Cisco Catalyst 2960 and 3560 Wired Access Switches running IOS 15.2

CSV information ?

Status archived
Valid from 29.11.2018
Valid until 29.11.2020
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-10905-2018

Certificate ?

Extracted keywords

Vendor
Cisco Systems, Inc, Cisco

Certificates
CCEVS-VR-VID10905-2018
Evaluation facilities
Gossamer Security

File metadata

Creation date: D:20181210145105-05'00'
Modification date: D:20181210145105-05'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
DH
Schemes
Key exchange, Key Exchange
Protocols
SSH, IKE, IPsec
Randomness
DRBG

Vendor
Cisco Systems, Inc, Cisco

Certificates
CCEVS-VR-10905-2018
Evaluation facilities
Gossamer Security

Standards
FIPS 140-2, SP 800-90A, RFC 5280, X.509

File metadata

Creation date: D:20181207110806-05'00'
Modification date: D:20181207110806-05'00'
Pages: 18

Frontpage

Certificate ID: CCEVS-VR-10905-2018
Certified item: Cisco Systems, Inc. Catalyst 2960 and 3560 Series Wired Access Switches running IOS 15.2
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES128, AES256, HMAC, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA1, SHA-256, SHA-512, SHA512, PBKDF2
Schemes
MAC, Key exchange, Key Exchange
Protocols
SSH, TLS, DTLS, IKE, IKEv1, IKEv2, IPsec
Randomness
PRNG, DRBG, RNG, RBG
Block cipher modes
CBC

Vendor
Cisco Systems, Inc, Cisco, Cisco Systems

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.RESIDUAL_INFORMATION, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_COP, FCS_RBG_EXT.1, FCS_CKM.1, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.2.2, FCS_SSHS_EXT.1.2, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_SSHC_EXT.1.8, FCS_SSHS_EXT.1.8, FCS_DTLS, FCS_SSHC_EXT.1.9, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_CKM.1.1, FCS_TLSC_EXT, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.2.1, FCS_SSHC_EXT.1.5, FCS_TLSC_EXT.2, FCS_CKM.2, FCS_CKM.4, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF.1, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_STM_EXT.1, FPT_ITT.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FTA_TAB.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL_EXT.1.1, FTA_SSL.4.1, FTP_ITC.1, FTP_TRP.1, FTP_TRP, FTP_ITC.1.2

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS 186-4, FIPS PUB 140-2, FIPS PUB 180-3, FIPS PUB 186-3, FIPS PUB 198-1, SP 800-90A, SP 800-56B, NIST SP 800-56B, SP 800-90, SP 800-56A, PKCS #1, RFC 5280, RFC 6187, RFC 3526, RFC 4301, RFC 4303, RFC 3602, RFC 4109, RFC 4945, RFC 4253, RFC 5759, RFC 2986, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509

File metadata

Creation date: D:20181210153720-05'00'
Modification date: D:20181210153720-05'00'
Pages: 61

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-10905-2018

Extracted SARs

AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ADV_FSP.1, AGD_OPE.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'bcb2b9e595c65e2b8a338df569718aee4369947cbc5d1ad138e2cbf31d836f70', 'txt_hash': 'cdf7382f8693feb6a6257cbd0ba397f32d3041ffd8a8eace2fd91b2664a4f712'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '14a82511a86f5f6e3711da85292e52381801b6bf34e5709464c4d6792a0e5590', 'txt_hash': 'd18aa2da69eab053bd1d742a86e2696a70b63579926ab69757450997463cf83b'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '420fabfb80cc5bb031956634789f5e9f3afd2ba7b1de905413d094e12a137808', 'txt_hash': 'd5ea566811af82164676c66661793fd314338164d8ffcc622ca162dce21841aa'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 181556, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20181210145105-05'00'", '/CreationDate': "D:20181210145105-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10905-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1, 'Cisco': 1}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10905-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10905-2018', 'cert_item': 'Cisco Systems, Inc. Catalyst 2960 and 3560 Series Wired Access Switches running IOS 15.2', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 14a82511a86f5f6e3711da85292e52381801b6bf34e5709464c4d6792a0e5590.
    • The st_txt_hash property was set to d18aa2da69eab053bd1d742a86e2696a70b63579926ab69757450997463cf83b.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1545593, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 61, '/CreationDate': "D:20181210153720-05'00'", '/ModDate': "D:20181210153720-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.cisco.com/c/en/us/about/security-center/integrity-assurance.html#10', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_COP': 22, 'FCS_RBG_EXT.1': 7, 'FCS_CKM.1': 7, 'FCS_TLSS_EXT.1': 1, 'FCS_TLSS_EXT.2': 1, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.2.2': 1, 'FCS_SSHS_EXT.1.2': 3, 'FCS_SSHC_EXT.1': 1, 'FCS_SSHS_EXT.1': 5, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHS_EXT.1.8': 3, 'FCS_DTLS': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_CKM.1.1': 2, 'FCS_TLSC_EXT': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_TLSC_EXT.2': 1, 'FCS_CKM.2': 4, 'FCS_CKM.4': 4, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1}, 'FIA': {'FIA_AFL.1': 4, 'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_MTD': 9, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_MOF': 4, 'FMT_MTD.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_STM_EXT.1': 5, 'FPT_ITT.1': 1, 'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1': 4, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1}, 'FTA': {'FTA_TAB.1': 7, 'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 5, 'FTA_SSL.4': 4, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 5, 'FTP_TRP': 3, 'FTP_ITC.1.2': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 3, 'Cisco': 43, 'Cisco Systems': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES128': 2, 'AES256': 2}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 4, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 14, 'Diffie-Hellman': 10}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 1}, 'SHA2': {'SHA-256': 5, 'SHA-512': 10, 'SHA512': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 8}, 'KEX': {'Key exchange': 1, 'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 34}, 'TLS': {'TLS': {'TLS': 6}, 'DTLS': {'DTLS': 2}}, 'IKE': {'IKE': 30, 'IKEv1': 11, 'IKEv2': 9}, 'IPsec': {'IPsec': 65}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 14}, 'RNG': {'RNG': 5, 'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 186-4': 7, 'FIPS 186-4': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 180-3': 2, 'FIPS PUB 186-3': 1, 'FIPS PUB 198-1': 1}, 'NIST': {'SP 800-90A': 1, 'SP 800-56B': 2, 'NIST SP 800-56B': 2, 'SP 800-90': 2, 'SP 800-56A': 1}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 5280': 4, 'RFC 6187': 1, 'RFC 3526': 4, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4109': 1, 'RFC 4945': 1, 'RFC 4253': 1, 'RFC 5759': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 7}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10905-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10905-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 14a82511a86f5f6e3711da85292e52381801b6bf34e5709464c4d6792a0e5590.
    • The st_txt_hash property was set to d18aa2da69eab053bd1d742a86e2696a70b63579926ab69757450997463cf83b.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1545593, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 61, '/CreationDate': "D:20181210153720-05'00'", '/ModDate': "D:20181210153720-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.cisco.com/c/en/us/about/security-center/integrity-assurance.html#10', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_COP': 22, 'FCS_RBG_EXT.1': 7, 'FCS_CKM.1': 7, 'FCS_TLSS_EXT.1': 1, 'FCS_TLSS_EXT.2': 1, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.2.2': 1, 'FCS_SSHS_EXT.1.2': 3, 'FCS_SSHC_EXT.1': 1, 'FCS_SSHS_EXT.1': 5, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHS_EXT.1.8': 3, 'FCS_DTLS': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_CKM.1.1': 2, 'FCS_TLSC_EXT': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_TLSC_EXT.2': 1, 'FCS_CKM.2': 4, 'FCS_CKM.4': 4, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1}, 'FIA': {'FIA_AFL.1': 4, 'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_MTD': 9, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_MOF': 4, 'FMT_MTD.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_STM_EXT.1': 5, 'FPT_ITT.1': 1, 'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1': 4, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1}, 'FTA': {'FTA_TAB.1': 7, 'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 5, 'FTA_SSL.4': 4, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 5, 'FTP_TRP': 3, 'FTP_ITC.1.2': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 3, 'Cisco': 43, 'Cisco Systems': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES128': 2, 'AES256': 2}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 4, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 14, 'Diffie-Hellman': 10}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 1}, 'SHA2': {'SHA-256': 5, 'SHA-512': 10, 'SHA512': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 8}, 'KEX': {'Key exchange': 1, 'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 34}, 'TLS': {'TLS': {'TLS': 6}, 'DTLS': {'DTLS': 2}}, 'IKE': {'IKE': 30, 'IKEv1': 11, 'IKEv2': 9}, 'IPsec': {'IPsec': 65}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 14}, 'RNG': {'RNG': 5, 'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 186-4': 7, 'FIPS 186-4': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 180-3': 2, 'FIPS PUB 186-3': 1, 'FIPS PUB 198-1': 1}, 'NIST': {'SP 800-90A': 1, 'SP 800-56B': 2, 'NIST SP 800-56B': 2, 'SP 800-90': 2, 'SP 800-56A': 1}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 5280': 4, 'RFC 6187': 1, 'RFC 3526': 4, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4109': 1, 'RFC 4945': 1, 'RFC 4253': 1, 'RFC 5759': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 7}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10905-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10905-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10905-vr.pdf, code: nok'].
    • The st_pdf_hash property was set to 14a82511a86f5f6e3711da85292e52381801b6bf34e5709464c4d6792a0e5590.
    • The st_txt_hash property was set to d18aa2da69eab053bd1d742a86e2696a70b63579926ab69757450997463cf83b.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1545593, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 61, '/CreationDate': "D:20181210153720-05'00'", '/ModDate': "D:20181210153720-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.cisco.com/c/en/us/about/security-center/integrity-assurance.html#10', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_COP': 22, 'FCS_RBG_EXT.1': 7, 'FCS_CKM.1': 7, 'FCS_TLSS_EXT.1': 1, 'FCS_TLSS_EXT.2': 1, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.2.2': 1, 'FCS_SSHS_EXT.1.2': 3, 'FCS_SSHC_EXT.1': 1, 'FCS_SSHS_EXT.1': 5, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHS_EXT.1.8': 3, 'FCS_DTLS': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_CKM.1.1': 2, 'FCS_TLSC_EXT': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_TLSC_EXT.2': 1, 'FCS_CKM.2': 4, 'FCS_CKM.4': 4, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1}, 'FIA': {'FIA_AFL.1': 4, 'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_MTD': 9, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_MOF': 4, 'FMT_MTD.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_STM_EXT.1': 5, 'FPT_ITT.1': 1, 'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1': 4, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1}, 'FTA': {'FTA_TAB.1': 7, 'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 5, 'FTA_SSL.4': 4, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 5, 'FTP_TRP': 3, 'FTP_ITC.1.2': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 3, 'Cisco': 43, 'Cisco Systems': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES128': 2, 'AES256': 2}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 4, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 14, 'Diffie-Hellman': 10}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 1}, 'SHA2': {'SHA-256': 5, 'SHA-512': 10, 'SHA512': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 8}, 'KEX': {'Key exchange': 1, 'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 34}, 'TLS': {'TLS': {'TLS': 6}, 'DTLS': {'DTLS': 2}}, 'IKE': {'IKE': 30, 'IKEv1': 11, 'IKEv2': 9}, 'IPsec': {'IPsec': 65}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 14}, 'RNG': {'RNG': 5, 'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 186-4': 7, 'FIPS 186-4': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 180-3': 2, 'FIPS PUB 186-3': 1, 'FIPS PUB 198-1': 1}, 'NIST': {'SP 800-90A': 1, 'SP 800-56B': 2, 'NIST SP 800-56B': 2, 'SP 800-90': 2, 'SP 800-56A': 1}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 5280': 4, 'RFC 6187': 1, 'RFC 3526': 4, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4109': 1, 'RFC 4945': 1, 'RFC 4253': 1, 'RFC 5759': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 7}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10905-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10905-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 32}}} data.
    • The st_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco Systems, Inc': 3, 'Cisco': 43, 'Cisco Systems': 1}}, 'crypto_protocol': {'__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 2}}}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10905-vr.pdf', 'st_filename': 'st_vid10905-st.pdf'}.
    • The report_keywords property was updated, with the {'crypto_scheme': {'__delete__': ['MAC', 'KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 11}}, 'IPsec': {'__update__': {'IPsec': 14}}}}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_COP': 22, 'FCS_TLSC_EXT': 1, 'FCS_COP.1': 4}, '__update__': {'FCS_CKM.4': 4}}, 'FIA': {'__update__': {'FIA_UAU.7': 3}}, 'FMT': {'__insert__': {'FMT_MTD': 9, 'FMT_MOF': 4, 'FMT_MTD.1': 1}}, 'FPT': {'__insert__': {'FPT_APW_EXT': 1, 'FPT_TST_EXT': 1}, '__delete__': ['FPT_STM.1']}, 'FTA': {'__update__': {'FTA_TAB.1': 7, 'FTA_SSL.3': 5}}, 'FTP': {'__insert__': {'FTP_TRP': 3}, '__update__': {'FTP_ITC.1': 8, 'FTP_TRP.1': 5}}}}, 'cc_claims': {'__update__': {'OE': {'__delete__': ['OE']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES256': 2, 'AES128': 2}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 2}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 5, 'SHA1': 1}}, 'SHA2': {'__update__': {'SHA-256': 5, 'SHA-512': 10}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 8}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 34}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 6}}}}, 'IPsec': {'__update__': {'IPsec': 65}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 14}}, 'RNG': {'__update__': {'RNG': 5, 'RBG': 2}}}}, 'cipher_mode': {'__delete__': ['CTR']}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 3}}, 'NIST': {'__insert__': {'NIST SP 800-56B': 2}}, 'RFC': {'__insert__': {'RFC 4301': 1}}}}} data.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2012-1338']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.cisco.com/c/en/us/about/security-center/integrity-assurance.html#10', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10905-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key exchange': 1, 'Key Exchange': 1}, 'KA': {'KA': 1}}, 'crypto_protocol': {'SSH': {'SSH': 12}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 13}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'NIST': {'SP 800-90A': 1}, 'RFC': {'RFC 5280': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_RBG_EXT.1': 7, 'FCS_CKM.1': 7, 'FCS_TLSS_EXT.1': 1, 'FCS_TLSS_EXT.2': 1, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.2.2': 1, 'FCS_SSHS_EXT.1.2': 3, 'FCS_SSHC_EXT.1': 1, 'FCS_SSHS_EXT.1': 5, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHS_EXT.1.8': 3, 'FCS_DTLS': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_CKM.1.1': 2, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_TLSC_EXT.2': 1, 'FCS_CKM.2': 4, 'FCS_CKM.4': 5, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1}, 'FIA': {'FIA_AFL.1': 4, 'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_STM_EXT.1': 5, 'FPT_ITT.1': 1, 'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1': 4, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_STM.1': 1}, 'FTA': {'FTA_TAB.1': 6, 'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 2, 'FTP_ITC.1.2': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE': 2, 'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {'STMicroelectronics': {'STM': 8}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES256': 1, 'AES128': 1}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 4, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 3}}, 'FF': {'DH': {'DH': 14, 'Diffie-Hellman': 10}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6, 'SHA1': 2}, 'SHA2': {'SHA-256': 9, 'SHA-512': 13, 'SHA512': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 17}, 'KEX': {'Key exchange': 1, 'Key Exchange': 2}, 'KA': {'KA': 19}}, 'crypto_protocol': {'SSH': {'SSH': 32}, 'TLS': {'TLS': {'TLS': 9}}, 'IKE': {'IKE': 30, 'IKEv1': 11, 'IKEv2': 9}, 'IPsec': {'IPsec': 60}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 16}, 'RNG': {'RNG': 4, 'RBG': 18}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 4, 'FIPS PUB 186-4': 7, 'FIPS 186-4': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 180-3': 2, 'FIPS PUB 186-3': 1, 'FIPS PUB 198-1': 1}, 'NIST': {'SP 800-90A': 1, 'SP 800-56B': 2, 'SP 800-90': 2, 'SP 800-56A': 1}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 5280': 4, 'RFC 6187': 1, 'RFC 3526': 4, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4109': 1, 'RFC 4945': 1, 'RFC 4253': 1, 'RFC 5759': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 7}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'bcb2b9e595c65e2b8a338df569718aee4369947cbc5d1ad138e2cbf31d836f70', 'st_pdf_hash': '14a82511a86f5f6e3711da85292e52381801b6bf34e5709464c4d6792a0e5590', 'report_txt_hash': 'cdf7382f8693feb6a6257cbd0ba397f32d3041ffd8a8eace2fd91b2664a4f712', 'st_txt_hash': 'd18aa2da69eab053bd1d742a86e2696a70b63579926ab69757450997463cf83b'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'HMAC': 1}, 'rules_asymmetric_crypto': {'DH': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 1, 'Key exchange': 1, 'Key Exchange': 1}, 'rules_randomness': {'DRBG': 1, 'RBG': 1}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 18, 'AES256': 1, 'AES128': 1, 'HMAC': 8, 'HMAC-SHA-256': 4, 'HMAC-SHA-512': 3}, 'rules_asymmetric_crypto': {'ECC': 3, 'DH': 14, 'Diffie-Hellman': 10}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 6, 'SHA1': 2, 'SHA-256': 9, 'SHA-512': 13, 'SHA512': 1, 'PBKDF2': 1}, 'rules_crypto_schemes': {'MAC': 17, 'Key exchange': 1, 'Key Exchange': 2, 'TLS': 9}, 'rules_randomness': {'PRNG': 1, 'DRBG': 16, 'RNG': 4, 'RBG': 18}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-4258']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2005-4258']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 809951, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/CreationDate': "D:20181207110806-05'00'", '/ModDate': "D:20181207110806-05'00'"}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10905-2018', 'cert_item': 'Cisco Systems, Inc. Catalyst 2960 and 3560 Series Wired Access Switches running IOS 15.2', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'CCEVS-VR-10905-2018': 1}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS 140-2': 1, 'RFC 5280': 1, 'X.509': 1}, 'rules_security_level': {}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {}, 'rules_cc_claims': {}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'AES': 1, 'HMAC': 1, 'DH': 1, 'RBG': 1}, 'rules_block_cipher_modes': {}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-10905-2018.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10905-vr.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10905-2018', 'cert_item': 'Cisco Systems, Inc. Catalyst 2960 and 3560 Series Wired Access Switches running IOS 15.2', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['15.2']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:cisco:catalyst_3560:-:*:*:*:*:*:*:*']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Catalyst 2960 and 3560 Wired Access Switches running IOS 15.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10905-ci.pdf",
  "dgst": "3a089e32965fe43a",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10905-2018",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "15.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Catalyst 2960 and 3560 Wired Access Switches running IOS 15.2",
  "not_valid_after": "2020-11-29",
  "not_valid_before": "2018-11-29",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10905-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10905-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1,
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20181210145105-05\u002700\u0027",
      "/ModDate": "D:20181210145105-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 181556,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10905-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10905-2018",
        "cert_item": "Cisco Systems, Inc. Catalyst 2960 and 3560 Series Wired Access Switches running IOS 15.2",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10905-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 14
        },
        "SSH": {
          "SSH": 11
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1,
          "Key exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "NIST": {
          "SP 800-90A": 1
        },
        "RFC": {
          "RFC 5280": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 32,
          "Cisco Systems, Inc": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20181207110806-05\u002700\u0027",
      "/ModDate": "D:20181207110806-05\u002700\u0027",
      "pdf_file_size_bytes": 809951,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "st_vid10905-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 14,
            "Diffie-Hellman": 10
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 2,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 7,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 4,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 4,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 22,
          "FCS_COP.1": 4,
          "FCS_DTLS": 1,
          "FCS_RBG_EXT.1": 7,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1": 1,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHC_EXT.1.8": 2,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT.1": 5,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 3,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 3,
          "FCS_TLSC_EXT": 1,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSS_EXT.1": 1,
          "FCS_TLSS_EXT.2": 1,
          "FCS_TLSS_EXT.2.4": 1,
          "FCS_TLSS_EXT.2.5": 1
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 5,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 4,
          "FMT_MOF.1": 1,
          "FMT_MTD": 9,
          "FMT_MTD.1": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 1,
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT.1": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 5,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 3,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 7
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.2": 1,
          "FTP_TRP": 3,
          "FTP_TRP.1": 5
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 30,
          "IKEv1": 11,
          "IKEv2": 9
        },
        "IPsec": {
          "IPsec": 65
        },
        "SSH": {
          "SSH": 34
        },
        "TLS": {
          "DTLS": {
            "DTLS": 2
          },
          "TLS": {
            "TLS": 6
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2,
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 8
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA-512": 10,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 14,
          "PRNG": 1
        },
        "RNG": {
          "RBG": 2,
          "RNG": 5
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 186-4": 1,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-3": 1,
          "FIPS PUB 186-4": 7,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56B": 2,
          "SP 800-56A": 1,
          "SP 800-56B": 2,
          "SP 800-90": 2,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 2
        },
        "RFC": {
          "RFC 2986": 1,
          "RFC 3526": 4,
          "RFC 3602": 2,
          "RFC 4109": 1,
          "RFC 4253": 1,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4945": 1,
          "RFC 5280": 4,
          "RFC 5759": 1,
          "RFC 6187": 1
        },
        "X509": {
          "X.509": 7
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES128": 2,
            "AES256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8,
            "HMAC-SHA-256": 4,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 43,
          "Cisco Systems": 1,
          "Cisco Systems, Inc": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20181210153720-05\u002700\u0027",
      "/ModDate": "D:20181210153720-05\u002700\u0027",
      "pdf_file_size_bytes": 1545593,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.cisco.com/c/en/us/about/security-center/integrity-assurance.html#10",
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 61
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.0 + Errata 20180314"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10905-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10905-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "420fabfb80cc5bb031956634789f5e9f3afd2ba7b1de905413d094e12a137808",
      "txt_hash": "d5ea566811af82164676c66661793fd314338164d8ffcc622ca162dce21841aa"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "bcb2b9e595c65e2b8a338df569718aee4369947cbc5d1ad138e2cbf31d836f70",
      "txt_hash": "cdf7382f8693feb6a6257cbd0ba397f32d3041ffd8a8eace2fd91b2664a4f712"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "14a82511a86f5f6e3711da85292e52381801b6bf34e5709464c4d6792a0e5590",
      "txt_hash": "d18aa2da69eab053bd1d742a86e2696a70b63579926ab69757450997463cf83b"
    }
  },
  "status": "archived"
}