Cisco Email Security Appliance 9.8

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 08.08.2017
Valid until 08.08.2019
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level
Maintenance updates Maintenance Update of Cisco Email Security Appliance (23.10.2017) Certification report

Heuristics summary ?

Certificate ID: CCEVS-VR-10798-2017

Certificate ?

Extracted keywords

Vendor
Cisco Systems, Inc, Cisco

Certificates
CCEVS-VR-VID10798-2017
Evaluation facilities
Acumen Security

File metadata

Creation date: D:20170808142408-04'00'
Modification date: D:20170808142408-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDH, ECDSA
Protocols
SSH, TLS
Randomness
DRBG, RNG

Vendor
Cisco, Cisco Systems, Inc

Security level
EAL 1
Certificates
CCEVS-VR-10798-2017
Evaluation facilities
Acumen Security

Standards
FIPS 140-2, X.509

File metadata

Creation date: D:20170808130722-04'00'
Modification date: D:20170808130722-04'00'
Pages: 21

Frontpage

Certificate ID: CCEVS-VR-10798-2017
Certified item: for the Cisco Email Security Appliance, Version 9.8
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, Triple-DES, HMAC
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA-224, SHA384, SHA-2
Schemes
MAC
Protocols
SSH, SSL 2.0, SSL 3.0, TLSv1.0, TLS, TLS 1.2, TLS 1.1, TLS 1.0, TLSv1.1, TLSv1.2, IPsec
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, P-521, secp521r1
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256

Vendor
Cisco, Cisco Systems, Inc

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_SSHC_EXT.1, FCS_TLSS_EXT.1, FCS_COP.1.1, FCS_RBG_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_SSHS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.2, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT, FCS_TLSS_EXT.2, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2, FPT_TUD_EXT, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS 186-4, FIPS PUB 140-2, FIPS PUB 186-2, FIPS PUB 186-3, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-56A, NIST SP 800-56B, PKCS #1, RFC 2818, RFC 4253, RFC 4251, RFC 5246, RFC 4346, RFC 3268, RFC 5280, RFC 5759, RFC 2986, RFC5759, RFC5280, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509, CCMB-2012-009-001, CCMB-2012-009-004

File metadata

Creation date: D:20171116112137-05'00'
Modification date: D:20171116112137-05'00'
Pages: 58

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-10798-2017

Extracted SARs

ASE_CCL.1, ALC_CMS.1, ASE_INT.1, ADV_FSP.1, ALC_CMC.1, ASE_SPD.1, AGD_OPE.1, ASE_REQ.1, AGD_PRE.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, AVA_VAN.1, ASE_TSS.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2017-3800
C M N
MEDIUM 5.8 1.4 26.01.2017 07:59
CVE-2019-12706
C M N
HIGH 7.5 3.6 02.10.2019 19:15
CVE-2019-15971
C M N
MEDIUM 4.3 1.4 26.11.2019 04:15
CVE-2019-15988
C M N
MEDIUM 5.3 1.4 26.11.2019 04:15
CVE-2020-3132
C M N
MEDIUM 5.9 3.6 19.02.2020 20:15
CVE-2020-3133
C M N
HIGH 7.5 3.6 23.09.2020 01:15
CVE-2020-3134
C M N
MEDIUM 6.5 2.5 26.01.2020 05:15
CVE-2020-3137
C M N
MEDIUM 6.1 2.7 23.09.2020 01:15
CVE-2020-3164
C M N
MEDIUM 5.3 1.4 04.03.2020 19:15
CVE-2020-3181
C M N
MEDIUM 6.5 2.5 04.03.2020 19:15
CVE-2020-3370
C M N
MEDIUM 5.8 1.4 16.07.2020 18:15
CVE-2020-3447
C M N
MEDIUM 6.5 3.6 17.08.2020 18:15
CVE-2022-20664
C M N
HIGH 7.7 4.0 15.06.2022 18:15
CVE-2022-20960
C M N
HIGH 7.5 3.6 04.11.2022 18:15
CVE-2023-20009
C M N
HIGH 7.2 5.9 01.03.2023 08:15

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '19d76151fcec83f58e9fffa854661373d24bfe7549b71661c62d9b368246d662', 'txt_hash': '6efcb69b9f9eaf66d7fc2bca170ba389d59ba9eb935042fa07cec5a986638267'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2c6c8bd1a2d931a1b072ea74102fd062bdf53eccb60377738de402d62d5734b5', 'txt_hash': 'bdc5fd7be0825ab72547b5d2dcaf309a2c2507da8af49578ad080132fa2e6286'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '74c5a1caf69a3a457d0f8b5a3cf49866c22d19e81215985e8b75053237255398', 'txt_hash': 'c7fd8182d41afa132f209d3df1b0ae6f87eca2aa4b18b156b50486699ec9169b'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 175954, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20170808142408-04'00'", '/CreationDate': "D:20170808142408-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10798-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1, 'Cisco': 1}}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10798-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10798-2017', 'cert_item': 'for the Cisco Email Security Appliance, Version 9.8', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20960', 'CVE-2020-3164', 'CVE-2020-3132', 'CVE-2020-3447', 'CVE-2023-20009', 'CVE-2020-3181', 'CVE-2019-15971', 'CVE-2019-15988', 'CVE-2020-3137', 'CVE-2019-12706', 'CVE-2020-3370', 'CVE-2022-20664', 'CVE-2020-3134', 'CVE-2020-3133']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20960', 'CVE-2020-3132', 'CVE-2020-3447', 'CVE-2023-20009', 'CVE-2020-3133', 'CVE-2020-3181', 'CVE-2019-15971', 'CVE-2019-15988', 'CVE-2020-3137', 'CVE-2019-12706', 'CVE-2020-3370', 'CVE-2022-20664', 'CVE-2020-3134', 'CVE-2020-3164']} values discarded.
  • 12.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2023-20009']} values added.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2017-10-23', 'maintenance_title': 'Maintenance Update of Cisco Email Security Appliance', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10798-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The st_pdf_hash property was set to 2c6c8bd1a2d931a1b072ea74102fd062bdf53eccb60377738de402d62d5734b5.
    • The st_txt_hash property was set to bdc5fd7be0825ab72547b5d2dcaf309a2c2507da8af49578ad080132fa2e6286.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1228543, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 58, '/CreationDate': "D:20171116112137-05'00'", '/ModDate': "D:20171116112137-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=188', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=160', 'http://cisco.com/', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=133', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=119', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=199', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=174', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=190', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=128', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=203', 'http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-c-series-rack-servers/datasheet-listing.html', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=168', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=185', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=189', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=158', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=155', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=205', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=191', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=195', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=171', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=164', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=192', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=172', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=147', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=186', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=204', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=129', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=156', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=157', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=173', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=193', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=120', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=154', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=159']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_SSHC_EXT.1': 10, 'FCS_TLSS_EXT.1': 15, 'FCS_COP.1.1': 9, 'FCS_RBG_EXT.1': 6, 'FCS_CKM.1': 8, 'FCS_CKM.2': 4, 'FCS_CKM.4': 7, 'FCS_COP.1': 18, 'FCS_SSHS_EXT.1': 5, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 2, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 4, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 2, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 3, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 3, 'FCS_TLSS_EXT.2.3': 2, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSS_EXT': 1, 'FCS_TLSS_EXT.2': 1}, 'FIA': {'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MTD.1': 4, 'FMT_SMF.1': 5, 'FMT_SMR.2': 5, 'FMT_MOF.1.1': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 5, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 7, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 3, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1}}, 'vendor': {'Cisco': {'Cisco': 29, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-128': 2}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 8}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 5, 'Diffie-Hellman': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 1}, 'SHA2': {'SHA-256': 3, 'SHA-384': 4, 'SHA-512': 3, 'SHA256': 6, 'SHA-224': 1, 'SHA384': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'SSH': {'SSH': 75}, 'TLS': {'SSL': {'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLSv1.0': 1, 'TLS': 37, 'TLS 1.2': 1, 'TLS 1.1': 1, 'TLS 1.0': 2, 'TLSv1.1': 3, 'TLSv1.2': 3}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RNG': 2, 'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS PUB 186-4': 6, 'FIPS 186-4': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-2': 2, 'FIPS PUB 186-3': 2, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-56A': 2, 'NIST SP 800-56B': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2818': 2, 'RFC 4253': 2, 'RFC 4251': 2, 'RFC 5246': 5, 'RFC 4346': 1, 'RFC 3268': 4, 'RFC 5280': 3, 'RFC 5759': 1, 'RFC 2986': 2, 'RFC5759': 1, 'RFC5280': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 12}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10798-st.pdf.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10798-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 2c6c8bd1a2d931a1b072ea74102fd062bdf53eccb60377738de402d62d5734b5.
    • The st_txt_hash property was set to bdc5fd7be0825ab72547b5d2dcaf309a2c2507da8af49578ad080132fa2e6286.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1228543, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 58, '/CreationDate': "D:20171116112137-05'00'", '/ModDate': "D:20171116112137-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=188', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=160', 'http://cisco.com/', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=133', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=119', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=199', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=174', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=190', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=128', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=203', 'http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-c-series-rack-servers/datasheet-listing.html', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=168', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=189', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=185', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=155', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=158', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=195', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=191', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=205', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=171', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=164', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=192', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=147', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=172', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=186', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=204', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=129', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=156', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=157', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=173', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=193', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=120', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=154', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=159']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_SSHC_EXT.1': 10, 'FCS_TLSS_EXT.1': 15, 'FCS_COP.1.1': 9, 'FCS_RBG_EXT.1': 6, 'FCS_CKM.1': 8, 'FCS_CKM.2': 4, 'FCS_CKM.4': 7, 'FCS_COP.1': 18, 'FCS_SSHS_EXT.1': 5, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 2, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 4, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 2, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 3, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 3, 'FCS_TLSS_EXT.2.3': 2, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSS_EXT': 1, 'FCS_TLSS_EXT.2': 1}, 'FIA': {'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MTD.1': 4, 'FMT_SMF.1': 5, 'FMT_SMR.2': 5, 'FMT_MOF.1.1': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 5, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 7, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 3, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1}}, 'vendor': {'Cisco': {'Cisco': 29, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-128': 2}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 8}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 5, 'Diffie-Hellman': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 1}, 'SHA2': {'SHA-256': 3, 'SHA-384': 4, 'SHA-512': 3, 'SHA256': 6, 'SHA-224': 1, 'SHA384': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'SSH': {'SSH': 75}, 'TLS': {'SSL': {'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLSv1.0': 1, 'TLS': 37, 'TLS 1.2': 1, 'TLS 1.1': 1, 'TLS 1.0': 2, 'TLSv1.1': 3, 'TLSv1.2': 3}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RNG': 2, 'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS PUB 186-4': 6, 'FIPS 186-4': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-2': 2, 'FIPS PUB 186-3': 2, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-56A': 2, 'NIST SP 800-56B': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2818': 2, 'RFC 4253': 2, 'RFC 4251': 2, 'RFC 5246': 5, 'RFC 4346': 1, 'RFC 3268': 4, 'RFC 5280': 3, 'RFC 5759': 1, 'RFC 2986': 2, 'RFC5759': 1, 'RFC5280': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 12}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10798-st.pdf.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-3164', 'CVE-2020-3132', 'CVE-2020-3447', 'CVE-2020-3181', 'CVE-2020-3137', 'CVE-2020-3370', 'CVE-2020-3134', 'CVE-2020-3133']} values added.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10798-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 2c6c8bd1a2d931a1b072ea74102fd062bdf53eccb60377738de402d62d5734b5.
    • The st_txt_hash property was set to bdc5fd7be0825ab72547b5d2dcaf309a2c2507da8af49578ad080132fa2e6286.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1228543, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 58, '/CreationDate': "D:20171116112137-05'00'", '/ModDate': "D:20171116112137-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=188', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=160', 'http://cisco.com/', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=133', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=119', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=199', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=174', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=190', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=128', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=203', 'http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-c-series-rack-servers/datasheet-listing.html', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=168', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=189', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=185', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=155', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=158', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=205', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=195', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=191', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=171', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=164', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=192', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=147', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=172', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=186', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=204', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=129', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=156', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=157', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=173', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=193', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=120', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=154', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=159']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_SSHC_EXT.1': 10, 'FCS_TLSS_EXT.1': 15, 'FCS_COP.1.1': 9, 'FCS_RBG_EXT.1': 6, 'FCS_CKM.1': 8, 'FCS_CKM.2': 4, 'FCS_CKM.4': 7, 'FCS_COP.1': 18, 'FCS_SSHS_EXT.1': 5, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 2, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 4, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 2, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 3, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 3, 'FCS_TLSS_EXT.2.3': 2, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSS_EXT': 1, 'FCS_TLSS_EXT.2': 1}, 'FIA': {'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MTD.1': 4, 'FMT_SMF.1': 5, 'FMT_SMR.2': 5, 'FMT_MOF.1.1': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_STM.1': 5, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 7, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 3, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1}}, 'vendor': {'Cisco': {'Cisco': 29, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-128': 2}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 8}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 5, 'Diffie-Hellman': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 1}, 'SHA2': {'SHA-256': 3, 'SHA-384': 4, 'SHA-512': 3, 'SHA256': 6, 'SHA-224': 1, 'SHA384': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'SSH': {'SSH': 75}, 'TLS': {'SSL': {'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLSv1.0': 1, 'TLS': 37, 'TLS 1.2': 1, 'TLS 1.1': 1, 'TLS 1.0': 2, 'TLSv1.1': 3, 'TLSv1.2': 3}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RNG': 2, 'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS PUB 186-4': 6, 'FIPS 186-4': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-2': 2, 'FIPS PUB 186-3': 2, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-56A': 2, 'NIST SP 800-56B': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2818': 2, 'RFC 4253': 2, 'RFC 4251': 2, 'RFC 5246': 5, 'RFC 4346': 1, 'RFC 3268': 4, 'RFC 5280': 3, 'RFC 5759': 1, 'RFC 2986': 2, 'RFC5759': 1, 'RFC5280': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 12}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10798-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was updated.
    • The report_pdf_hash property was set to 19d76151fcec83f58e9fffa854661373d24bfe7549b71661c62d9b368246d662.
    • The report_txt_hash property was set to 6efcb69b9f9eaf66d7fc2bca170ba389d59ba9eb935042fa07cec5a986638267.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 397819, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 21, '/CreationDate': "D:20170808130722-04'00'", '/ModDate': "D:20170808130722-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10798-2017', 'cert_item': 'for the Cisco Email Security Appliance, Version 9.8', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10798-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco': 19, 'Cisco Systems, Inc': 2}}, 'eval_facility': {'Acumen': {'Acumen Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'TLS': {'TLS': 8}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10798-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-10798-2017.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10798-vr.pdf, code: nok'], [1, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10798-st.pdf, code: nok'], [2, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10798-vr.pdf, code: nok']] values inserted.
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10798-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-3164', 'CVE-2020-3132', 'CVE-2020-3447', 'CVE-2020-3181', 'CVE-2020-3137', 'CVE-2020-3370', 'CVE-2020-3134', 'CVE-2020-3133']} values discarded.
  • 11.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20960']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.29:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.15:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.40:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.25:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2.15\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.20:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.0:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(3\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_device_manager:9.8.4:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.22:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\)24:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\)14:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\)17:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(1.200\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.10:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2.12\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.24:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\)28:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.17:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.9:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(1\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(0.56\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.34:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_device_manager:9.8:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.8:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\)20:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.26:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.12:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(1.245\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2.21\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.7:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.0:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.35:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\)8:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\)26:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.0.0:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-12246', 'CVE-2018-0296', 'CVE-2021-34793', 'CVE-2020-3254', 'CVE-2022-20745', 'CVE-2020-3125', 'CVE-2021-40125', 'CVE-2021-40118', 'CVE-2020-3572', 'CVE-2020-3196', 'CVE-2018-15454', 'CVE-2021-1501', 'CVE-2020-3529', 'CVE-2019-15992', 'CVE-2021-34787', 'CVE-2020-3564', 'CVE-2021-34791', 'CVE-2018-0229', 'CVE-2020-3191', 'CVE-2022-20759', 'CVE-2021-34790', 'CVE-2018-15399', 'CVE-2020-3373', 'CVE-2021-1573', 'CVE-2019-15256', 'CVE-2022-20760', 'CVE-2021-1504', 'CVE-2018-0101', 'CVE-2021-1445', 'CVE-2018-0228', 'CVE-2018-0251', 'CVE-2018-0230', 'CVE-2018-0231', 'CVE-2020-3555', 'CVE-2018-15383', 'CVE-2022-20713', 'CVE-2020-3436', 'CVE-2018-15465', 'CVE-2020-3581', 'CVE-2020-3580', 'CVE-2021-1493', 'CVE-2020-3583', 'CVE-2021-34783', 'CVE-2022-20737', 'CVE-2020-3582', 'CVE-2020-3304', 'CVE-2022-20715', 'CVE-2020-3561', 'CVE-2021-34792', 'CVE-2020-3578', 'CVE-2022-20742', 'CVE-2021-40117', 'CVE-2020-3554', 'CVE-2020-3599', 'CVE-2018-15397', 'CVE-2020-3187', 'CVE-2020-3259', 'CVE-2020-3528']} values discarded.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco': 19, 'Cisco Systems, Inc': 2}}} data.
    • The st_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco': 29, 'Cisco Systems, Inc': 2}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10798-vr.pdf', 'st_filename': 'st_vid10798-st.pdf'}.
    • The report_keywords property was updated, with the {'eval_facility': {'__update__': {'Acumen': {'__update__': {'Acumen Security': 4}}}}, 'asymmetric_crypto': {'__delete__': ['FF']}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 9}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 8}}}}}}, 'randomness': {'__update__': {'RNG': {'RNG': 1}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.1': 4}}}}, 'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_SSHS_EXT.1': 5, 'FCS_TLSS_EXT.1': 15, 'FCS_RBG_EXT.1': 6, 'FCS_CKM.2': 4, 'FCS_SSHC_EXT.1.6': 2, 'FCS_TLSS_EXT.1.3': 3}}, 'FIA': {'__update__': {'FIA_UAU_EXT.2': 3}}, 'FPT': {'__update__': {'FPT_APW_EXT.1': 3, 'FPT_TST_EXT': 2}}, 'FTA': {'__update__': {'FTA_SSL.3': 3}}, 'FTP': {'__update__': {'FTP_ITC.1': 7}}}}, 'cc_claims': {'__update__': {'OE': {'__delete__': ['OE']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES-128': 2}}}}, 'DES': {'__delete__': ['DES']}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 8}, '__delete__': ['CMAC']}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 5}, '__delete__': ['DHE']}, 'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4, 'SHA1': 1}}, 'SHA2': {'__update__': {'SHA-384': 4, 'SHA256': 6}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 8}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 75}}, 'TLS': {'__update__': {'SSL': {'__delete__': ['SSL']}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 4}}, 'RNG': {'__update__': {'RNG': 2, 'RBG': 2}}}}, 'cipher_mode': {'__delete__': ['GCM', 'CCM']}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-521': 4}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 5}}, 'NIST': {'__update__': {'NIST SP 800-56A': 2, 'NIST SP 800-56B': 2}}, 'RFC': {'__update__': {'RFC 2818': 2}}}}} data.
  • 17.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20713']} values added.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-1697', 'CVE-2019-1693', 'CVE-2020-3458', 'CVE-2020-3457', 'CVE-2019-12693', 'CVE-2018-15388', 'CVE-2019-1713', 'CVE-2019-1705', 'CVE-2019-12695', 'CVE-2019-1687', 'CVE-2022-20795', 'CVE-2019-1715', 'CVE-2019-1694', 'CVE-2019-12676', 'CVE-2020-3167', 'CVE-2019-1708', 'CVE-2019-1701', 'CVE-2020-3585', 'CVE-2020-3303', 'CVE-2018-0242', 'CVE-2018-0240', 'CVE-2019-1714', 'CVE-2020-3305', 'CVE-2020-3166', 'CVE-2020-3306', 'CVE-2019-12678', 'CVE-2019-12698', 'CVE-2020-3298', 'CVE-2019-1695', 'CVE-2020-3452', 'CVE-2018-0140', 'CVE-2019-12673']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_ids': None}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2017-10-23', 'maintenance_title': 'Maintenance Update of Cisco Email Security Appliance', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10798-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=188', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=160', 'http://cisco.com/', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=133', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=119', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=199', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=174', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=190', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=128', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=203', 'http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-c-series-rack-servers/datasheet-listing.html', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=168', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=189', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=185', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=155', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=158', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=205', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=195', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=191', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=171', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=164', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=192', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=172', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=147', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=186', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=204', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=129', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=156', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=157', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=173', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=193', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=120', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=154', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=159']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10798-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'DH': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'TLS': {'TLS': 7}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_SSHC_EXT.1': 10, 'FCS_SSHS_EXT.1': 11, 'FCS_TLSS_EXT.1': 14, 'FCS_COP.1.1': 9, 'FCS_RBG_EXT.1': 5, 'FCS_CKM.1': 8, 'FCS_CKM.2': 8, 'FCS_CKM.4': 7, 'FCS_COP.1': 18, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 2, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 4, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 3, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 2, 'FCS_TLSS_EXT.2.3': 2, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSS_EXT': 1, 'FCS_TLSS_EXT.2': 1}, 'FIA': {'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MTD.1': 4, 'FMT_SMF.1': 5, 'FMT_SMR.2': 5, 'FMT_MOF.1.1': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 4, 'FPT_STM.1': 5, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 7, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2': 1, 'FPT_TST_EXT': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE': 2, 'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1}}, 'vendor': {'STMicroelectronics': {'STM': 6}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-128': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 7, 'CMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 7, 'DHE': 2, 'Diffie-Hellman': 1}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 5}, 'SHA2': {'SHA-256': 3, 'SHA-384': 3, 'SHA-512': 3, 'SHA256': 8, 'SHA-224': 1, 'SHA384': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 18}}, 'crypto_protocol': {'SSH': {'SSH': 72}, 'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLSv1.0': 1, 'TLS': 37, 'TLS 1.2': 1, 'TLS 1.1': 1, 'TLS 1.0': 2, 'TLSv1.1': 3, 'TLSv1.2': 3}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 9}, 'RNG': {'RNG': 1, 'RBG': 11}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 1}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 2, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 6, 'FIPS PUB 186-4': 6, 'FIPS 186-4': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-2': 2, 'FIPS PUB 186-3': 2, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-56A': 1, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 4253': 2, 'RFC 4251': 2, 'RFC 5246': 5, 'RFC 4346': 1, 'RFC 3268': 4, 'RFC 5280': 3, 'RFC 5759': 1, 'RFC 2986': 2, 'RFC 2818': 1, 'RFC5759': 1, 'RFC5280': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 12}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 29.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20664']} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '19d76151fcec83f58e9fffa854661373d24bfe7549b71661c62d9b368246d662', 'st_pdf_hash': '2c6c8bd1a2d931a1b072ea74102fd062bdf53eccb60377738de402d62d5734b5', 'report_txt_hash': '6efcb69b9f9eaf66d7fc2bca170ba389d59ba9eb935042fa07cec5a986638267', 'st_txt_hash': 'bdc5fd7be0825ab72547b5d2dcaf309a2c2507da8af49578ad080132fa2e6286'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 2, 'HMAC': 2}, 'rules_asymmetric_crypto': {'ECDH': 1, 'ECDSA': 1, 'DH': 1, 'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 2, 'TLS': 7}, 'rules_randomness': {'DRBG': 2, 'RBG': 2}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 1}}} data.
  • 28.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*']} values added.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.40:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.29:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.15:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.25:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2.15\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(3\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.0:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.20:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\)24:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.22:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_device_manager:9.8.4:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\)14:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\)17:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.10:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(1.200\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2.12\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.24:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\)28:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.17:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.9:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(0.56\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(1\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.34:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_device_manager:9.8:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.8:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\)20:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.26:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\):*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.12:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(1.245\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2.21\\):*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.7:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.0:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.35:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\)8:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\)26:*:*:*:*:*:*:*', 'cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.0.0:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-34793', 'CVE-2022-20745', 'CVE-2020-3572', 'CVE-2020-3196', 'CVE-2021-34787', 'CVE-2022-20759', 'CVE-2021-1573', 'CVE-2019-1713', 'CVE-2019-12695', 'CVE-2021-1445', 'CVE-2018-0230', 'CVE-2020-3555', 'CVE-2018-15383', 'CVE-2020-3581', 'CVE-2020-3580', 'CVE-2020-3585', 'CVE-2021-1493', 'CVE-2020-3303', 'CVE-2020-3582', 'CVE-2020-3304', 'CVE-2021-34792', 'CVE-2020-3578', 'CVE-2020-3298', 'CVE-2019-1695', 'CVE-2020-3187', 'CVE-2019-12673', 'CVE-2020-3528', 'CVE-2020-3254', 'CVE-2020-3125', 'CVE-2021-40118', 'CVE-2019-15992', 'CVE-2018-15388', 'CVE-2020-3373', 'CVE-2021-1504', 'CVE-2018-0101', 'CVE-2019-1687', 'CVE-2019-1694', 'CVE-2020-3436', 'CVE-2020-3583', 'CVE-2019-1714', 'CVE-2022-20715', 'CVE-2021-40117', 'CVE-2020-3554', 'CVE-2020-3599', 'CVE-2018-15397', 'CVE-2018-0296', 'CVE-2020-3458', 'CVE-2021-40125', 'CVE-2021-1501', 'CVE-2018-15454', 'CVE-2020-3529', 'CVE-2021-34790', 'CVE-2018-0228', 'CVE-2019-1715', 'CVE-2020-3167', 'CVE-2018-0231', 'CVE-2018-15465', 'CVE-2019-1708', 'CVE-2019-1701', 'CVE-2022-20737', 'CVE-2022-20742', 'CVE-2020-3561', 'CVE-2019-12698', 'CVE-2020-3452', 'CVE-2020-3259', 'CVE-2017-12246', 'CVE-2019-1693', 'CVE-2019-1697', 'CVE-2020-3457', 'CVE-2021-34791', 'CVE-2019-12693', 'CVE-2018-0229', 'CVE-2020-3191', 'CVE-2018-15399', 'CVE-2019-15256', 'CVE-2022-20760', 'CVE-2019-1705', 'CVE-2022-20795', 'CVE-2018-0251', 'CVE-2019-12676', 'CVE-2018-0242', 'CVE-2018-0240', 'CVE-2021-34783', 'CVE-2020-3305', 'CVE-2020-3306', 'CVE-2020-3166', 'CVE-2019-12678', 'CVE-2020-3564']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 397819, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 21, '/CreationDate': "D:20170808130722-04'00'", '/ModDate': "D:20170808130722-04'00'"}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10798-2017', 'cert_item': 'for the Cisco Email Security Appliance, Version 9.8', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'CCEVS-VR-10798-2017': 1}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS 140-2': 2, 'X.509': 1}, 'rules_security_level': {'EAL 1': 5}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {}, 'rules_cc_claims': {}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'AES': 2, 'HMAC': 2, 'DH': 1, 'ECDH': 1, 'ECDSA': 1, 'RBG': 2}, 'rules_block_cipher_modes': {}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-10798-2017.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10798-vr.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10798-2017', 'cert_item': 'for the Cisco Email Security Appliance, Version 9.8', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['9.8']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:cisco:email_security_appliance:9.8.5-085:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:email_security_appliance_firmware:9.8:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:email_security_appliance_firmware:9.8.0-112:*:*:*:*:*:*:*', 'cpe:2.3:o:cisco:email_security_appliance_firmware:9.8.1:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[3, 'cpe:2.3:a:cisco:email_security_appliance:9.8.5-085:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:a:cisco:email_security_appliance:9.8.5-085:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:cisco:email_security_appliance_firmware:9.8.0-112:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:cisco:email_security_appliance_firmware:9.8:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:cisco:email_security_appliance_firmware:9.8.0-112:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:cisco:email_security_appliance_firmware:9.8.1:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[3, 'cpe:2.3:a:cisco:email_security_appliance:9.8.5-085:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:cisco:email_security_appliance_firmware:9.8.0-112:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:cisco:email_security_appliance_firmware:9.8.1:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Email Security Appliance 9.8 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10798-ci.pdf",
  "dgst": "570a4f380de9078e",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10798-2017",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:cisco:email_security_appliance_firmware:9.8:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:email_security_appliance:9.8.5-085:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:email_security_appliance_firmware:9.8.0-112:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:email_security_appliance_firmware:9.8.1:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.8"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2020-3132",
        "CVE-2019-15988",
        "CVE-2020-3370",
        "CVE-2022-20664",
        "CVE-2020-3164",
        "CVE-2017-3800",
        "CVE-2020-3181",
        "CVE-2020-3134",
        "CVE-2023-20009",
        "CVE-2020-3133",
        "CVE-2020-3137",
        "CVE-2019-12706",
        "CVE-2019-15971",
        "CVE-2022-20960",
        "CVE-2020-3447"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2017-10-23",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10798-add1.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Maintenance Update of Cisco Email Security Appliance"
      }
    ]
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Email Security Appliance 9.8",
  "not_valid_after": "2019-08-08",
  "not_valid_before": "2017-08-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10798-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10798-2017": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1,
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20170808142408-04\u002700\u0027",
      "/ModDate": "D:20170808142408-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 175954,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10798-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10798-2017",
        "cert_item": "for the Cisco Email Security Appliance, Version 9.8",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10798-2017": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 9
        },
        "TLS": {
          "TLS": {
            "TLS": 8
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 19,
          "Cisco Systems, Inc": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20170808130722-04\u002700\u0027",
      "/ModDate": "D:20170808130722-04\u002700\u0027",
      "pdf_file_size_bytes": 397819,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    },
    "st_filename": "st_vid10798-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 5,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 2,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 4
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 2,
          "AGD_PRE": 1,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 4,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 7,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 18,
          "FCS_COP.1.1": 9,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1": 10,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.2": 2,
          "FCS_SSHC_EXT.1.3": 1,
          "FCS_SSHC_EXT.1.4": 4,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHC_EXT.1.6": 2,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.8": 2,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT.1": 5,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 3,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 2,
          "FCS_TLSC_EXT.1": 2,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSS_EXT": 1,
          "FCS_TLSS_EXT.1": 15,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 3,
          "FCS_TLSS_EXT.2": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 2
        },
        "FIA": {
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 3,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 4,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 3,
          "FMT_MOF.1.1": 2,
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 5,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 1
        },
        "FTA": {
          "FTA_SSL.3": 3,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 5,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_TRP.1": 5,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 75
        },
        "TLS": {
          "SSL": {
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 37,
            "TLS 1.0": 2,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLSv1.0": 1,
            "TLSv1.1": 3,
            "TLSv1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 8
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "P-521": 4,
          "secp521r1": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-224": 1,
            "SHA-256": 3,
            "SHA-384": 4,
            "SHA-512": 3,
            "SHA256": 6,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        },
        "RNG": {
          "RBG": 2,
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-009-001": 1,
          "CCMB-2012-009-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 5,
          "FIPS 186-4": 1,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-2": 2,
          "FIPS PUB 186-3": 2,
          "FIPS PUB 186-4": 6,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56A": 2,
          "NIST SP 800-56B": 2
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 2986": 2,
          "RFC 3268": 4,
          "RFC 4251": 2,
          "RFC 4253": 2,
          "RFC 4346": 1,
          "RFC 5246": 5,
          "RFC 5280": 3,
          "RFC 5759": 1,
          "RFC5280": 1,
          "RFC5759": 1
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14,
            "AES-128": 2
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 29,
          "Cisco Systems, Inc": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20171116112137-05\u002700\u0027",
      "/ModDate": "D:20171116112137-05\u002700\u0027",
      "pdf_file_size_bytes": 1228543,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=158",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=159",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=205",
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=168",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=204",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=133",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=190",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=186",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=172",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=193",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=173",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=157",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=154",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=185",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=155",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=164",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=195",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=119",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=156",
          "http://www.cisco.com/c/en/us/products/servers-unified-computing/ucs-c-series-rack-servers/datasheet-listing.html",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=160",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=129",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=191",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=203",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=120",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=171",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=192",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=199",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=174",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=128",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=147",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=188",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=189",
          "http://cisco.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 58
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10798-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10798-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "74c5a1caf69a3a457d0f8b5a3cf49866c22d19e81215985e8b75053237255398",
      "txt_hash": "c7fd8182d41afa132f209d3df1b0ae6f87eca2aa4b18b156b50486699ec9169b"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "19d76151fcec83f58e9fffa854661373d24bfe7549b71661c62d9b368246d662",
      "txt_hash": "6efcb69b9f9eaf66d7fc2bca170ba389d59ba9eb935042fa07cec5a986638267"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2c6c8bd1a2d931a1b072ea74102fd062bdf53eccb60377738de402d62d5734b5",
      "txt_hash": "bdc5fd7be0825ab72547b5d2dcaf309a2c2507da8af49578ad080132fa2e6286"
    }
  },
  "status": "archived"
}