Juniper Networks M-Series Multiservice Edge Routers, MX-Series 3D Universal Edge Routers, T-Series Core Routers and EX-Series Ethernet Switches Running Junos 12.1R3.5

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 07.03.2014
Valid until 07.05.2016
Scheme 🇺🇸 US
Manufacturer Juniper Networks, Inc.
Category Network and Network-Related Devices and Systems
Security level
Protection profiles
Maintenance updates Junos 12.1R3.6 (29.05.2014) Certification report

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10517-2014

Certificate ?

Certification report ?

Extracted keywords

Asymmetric Algorithms
DH
Protocols
SSH, TLS

Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Certificates
CCEVS-VR-VID10517-2014
Evaluation facilities
Leidos

Standards
CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Title: Validation Report
Subject: Juniper Junos NDPP
Author: Leidos
Creation date: D:20140310131529-04'00'
Modification date: D:20140310131543-04'00'
Pages: 21
Creator: Acrobat PDFMaker 10.1 for Word
Producer: Adobe PDF Library 10.0

Frontpage

Certificate ID: CCEVS-VR-VID10517-2014
Certified item: Juniper Networks M-Series Multiservice Edge Routers, MX-Series 3D Universal Edge Routers, T- Series Core Routers and EX-Series Ethernet Switches running Junos 12.1R3.5
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDEA, HMAC
Asymmetric Algorithms
ECDSA, ECC, DH, DSA
Hash functions
SHA-1, SHA1, SHA-256
Schemes
MAC, Key exchange, Key Exchange
Protocols
SSH, SSL, IKE, IPsec, VPN
Randomness
PRNG, RNG, RBG
Libraries
OpenSSL
Block cipher modes
CBC, CCM

Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FCS_CKM.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_CKM.1.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_CKM.2, FCS_CKM.4, FDP_RIP.2, FDP_RIP.2.1, FDP_ITC.1, FDP_ITC.2, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_UID.1, FIA_UIA_EXT, FIA_UAU.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_SMR.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1.1, FPT_STM.1, FPT_TUD_EXT.1, FPT_TST_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TST_EXT.1.1, FPT_TRP.1, FTA_EXT_SSL.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL_EXT.4, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Certification process
out of scope, SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT, Line Card network interface components) which simply deal with physical interfaces mechanics are out of scope. Security Target Juniper Networks M-Series Multiservice Edge Routers, MX-Series 3D Universal Edge, including Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT) The TOE provides an Authorized Administrator role that is responsible

Certification process
out of scope, SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT, Line Card network interface components) which simply deal with physical interfaces mechanics are out of scope. Security Target Juniper Networks M-Series Multiservice Edge Routers, MX-Series 3D Universal Edge, including Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT) The TOE provides an Authorized Administrator role that is responsible

Standards
FIPS PUB 197, FIPS PUB 186-2, FIPS140, FIPS197, NIST SP 800-38A, RFC 4253, RFC 4741, RFC4253, RFC 4251, RFC 4252, RFC 4254, RFC2451, RFC 2451, RFC2409, RFC 2409, RFC2406, RFC 2406, RFC2404, RFC 2404, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Title: [ST] juniper-junos-12 1R3.6-stv1.7 (140512) - clean
Author: ISL-netbook
Creation date: D:20140513092401+01'00'
Modification date: D:20140603093259-04'00'
Pages: 49
Creator: PDFCreator Version 1.7.2
Producer: GPL Ghostscript 9.10

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-10517-2014

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2004-0230
C M N
MEDIUM 5.0 2.9 18.08.2004 04:00
CVE-2004-0468
C M N
MEDIUM 5.0 2.9 06.12.2004 05:00
CVE-2013-4686
C M N
HIGH 7.1 6.9 11.07.2013 14:55
CVE-2013-4689
C M N
MEDIUM 5.1 6.4 17.10.2013 23:55
CVE-2013-6014
C M N
CRITICAL 9.3 5.8 28.10.2013 22:55
CVE-2013-6618
C M N
HIGH 9.0 10.0 05.11.2013 20:55
CVE-2013-7313
C M N
MEDIUM 5.4 6.4 23.01.2014 17:55
CVE-2014-2711
C M N
MEDIUM 4.3 2.9 14.04.2014 15:09
CVE-2014-2712
C M N
MEDIUM 4.3 2.9 14.04.2014 15:09
CVE-2014-2713
C M N
MEDIUM 5.0 2.9 14.04.2014 15:09
CVE-2014-2714
C M N
HIGH 7.1 6.9 14.04.2014 15:09
CVE-2014-3816
C M N
HIGH 9.0 10.0 11.07.2014 20:55
CVE-2014-3818
C M N
HIGH 7.8 6.9 14.10.2014 14:55
CVE-2014-3819
C M N
HIGH 7.8 6.9 11.07.2014 20:55
CVE-2014-6379
C M N
HIGH 7.5 6.4 14.10.2014 14:55
CVE-2014-6380
C M N
HIGH 7.8 6.9 14.10.2014 14:55
CVE-2019-0036
C M N
CRITICAL 9.8 5.9 10.04.2019 20:29
CVE-2021-31362
C M N
MEDIUM 6.5 3.6 19.10.2021 19:15
CVE-2021-31372
C M N
HIGH 8.8 5.9 19.10.2021 19:15
CVE-2022-22156
C M N
HIGH 7.4 5.2 19.01.2022 01:15
CVE-2022-22162
C M N
HIGH 7.8 5.9 19.01.2022 01:15
CVE-2022-22163
C M N
MEDIUM 6.5 3.6 19.01.2022 01:15
CVE-2022-22173
C M N
HIGH 7.5 3.6 19.01.2022 01:15
CVE-2022-22181
C M N
MEDIUM 5.4 2.7 14.04.2022 16:15
CVE-2022-22197
C M N
HIGH 7.5 3.6 14.04.2022 16:15
CVE-2022-22208
C M N
MEDIUM 5.9 3.6 18.10.2022 03:15
CVE-2022-22214
C M N
MEDIUM 6.5 3.6 20.07.2022 15:15
CVE-2022-22215
C M N
MEDIUM 5.5 3.6 20.07.2022 15:15
CVE-2022-22220
C M N
MEDIUM 5.9 3.6 18.10.2022 03:15
CVE-2022-22224
C M N
MEDIUM 6.5 3.6 18.10.2022 03:15
CVE-2022-22238
C M N
MEDIUM 6.5 3.6 18.10.2022 03:15
CVE-2022-22241
C M N
CRITICAL 9.8 5.9 18.10.2022 03:15
CVE-2022-22242
C M N
MEDIUM 6.1 2.7 18.10.2022 03:15
CVE-2022-22243
C M N
MEDIUM 4.3 1.4 18.10.2022 03:15
CVE-2022-22244
C M N
MEDIUM 5.3 1.4 18.10.2022 03:15
CVE-2022-22245
C M N
MEDIUM 4.3 1.4 18.10.2022 03:15
CVE-2022-22246
C M N
HIGH 8.8 5.9 18.10.2022 03:15
CVE-2023-22391
C M N
HIGH 7.5 3.6 13.01.2023 00:15
CVE-2023-22395
C M N
MEDIUM 6.5 3.6 13.01.2023 00:15
CVE-2023-22406
C M N
MEDIUM 6.5 3.6 13.01.2023 00:15
CVE-2023-22407
C M N
MEDIUM 6.5 3.6 13.01.2023 00:15

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8524bcd5174242593d2d202a248c264fba531ad6aba6d6b990903573e45395df', 'txt_hash': 'f125f902d9949774368280436b4ffd68eb758cccea63271115fbf83867d83ab8'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3236d7c82fb966d22252fce041518d40e072a19d0c9699d74f79a64c8853c3fb', 'txt_hash': '4ce522babfdf46c48ea73d2e93da5ee8357e67210a7911e259408e9ef5609c89'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10517-2014', 'cert_item': 'Juniper Networks M-Series Multiservice Edge Routers, MX-Series 3D Universal Edge Routers, T- Series Core Routers and EX-Series Ethernet Switches running Junos 12.1R3.5', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10517-2014.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10517-2014.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2014 1 1': 1, '2014 2 1': 1, '2014 3 2': 1, '2014 4 3': 1, '2014 5 3': 1, '2014 6 4': 1, '2014 7 5': 1, '2014 8 6': 1, '2014 9 7': 1}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10517-2014.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22241', 'CVE-2022-22163', 'CVE-2022-22224', 'CVE-2022-22173', 'CVE-2023-22395', 'CVE-2023-22406', 'CVE-2022-22181', 'CVE-2023-22391', 'CVE-2023-22407', 'CVE-2022-22208', 'CVE-2021-31362', 'CVE-2022-22220', 'CVE-2022-22215', 'CVE-2021-31372', 'CVE-2022-22246', 'CVE-2022-22238', 'CVE-2022-22197', 'CVE-2022-22244', 'CVE-2004-0468', 'CVE-2022-22214', 'CVE-2022-22162', 'CVE-2022-22243', 'CVE-2022-22156', 'CVE-2022-22245', 'CVE-2022-22242']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:12.1:r11:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2013-7313', 'CVE-2004-0230', 'CVE-2013-4686', 'CVE-2013-6014', 'CVE-2014-2711', 'CVE-2014-3819', 'CVE-2014-2714', 'CVE-2014-2713', 'CVE-2019-0036', 'CVE-2014-6380', 'CVE-2013-6618', 'CVE-2014-3816', 'CVE-2013-4689', 'CVE-2014-3818', 'CVE-2014-2712', 'CVE-2014-6379']}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2014-05-29', 'maintenance_title': 'Junos 12.1R3.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10517-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 23.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22238']} values added.
  • 22.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22243', 'CVE-2022-22241', 'CVE-2022-22244', 'CVE-2022-22208', 'CVE-2022-22220', 'CVE-2022-22224', 'CVE-2022-22245', 'CVE-2022-22246', 'CVE-2022-22242']} values added.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d55:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d77:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d45:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d72:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d73:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1r:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d70:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d71:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46-d10:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d67:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x48:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d35:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d35:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-1269', 'CVE-2016-4922', 'CVE-2014-6449', 'CVE-2015-5359', 'CVE-2014-6450', 'CVE-2018-0061', 'CVE-2016-1262', 'CVE-2017-10613', 'CVE-2018-0001', 'CVE-2018-0003', 'CVE-2017-2300', 'CVE-2017-2302', 'CVE-2015-3004', 'CVE-2015-3007', 'CVE-2016-1279', 'CVE-2016-1270', 'CVE-2014-6378', 'CVE-2016-1264', 'CVE-2016-1271', 'CVE-2014-6386', 'CVE-2016-1278', 'CVE-2015-5358', 'CVE-2019-0047', 'CVE-2015-3003', 'CVE-2014-0616', 'CVE-2016-1277', 'CVE-2016-1263', 'CVE-2018-0004', 'CVE-2015-5360', 'CVE-2018-0022', 'CVE-2014-0615', 'CVE-2017-10621', 'CVE-2017-2301', 'CVE-2017-2345', 'CVE-2014-6384', 'CVE-2013-6012', 'CVE-2018-0019', 'CVE-2018-0017', 'CVE-2015-5362', 'CVE-2018-0052', 'CVE-2016-1256', 'CVE-2018-0051', 'CVE-2017-10614', 'CVE-2017-2349', 'CVE-2019-0013', 'CVE-2014-6447', 'CVE-2017-2303', 'CVE-2014-0613', 'CVE-2019-0012', 'CVE-2018-0031', 'CVE-2016-1276', 'CVE-2018-0060', 'CVE-2015-7751', 'CVE-2018-0062', 'CVE-2016-1267', 'CVE-2016-4923', 'CVE-2018-0007', 'CVE-2015-7749', 'CVE-2016-1258', 'CVE-2016-1280', 'CVE-2015-7752', 'CVE-2017-2344', 'CVE-2016-1261', 'CVE-2014-6385', 'CVE-2014-3821']} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d55:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d77:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d45:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d72:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d73:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1:r11:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d70:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d71:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46-d10:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d67:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x48:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d35:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d35:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-1269', 'CVE-2016-4922', 'CVE-2014-6449', 'CVE-2015-5359', 'CVE-2014-6450', 'CVE-2018-0061', 'CVE-2017-10613', 'CVE-2016-1262', 'CVE-2018-0001', 'CVE-2018-0003', 'CVE-2017-2300', 'CVE-2017-2302', 'CVE-2015-3004', 'CVE-2015-3007', 'CVE-2016-1270', 'CVE-2016-1279', 'CVE-2014-6378', 'CVE-2016-1264', 'CVE-2016-1271', 'CVE-2014-6386', 'CVE-2016-1277', 'CVE-2015-3003', 'CVE-2019-0047', 'CVE-2016-1278', 'CVE-2015-5358', 'CVE-2016-1263', 'CVE-2018-0004', 'CVE-2018-0022', 'CVE-2015-5360', 'CVE-2017-10621', 'CVE-2017-2301', 'CVE-2017-2345', 'CVE-2013-6012', 'CVE-2014-6384', 'CVE-2018-0019', 'CVE-2018-0017', 'CVE-2015-5362', 'CVE-2018-0052', 'CVE-2016-1256', 'CVE-2018-0051', 'CVE-2017-10614', 'CVE-2017-2349', 'CVE-2019-0013', 'CVE-2014-6447', 'CVE-2017-2303', 'CVE-2019-0012', 'CVE-2018-0031', 'CVE-2016-1276', 'CVE-2018-0060', 'CVE-2015-7751', 'CVE-2018-0062', 'CVE-2016-1267', 'CVE-2014-3821', 'CVE-2016-4923', 'CVE-2018-0007', 'CVE-2016-1258', 'CVE-2016-1280', 'CVE-2015-7752', 'CVE-2017-2344', 'CVE-2016-1261', 'CVE-2014-6385', 'CVE-2015-7749']} values added.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10517-vr.pdf', 'st_filename': 'st_vid10517-st.pdf'}.
    • The report_keywords property was updated, with the {'standard_id': {'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 8, 'FAU_GEN.1.1': 2}}, 'FCS': {'__update__': {'FCS_CKM_EXT.4': 10, 'FCS_COP.1': 20, 'FCS_RBG_EXT.1': 4, 'FCS_SSH_EXT.1': 6, 'FCS_CKM.4': 6}}, 'FIA': {'__insert__': {'FIA_UIA_EXT': 1}, '__update__': {'FIA_UIA_EXT.1': 8, 'FIA_UAU.7': 4}}, 'FMT': {'__update__': {'FMT_SMF.1': 6, 'FMT_SMR.1': 2}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__delete__': ['DEA']}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 2}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 3}}, 'KEX': {'__delete__': ['KEX']}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 46}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 3}}}}}}, 'randomness': {'__update__': {'PRNG': {'__delete__': ['DRBG']}, 'RNG': {'__update__': {'RNG': 6, 'RBG': 2}}}}, 'tee_name': {}, 'standard_id': {'__insert__': {'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}, '__update__': {'RFC': {'__insert__': {'RFC 4741': 1}}}}, 'certification_process': {'__update__': {'OutOfScope': {'out of scope': 2, 'SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT': 1, 'Line Card network interface components) which simply deal with physical interfaces mechanics are out of scope. Security Target Juniper Networks M-Series Multiservice Edge Routers, MX-Series 3D Universal Edge': 1, 'including Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT) The TOE provides an Authorized Administrator role that is responsible': 1}}}} data.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22215', 'CVE-2022-22214']} values added.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 119090, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 21, '/Author': 'Leidos', '/Company': 'Leidos', '/CreationDate': "D:20140310131529-04'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/ModDate': "D:20140310131543-04'00'", '/Producer': 'Adobe PDF Library 10.0', '/SourceModified': 'D:20140310171504', '/Subject': 'Juniper Junos NDPP', '/Title': 'Validation Report', '/_NewReviewCycle': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-0057', 'CVE-2021-31371', 'CVE-2013-6015', 'CVE-2021-0248', 'CVE-2022-22161', 'CVE-2013-4684', 'CVE-2019-0070', 'CVE-2014-0618', 'CVE-2014-0612', 'CVE-2022-22186', 'CVE-2020-1614', 'CVE-2022-22191', 'CVE-2014-3825', 'CVE-2021-31368', 'CVE-2021-31365', 'CVE-2013-4687', 'CVE-2014-3822', 'CVE-2013-4690', 'CVE-2022-22153', 'CVE-2013-4685', 'CVE-2021-0289', 'CVE-2021-31369', 'CVE-2022-22168', 'CVE-2014-0617']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2014-05-29', 'maintenance_title': 'Junos 12.1R3.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10517-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/5c098b932b94df26.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/5c098b932b94df26.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10517-2014': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Leidos': {'Leidos': 7}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCS': {'FCS_CKM.1': 15, 'FCS_CKM_EXT.4': 11, 'FCS_COP.1': 24, 'FCS_RBG_EXT.1': 5, 'FCS_SSH_EXT.1': 5, 'FCS_CKM.1.1': 2, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1, 'FCS_CKM.2': 1, 'FCS_CKM.4': 10}, 'FDP': {'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1, 'FDP_ITC.1': 6, 'FDP_ITC.2': 5}, 'FIA': {'FIA_PMG_EXT.1': 7, 'FIA_UIA_EXT.1': 9, 'FIA_UAU_EXT.2': 7, 'FIA_UAU.7': 5, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1': 3, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MTD.1': 5, 'FMT_SMF.1': 7, 'FMT_SMR.2': 5, 'FMT_SMR.1': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 5, 'FPT_APW_EXT.1.1': 3, 'FPT_STM.1': 7, 'FPT_TUD_EXT.1': 4, 'FPT_TST_EXT.1': 5, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1': 3, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TRP.1': 1}, 'FTA': {'FTA_EXT_SSL.1': 2, 'FTA_SSL.3': 5, 'FTA_SSL.4': 4, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1': 2, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL_EXT.4': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'STMicroelectronics': {'STM': 8}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9}}, 'DES': {'DES': {'DES': 1, 'DEA': 1}, '3DES': {'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'DH': 2}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3, 'SHA1': 2}, 'SHA2': {'SHA-256': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 7}, 'KEX': {'Key exchange': 1, 'Key Exchange': 3, 'KEX': 1}}, 'crypto_protocol': {'SSH': {'SSH': 44}, 'TLS': {'SSL': {'SSL': 5}}, 'IKE': {'IKE': 2}, 'IPsec': {'IPsec': 4}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 2}, 'RNG': {'RNG': 7, 'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CCM': {'CCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 6}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 1, 'FIPS PUB 186-2': 1, 'FIPS140': 1, 'FIPS197': 1}, 'NIST': {'NIST SP 800-38A': 1}, 'RFC': {'RFC 4253': 2, 'RFC4253': 2, 'RFC 4251': 2, 'RFC 4252': 1, 'RFC 4254': 1, 'RFC2451': 1, 'RFC 2451': 1, 'RFC2409': 1, 'RFC 2409': 1, 'RFC2406': 1, 'RFC 2406': 1, 'RFC2404': 1, 'RFC 2404': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'(SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT': 1, 'nd Line Card network interface components) which simply deal with physical interfaces mechanics are out of scope. Security Target Juniper Networks M-Series Multiservice Edge Routers, MX-Series 3D Universal Edge': 1, ', including Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT) The TOE provides an Authorized Administrator role that is responsible': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_lab property was set to None.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '8524bcd5174242593d2d202a248c264fba531ad6aba6d6b990903573e45395df', 'st_pdf_hash': '3236d7c82fb966d22252fce041518d40e072a19d0c9699d74f79a64c8853c3fb', 'report_txt_hash': 'f125f902d9949774368280436b4ffd68eb758cccea63271115fbf83867d83ab8', 'st_txt_hash': '4ce522babfdf46c48ea73d2e93da5ee8357e67210a7911e259408e9ef5609c89'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {'DH': 2}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 1}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 1}}} data.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d55:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d77:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d45:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d72:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d73:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1:r11:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d70:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d71:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46-d10:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d67:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x48:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d35:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d35:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-0003', 'CVE-2015-3007', 'CVE-2014-6378', 'CVE-2016-1271', 'CVE-2016-1278', 'CVE-2015-3003', 'CVE-2018-0009', 'CVE-2017-10621', 'CVE-2016-1256', 'CVE-2017-10614', 'CVE-2017-2349', 'CVE-2014-6447', 'CVE-2016-1267', 'CVE-2016-4923', 'CVE-2017-10610', 'CVE-2017-2344', 'CVE-2016-1269', 'CVE-2015-5359', 'CVE-2018-0018', 'CVE-2016-1273', 'CVE-2017-2300', 'CVE-2017-2302', 'CVE-2018-0024', 'CVE-2016-1279', 'CVE-2016-1270', 'CVE-2016-1277', 'CVE-2018-0043', 'CVE-2016-1263', 'CVE-2017-2301', 'CVE-2013-6013', 'CVE-2014-6384', 'CVE-2015-5363', 'CVE-2015-5362', 'CVE-2017-2303', 'CVE-2018-0045', 'CVE-2017-10604', 'CVE-2016-1276', 'CVE-2018-0007', 'CVE-2016-1258', 'CVE-2016-1280', 'CVE-2014-3817', 'CVE-2019-0010', 'CVE-2014-3821', 'CVE-2016-4922', 'CVE-2014-6449', 'CVE-2018-0061', 'CVE-2018-0008', 'CVE-2017-10605', 'CVE-2015-3004', 'CVE-2019-0003', 'CVE-2014-6386', 'CVE-2019-0047', 'CVE-2015-3002', 'CVE-2018-0002', 'CVE-2018-0017', 'CVE-2019-0033', 'CVE-2018-0051', 'CVE-2019-0043', 'CVE-2018-0060', 'CVE-2015-7751', 'CVE-2017-10620', 'CVE-2016-1261', 'CVE-2014-6385', 'CVE-2015-7749', 'CVE-2014-6451', 'CVE-2017-10608', 'CVE-2014-3815', 'CVE-2014-6450', 'CVE-2017-10613', 'CVE-2016-1262', 'CVE-2018-0001', 'CVE-2019-0044', 'CVE-2016-1264', 'CVE-2015-5358', 'CVE-2018-0004', 'CVE-2018-0022', 'CVE-2015-5360', 'CVE-2017-2345', 'CVE-2013-6012', 'CVE-2018-0019', 'CVE-2018-0052', 'CVE-2019-0013', 'CVE-2019-0012', 'CVE-2018-0025', 'CVE-2018-0031', 'CVE-2018-0062', 'CVE-2015-7752', 'CVE-2018-0049', 'CVE-2015-3005']} values discarded.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 23.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22197', 'CVE-2022-22186', 'CVE-2022-22181', 'CVE-2022-22191']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22153', 'CVE-2022-22161', 'CVE-2022-22156', 'CVE-2004-0230', 'CVE-2022-22163', 'CVE-2021-0289', 'CVE-2021-31368', 'CVE-2021-31362', 'CVE-2021-31365', 'CVE-2021-31371', 'CVE-2022-22173', 'CVE-2021-31369', 'CVE-2021-31372', 'CVE-2021-0248', 'CVE-2004-0468', 'CVE-2022-22168', 'CVE-2022-22162']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22153', 'CVE-2022-22161', 'CVE-2022-22156', 'CVE-2004-0230', 'CVE-2022-22163', 'CVE-2021-0289', 'CVE-2021-31368', 'CVE-2021-31362', 'CVE-2021-31365', 'CVE-2021-31371', 'CVE-2022-22173', 'CVE-2021-31369', 'CVE-2021-31372', 'CVE-2021-0248', 'CVE-2004-0468', 'CVE-2022-22168', 'CVE-2022-22162']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 119090, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 21, '/Author': 'Leidos', '/Company': 'Leidos', '/CreationDate': "D:20140310131529-04'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/ModDate': "D:20140310131543-04'00'", '/Producer': 'Adobe PDF Library 10.0', '/SourceModified': 'D:20140310171504', '/Subject': 'Juniper Junos NDPP', '/Title': 'Validation Report', '/_NewReviewCycle': ''}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10517-2014', 'cert_item': 'Juniper Networks M-Series Multiservice Edge Routers, MX-Series 3D Universal Edge Routers, T- Series Core Routers and EX-Series Ethernet Switches running Junos 12.1R3.5', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'CCEVS-VR-VID10517-2014': 1}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {}, 'rules_security_level': {}, 'rules_security_assurance_components': {'ADV_FSP.1': 1, 'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ATE_IND.1': 1, 'AVA_VAN.1': 1}, 'rules_security_functional_components': {}, 'rules_cc_claims': {}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'DH': 2}, 'rules_block_cipher_modes': {}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10517-2014.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10517-vr.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10517-2014', 'cert_item': 'Juniper Networks M-Series Multiservice Edge Routers, MX-Series 3D Universal Edge Routers, T- Series Core Routers and EX-Series Ethernet Switches running Junos 12.1R3.5', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['12.1', '3.5']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d55:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d77:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d45:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d72:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d73:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1:r11:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1r:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d40:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d70:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d71:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46-d10:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d67:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x48:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x47:d35:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x45:d30:*:*:*:*:*:*', 'cpe:2.3:o:juniper:junos:12.1x44:d35:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:juniper:junos:12.1x46:d67:*:*:*:*:*:*'], [1, 'cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*'], [2, 'cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*'], [7, 'cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*'], [8, 'cpe:2.3:o:juniper:junos:12.1x46:d77:*:*:*:*:*:*'], [9, 'cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*'], [11, 'cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*'], [14, 'cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*'], [15, 'cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*'], [16, 'cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*'], [17, 'cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*'], [19, 'cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*'], [20, 'cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*'], [21, 'cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*'], [22, 'cpe:2.3:o:juniper:junos:12.1x46-d10:*:*:*:*:*:*:*'], [23, 'cpe:2.3:o:juniper:junos:12.1x45:-:*:*:*:*:*:*'], [24, 'cpe:2.3:o:juniper:junos:12.1x45:d15:*:*:*:*:*:*'], [25, 'cpe:2.3:o:juniper:junos:12.1x45:d10:*:*:*:*:*:*'], [26, 'cpe:2.3:o:juniper:junos:12.1x45:d20:*:*:*:*:*:*'], [27, 'cpe:2.3:o:juniper:junos:12.1x45:*:*:*:*:*:*:*'], [28, 'cpe:2.3:o:juniper:junos:12.1x45:d30:*:*:*:*:*:*'], [29, 'cpe:2.3:o:juniper:junos:12.1r:*:*:*:*:*:*:*'], [30, 'cpe:2.3:o:juniper:junos:12.1:-:*:*:*:*:*:*'], [33, 'cpe:2.3:o:juniper:junos:12.1x47:d20:*:*:*:*:*:*'], [34, 'cpe:2.3:o:juniper:junos:12.1x47:d35:*:*:*:*:*:*'], [35, 'cpe:2.3:o:juniper:junos:12.1x47:*:*:*:*:*:*:*'], [36, 'cpe:2.3:o:juniper:junos:12.1x47:-:*:*:*:*:*:*'], [37, 'cpe:2.3:o:juniper:junos:12.1x47:d40:*:*:*:*:*:*'], [38, 'cpe:2.3:o:juniper:junos:12.1x47:d15:*:*:*:*:*:*'], [39, 'cpe:2.3:o:juniper:junos:12.1x47:d25:*:*:*:*:*:*'], [40, 'cpe:2.3:o:juniper:junos:12.1x47:d30:*:*:*:*:*:*'], [41, 'cpe:2.3:o:juniper:junos:12.1x47:d10:*:*:*:*:*:*'], [42, 'cpe:2.3:o:juniper:junos:12.1x48:*:*:*:*:*:*:*'], [44, 'cpe:2.3:o:juniper:junos:12.1x44:-:*:*:*:*:*:*'], [45, 'cpe:2.3:o:juniper:junos:12.1x44:d10:*:*:*:*:*:*'], [46, 'cpe:2.3:o:juniper:junos:12.1x44:d40:*:*:*:*:*:*'], [47, 'cpe:2.3:o:juniper:junos:12.1x44:*:*:*:*:*:*:*'], [49, 'cpe:2.3:o:juniper:junos:12.1x44:d55:*:*:*:*:*:*'], [51, 'cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:*'], [53, 'cpe:2.3:o:juniper:junos:12.1x44:d30:*:*:*:*:*:*'], [54, 'cpe:2.3:o:juniper:junos:12.1x44:d20:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:juniper:junos:12.1x47:d35:*:*:*:*:*:*'], [2, 'cpe:2.3:o:juniper:junos:12.1x47:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:juniper:junos:12.1x47:d20:*:*:*:*:*:*'], [7, 'cpe:2.3:o:juniper:junos:12.1x47:d15:*:*:*:*:*:*'], [11, 'cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*'], [13, 'cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*'], [14, 'cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*'], [16, 'cpe:2.3:o:juniper:junos:12.1x46:d70:*:*:*:*:*:*'], [19, 'cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*'], [20, 'cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*'], [21, 'cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*'], [22, 'cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*'], [23, 'cpe:2.3:o:juniper:junos:12.1x46:d71:*:*:*:*:*:*'], [25, 'cpe:2.3:o:juniper:junos:12.1x46:d67:*:*:*:*:*:*'], [26, 'cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*'], [29, 'cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*'], [30, 'cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*'], [31, 'cpe:2.3:o:juniper:junos:12.1x46:d73:*:*:*:*:*:*'], [32, 'cpe:2.3:o:juniper:junos:12.1:*:*:*:*:*:*:*'], [33, 'cpe:2.3:o:juniper:junos:12.1:r11:*:*:*:*:*:*'], [34, 'cpe:2.3:o:juniper:junos:12.1:-:*:*:*:*:*:*'], [39, 'cpe:2.3:o:juniper:junos:12.1x44:d30:*:*:*:*:*:*'], [40, 'cpe:2.3:o:juniper:junos:12.1x44:d10:*:*:*:*:*:*'], [41, 'cpe:2.3:o:juniper:junos:12.1x44:d25:*:*:*:*:*:*'], [42, 'cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:*'], [46, 'cpe:2.3:o:juniper:junos:12.1x44:d55:*:*:*:*:*:*'], [47, 'cpe:2.3:o:juniper:junos:12.1x44:-:*:*:*:*:*:*'], [48, 'cpe:2.3:o:juniper:junos:12.1x45:*:*:*:*:*:*:*'], [49, 'cpe:2.3:o:juniper:junos:12.1x45:d20:*:*:*:*:*:*'], [50, 'cpe:2.3:o:juniper:junos:12.1x45:d30:*:*:*:*:*:*'], [51, 'cpe:2.3:o:juniper:junos:12.1x45:d10:*:*:*:*:*:*'], [52, 'cpe:2.3:o:juniper:junos:12.1x45:d15:*:*:*:*:*:*'], [53, 'cpe:2.3:o:juniper:junos:12.1x45:-:*:*:*:*:*:*'], [54, 'cpe:2.3:o:juniper:junos:12.1r:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:juniper:junos:12.1x47:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:juniper:junos:12.1x47:d40:*:*:*:*:*:*'], [4, 'cpe:2.3:o:juniper:junos:12.1x47:d20:*:*:*:*:*:*'], [7, 'cpe:2.3:o:juniper:junos:12.1x47:d10:*:*:*:*:*:*'], [8, 'cpe:2.3:o:juniper:junos:12.1x47:d25:*:*:*:*:*:*'], [9, 'cpe:2.3:o:juniper:junos:12.1x48:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:juniper:junos:12.1:r11:*:*:*:*:*:*'], [11, 'cpe:2.3:o:juniper:junos:12.1:*:*:*:*:*:*:*'], [12, 'cpe:2.3:o:juniper:junos:12.1:-:*:*:*:*:*:*'], [13, 'cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*'], [15, 'cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*'], [19, 'cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*'], [20, 'cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*'], [21, 'cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*'], [23, 'cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*'], [24, 'cpe:2.3:o:juniper:junos:12.1x46:d72:*:*:*:*:*:*'], [25, 'cpe:2.3:o:juniper:junos:12.1x46:d77:*:*:*:*:*:*'], [26, 'cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*'], [27, 'cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*'], [28, 'cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*'], [29, 'cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*'], [30, 'cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*'], [31, 'cpe:2.3:o:juniper:junos:12.1x46:d70:*:*:*:*:*:*'], [32, 'cpe:2.3:o:juniper:junos:12.1x46:d71:*:*:*:*:*:*'], [33, 'cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*'], [34, 'cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*'], [35, 'cpe:2.3:o:juniper:junos:12.1r:*:*:*:*:*:*:*'], [37, 'cpe:2.3:o:juniper:junos:12.1x45:d30:*:*:*:*:*:*'], [38, 'cpe:2.3:o:juniper:junos:12.1x45:*:*:*:*:*:*:*'], [39, 'cpe:2.3:o:juniper:junos:12.1x45:d15:*:*:*:*:*:*'], [40, 'cpe:2.3:o:juniper:junos:12.1x45:-:*:*:*:*:*:*'], [41, 'cpe:2.3:o:juniper:junos:12.1x45:d20:*:*:*:*:*:*'], [42, 'cpe:2.3:o:juniper:junos:12.1x45:d10:*:*:*:*:*:*'], [43, 'cpe:2.3:o:juniper:junos:12.1x44:-:*:*:*:*:*:*'], [44, 'cpe:2.3:o:juniper:junos:12.1x44:d25:*:*:*:*:*:*'], [45, 'cpe:2.3:o:juniper:junos:12.1x44:d10:*:*:*:*:*:*'], [46, 'cpe:2.3:o:juniper:junos:12.1x44:*:*:*:*:*:*:*'], [47, 'cpe:2.3:o:juniper:junos:12.1x44:d20:*:*:*:*:*:*'], [48, 'cpe:2.3:o:juniper:junos:12.1x44:d40:*:*:*:*:*:*'], [49, 'cpe:2.3:o:juniper:junos:12.1x44:d45:*:*:*:*:*:*'], [50, 'cpe:2.3:o:juniper:junos:12.1x44:d55:*:*:*:*:*:*'], [51, 'cpe:2.3:o:juniper:junos:12.1x44:d35:*:*:*:*:*:*'], [52, 'cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:*'], [53, 'cpe:2.3:o:juniper:junos:12.1x44:d30:*:*:*:*:*:*'], [54, 'cpe:2.3:o:juniper:junos:12.1x44:d50:*:*:*:*:*:*']] values inserted.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22173']} values added.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:juniper:junos:12.1x44:d30:*:*:*:*:*:*'], [5, 'cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:*'], [6, 'cpe:2.3:o:juniper:junos:12.1x44:d20:*:*:*:*:*:*'], [7, 'cpe:2.3:o:juniper:junos:12.1x44:d45:*:*:*:*:*:*'], [8, 'cpe:2.3:o:juniper:junos:12.1x44:d40:*:*:*:*:*:*'], [11, 'cpe:2.3:o:juniper:junos:12.1x44:d10:*:*:*:*:*:*'], [13, 'cpe:2.3:o:juniper:junos:12.1x47:d20:*:*:*:*:*:*'], [15, 'cpe:2.3:o:juniper:junos:12.1x47:d30:*:*:*:*:*:*'], [16, 'cpe:2.3:o:juniper:junos:12.1x47:-:*:*:*:*:*:*'], [18, 'cpe:2.3:o:juniper:junos:12.1x47:d10:*:*:*:*:*:*'], [19, 'cpe:2.3:o:juniper:junos:12.1x47:d35:*:*:*:*:*:*'], [20, 'cpe:2.3:o:juniper:junos:12.1x47:d40:*:*:*:*:*:*'], [21, 'cpe:2.3:o:juniper:junos:12.1x45:d20:*:*:*:*:*:*'], [22, 'cpe:2.3:o:juniper:junos:12.1x45:*:*:*:*:*:*:*'], [23, 'cpe:2.3:o:juniper:junos:12.1x45:d30:*:*:*:*:*:*'], [24, 'cpe:2.3:o:juniper:junos:12.1x45:d10:*:*:*:*:*:*'], [25, 'cpe:2.3:o:juniper:junos:12.1x45:d15:*:*:*:*:*:*'], [26, 'cpe:2.3:o:juniper:junos:12.1x45:-:*:*:*:*:*:*'], [27, 'cpe:2.3:o:juniper:junos:12.1r:*:*:*:*:*:*:*'], [28, 'cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*'], [29, 'cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*'], [30, 'cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*'], [31, 'cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*'], [32, 'cpe:2.3:o:juniper:junos:12.1x46:d71:*:*:*:*:*:*'], [33, 'cpe:2.3:o:juniper:junos:12.1x46:d73:*:*:*:*:*:*'], [35, 'cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*'], [37, 'cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*'], [38, 'cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*'], [40, 'cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*'], [41, 'cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*'], [42, 'cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*'], [43, 'cpe:2.3:o:juniper:junos:12.1x46:d70:*:*:*:*:*:*'], [48, 'cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*'], [49, 'cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*'], [50, 'cpe:2.3:o:juniper:junos:12.1:-:*:*:*:*:*:*'], [51, 'cpe:2.3:o:juniper:junos:12.1:r11:*:*:*:*:*:*'], [52, 'cpe:2.3:o:juniper:junos:12.1:*:*:*:*:*:*:*'], [54, 'cpe:2.3:o:juniper:junos:12.1x46-d10:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:juniper:junos:12.1:-:*:*:*:*:*:*'], [3, 'cpe:2.3:o:juniper:junos:12.1x46-d10:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:juniper:junos:12.1x44:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:juniper:junos:12.1x44:d30:*:*:*:*:*:*'], [8, 'cpe:2.3:o:juniper:junos:12.1x44:-:*:*:*:*:*:*'], [9, 'cpe:2.3:o:juniper:junos:12.1x44:d20:*:*:*:*:*:*'], [11, 'cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:*'], [12, 'cpe:2.3:o:juniper:junos:12.1x44:d55:*:*:*:*:*:*'], [13, 'cpe:2.3:o:juniper:junos:12.1x44:d50:*:*:*:*:*:*'], [14, 'cpe:2.3:o:juniper:junos:12.1x44:d35:*:*:*:*:*:*'], [16, 'cpe:2.3:o:juniper:junos:12.1x47:d35:*:*:*:*:*:*'], [17, 'cpe:2.3:o:juniper:junos:12.1x47:-:*:*:*:*:*:*'], [21, 'cpe:2.3:o:juniper:junos:12.1x47:d40:*:*:*:*:*:*'], [23, 'cpe:2.3:o:juniper:junos:12.1x47:d15:*:*:*:*:*:*'], [24, 'cpe:2.3:o:juniper:junos:12.1x47:*:*:*:*:*:*:*'], [25, 'cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*'], [26, 'cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*'], [27, 'cpe:2.3:o:juniper:junos:12.1x46:d70:*:*:*:*:*:*'], [28, 'cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*'], [29, 'cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*'], [30, 'cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*'], [31, 'cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*'], [32, 'cpe:2.3:o:juniper:junos:12.1x46:d67:*:*:*:*:*:*'], [33, 'cpe:2.3:o:juniper:junos:12.1x46:d73:*:*:*:*:*:*'], [34, 'cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*'], [35, 'cpe:2.3:o:juniper:junos:12.1x46:d72:*:*:*:*:*:*'], [36, 'cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*'], [37, 'cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*'], [38, 'cpe:2.3:o:juniper:junos:12.1x46:d66:*:*:*:*:*:*'], [39, 'cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*'], [40, 'cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*'], [41, 'cpe:2.3:o:juniper:junos:12.1x46:d76:*:*:*:*:*:*'], [42, 'cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*'], [43, 'cpe:2.3:o:juniper:junos:12.1x46:d71:*:*:*:*:*:*'], [44, 'cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*'], [45, 'cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*'], [46, 'cpe:2.3:o:juniper:junos:12.1x46:d77:*:*:*:*:*:*'], [47, 'cpe:2.3:o:juniper:junos:12.1r:*:*:*:*:*:*:*'], [48, 'cpe:2.3:o:juniper:junos:12.1x45:*:*:*:*:*:*:*'], [49, 'cpe:2.3:o:juniper:junos:12.1x45:-:*:*:*:*:*:*'], [50, 'cpe:2.3:o:juniper:junos:12.1x45:d10:*:*:*:*:*:*'], [51, 'cpe:2.3:o:juniper:junos:12.1x45:d15:*:*:*:*:*:*'], [52, 'cpe:2.3:o:juniper:junos:12.1x45:d20:*:*:*:*:*:*'], [53, 'cpe:2.3:o:juniper:junos:12.1x45:d30:*:*:*:*:*:*'], [54, 'cpe:2.3:o:juniper:junos:12.1x48:*:*:*:*:*:*:*']] values inserted.
  • 30.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22153', 'CVE-2022-22163']} values added.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Juniper Networks M-Series Multiservice Edge Routers, MX-Series 3D Universal Edge Routers, T-Series Core Routers and EX-Series Ethernet Switches Running Junos 12.1R3.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "5c098b932b94df26",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10517-2014",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:juniper:junos:12.1:r11:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "12.1",
        "3.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2014-2712",
        "CVE-2013-6618",
        "CVE-2021-31372",
        "CVE-2022-22246",
        "CVE-2013-7313",
        "CVE-2014-2714",
        "CVE-2014-2713",
        "CVE-2022-22162",
        "CVE-2022-22238",
        "CVE-2022-22243",
        "CVE-2013-6014",
        "CVE-2014-6379",
        "CVE-2022-22244",
        "CVE-2022-22220",
        "CVE-2022-22208",
        "CVE-2022-22241",
        "CVE-2022-22181",
        "CVE-2019-0036",
        "CVE-2013-4686",
        "CVE-2022-22224",
        "CVE-2014-3819",
        "CVE-2014-3816",
        "CVE-2023-22395",
        "CVE-2023-22406",
        "CVE-2022-22173",
        "CVE-2014-2711",
        "CVE-2022-22242",
        "CVE-2013-4689",
        "CVE-2021-31362",
        "CVE-2022-22156",
        "CVE-2014-3818",
        "CVE-2022-22163",
        "CVE-2022-22215",
        "CVE-2004-0468",
        "CVE-2023-22391",
        "CVE-2022-22197",
        "CVE-2014-6380",
        "CVE-2022-22214",
        "CVE-2004-0230",
        "CVE-2023-22407",
        "CVE-2022-22245"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2014-05-29",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10517-add1.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Junos 12.1R3.6"
      }
    ]
  },
  "manufacturer": "Juniper Networks, Inc.",
  "manufacturer_web": "https://www.juniper.net/",
  "name": "Juniper Networks M-Series Multiservice Edge Routers, MX-Series 3D Universal Edge Routers, T-Series Core Routers and EX-Series Ethernet Switches Running Junos 12.1R3.5",
  "not_valid_after": "2016-05-07",
  "not_valid_before": "2014-03-07",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10517-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10517-2014",
        "cert_item": "Juniper Networks M-Series Multiservice Edge Routers, MX-Series 3D Universal Edge Routers, T- Series Core Routers and EX-Series Ethernet Switches running Junos 12.1R3.5",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 2
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10517-2014": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 8
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 7
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Leidos",
      "/Company": "Leidos",
      "/CreationDate": "D:20140310131529-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/ModDate": "D:20140310131543-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/SourceModified": "D:20140310171504",
      "/Subject": "Juniper Junos NDPP",
      "/Title": "Validation Report",
      "/_NewReviewCycle": "",
      "pdf_file_size_bytes": 119090,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    },
    "st_filename": "st_vid10517-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 7
          },
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DH": {
            "DH": 2
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.DISPLAY_BANNER": 1,
          "O.PROTECTED_COMMUNICATIONS": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 15,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 6,
          "FCS_CKM_EXT.4": 10,
          "FCS_COP.1": 20,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 4,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSH_EXT.1": 6,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.7": 1
        },
        "FDP": {
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 5,
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 7,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 7,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT": 1,
          "FIA_UIA_EXT.1": 8,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1,
          "FIA_UID.1": 3
        },
        "FMT": {
          "FMT_MTD.1": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 2,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 3,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 5,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1,
          "FPT_TRP.1": 1,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_EXT_SSL.1": 2,
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 2,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_SSL_EXT.4": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "Line Card network interface components) which simply deal with physical interfaces mechanics are out of scope. Security Target Juniper Networks M-Series Multiservice Edge Routers, MX-Series 3D Universal Edge": 1,
          "SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT": 1,
          "including Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT) The TOE provides an Authorized Administrator role that is responsible": 1,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CCM": {
          "CCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "IPsec": {
          "IPsec": 4
        },
        "SSH": {
          "SSH": 46
        },
        "TLS": {
          "SSL": {
            "SSL": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 3,
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-256": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        },
        "RNG": {
          "RBG": 2,
          "RNG": 6
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        },
        "FIPS": {
          "FIPS PUB 186-2": 1,
          "FIPS PUB 197": 1,
          "FIPS140": 1,
          "FIPS197": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1
        },
        "RFC": {
          "RFC 2404": 1,
          "RFC 2406": 1,
          "RFC 2409": 1,
          "RFC 2451": 1,
          "RFC 4251": 2,
          "RFC 4252": 1,
          "RFC 4253": 2,
          "RFC 4254": 1,
          "RFC 4741": 1,
          "RFC2404": 1,
          "RFC2406": 1,
          "RFC2409": 1,
          "RFC2451": 1,
          "RFC4253": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "ISL-netbook",
      "/CreationDate": "D:20140513092401+01\u002700\u0027",
      "/Creator": "PDFCreator Version 1.7.2",
      "/Keywords": "",
      "/ModDate": "D:20140603093259-04\u002700\u0027",
      "/Producer": "GPL Ghostscript 9.10",
      "/Subject": "",
      "/Title": "[ST] juniper-junos-12 1R3.6-stv1.7 (140512) - clean",
      "pdf_file_size_bytes": 529913,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 49
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10517-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10517-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8524bcd5174242593d2d202a248c264fba531ad6aba6d6b990903573e45395df",
      "txt_hash": "f125f902d9949774368280436b4ffd68eb758cccea63271115fbf83867d83ab8"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3236d7c82fb966d22252fce041518d40e072a19d0c9699d74f79a64c8853c3fb",
      "txt_hash": "4ce522babfdf46c48ea73d2e93da5ee8357e67210a7911e259408e9ef5609c89"
    }
  },
  "status": "archived"
}