Juniper Networks JUNOS 10.0 r4 for J-Series and SRX-Series Platforms

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 15.07.2011
Valid until 13.07.2017
Scheme 🇦🇺 AU
Manufacturer Juniper Networks, Inc.
Category Network and Network-Related Devices and Systems
Security level EAL3

Heuristics summary ?

Certificate ID: Certificate Number: 2011/75

Certificate ?

Certification report ?

Extracted keywords

Hash functions
SHA1, MD5
Schemes
MAC
Protocols
SSH, SSL

Security level
EAL 3, EAL3, EAL2
Claims
OE.PHYSICAL
Security Assurance Requirements (SAR)
ADV_ARC.1
Security Functional Requirements (SFR)
FCS_CKM.4
Certificates
Certificate Number: 2011/75
Certification process
out of scope, prior to any exchange. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP. Authentication services can be handled either internally (fixed user selected

Certification process
out of scope, prior to any exchange. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP. Authentication services can be handled either internally (fixed user selected

Standards
CCMB-2009-07-004, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003

File metadata

Title: Certification Report
Subject: Certificate Number: 2011/75
Author: Windows User
Creation date: D:20110719125815+10'00'
Modification date: D:20110719125849+10'00'
Pages: 23
Creator: Acrobat PDFMaker 7.0 for Word
Producer: Acrobat Distiller 7.0 (Windows)

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Asymmetric Algorithms
DH, Diffie-Hellman
Hash functions
SHA-1
Schemes
Key Exchange, Key Agreement
Protocols
SSH, SSL, IKE, VPN
Block cipher modes
CBC

Vendor
STM

Security level
EAL3
Claims
O.ACCESS, O.AMANAGE, O.AUDIT, O.AUTHENTICITY, O.CONFIDENTIALITY, O.EADMIN, O.FLOW, O.INTEGRITY, O.PROTECT, O.ROLBAK, O.SECURE_KEY, T.CONFLOSS, T.MANDAT, T.NOAUDIT, T.OPS, T.PRIVIL, T.ROUTE, T.UNTRUSTED_PATH, A.LOCATE, A.NOEVIL, A.CRYPTO, A.EAUTH, A.TIME, OE.ADMIN, OE.CRYPTO, OE.EAUTH, OE.PHYSICAL, OE.TIME
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2
Security Functional Requirements (SFR)
FAU_GEN, FAU_ARP.1, FAU_GEN.1, FAU_GEN.2, FAU_SAA.1, FAU_SAR.1, FAU_STG.1, FAU_ARP.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAA.1.1, FAU_SAA.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FCO_NRO.2, FCO_NRO.2.1, FCO_NRO.2.2, FCO_NRO.2.3, FCS_CKM.1, FCS_COP.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.4, FCS_CKM.2.1, FCS_COP.1.1, FDP_IFC.1, FDP_IFF.1, FDP_ROL.1, FDP_UCT.1, FDP_UIT.1, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ROL.1.1, FDP_ROL.1.2, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FIA_ATD.1, FIA_SOS.1, FIA_UAU.2, FIA_UAU.5, FIA_UID.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.2.1, FIA_UAU, FMT_MTD.1.1, FMT_MTD.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_STM.1.1, FTA_TSE.1, FTA_TSE.1.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Certification process
out of scope, prior to any exchange. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP. Authentication services can be handled either internally (fixed user selected

Certification process
out of scope, prior to any exchange. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP. Authentication services can be handled either internally (fixed user selected

Standards
FIPS 197, FIPS 180-2, PKCS#7, PKCS7, RFC2410, X.509

File metadata

Title: Microsoft Word - JNPR JUNOS 10-0 EAL3 Reval ST v2-0.doc
Author: RAY POTTER
Creation date: D:20110714053311Z00'00'
Modification date: D:20110714053311Z00'00'
Pages: 58
Creator: Microsoft Word
Producer: Mac OS X 10.6.7 Quartz PDFContext

References

No references.

Heuristics ?

Certificate ID: Certificate Number: 2011/75

Extracted SARs

ATE_COV.2, ALC_DVS.1, ATE_IND.2, ALC_DEL.1, ALC_LCD.1, AGD_PRE.1, ADV_ARC.1, ADV_TDS.2, ATE_FUN.1, ATE_DPT.1, ALC_CMC.3, AVA_VAN.2, ALC_CMS.3, AGD_OPE.1, ADV_FSP.3

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2004-0230
C M N
MEDIUM 5.0 2.9 18.08.2004 04:00
CVE-2004-0468
C M N
MEDIUM 5.0 2.9 06.12.2004 05:00
CVE-2013-4689
C M N
MEDIUM 5.1 6.4 17.10.2013 23:55
CVE-2013-6170
C M N
MEDIUM 4.3 2.9 17.10.2013 23:55
CVE-2013-6618
C M N
HIGH 9.0 10.0 05.11.2013 20:55
CVE-2013-7313
C M N
MEDIUM 5.4 6.4 23.01.2014 17:55
CVE-2014-2712
C M N
MEDIUM 4.3 2.9 14.04.2014 15:09
CVE-2014-3818
C M N
HIGH 7.8 6.9 14.10.2014 14:55
CVE-2019-0036
C M N
CRITICAL 9.8 5.9 10.04.2019 20:29
CVE-2021-31362
C M N
MEDIUM 6.5 3.6 19.10.2021 19:15
CVE-2021-31372
C M N
HIGH 8.8 5.9 19.10.2021 19:15
CVE-2022-22156
C M N
HIGH 7.4 5.2 19.01.2022 01:15
CVE-2022-22162
C M N
HIGH 7.8 5.9 19.01.2022 01:15
CVE-2022-22163
C M N
MEDIUM 6.5 3.6 19.01.2022 01:15
CVE-2022-22173
C M N
HIGH 7.5 3.6 19.01.2022 01:15
CVE-2022-22181
C M N
MEDIUM 5.4 2.7 14.04.2022 16:15
CVE-2022-22197
C M N
HIGH 7.5 3.6 14.04.2022 16:15
CVE-2022-22208
C M N
MEDIUM 5.9 3.6 18.10.2022 03:15
CVE-2022-22214
C M N
MEDIUM 6.5 3.6 20.07.2022 15:15
CVE-2022-22215
C M N
MEDIUM 5.5 3.6 20.07.2022 15:15
CVE-2022-22220
C M N
MEDIUM 5.9 3.6 18.10.2022 03:15
CVE-2022-22224
C M N
MEDIUM 6.5 3.6 18.10.2022 03:15
CVE-2022-22238
C M N
MEDIUM 6.5 3.6 18.10.2022 03:15
CVE-2022-22241
C M N
CRITICAL 9.8 5.9 18.10.2022 03:15
CVE-2022-22242
C M N
MEDIUM 6.1 2.7 18.10.2022 03:15
CVE-2022-22243
C M N
MEDIUM 4.3 1.4 18.10.2022 03:15
CVE-2022-22244
C M N
MEDIUM 5.3 1.4 18.10.2022 03:15
CVE-2022-22245
C M N
MEDIUM 4.3 1.4 18.10.2022 03:15
CVE-2022-22246
C M N
HIGH 8.8 5.9 18.10.2022 03:15
CVE-2023-22391
C M N
HIGH 7.5 3.6 13.01.2023 00:15
CVE-2023-22395
C M N
MEDIUM 6.5 3.6 13.01.2023 00:15
CVE-2023-22406
C M N
MEDIUM 6.5 3.6 13.01.2023 00:15
CVE-2023-22407
C M N
MEDIUM 6.5 3.6 13.01.2023 00:15

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1cb7c77557ed3b8321f28c91cc1d9a63c6376f4b429c735cb2d0a87d1604ea4f', 'txt_hash': '439b0715fa9865b7117f1597f7347fe9c8ad635a4ef884f2ae55708a3faa2c2d'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e0e4abe89f695f7527247e77adb15927fdee08aa98d526678edeb9787432a8ba', 'txt_hash': '85742d8141e6175a93506ee3789a3295cf8da9123aa9cacb3a404b3e3a96ef53'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22241', 'CVE-2022-22163', 'CVE-2022-22224', 'CVE-2022-22173', 'CVE-2023-22395', 'CVE-2023-22406', 'CVE-2022-22181', 'CVE-2023-22391', 'CVE-2023-22407', 'CVE-2022-22208', 'CVE-2021-31362', 'CVE-2022-22220', 'CVE-2022-22215', 'CVE-2021-31372', 'CVE-2022-22246', 'CVE-2022-22238', 'CVE-2022-22197', 'CVE-2022-22244', 'CVE-2004-0468', 'CVE-2022-22214', 'CVE-2022-22162', 'CVE-2022-22243', 'CVE-2022-22156', 'CVE-2022-22245', 'CVE-2022-22242']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:10.0:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2013-7313', 'CVE-2004-0230', 'CVE-2013-6618', 'CVE-2019-0036', 'CVE-2013-6170', 'CVE-2014-3818', 'CVE-2014-2712', 'CVE-2013-4689']}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The st_txt_hash property was set to 85742d8141e6175a93506ee3789a3295cf8da9123aa9cacb3a404b3e3a96ef53.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL3': 6}}}}, 'cc_sar': {'__update__': {'ADV': {'ADV_ARC.1': 5, 'ADV_FSP.3': 2, 'ADV_TDS.2': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.3': 2, 'ALC_CMS.3': 2, 'ALC_DEL.1': 2, 'ALC_DVS.1': 2, 'ALC_LCD.1': 2}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_ARP.1.1': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, '__update__': {'FAU_GEN': 1, 'FAU_ARP.1': 6, 'FAU_GEN.1': 5, 'FAU_GEN.2': 6, 'FAU_SAA.1': 6, 'FAU_SAR.1': 4, 'FAU_STG.1': 5}, '__delete__': ['FAU_ARP', 'FAU_SAA', 'FAU_SAR', 'FAU_STG']}, 'FCO': {'__insert__': {'FCO_NRO.2.1': 1, 'FCO_NRO.2.2': 1, 'FCO_NRO.2.3': 1}, '__update__': {'FCO_NRO.2': 6}, '__delete__': ['FCO_NRO']}, 'FCS': {'__insert__': {'FCS_CKM.1.1': 1, 'FCS_CKM.4': 6, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 1}, '__update__': {'FCS_CKM.1': 7, 'FCS_CKM.2': 6, 'FCS_COP.1': 9}, '__delete__': ['FCS_CKM', 'FCS_COP']}, 'FDP': {'__insert__': {'FDP_IFF.1.2': 2, 'FDP_ROL.1.1': 1, 'FDP_ROL.1.2': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1}, '__update__': {'FDP_IFC.1': 15, 'FDP_IFF.1': 15, 'FDP_IFC.1.1': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_ROL.1': 5, 'FDP_UCT.1': 6, 'FDP_UIT.1': 6}, '__delete__': ['FDP_ROL', 'FDP_UCT', 'FDP_UIT']}, 'FIA': {'__insert__': {'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 2, 'FIA_UID.2.1': 1}, '__update__': {'FIA_UAU': 1, 'FIA_ATD.1': 9, 'FIA_SOS.1': 7, 'FIA_UAU.2': 8, 'FIA_UAU.5': 7, 'FIA_UID.2': 8}, '__delete__': ['FIA_ATD', 'FIA_SOS', 'FIA_UID']}, 'FMT': {'__insert__': {'FMT_MTD.1.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, '__update__': {'FMT_MOF.1': 8, 'FMT_MSA.1': 8, 'FMT_MSA.2': 9, 'FMT_MSA.3': 9, 'FMT_MTD.1': 13, 'FMT_SMF.1': 13, 'FMT_SMR.1': 13}, '__delete__': ['FMT_MTD', 'FMT_MOF', 'FMT_MSA', 'FMT_SMF', 'FMT_SMR']}, 'FPT': {'__insert__': {'FPT_STM.1.1': 1}, '__update__': {'FPT_STM.1': 5}, '__delete__': ['FPT_STM']}, 'FTA': {'__insert__': {'FTA_TSE.1.1': 1}, '__update__': {'FTA_TSE.1': 5}, '__delete__': ['FTA_TSE']}, 'FTP': {'__insert__': {'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}, '__update__': {'FTP_ITC.1': 7}, '__delete__': ['FTP_ITC']}}}, 'cc_claims': {'__insert__': {'OE': {'OE.ADMIN': 3, 'OE.CRYPTO': 3, 'OE.EAUTH': 3, 'OE.PHYSICAL': 6, 'OE.TIME': 3}}, '__update__': {'O': {'__insert__': {'O.FLOW': 13, 'O.ROLBAK': 8}, '__update__': {'O.EADMIN': 12, 'O.AUDIT': 23, 'O.AUTHENTICITY': 14, 'O.SECURE_KEY': 10, 'O.CONFIDENTIALITY': 16, 'O.INTEGRITY': 15, 'O.PROTECT': 23, 'O.ACCESS': 19, 'O.AMANAGE': 21}}, 'T': {'__update__': {'T.ROUTE': 10, 'T.MANDAT': 5, 'T.PRIVIL': 8, 'T.NOAUDIT': 3, 'T.UNTRUSTED_PATH': 7, 'T.CONFLOSS': 5, 'T.OPS': 6}}, 'A': {'__update__': {'A.NOEVIL': 4, 'A.CRYPTO': 2, 'A.LOCATE': 2}}}}, 'vendor': {'STMicroelectronics': {'STM': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 1, 'Diffie-Hellman': 2}}}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 2}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {'__insert__': {'SSH': {'SSH': 10}, 'TLS': {'SSL': {'SSL': 7}}, 'VPN': {'VPN': 1}}, '__update__': {'IKE': {'__update__': {'IKE': 13}}}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'standard_id': {'FIPS': {'FIPS 197': 2, 'FIPS 180-2': 1}, 'PKCS': {'PKCS#7': 1, 'PKCS7': 1}, 'RFC': {'RFC2410': 1}, 'X509': {'X.509': 1}}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'prior to any exchange. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP. Authentication services can be handled either internally (fixed user selected': 1}}} data.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}]} values added.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 1cb7c77557ed3b8321f28c91cc1d9a63c6376f4b429c735cb2d0a87d1604ea4f.
    • The report_txt_hash property was set to 439b0715fa9865b7117f1597f7347fe9c8ad635a4ef884f2ae55708a3faa2c2d.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 249278, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/CreationDate': "D:20110719125815+10'00'", '/Subject': 'Certificate Number: 2011/75', '/Author': 'Windows User', '/docVersion': '1.2', '/Creator': 'Acrobat PDFMaker 7.0 for Word', '/Date completed': '15 July 2011', '/Developer': 'Juniper Networks', '/Producer': 'Acrobat Distiller 7.0 (Windows)', '/Product': 'Juniper Networks JUNOS 10.0 r4 for J-Series and SRX-Series Platforms', '/Cert_Level': 'EAL 3', '/Recorded date': '15 July 2011', '/AISEF': 'stratsec', '/ModDate': "D:20110719125849+10'00'", '/Company': 'Australasian Information Security Evaluation Program', '/SourceModified': 'D:20110719025419', '/Category': 'Report', '/IssueDate': '15 July 2011', '/Title': 'Certification Report', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.juniper.net/techpubs/', 'http://www.dsd.gov.au/']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'AU': {'Certificate Number: 2011/75': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 5, 'EAL3': 2, 'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM.4': 3}}, 'cc_claims': {'OE': {'OE.PHYSICAL': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2009-07-004': 1, 'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'prior to any exchange. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP. Authentication services can be handled either internally (fixed user selected': 1}}}.
    • The report_filename property was set to EFS T027 Certification Report 1 3.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to Certificate Number: 2011/75.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/EFS%20T027%20Certification%20Report%201%203.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/JNPR%20JUNOS%2010-0%20EAL3%20Reval%20ST%20v2-0.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/EFS%20T027%20Certification%20Report%201%203.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_garbage property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to e0e4abe89f695f7527247e77adb15927fdee08aa98d526678edeb9787432a8ba.
    • The st_txt_hash property was set to 9e3bd44fe5f83d81de3eb898afcc0355469943729f4648047efe3da90deca35e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1002176, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 58, '/Title': 'Microsoft Word - JNPR JUNOS 10-0 EAL3 Reval ST v2-0.doc', '/Author': 'RAY POTTER', '/Producer': 'Mac OS X 10.6.7 Quartz PDFContext', '/Creator': 'Microsoft Word', '/CreationDate': "D:20110714053311Z00'00'", '/ModDate': "D:20110714053311Z00'00'", '/Keywords': '', '/AAPL:Keywords': '[]', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 5, 'ADV_FSP': 2, 'ADV_TDS': 2}, 'AGD': {'AGD_OPE': 2, 'AGD_PRE': 2}, 'ALC': {'ALC_CMC': 2, 'ALC_CMS': 2, 'ALC_DEL': 2, 'ALC_DVS': 2, 'ALC_LCD': 2}, 'ATE': {'ATE_COV': 2, 'ATE_DPT': 2, 'ATE_FUN': 2, 'ATE_IND': 1}, 'AVA': {'AVA_VAN': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP': 7, 'FAU_GEN': 12, 'FAU_SAA': 7, 'FAU_SAR': 6, 'FAU_STG': 6, 'FAU_ARP.1': 1, 'FAU_GEN.1': 2, 'FAU_GEN.2': 1, 'FAU_SAA.1': 2, 'FAU_SAR.1': 2, 'FAU_STG.1': 2}, 'FCO': {'FCO_NRO': 6, 'FCO_NRO.2': 3}, 'FCS': {'FCS_CKM': 13, 'FCS_COP': 8, 'FCS_CKM.1': 1, 'FCS_CKM.2': 1, 'FCS_COP.1': 1}, 'FDP': {'FDP_IFC.1': 16, 'FDP_IFF.1': 21, 'FDP_ROL': 6, 'FDP_UCT': 6, 'FDP_UIT': 6, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ROL.1': 2, 'FDP_UCT.1': 1, 'FDP_UIT.1': 2}, 'FIA': {'FIA_ATD': 9, 'FIA_SOS': 8, 'FIA_UAU': 17, 'FIA_UID': 8, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.2': 1, 'FIA_UAU.5': 4, 'FIA_UID.2': 1}, 'FMT': {'FMT_MTD': 13, 'FMT_MOF': 8, 'FMT_MSA': 30, 'FMT_SMF': 14, 'FMT_SMR': 14, 'FMT_MOF.1': 1, 'FMT_MSA.1': 1, 'FMT_MSA.2': 1, 'FMT_MSA.3': 2, 'FMT_MTD.1': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 2}, 'FPT': {'FPT_STM': 6, 'FPT_STM.1': 1}, 'FTA': {'FTA_TSE': 6, 'FTA_TSE.1': 1}, 'FTP': {'FTP_ITC': 8, 'FTP_ITC.1': 3}}, 'cc_claims': {'O': {'O.EADMIN': 4, 'O.AUDIT': 1, 'O.AUTHENTICITY': 5, 'O.SECURE_KEY': 3, 'O.CONFIDENTIALITY': 4, 'O.INTEGRITY': 5, 'O.PROTECT': 4, 'O.ACCESS': 2, 'O.AMANAGE': 1}, 'T': {'T.ROUTE': 5, 'T.MANDAT': 3, 'T.PRIVIL': 4, 'T.NOAUDIT': 1, 'T.UNTRUSTED_PATH': 4, 'T.CONFLOSS': 2, 'T.OPS': 1}, 'A': {'A.NOEVIL': 1, 'A.CRYPTO': 1, 'A.EAUTH': 1, 'A.LOCATE': 1, 'A.TIME': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'IKE': {'IKE': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to JNPR JUNOS 10-0 EAL3 Reval ST v2-0.pdf.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_garbage property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/JNPR%20JUNOS%2010-0%20EAL3%20Reval%20ST%20v2-0.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'/Date completed': '15 July 2011', '/Recorded date': '15 July 2011'} values inserted.
  • 11.11.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_txt_hash property was set to 9e3bd44fe5f83d81de3eb898afcc0355469943729f4648047efe3da90deca35e.

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL3': 1}}}}, 'cc_sar': {'__update__': {'ADV': {'ADV_ARC': 5, 'ADV_FSP': 2, 'ADV_TDS': 2}, 'AGD': {'AGD_OPE': 2, 'AGD_PRE': 2}, 'ALC': {'ALC_CMC': 2, 'ALC_CMS': 2, 'ALC_DEL': 2, 'ALC_DVS': 2, 'ALC_LCD': 2}, 'ATE': {'ATE_COV': 2, 'ATE_DPT': 2, 'ATE_FUN': 2, 'ATE_IND': 1}, 'AVA': {'AVA_VAN': 1}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_ARP': 7, 'FAU_SAA': 7, 'FAU_SAR': 6, 'FAU_STG': 6}, '__update__': {'FAU_ARP.1': 1, 'FAU_GEN.1': 2, 'FAU_GEN.2': 1, 'FAU_SAA.1': 2, 'FAU_STG.1': 2, 'FAU_GEN': 12, 'FAU_SAR.1': 2}, '__delete__': ['FAU_ARP.1.1', 'FAU_GEN.1.1', 'FAU_GEN.1.2', 'FAU_GEN.2.1', 'FAU_SAA.1.1', 'FAU_SAA.1.2', 'FAU_SAR.1.1', 'FAU_SAR.1.2', 'FAU_STG.1.1', 'FAU_STG.1.2']}, 'FCO': {'__insert__': {'FCO_NRO': 6}, '__update__': {'FCO_NRO.2': 3}, '__delete__': ['FCO_NRO.2.1', 'FCO_NRO.2.2', 'FCO_NRO.2.3']}, 'FCS': {'__insert__': {'FCS_CKM': 13, 'FCS_COP': 8}, '__update__': {'FCS_COP.1': 1, 'FCS_CKM.1': 1, 'FCS_CKM.2': 1}, '__delete__': ['FCS_CKM.1.1', 'FCS_CKM.4', 'FCS_CKM.2.1', 'FCS_COP.1.1']}, 'FDP': {'__insert__': {'FDP_ROL': 6, 'FDP_UCT': 6, 'FDP_UIT': 6}, '__update__': {'FDP_IFC.1': 16, 'FDP_IFF.1': 21, 'FDP_UIT.1': 2, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ROL.1': 2, 'FDP_UCT.1': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1}, '__delete__': ['FDP_IFF.1.2', 'FDP_ROL.1.1', 'FDP_ROL.1.2', 'FDP_UCT.1.1', 'FDP_UIT.1.1', 'FDP_UIT.1.2']}, 'FIA': {'__insert__': {'FIA_ATD': 9, 'FIA_SOS': 8, 'FIA_UID': 8}, '__update__': {'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_UAU.2': 1, 'FIA_UAU.5': 4, 'FIA_UID.2': 1, 'FIA_UAU': 17}, '__delete__': ['FIA_UAU.5.1', 'FIA_UAU.5.2', 'FIA_ATD.1.1', 'FIA_SOS.1.1', 'FIA_UAU.2.1', 'FIA_UID.2.1']}, 'FMT': {'__insert__': {'FMT_MTD': 13, 'FMT_MOF': 8, 'FMT_MSA': 30, 'FMT_SMF': 14, 'FMT_SMR': 14}, '__update__': {'FMT_MSA.1': 1, 'FMT_MSA.2': 1, 'FMT_MSA.3': 2, 'FMT_MTD.1': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 2, 'FMT_MOF.1': 1}, '__delete__': ['FMT_MSA.2.1', 'FMT_MSA.3.1', 'FMT_MSA.3.2', 'FMT_MTD.1.1', 'FMT_SMF.1.1', 'FMT_SMR.1.1', 'FMT_SMR.1.2', 'FMT_MOF.1.1', 'FMT_MSA.1.1']}, 'FPT': {'__insert__': {'FPT_STM': 6}, '__update__': {'FPT_STM.1': 1}, '__delete__': ['FPT_STM.1.1']}, 'FTA': {'__insert__': {'FTA_TSE': 6}, '__update__': {'FTA_TSE.1': 1}, '__delete__': ['FTA_TSE.1.1']}, 'FTP': {'__insert__': {'FTP_ITC': 8}, '__update__': {'FTP_ITC.1': 3}, '__delete__': ['FTP_ITC.1.2', 'FTP_ITC.1.3', 'FTP_ITC.1.1']}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.INTEGRITY': 5, 'O.PROTECT': 4, 'O.EADMIN': 4, 'O.AMANAGE': 1, 'O.ACCESS': 2, 'O.AUDIT': 1, 'O.CONFIDENTIALITY': 4, 'O.AUTHENTICITY': 5, 'O.SECURE_KEY': 3}, '__delete__': ['O.FLOW', 'O.ROLBAK']}, 'T': {'__update__': {'T.CONFLOSS': 2, 'T.MANDAT': 3, 'T.NOAUDIT': 1, 'T.OPS': 1, 'T.PRIVIL': 4, 'T.ROUTE': 5, 'T.UNTRUSTED_PATH': 4}}, 'A': {'__update__': {'A.NOEVIL': 1, 'A.CRYPTO': 1, 'A.LOCATE': 1}}}, '__delete__': ['OE']}, 'vendor': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'IKE': {'__update__': {'IKE': 1}}}, '__delete__': ['SSH', 'TLS', 'VPN']}, 'cipher_mode': {}, 'standard_id': {}, 'certification_process': {}} data.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': True, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'EFS T027 Certification Report 1 3.pdf', 'st_filename': 'JNPR JUNOS 10-0 EAL3 Reval ST v2-0.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'AU': {'__delete__': ['EFS-T027 ETR 1.0']}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 3': 5}}}}, 'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_CKM.4': 3}}}}, 'eval_facility': {}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 3}}}}, 'standard_id': {'CC': {'CCMB-2009-07-004': 1, 'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'prior to any exchange. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP. Authentication services can be handled either internally (fixed user selected': 1}, '__delete__': ['. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP', 'ate prior to any exchange. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP. Authentication services can be handled either internally (fixed user selected']}}}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_ARP.1': 6, 'FAU_GEN.1': 5, 'FAU_SAR.1': 4}}, 'FDP': {'__update__': {'FDP_ROL.1': 5}}, 'FIA': {'__insert__': {'FIA_UAU': 1}, '__update__': {'FIA_SOS.1': 7}}, 'FMT': {'__update__': {'FMT_MSA.1': 8, 'FMT_MSA.3': 9, 'FMT_SMF.1': 13, 'FMT_SMR.1': 13}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.INTEGRITY': 15, 'O.EADMIN': 12, 'O.AMANAGE': 21, 'O.AUTHENTICITY': 14, 'O.ROLBAK': 8}, '__delete__': ['O.AUTHENTI']}, 'T': {'__update__': {'T.NOAUDIT': 3, 'T.PRIVIL': 8}}, 'A': {'__update__': {'A.EAUTH': 1}}}}, 'vendor': {'__update__': {'STMicroelectronics': {'__update__': {'STM': 1}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 10}}}}, 'standard_id': {'__insert__': {'RFC': {'RFC2410': 1}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'prior to any exchange. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP. Authentication services can be handled either internally (fixed user selected': 1}, '__delete__': ['. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP', 'ate prior to any exchange. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP. Authentication services can be handled either internally (fixed user selected']}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to Certificate Number: 2011/75.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 249278, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/CreationDate': "D:20110719125815+10'00'", '/Subject': 'Certificate Number: 2011/75', '/Author': 'Windows User', '/docVersion': '1.2', '/Creator': 'Acrobat PDFMaker 7.0 for Word', '/Date#20completed': '15 July 2011', '/Developer': 'Juniper Networks', '/Producer': 'Acrobat Distiller 7.0 (Windows)', '/Product': 'Juniper Networks JUNOS 10.0 r4 for J-Series and SRX-Series Platforms', '/Cert_Level': 'EAL 3', '/Recorded#20date': '15 July 2011', '/AISEF': 'stratsec', '/ModDate': "D:20110719125849+10'00'", '/Company': 'Australasian Information Security Evaluation Program', '/SourceModified': 'D:20110719025419', '/Category': 'Report', '/IssueDate': '15 July 2011', '/Title': 'Certification Report', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.juniper.net/techpubs/', 'http://www.dsd.gov.au/']}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/483dc36fcf11b257.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/483dc36fcf11b257.pdf, error: can only concatenate list (not "IndirectObject") to list'].
    • The st_txt_hash property was set to 86ecfb270d0eaac651de7c7dd12f040f20472b5518cd66e82d2d5afcb99b5a24.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1002176, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 58, '/Title': 'Microsoft Word - JNPR JUNOS 10-0 EAL3 Reval ST v2-0.doc', '/Author': 'RAY POTTER', '/Producer': 'Mac OS X 10.6.7 Quartz PDFContext', '/Creator': 'Microsoft Word', '/CreationDate': "D:20110714053311Z00'00'", '/ModDate': "D:20110714053311Z00'00'", '/Keywords': '', '/AAPL:Keywords': '[]', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_keywords property was set to {'cc_cert_id': {'AU': {'EFS-T027 ETR 1.0': 1, 'Certificate Number: 2011/75': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 3, 'EAL3': 2, 'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM.4': 2}}, 'cc_claims': {'OE': {'OE.PHYSICAL': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP': 1, 'ate prior to any exchange. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP. Authentication services can be handled either internally (fixed user selected': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 6}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 5, 'ADV_FSP.3': 2, 'ADV_TDS.2': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.3': 2, 'ALC_CMS.3': 2, 'ALC_DEL.1': 2, 'ALC_DVS.1': 2, 'ALC_LCD.1': 2}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 7, 'FAU_GEN.1': 6, 'FAU_GEN.2': 6, 'FAU_SAA.1': 6, 'FAU_SAR.1': 5, 'FAU_STG.1': 5, 'FAU_GEN': 1, 'FAU_ARP.1.1': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCO': {'FCO_NRO.2': 6, 'FCO_NRO.2.1': 1, 'FCO_NRO.2.2': 1, 'FCO_NRO.2.3': 1}, 'FCS': {'FCS_COP.1': 9, 'FCS_CKM.1': 7, 'FCS_CKM.1.1': 1, 'FCS_CKM.4': 6, 'FCS_CKM.2': 6, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_IFC.1': 15, 'FDP_IFF.1': 15, 'FDP_UIT.1': 6, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_ROL.1': 6, 'FDP_ROL.1.1': 1, 'FDP_ROL.1.2': 1, 'FDP_UCT.1': 6, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_IFC.1.1': 2, 'FDP_IFF.1.1': 2}, 'FIA': {'FIA_ATD.1': 9, 'FIA_SOS.1': 8, 'FIA_UAU.2': 8, 'FIA_UAU.5': 7, 'FIA_UID.2': 8, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 2, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.1': 9, 'FMT_MSA.2': 9, 'FMT_MSA.3': 10, 'FMT_MTD.1': 13, 'FMT_SMF.1': 14, 'FMT_SMR.1': 14, 'FMT_MOF.1': 8, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 3, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1}, 'FPT': {'FPT_STM.1': 5, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_TSE.1': 5, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_ITC.1.1': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 17, 'O.FLOW': 13, 'O.PROTECT': 23, 'O.EADMIN': 13, 'O.AMANAGE': 23, 'O.ACCESS': 19, 'O.AUDIT': 23, 'O.CONFIDENTIALITY': 16, 'O.AUTHENTICITY': 16, 'O.ROLBAK': 11, 'O.AUTHENTI': 1, 'O.SECURE_KEY': 10}, 'T': {'T.CONFLOSS': 5, 'T.MANDAT': 5, 'T.NOAUDIT': 4, 'T.OPS': 6, 'T.PRIVIL': 9, 'T.ROUTE': 10, 'T.UNTRUSTED_PATH': 7}, 'A': {'A.NOEVIL': 4, 'A.EAUTH': 2, 'A.CRYPTO': 2, 'A.LOCATE': 2, 'A.TIME': 1}, 'OE': {'OE.PHYSICAL': 6, 'OE.EAUTH': 3, 'OE.TIME': 3, 'OE.CRYPTO': 3, 'OE.ADMIN': 3}}, 'vendor': {'STMicroelectronics': {'STM': 7}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 2}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'SSL': {'SSL': 7}}, 'IKE': {'IKE': 13}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 2, 'FIPS 180-2': 1}, 'PKCS': {'PKCS#7': 1, 'PKCS7': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP': 1, 'ate prior to any exchange. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP. Authentication services can be handled either internally (fixed user selected': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}]} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '1cb7c77557ed3b8321f28c91cc1d9a63c6376f4b429c735cb2d0a87d1604ea4f', 'st_pdf_hash': 'e0e4abe89f695f7527247e77adb15927fdee08aa98d526678edeb9787432a8ba', 'report_txt_hash': '439b0715fa9865b7117f1597f7347fe9c8ad635a4ef884f2ae55708a3faa2c2d', 'st_txt_hash': '9e3bd44fe5f83d81de3eb898afcc0355469943729f4648047efe3da90deca35e'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA1': 1, 'MD5': 1}, 'rules_crypto_schemes': {'MAC': 1, 'SSL': 2}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 3}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}]}}.
    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_cert_id': {'EFS-T027 ETR 1.0': 1}} data.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
    • The cert_id property was set to EFS-T027 ETR 1.0.
  • 23.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22197', 'CVE-2022-22186', 'CVE-2022-22181', 'CVE-2022-22191']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22153', 'CVE-2022-22161', 'CVE-2022-22156', 'CVE-2004-0230', 'CVE-2022-22163', 'CVE-2021-0289', 'CVE-2021-31368', 'CVE-2021-31362', 'CVE-2021-31365', 'CVE-2021-31371', 'CVE-2022-22173', 'CVE-2021-31369', 'CVE-2021-31372', 'CVE-2021-0248', 'CVE-2004-0468', 'CVE-2022-22168', 'CVE-2022-22162']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22153', 'CVE-2022-22161', 'CVE-2022-22156', 'CVE-2004-0230', 'CVE-2022-22163', 'CVE-2021-0289', 'CVE-2021-31368', 'CVE-2021-31362', 'CVE-2021-31365', 'CVE-2021-31371', 'CVE-2022-22173', 'CVE-2021-31369', 'CVE-2021-31372', 'CVE-2021-0248', 'CVE-2004-0468', 'CVE-2022-22168', 'CVE-2022-22162']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/483dc36fcf11b257.pdf, error: seek of closed file', 'Failed to read metadata of certs/targets/pdf/483dc36fcf11b257.pdf, error: seek of closed file'].

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['10.0']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:10.0:*:*:*:*:*:*:*']}.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22173']} values added.
  • 30.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22153', 'CVE-2022-22163']} values added.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Juniper Networks JUNOS 10.0 r4 for J-Series and SRX-Series Platforms was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "483dc36fcf11b257",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "Certificate Number: 2011/75",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:juniper:junos:10.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-2712",
        "CVE-2013-6618",
        "CVE-2021-31372",
        "CVE-2022-22246",
        "CVE-2013-7313",
        "CVE-2022-22162",
        "CVE-2022-22238",
        "CVE-2022-22243",
        "CVE-2022-22244",
        "CVE-2022-22220",
        "CVE-2022-22208",
        "CVE-2022-22241",
        "CVE-2022-22181",
        "CVE-2019-0036",
        "CVE-2022-22224",
        "CVE-2023-22395",
        "CVE-2023-22406",
        "CVE-2022-22173",
        "CVE-2022-22242",
        "CVE-2022-22156",
        "CVE-2013-4689",
        "CVE-2021-31362",
        "CVE-2014-3818",
        "CVE-2022-22163",
        "CVE-2022-22215",
        "CVE-2004-0468",
        "CVE-2023-22391",
        "CVE-2022-22197",
        "CVE-2013-6170",
        "CVE-2022-22214",
        "CVE-2004-0230",
        "CVE-2023-22407",
        "CVE-2022-22245"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Juniper Networks, Inc.",
  "manufacturer_web": "https://www.juniper.net/",
  "name": "Juniper Networks JUNOS 10.0 r4 for J-Series and SRX-Series Platforms",
  "not_valid_after": "2017-07-13",
  "not_valid_before": "2011-07-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "EFS T027 Certification Report 1 3.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "AU": {
          "Certificate Number: 2011/75": 1
        }
      },
      "cc_claims": {
        "OE": {
          "OE.PHYSICAL": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 5,
          "EAL2": 1,
          "EAL3": 2
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.4": 3
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "prior to any exchange. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP. Authentication services can be handled either internally (fixed user selected": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/AISEF": "stratsec",
      "/Author": "Windows User",
      "/Category": "Report",
      "/Cert_Level": "EAL 3",
      "/Company": "Australasian Information Security Evaluation Program",
      "/CreationDate": "D:20110719125815+10\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 7.0 for Word",
      "/Date completed": "15 July 2011",
      "/Developer": "Juniper Networks",
      "/IssueDate": "15 July 2011",
      "/ModDate": "D:20110719125849+10\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0 (Windows)",
      "/Product": "Juniper Networks JUNOS 10.0 r4 for J-Series and SRX-Series Platforms",
      "/Recorded date": "15 July 2011",
      "/SourceModified": "D:20110719025419",
      "/Subject": "Certificate Number: 2011/75",
      "/Title": "Certification Report",
      "/docVersion": "1.2",
      "pdf_file_size_bytes": 249278,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.dsd.gov.au/",
          "http://www.juniper.net/techpubs/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    },
    "st_filename": "JNPR JUNOS 10-0 EAL3 Reval ST v2-0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CRYPTO": 2,
          "A.EAUTH": 1,
          "A.LOCATE": 2,
          "A.NOEVIL": 4,
          "A.TIME": 1
        },
        "O": {
          "O.ACCESS": 19,
          "O.AMANAGE": 21,
          "O.AUDIT": 23,
          "O.AUTHENTICITY": 14,
          "O.CONFIDENTIALITY": 16,
          "O.EADMIN": 12,
          "O.FLOW": 13,
          "O.INTEGRITY": 15,
          "O.PROTECT": 23,
          "O.ROLBAK": 8,
          "O.SECURE_KEY": 10
        },
        "OE": {
          "OE.ADMIN": 3,
          "OE.CRYPTO": 3,
          "OE.EAUTH": 3,
          "OE.PHYSICAL": 6,
          "OE.TIME": 3
        },
        "T": {
          "T.CONFLOSS": 5,
          "T.MANDAT": 5,
          "T.NOAUDIT": 3,
          "T.OPS": 6,
          "T.PRIVIL": 8,
          "T.ROUTE": 10,
          "T.UNTRUSTED_PATH": 7
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 5,
          "ADV_FSP.3": 2,
          "ADV_TDS.2": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.3": 2,
          "ALC_CMS.3": 2,
          "ALC_DEL.1": 2,
          "ALC_DVS.1": 2,
          "ALC_LCD.1": 2
        },
        "ATE": {
          "ATE_COV.2": 2,
          "ATE_DPT.1": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 6
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 6,
          "FAU_ARP.1.1": 1,
          "FAU_GEN": 1,
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAA.1": 6,
          "FAU_SAA.1.1": 1,
          "FAU_SAA.1.2": 1,
          "FAU_SAR.1": 4,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCO": {
          "FCO_NRO.2": 6,
          "FCO_NRO.2.1": 1,
          "FCO_NRO.2.2": 1,
          "FCO_NRO.2.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 7,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 6,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 6,
          "FCS_COP.1": 9,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_IFC.1": 15,
          "FDP_IFC.1.1": 2,
          "FDP_IFF.1": 15,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 2,
          "FDP_ROL.1": 5,
          "FDP_ROL.1.1": 1,
          "FDP_ROL.1.2": 1,
          "FDP_UCT.1": 6,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 6,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 9,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 7,
          "FIA_SOS.1.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.2": 8,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 7,
          "FIA_UAU.5.1": 2,
          "FIA_UAU.5.2": 2,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 8,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.2": 9,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 9,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 13,
          "FMT_MTD.1.1": 3,
          "FMT_SMF.1": 13,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 13,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 5,
          "FPT_STM.1.1": 1
        },
        "FTA": {
          "FTA_TSE.1": 5,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "prior to any exchange. This covers all services used to exchange information, including telnet (out of scope), SSH, SSL, and FTP. Authentication services can be handled either internally (fixed user selected": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 13
        },
        "SSH": {
          "SSH": 10
        },
        "TLS": {
          "SSL": {
            "SSL": 7
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "KEX": {
          "Key Exchange": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-2": 1,
          "FIPS 197": 2
        },
        "PKCS": {
          "PKCS#7": 1,
          "PKCS7": 1
        },
        "RFC": {
          "RFC2410": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STM": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/AAPL:Keywords": "[]",
      "/Author": "RAY POTTER",
      "/CreationDate": "D:20110714053311Z00\u002700\u0027",
      "/Creator": "Microsoft Word",
      "/Keywords": "",
      "/ModDate": "D:20110714053311Z00\u002700\u0027",
      "/Producer": "Mac OS X 10.6.7 Quartz PDFContext",
      "/Title": "Microsoft Word - JNPR JUNOS 10-0 EAL3 Reval ST v2-0.doc",
      "pdf_file_size_bytes": 1002176,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 58
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/EFS%20T027%20Certification%20Report%201%203.pdf",
  "scheme": "AU",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/JNPR%20JUNOS%2010-0%20EAL3%20Reval%20ST%20v2-0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1cb7c77557ed3b8321f28c91cc1d9a63c6376f4b429c735cb2d0a87d1604ea4f",
      "txt_hash": "439b0715fa9865b7117f1597f7347fe9c8ad635a4ef884f2ae55708a3faa2c2d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e0e4abe89f695f7527247e77adb15927fdee08aa98d526678edeb9787432a8ba",
      "txt_hash": "85742d8141e6175a93506ee3789a3295cf8da9123aa9cacb3a404b3e3a96ef53"
    }
  },
  "status": "archived"
}