 9, 'TLS': 10}, 'rules_randomness': {'DRBG': 7, 'RNG': 1, 'RBG': 9}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:18.1r:*:*:*:*:*:*:*', 'cpe:2.3:a:juniper:junos:18.1:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:18.1:*:*:*:*:*:*:*', 'cpe:2.3:a:juniper:junos:18.1:-:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-0011', 'CVE-2019-0043', 'CVE-2019-0009', 'CVE-2019-0028', 'CVE-2019-0005', 'CVE-2020-1651']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 23.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22186', 'CVE-2022-22181']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-0272', 'CVE-2021-0254', 'CVE-2021-0269', 'CVE-2021-0205', 'CVE-2021-0244', 'CVE-2021-0241', 'CVE-2021-31361', 'CVE-2022-22173', 'CVE-2021-0252', 'CVE-2021-31371', 'CVE-2021-0261', 'CVE-2021-0248', 'CVE-2021-0207', 'CVE-2021-0203', 'CVE-2021-0281', 'CVE-2022-22160', 'CVE-2021-0247', 'CVE-2022-22161', 'CVE-2021-0258', 'CVE-2004-0230', 'CVE-2021-0283', 'CVE-2021-0211', 'CVE-2021-0253', 'CVE-2021-0238', 'CVE-2021-0277', 'CVE-2021-0259', 'CVE-2021-31362', 'CVE-2021-0249', 'CVE-2021-0204', 'CVE-2022-22179', 'CVE-2021-0222', 'CVE-2021-31372', 'CVE-2021-0256', 'CVE-2021-0221', 'CVE-2021-0255', 'CVE-2021-0288', 'CVE-2021-0270', 'CVE-2021-0290', 'CVE-2021-0215', 'CVE-2021-31378', 'CVE-2021-0219', 'CVE-2021-0218', 'CVE-2022-22154', 'CVE-2021-31368', 'CVE-2021-31365', 'CVE-2021-0208', 'CVE-2021-0268', 'CVE-2021-31366', 'CVE-2021-0250', 'CVE-2021-0295', 'CVE-2021-0282', 'CVE-2021-0229', 'CVE-2021-0228', 'CVE-2021-0224', 'CVE-2004-0468', 'CVE-2021-0234', 'CVE-2021-0251', 'CVE-2021-0275', 'CVE-2021-0243', 'CVE-2021-0240', 'CVE-2021-31375', 'CVE-2021-0273', 'CVE-2022-22153', 'CVE-2021-31374', 'CVE-2021-0260', 'CVE-2022-22156', 'CVE-2021-31382', 'CVE-2021-0289', 'CVE-2021-0223', 'CVE-2021-0214', 'CVE-2021-0245', 'CVE-2021-0210', 'CVE-2021-31377', 'CVE-2022-22168', 'CVE-2021-0242', 'CVE-2021-31379']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-0272', 'CVE-2021-0254', 'CVE-2021-0269', 'CVE-2021-0205', 'CVE-2021-0244', 'CVE-2021-0241', 'CVE-2021-31361', 'CVE-2022-22173', 'CVE-2021-0252', 'CVE-2021-31371', 'CVE-2021-0261', 'CVE-2021-0248', 'CVE-2021-0207', 'CVE-2021-0203', 'CVE-2021-0281', 'CVE-2022-22160', 'CVE-2021-0247', 'CVE-2022-22161', 'CVE-2021-0258', 'CVE-2004-0230', 'CVE-2021-0283', 'CVE-2021-0211', 'CVE-2021-0253', 'CVE-2021-0238', 'CVE-2021-0277', 'CVE-2021-0259', 'CVE-2021-31362', 'CVE-2021-0249', 'CVE-2021-0204', 'CVE-2022-22179', 'CVE-2021-0222', 'CVE-2021-31372', 'CVE-2021-0256', 'CVE-2021-0255', 'CVE-2021-0215', 'CVE-2021-0221', 'CVE-2021-0270', 'CVE-2021-0288', 'CVE-2021-0290', 'CVE-2021-31378', 'CVE-2021-0219', 'CVE-2021-0218', 'CVE-2022-22154', 'CVE-2021-31368', 'CVE-2021-31365', 'CVE-2021-0208', 'CVE-2021-0268', 'CVE-2021-31366', 'CVE-2021-0250', 'CVE-2021-0295', 'CVE-2021-0282', 'CVE-2021-0229', 'CVE-2021-0228', 'CVE-2021-0224', 'CVE-2004-0468', 'CVE-2021-0234', 'CVE-2021-0251', 'CVE-2021-0240', 'CVE-2021-0275', 'CVE-2021-0243', 'CVE-2021-31375', 'CVE-2021-0273', 'CVE-2022-22153', 'CVE-2021-31374', 'CVE-2021-0260', 'CVE-2022-22156', 'CVE-2021-31382', 'CVE-2021-0223', 'CVE-2021-0289', 'CVE-2021-0214', 'CVE-2021-0245', 'CVE-2021-0210', 'CVE-2021-31377', 'CVE-2022-22168', 'CVE-2021-0242', 'CVE-2021-31379']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 730975, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/CreationDate': "D:20190130140026-05'00'", '/ModDate': "D:20190130140026-05'00'"}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10930-2019', 'cert_item': 'for the Junos OS 18.1R2 for QFX10002, QFX10008 and QFX100016, Version 1.1', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'CCEVS-VR-VID10930-2019': 1}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {}, 'rules_security_level': {}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {}, 'rules_cc_claims': {'T.UNAUTHORIZED_ADMINI': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNIC': 1, 'T.WEAK_AUTHENTICATION': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALIT': 2, 'T.PASSWORD_CRACKING': 1, 'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {}, 'rules_block_cipher_modes': {'CBC': 1, 'CTR': 1}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {'OpenSSL': 1}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10930-2019.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10930-vr.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10930-2019', 'cert_item': 'for the Junos OS 18.1R2 for QFX10002, QFX10008 and QFX100016, Version 1.1', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['18.1']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*']}.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22173']} values added.
  • 30.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22153', 'CVE-2022-22160', 'CVE-2022-22154']} values added.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Juniper Junos OS 18.1R2 for QFX10002, QFX10008 and QFX10016 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10930-ci.pdf",
  "dgst": "38d50b6585961efe",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10930-2019",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "18.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2020-1672",
        "CVE-2021-31372",
        "CVE-2020-1613",
        "CVE-2021-0250",
        "CVE-2020-1631",
        "CVE-2019-0012",
        "CVE-2020-1600",
        "CVE-2020-1606",
        "CVE-2021-0210",
        "CVE-2021-0269",
        "CVE-2021-31377",
        "CVE-2021-0275",
        "CVE-2018-0045",
        "CVE-2019-0035",
        "CVE-2022-22208",
        "CVE-2022-22181",
        "CVE-2019-0073",
        "CVE-2022-22224",
        "CVE-2021-0218",
        "CVE-2020-1637",
        "CVE-2020-1647",
        "CVE-2022-22242",
        "CVE-2022-22156",
        "CVE-2019-0059",
        "CVE-2019-0031",
        "CVE-2020-1657",
        "CVE-2023-22391",
        "CVE-2021-0214",
        "CVE-2020-1632",
        "CVE-2020-1644",
        "CVE-2018-0057",
        "CVE-2022-22245",
        "CVE-2020-1643",
        "CVE-2021-0255",
        "CVE-2021-0244",
        "CVE-2020-1673",
        "CVE-2021-0254",
        "CVE-2022-22243",
        "CVE-2021-0258",
        "CVE-2020-1607",
        "CVE-2018-0058",
        "CVE-2019-0061",
        "CVE-2021-0223",
        "CVE-2020-1664",
        "CVE-2021-0261",
        "CVE-2023-22395",
        "CVE-2021-0277",
        "CVE-2023-22406",
        "CVE-2022-22173",
        "CVE-2021-31375",
        "CVE-2021-0219",
        "CVE-2004-0468",
        "CVE-2020-1619",
        "CVE-2020-1671",
        "CVE-2019-0049",
        "CVE-2019-0019",
        "CVE-2019-0053",
        "CVE-2021-0208",
        "CVE-2021-0204",
        "CVE-2019-0047",
        "CVE-2021-0268",
        "CVE-2018-0056",
        "CVE-2020-1603",
        "CVE-2021-0241",
        "CVE-2020-1601",
        "CVE-2022-22244",
        "CVE-2022-22241",
        "CVE-2020-1630",
        "CVE-2021-0245",
        "CVE-2019-0036",
        "CVE-2020-1687",
        "CVE-2019-0039",
        "CVE-2022-22179",
        "CVE-2021-31378",
        "CVE-2021-0260",
        "CVE-2021-0281",
        "CVE-2019-0062",
        "CVE-2021-31362",
        "CVE-2021-0240",
        "CVE-2020-1641",
        "CVE-2020-1653",
        "CVE-2021-0221",
        "CVE-2020-1629",
        "CVE-2022-22246",
        "CVE-2021-0282",
        "CVE-2021-31374",
        "CVE-2020-1625",
        "CVE-2021-0215",
        "CVE-2020-1656",
        "CVE-2022-22238",
        "CVE-2022-22220",
        "CVE-2020-1654",
        "CVE-2018-0048",
        "CVE-2022-22250",
        "CVE-2020-1684",
        "CVE-2018-0031",
        "CVE-2021-0283",
        "CVE-2019-0037",
        "CVE-2021-0256",
        "CVE-2022-22215",
        "CVE-2021-0224",
        "CVE-2021-0211",
        "CVE-2019-0046",
        "CVE-2021-0229",
        "CVE-2004-0230",
        "CVE-2022-22154",
        "CVE-2023-22407"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Juniper Networks, Inc.",
  "manufacturer_web": "https://www.juniper.net/",
  "name": "Juniper Junos OS 18.1R2 for QFX10002, QFX10008 and QFX10016",
  "not_valid_after": "2021-01-28",
  "not_valid_before": "2019-01-28",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10930-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10930-2019": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190130140323-05\u002700\u0027",
      "/ModDate": "D:20190130140323-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 181078,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10930-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10930-2019",
        "cert_item": "for the Junos OS 18.1R2 for QFX10002, QFX10008 and QFX100016, Version 1.1",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10930-2019": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALIT": 2,
          "T.UNAUTHORIZED_ADMINI": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNIC": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 5
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20190130140026-05\u002700\u0027",
      "/ModDate": "D:20190130140026-05\u002700\u0027",
      "pdf_file_size_bytes": 730975,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "st_vid10930-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 9
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINSTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 18,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 8,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 11,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 29,
          "FCS_COP.1": 6,
          "FCS_DTLS": 1,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 7,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1": 4,
          "FCS_SSHC_EXT.1.8": 2,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT": 2,
          "FCS_SSHS_EXT.1": 8,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 3,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 3,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 3,
          "FCS_TLSC_EXT": 1,
          "FCS_TLSC_EXT.1": 1,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSS_EXT.1": 1,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.2": 3,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.4": 2,
          "FCS_TLSS_EXT.2.5": 2
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 2,
          "FIA_UAU_EXT.2": 5,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT": 2,
          "FIA_UIA_EXT.1": 11,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1,
          "FIA_UID.1": 3
        },
        "FMT": {
          "FMT_MOF": 20,
          "FMT_MOF.1": 3,
          "FMT_MTD": 14,
          "FMT_MTD.1": 2,
          "FMT_SMF": 2,
          "FMT_SMF.1": 14,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 2,
          "FMT_SMR.1": 5,
          "FMT_SMR.2": 12,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 5,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT.1": 2,
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 5,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 2,
          "FPT_STM_EXT": 2,
          "FPT_STM_EXT.1": 8,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 6,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTA": {
          "FTA_SSL": 2,
          "FTA_SSL.3": 7,
          "FTA_SSL.4": 6,
          "FTA_SSL_EXT": 2,
          "FTA_SSL_EXT.1": 6,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB": 2,
          "FTA_TAB.1": 10
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC.1": 24,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_ITC.2": 6,
          "FTP_TRP": 8,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CTR": {
          "CTR": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 5
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 88
        },
        "TLS": {
          "DTLS": {
            "DTLS": 2
          },
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 7
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "KEX": {
          "Key Exchange": 2,
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 12,
          "P-384": 8,
          "P-521": 8
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1,
            "SHA1": 5
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA-384": 4,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        },
        "RNG": {
          "RBG": 2,
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 3,
          "FIPS 186-4": 2,
          "FIPS 197": 2,
          "FIPS 198-1": 3,
          "FIPS PUB 186-4": 6
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 2,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "SP 800-38A": 2,
          "SP 800-56A": 1,
          "SP 800-90A": 2
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 3526": 2,
          "RFC 4251": 2,
          "RFC 4252": 1,
          "RFC 4253": 3,
          "RFC 4254": 1,
          "RFC 5280": 4,
          "RFC 5656": 1,
          "RFC 6187": 1,
          "RFC 6668": 1,
          "RFC3526": 1,
          "RFC5656": 1
        },
        "X509": {
          "X.509": 7
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Denise Cater",
      "/CreationDate": "D:20190125200031-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20190125200031-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "/Subject": "Junos",
      "/Title": "Security Target Junos OS 18.1R2 for QFX10002, QFX10008 and QFX100016",
      "pdf_file_size_bytes": 912891,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=346",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=344",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=296",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=295",
          "http://www.juniper.net/",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=351",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=328",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=265",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=348",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=352",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=343",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=297",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=347",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=268",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=349",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=266",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=345",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=330",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=262",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=350",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=329",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=327",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=353",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 48
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.0 + Errata 20180314"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10930-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10930-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4838d760dee0e3095d39d82ebc824e6dccd45dd9992827a7a31b629f2ba23a2d",
      "txt_hash": "5ffdd79da1509b09a20732784974b8b8eb6cc2736718dc9cb1a37766a48bfd91"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "69620cc0d777c6a3074d49b456d544e14cd2af26ae74f1186240f901b7f1cbe2",
      "txt_hash": "ee05de55b440b343912d3e7f97a70409d839fc3f1ade8786ab2f5c62a18a58c6"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "dde8ab31bae3cdfd60ea9f1c66af9921a3a4aea63136e127de2e0c596d9afa4d",
      "txt_hash": "a6950d461dd5153f6d4cbe1bb5f59092df8f885bfc59a93280180b324d1d1c04"
    }
  },
  "status": "archived"
}