Apple macOS 13 Ventura: FileVault

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 04.12.2023
Valid until 04.12.2025
Scheme 🇺🇸 US
Manufacturer Apple Inc.
Category Other Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11348-2023

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11348-2023
Evaluation facilities
atsec

File metadata

Creation date: D:20231204154940-05'00'
Modification date: D:20231204154940-05'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA
Hash functions
PBKDF2
Schemes
Key Exchange
Protocols
IKE
Randomness
DRBG
Block cipher modes
CBC, XEX, XTS

Certificates
CCEVS-VR-VID11348-2023
Evaluation facilities
atsec

Standards
FIPS PUB 186-4, NIST SP 800-38A, NIST SP 800-38F, ISO/IEC 18033-3

File metadata

Title: Validation Report for Apple
Author: Stephan Mueller
Creation date: D:20231204153323-05'00'
Modification date: D:20231204153323-05'00'
Pages: 23
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

Frontpage

Certificate ID: CCEVS-VR-VID11348-2023
Certified item: Apple macOS 13 Ventura: FileVault
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-, HMAC, HMAC-SHA-256
Asymmetric Algorithms
RSA 4096, ECDSA
Hash functions
SHA-256, SHA-512, PBKDF2, PBKDF
Schemes
MAC
Protocols
TLS, VPN
Randomness
TRNG, DRBG, RBG
Elliptic Curves
P-521
Block cipher modes
CBC, XEX, XTS

Claims
T.UNAUTHORIZED_DATA_ACCESS, T.KEYSPACE_EXHAUST, T.KNOWN_PLAINTEXT, T.CHOSEN_PLAINTEXT, T.UNAUTHORIZED_FIRMWARE_UPDATE, T.UNAUTHORIZED_FIRMWARE_MODIFY, A.SECURE_STATE, A.TRUSTED_CHANNEL, A.PLATFORM_STATE, A.SINGLE_USE_ET, A.PASSWORD_STRENGTH, A.STRONG_CRYPTO, A.PHYSICAL, OE.TRUSTED_CHANNEL, OE.INITIAL_DRIVE_STATE, OE.PASSPHRASE_STRENGTH, OE.SINGLE_USE_ET, OE.STRONG_ENVIRONMENT_CRYPTO, OE.TRAINED_USERS, OE.PLATFORM_STATE, OE.PHYSICAL
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_AFA_EXT.1, FCS_AFA_EXT.2, FCS_CKM.1, FCS_CKM.4, FCS_CKM_EXT.4, FCS_CKM_EXT.6, FCS_COP.1, FCS_KDF_EXT.1, FCS_KYC_EXT.1, FCS_KYC_EXT.2, FCS_PCC_EXT.1, FCS_RBG_EXT.1, FCS_SNI_EXT.1, FCS_VAL_EXT, FCS_SNI_EXT.1.3, FCS_AFA_EXT.1.1, FCS_CKM_EXT, FCS_AFA_EXT.2.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.6.1, FCS_COP.1.1, FCS_KDF_EXT.1.1, FCS_KYC_EXT.1.1, FCS_KYC_EXT.1.2, FCS_VAL_EXT.1, FCS_KYC_EXT.2.1, FCS_KYC_EXT.2.2, FCS_PCC_EXT.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SNI_EXT.1.1, FCS_SNI_EXT.1.2, FDP_DSK_EXT.1, FDP_DSK_EXT.1.1, FDP_DSK_EXT.1.2, FMT_MOF.1, FMT_SMF, FMT_SMR.1, FMT_SMF.1.1, FMT_SMF.1, FMT_MOF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FUA_EXT.1, FPT_KYP_EXT, FPT_PWR_EXT, FPT_PWR_EXT.2, FPT_TST_EXT.1, FPT_TUD_EXT, FPT_KYP_EXT.1.1, FPT_KYP_EXT.1, FPT_PWR_EXT.1, FPT_FUA_EXT.1.1, FPT_FUA_EXT.1.2, FPT_FUA_EXT.1.3, FPT_TUD_EXT.1, FPT_TUD_EXT.1.2, FPT_FUA_EXT.1.4, FPT_PWR_EXT.2.1, FPT_PWR_EXT.1.1, FPT_TST_EXT.1.1

Standards
FIPS PUB 186-4, FIPS 186-4, FIPS 197, NIST SP 800-38A, NIST SP 800-38F, NIST SP 800-132, NIST SP 800-90A, PKCS #1, PKCS 1, ISO/IEC 18033-3, ISO/IEC18033-3, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 10116

File metadata

Title: Apple macOS 13 Ventura: FileVault Security Target (version 1.1 as of )
Subject: Apple macOS 13 Ventura: FileVault
Keywords: Full drive encryption, encryption engine, authorization and acquisition
Author: Alejandro Masino
Creation date: D:20231202021236+09'00'
Pages: 57
Creator: Generated by CCTool version 2.9-beta15
Producer: Apache FOP Version 2.8

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-11348-2023

Extracted SARs

ALC_CMS.1, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ADV_FSP.1, AGD_OPE.1, ATE_IND.1, AVA_VAN.1, ALC_CMC.1, ASE_REQ.1, AGD_PRE.1, ASE_ECD.1, ASE_OBJ.1, ASE_TSS.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0590
C M N
HIGH 10.0 10.0 01.06.2000 04:00
CVE-2001-0102
C M N
HIGH 7.2 10.0 12.02.2001 05:00
CVE-2021-39537
C M N
HIGH 8.8 5.9 20.09.2021 16:15
CVE-2022-24836
C M N
HIGH 7.5 3.6 11.04.2022 22:15
CVE-2022-29181
C M N
HIGH 8.2 4.2 20.05.2022 19:15
CVE-2022-32942
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-32943
C M N
MEDIUM 5.3 1.4 15.12.2022 19:15
CVE-2022-42837
C M N
CRITICAL 9.8 5.9 15.12.2022 19:15
CVE-2022-42840
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42841
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42842
C M N
CRITICAL 9.8 5.9 15.12.2022 19:15
CVE-2022-42843
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42845
C M N
HIGH 7.2 5.9 15.12.2022 19:15
CVE-2022-42847
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42852
C M N
MEDIUM 6.5 3.6 15.12.2022 19:15
CVE-2022-42853
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42854
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42855
C M N
HIGH 7.1 5.2 15.12.2022 19:15
CVE-2022-42856
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-42858
C M N
HIGH 7.8 5.9 10.04.2023 19:15
CVE-2022-42859
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42861
C M N
HIGH 8.8 6.0 15.12.2022 19:15
CVE-2022-42862
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42863
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-42864
C M N
HIGH 7.0 5.9 15.12.2022 19:15
CVE-2022-42865
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42866
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42867
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-42915
C M N
CRITICAL 9.8 5.9 29.10.2022 20:15
CVE-2022-42916
C M N
HIGH 7.5 3.6 29.10.2022 02:15
CVE-2022-46689
C M N
HIGH 7.0 5.9 15.12.2022 19:15
CVE-2022-46690
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46691
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46692
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-46693
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46695
C M N
MEDIUM 6.5 3.6 15.12.2022 19:15
CVE-2022-46696
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46697
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46698
C M N
MEDIUM 6.5 3.6 15.12.2022 19:15
CVE-2022-46699
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46700
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46701
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46703
C M N
MEDIUM 5.5 3.6 10.04.2023 19:15
CVE-2022-46704
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2022-46705
C M N
MEDIUM 4.3 1.4 27.02.2023 20:15
CVE-2022-46716
C M N
HIGH 7.5 3.6 10.04.2023 19:15
CVE-2023-23493
C M N
LOW 3.3 1.4 27.02.2023 20:15
CVE-2023-23496
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23497
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2023-23498
C M N
LOW 3.3 1.4 27.02.2023 20:15
CVE-2023-23499
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23500
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23501
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23502
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23503
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23504
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2023-23505
C M N
LOW 3.3 1.4 27.02.2023 20:15
CVE-2023-23506
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23507
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2023-23508
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23510
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23511
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23512
C M N
MEDIUM 6.5 3.6 27.02.2023 20:15
CVE-2023-23513
C M N
CRITICAL 9.8 5.9 27.02.2023 20:15
CVE-2023-23514
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2023-23517
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23518
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23519
C M N
HIGH 7.5 3.6 27.02.2023 20:15
CVE-2023-23520
C M N
MEDIUM 5.9 3.6 27.02.2023 20:15
CVE-2023-23522
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23524
C M N
HIGH 7.5 3.6 27.02.2023 20:15
CVE-2023-23529
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23530
C M N
HIGH 8.6 6.0 27.02.2023 20:15
CVE-2023-23531
C M N
HIGH 8.6 6.0 27.02.2023 20:15
CVE-2023-28205
C M N
HIGH 8.8 5.9 10.04.2023 19:15
CVE-2023-28206
C M N
HIGH 8.6 6.0 10.04.2023 19:15

Scheme data ?

Product Apple macOS 13 Ventura: FileVault
Vendor Apple Inc.
Product Link https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11348
Id 11348
Cc Claim ·CPP_FDE_AA_V2.0E ·CPP_FDE_EE_V2.0E
Cert Lab atsec information security corporation
Certification Date 2023.12.04
Assurance Maintenance Date 2025.12.04
Enhanced
Certification Date 2023.12.04
Cert Id CCEVS-VR-VID11348-2023
Product Type Encrypted Storage
Cc Claim Protection Profile Compliant
Protection Profile collaborative Protection Profile for Full Drive Encryption - Authorization Acquisition Version 2.0 + Errata 20190201
Evaluation Facility atsec information security corporation
Cert Link https://www.niap-ccevs.org/MMO/Product/st_vid11348-ci.pdf
Target Link https://www.niap-ccevs.org/MMO/Product/st_vid11348-st.pdf
Report Link https://www.niap-ccevs.org/MMO/Product/st_vid11348-vr.pdf
Assurance Activity Link https://www.niap-ccevs.org/MMO/Product/st_vid11348-aar.pdf
Administrative Guides [frozendict({'link': 'https://www.niap-ccevs.org/MMO/Product/st_vid11348-agd.pdf'})]

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '657df7c30e19881ef2ca7d51b9b134917bde74c834f48ada2f4fd1307f961727', 'txt_hash': '0aa04c315e20bea425bae5b66ff51d86ae1d05cf9b76d9a8fa33d9d9858d4970'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '61a035b9a74a76f39c8297579f99aed01805bf4f9702a127a71b8228b023b83c', 'txt_hash': 'b37466bf98f4d3c675e145d4dd1733c419d161c8d4f970ac56237d0c8eb66d25'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2f5a9bdebc6d4fa0ad9840a90a408849553a913b83750353d7af9adcb4543125', 'txt_hash': '76e1cb9702095e06f819f6acfe39eaa2fb4a521a869f11aa14a4848ab646838c'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 187388, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20231204154940-05'00'", '/CreationDate': "D:20231204154940-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID11348-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid11348-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11348-2023', 'cert_item': 'Apple macOS 13 Ventura: FileVault', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-11348-2023.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID11348-2023.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2023 1 1': 1}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-11348-2023.
  • 04.01.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Apple macOS 13 Ventura: FileVault was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11348-ci.pdf",
  "dgst": "5395ed33ad66a528",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11348-2023",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:apple:macos:13.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:macos:13.1:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "13"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2023-23517",
        "CVE-2023-23500",
        "CVE-2022-42859",
        "CVE-2022-42916",
        "CVE-2022-46692",
        "CVE-2022-42858",
        "CVE-2023-23512",
        "CVE-2022-46690",
        "CVE-2022-46703",
        "CVE-2022-32943",
        "CVE-2023-23502",
        "CVE-2022-46705",
        "CVE-2022-46698",
        "CVE-2022-46695",
        "CVE-2022-42866",
        "CVE-2022-42853",
        "CVE-2022-46701",
        "CVE-2023-23507",
        "CVE-2022-46696",
        "CVE-2023-23518",
        "CVE-2023-28206",
        "CVE-2022-42847",
        "CVE-2022-46689",
        "CVE-2022-46700",
        "CVE-2023-23508",
        "CVE-2023-23510",
        "CVE-2022-42915",
        "CVE-2022-42842",
        "CVE-2001-0102",
        "CVE-2023-23524",
        "CVE-2022-42843",
        "CVE-2022-42864",
        "CVE-2022-42837",
        "CVE-2023-23522",
        "CVE-2022-29181",
        "CVE-2023-23505",
        "CVE-2023-23531",
        "CVE-2023-23503",
        "CVE-2023-23498",
        "CVE-2022-42861",
        "CVE-2022-32942",
        "CVE-2022-42867",
        "CVE-2023-28205",
        "CVE-2023-23499",
        "CVE-2022-42863",
        "CVE-2022-42852",
        "CVE-2022-46693",
        "CVE-2022-46699",
        "CVE-2022-24836",
        "CVE-2023-23519",
        "CVE-2023-23520",
        "CVE-2023-23514",
        "CVE-2022-46691",
        "CVE-2023-23497",
        "CVE-2023-23493",
        "CVE-2023-23496",
        "CVE-2022-42840",
        "CVE-2023-23530",
        "CVE-2022-42862",
        "CVE-2023-23501",
        "CVE-2023-23513",
        "CVE-1999-0590",
        "CVE-2022-42865",
        "CVE-2022-42855",
        "CVE-2023-23529",
        "CVE-2023-23504",
        "CVE-2022-46716",
        "CVE-2022-42841",
        "CVE-2021-39537",
        "CVE-2022-46697",
        "CVE-2022-42845",
        "CVE-2022-42854",
        "CVE-2023-23511",
        "CVE-2023-23506",
        "CVE-2022-42856",
        "CVE-2022-46704"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "assurance_maintenance_date": "2025.12.04",
      "cc_claim": "\u00b7CPP_FDE_AA_V2.0E\n         \n            \u00b7CPP_FDE_EE_V2.0E",
      "cert_lab": "atsec information security corporation",
      "certification_date": "2023.12.04",
      "enhanced": {
        "administrative_guides": [
          {
            "link": "https://www.niap-ccevs.org/MMO/Product/st_vid11348-agd.pdf"
          }
        ],
        "assurance_activity_link": "https://www.niap-ccevs.org/MMO/Product/st_vid11348-aar.pdf",
        "cc_claim": "Protection Profile Compliant",
        "cert_id": "CCEVS-VR-VID11348-2023",
        "cert_link": "https://www.niap-ccevs.org/MMO/Product/st_vid11348-ci.pdf",
        "certification_date": "2023.12.04",
        "evaluation_facility": "atsec information security corporation",
        "product_type": "Encrypted Storage",
        "protection_profile": "collaborative Protection Profile for Full Drive Encryption - Authorization Acquisition Version 2.0 + Errata 20190201",
        "report_link": "https://www.niap-ccevs.org/MMO/Product/st_vid11348-vr.pdf",
        "target_link": "https://www.niap-ccevs.org/MMO/Product/st_vid11348-st.pdf"
      },
      "id": "11348",
      "product": "Apple macOS 13 Ventura: FileVault",
      "product_link": "https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11348",
      "vendor": "Apple Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Apple Inc.",
  "manufacturer_web": "https://www.apple.com/",
  "name": "Apple macOS 13 Ventura: FileVault",
  "not_valid_after": "2025-12-04",
  "not_valid_before": "2023-12-04",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11348-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11348-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20231204154940-05\u002700\u0027",
      "/ModDate": "D:20231204154940-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 187388,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11348-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11348-2023",
        "cert_item": "Apple macOS 13 Ventura: FileVault",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 2
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11348-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "XEX": {
          "XEX": 1
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 3
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 2
        },
        "ISO": {
          "ISO/IEC 18033-3": 2
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38F": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Stephan Mueller",
      "/CreationDate": "D:20231204153323-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20231204153323-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Title": "Validation Report for Apple",
      "pdf_file_size_bytes": 512530,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/MMO/Product/st_vid11348-agd.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    },
    "st_filename": "st_vid11348-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 11
          }
        },
        "RSA": {
          "RSA 4096": 3
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PASSWORD_STRENGTH": 1,
          "A.PHYSICAL": 1,
          "A.PLATFORM_STATE": 1,
          "A.SECURE_STATE": 1,
          "A.SINGLE_USE_ET": 1,
          "A.STRONG_CRYPTO": 1,
          "A.TRUSTED_CHANNEL": 1
        },
        "OE": {
          "OE.INITIAL_DRIVE_STATE": 1,
          "OE.PASSPHRASE_STRENGTH": 1,
          "OE.PHYSICAL": 1,
          "OE.PLATFORM_STATE": 1,
          "OE.SINGLE_USE_ET": 1,
          "OE.STRONG_ENVIRONMENT_CRYPTO": 1,
          "OE.TRAINED_USERS": 1,
          "OE.TRUSTED_CHANNEL": 1
        },
        "T": {
          "T.CHOSEN_PLAINTEXT": 1,
          "T.KEYSPACE_EXHAUST": 1,
          "T.KNOWN_PLAINTEXT": 1,
          "T.UNAUTHORIZED_DATA_ACCESS": 1,
          "T.UNAUTHORIZED_FIRMWARE_MODIFY": 1,
          "T.UNAUTHORIZED_FIRMWARE_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_AFA_EXT.1": 6,
          "FCS_AFA_EXT.1.1": 2,
          "FCS_AFA_EXT.2": 5,
          "FCS_AFA_EXT.2.1": 1,
          "FCS_CKM.1": 17,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.4": 30,
          "FCS_CKM.4.1": 4,
          "FCS_CKM_EXT": 2,
          "FCS_CKM_EXT.4": 10,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.6": 6,
          "FCS_CKM_EXT.6.1": 1,
          "FCS_COP.1": 75,
          "FCS_COP.1.1": 7,
          "FCS_KDF_EXT.1": 5,
          "FCS_KDF_EXT.1.1": 1,
          "FCS_KYC_EXT.1": 6,
          "FCS_KYC_EXT.1.1": 1,
          "FCS_KYC_EXT.1.2": 1,
          "FCS_KYC_EXT.2": 6,
          "FCS_KYC_EXT.2.1": 1,
          "FCS_KYC_EXT.2.2": 1,
          "FCS_PCC_EXT.1": 9,
          "FCS_PCC_EXT.1.1": 1,
          "FCS_RBG_EXT.1": 11,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SNI_EXT.1": 5,
          "FCS_SNI_EXT.1.1": 1,
          "FCS_SNI_EXT.1.2": 1,
          "FCS_SNI_EXT.1.3": 2,
          "FCS_VAL_EXT": 13,
          "FCS_VAL_EXT.1": 7
        },
        "FDP": {
          "FDP_DSK_EXT.1": 5,
          "FDP_DSK_EXT.1.1": 1,
          "FDP_DSK_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 6,
          "FMT_MOF.1.1": 1,
          "FMT_SMF": 10,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 5,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FUA_EXT.1": 7,
          "FPT_FUA_EXT.1.1": 1,
          "FPT_FUA_EXT.1.2": 1,
          "FPT_FUA_EXT.1.3": 1,
          "FPT_FUA_EXT.1.4": 1,
          "FPT_KYP_EXT": 10,
          "FPT_KYP_EXT.1": 6,
          "FPT_KYP_EXT.1.1": 2,
          "FPT_PWR_EXT": 19,
          "FPT_PWR_EXT.1": 10,
          "FPT_PWR_EXT.1.1": 1,
          "FPT_PWR_EXT.2": 5,
          "FPT_PWR_EXT.2.1": 1,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 12,
          "FPT_TUD_EXT.1": 8,
          "FPT_TUD_EXT.1.2": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 9
        },
        "XEX": {
          "XEX": 2
        },
        "XTS": {
          "XTS": 8
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-521": 12
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1,
          "PBKDF2": 10
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 17,
            "SHA-512": 9
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 14
        },
        "RNG": {
          "RBG": 4
        },
        "TRNG": {
          "TRNG": 9
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 186-4": 4,
          "FIPS 197": 2,
          "FIPS PUB 186-4": 5
        },
        "ISO": {
          "ISO/IEC 10116": 8,
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18033-3": 3,
          "ISO/IEC 9796-2": 1,
          "ISO/IEC18033-3": 1
        },
        "NIST": {
          "NIST SP 800-132": 2,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38F": 2,
          "NIST SP 800-90A": 2
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS 1": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 33,
            "AES-": 4,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 7,
            "HMAC-SHA-256": 7
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Alejandro Masino",
      "/CreationDate": "D:20231202021236+09\u002700\u0027",
      "/Creator": "Generated by CCTool version 2.9-beta15",
      "/Keywords": "Full drive encryption, encryption engine, authorization and acquisition",
      "/Producer": "Apache FOP Version 2.8",
      "/Subject": "Apple macOS 13 Ventura: FileVault",
      "/Title": "Apple macOS 13 Ventura: FileVault Security Target (version 1.1 as of )",
      "pdf_file_size_bytes": 453038,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36116",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36106",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34078",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0760",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36719",
          "https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/details?validation=28552",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=33971",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36233",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0458",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36864",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36714",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0764",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0464",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30726",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0606",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36122",
          "https://www.apple.com/legal/intellectual-property/trademark/appletmlist.html",
          "https://www.niap-ccevs.org/MMO/PP/CPP_FDE_EE_V2.0E.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36131",
          "https://www.niap-ccevs.org/MMO/PP/CPP_FDE_AA_V2.0E.pdf",
          "https://csrc.nist.gov/pubs/sp/800/38/f/final",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36720",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0767",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0759",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36869",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36098",
          "https://support.apple.com/en-us/HT211683",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0769",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36870",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36238",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0460",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36100",
          "https://csrc.nist.gov/pubs/sp/800/132/final",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0765",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0766"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 57
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_FDE_AA_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Full Drive Encryption - Authorization Acquisition v2.0 + Er..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_FDE_EE_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Full Drive Encryption - Encryption Engine v2.0 + Errata 201..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11348-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11348-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2f5a9bdebc6d4fa0ad9840a90a408849553a913b83750353d7af9adcb4543125",
      "txt_hash": "76e1cb9702095e06f819f6acfe39eaa2fb4a521a869f11aa14a4848ab646838c"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "657df7c30e19881ef2ca7d51b9b134917bde74c834f48ada2f4fd1307f961727",
      "txt_hash": "0aa04c315e20bea425bae5b66ff51d86ae1d05cf9b76d9a8fa33d9d9858d4970"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "61a035b9a74a76f39c8297579f99aed01805bf4f9702a127a71b8228b023b83c",
      "txt_hash": "b37466bf98f4d3c675e145d4dd1733c419d161c8d4f970ac56237d0c8eb66d25"
    }
  },
  "status": "active"
}