Cisco AnyConnect Secure Mobility Client v4.7 for Android

CSV information ?

Status archived
Valid from 27.08.2019
Valid until 27.08.2021
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Other Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10976-2019

Certificate ?

Extracted keywords

Protocols
VPN

Vendor
Cisco Systems, Inc, Cisco

Security level
EAL 2
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
CCEVS-VR-VID10976-2019
Evaluation facilities
Gossamer Security

File metadata

Creation date: D:20190828100402-04'00'
Modification date: D:20190828100402-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Asymmetric Algorithms
Diffie-Hellman
Hash functions
SHA-2
Protocols
SSH, IKEv2, IKE, IPsec, VPN
Randomness
DRBG

Vendor
Samsung, Cisco Systems, Inc, Cisco

Certificates
CCEVS-VR-VID10976-2019
Evaluation facilities
Gossamer Security

Standards
X.509

File metadata

Creation date: D:20190828092901-04'00'
Modification date: D:20190828092901-04'00'
Pages: 14

Frontpage

Certificate ID: CCEVS-VR-VID10976-2019
Certified item: Cisco Systems, Inc. Cisco AnyConnect Secure Mobility Client v4.7 for Android
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, DES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-256, SHA-384, SHA-2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, IKE, IKEv2, IKEv1, IPsec, VPN
Randomness
DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, Curve25519
Block cipher modes
CBC, GCM

Trusted Execution Environments
TrustZone
Vendor
Samsung, Cisco Systems, Inc, Cisco

Claims
O.INTEGRITY, O.QUALITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.PHYSICAL_ACCESS, T.UNAUTHORIZED_ACCESS, T.TSF_CONFIGURATION, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, T.TSF_FAILURE, A.PROPER_USER, A.PROPER_ADMIN, A.NO_TOE_BYPASS, A.PHYSICAL, A.TRUSTED_CONFIG, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN, OE.NO_TOE_BYPASS, OE.PHYSICAL, OE.TRUSTED_CONFIG
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FCS_TLSC_EXT.1.2, FCS_STO_EXT.1, FCS_TLSC_EXT, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1, FCS_RBG_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_STO_EXT.1.1, FCS_CKM, FCS_CKM_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_RBG_EXT.1, FCS_CKM_EXT.2, FCS_CKM_EXT.4, FCS_CKM_EXT.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_COP.1.1, FCS_CKM_EXT.2.1, FCS_CKM_EXT.4.1, FCS_STO, FDP_DAR_EXT.1, FDP_DEC_EXT.1, FDP_NET_EXT.1, FDP_RIP.2, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FDP_DAR_EXT.1.1, FDP_RIP.2.1, FMT_CFG_EXT.1.2, FMT_MEC_EXT.1, FMT_SMF.1.1, FMT_MEC_EXT.1.1, FMT_CFG_EXT.1, FMT_SMF.1, FMT_SMF, FMT_CFG_EXT.1.1, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.4, FPT_API_EXT.1, FPT_AEX_EXT.1, FPT_TUD_EXT.1, FPT_LIB_EXT.1, FPT_TST_EXT.1, FPT_API_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.5, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.1.6, FPT_LIB_EXT.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FTP_DIT_EXT.1, FTP_DIT_EXT.1.1

Standards
FIPS PUB 186-4, NIST SP 800-38A, NIST SP 800-38D, RFC5759, RFC5280, RFC 3526, RFC 4301, RFC 4303, RFC 4106, RFC 3602, RFC 4868, RFC 6379, RFC 5282, RFC 4945, RFC 5280, RFC 2560, X.509

File metadata

Creation date: D:20190828092323-04'00'
Modification date: D:20190828092323-04'00'
Pages: 46

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-10976-2019

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ALC_TSU_EXT.1, AGD_PRE.1, AVA_VAN.1, ASE_ECD.1, ATE_IND.1, ALC_CMS.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c5156d70b66f6ab4b268d1a5842d08e7a31ef128a56d641e1408626375b94c8b', 'txt_hash': '8396321a124e532abf8643e4c2dd88a738341c7c3ba5cfc15dfdbf0d01a569ad'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c15d66b780d6c882b958b79965f9bcbd31360f523a9c0ecf028a919a669b7515', 'txt_hash': '1a538d7cabb039a392f3c320f101906e537a0d20e8548de964fe40d122e3dc73'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4561b65b634442730ee5a683060369d20ce58b923c77b495163f7a2ced88e74b', 'txt_hash': '3c8124145cad248df10e40649579a958d27e5ad71a7b3c71ed65959b36d96bd5'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 180959, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20190828100402-04'00'", '/CreationDate': "D:20190828100402-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10976-2019': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1, 'Cisco': 1}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10976-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10976-2019', 'cert_item': 'Cisco Systems, Inc. Cisco AnyConnect Secure Mobility Client v4.7 for Android', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10976-2019.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10976-2019.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2019 1 1': 1, '2019 4 4': 1, '2019 7 9': 1}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10976-2019.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to c15d66b780d6c882b958b79965f9bcbd31360f523a9c0ecf028a919a669b7515.
    • The st_txt_hash property was set to 1a538d7cabb039a392f3c320f101906e537a0d20e8548de964fe40d122e3dc73.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1522047, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 46, '/CreationDate': "D:20190828092323-04'00'", '/ModDate': "D:20190828092323-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 3}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1}, 'FCS': {'FCS_TLSC_EXT.1.2': 2, 'FCS_STO_EXT.1': 5, 'FCS_TLSC_EXT': 1, 'FCS_TLSS_EXT.1.1': 3, 'FCS_TLSS_EXT.1': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_TLSC_EXT.1.1': 1, 'FCS_STO_EXT.1.1': 2, 'FCS_CKM': 5, 'FCS_CKM_EXT.1': 4, 'FCS_CKM.1': 4, 'FCS_CKM.2': 5, 'FCS_COP.1': 17, 'FCS_RBG_EXT.1': 6, 'FCS_CKM_EXT.2': 3, 'FCS_CKM_EXT.4': 3, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 4, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_STO': 1}, 'FDP': {'FDP_DAR_EXT.1': 4, 'FDP_DEC_EXT.1': 3, 'FDP_NET_EXT.1': 3, 'FDP_RIP.2': 3, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_RIP.2.1': 1}, 'FMT': {'FMT_CFG_EXT.1.2': 2, 'FMT_MEC_EXT.1': 4, 'FMT_SMF.1.1': 3, 'FMT_MEC_EXT.1.1': 2, 'FMT_CFG_EXT.1': 3, 'FMT_SMF.1': 4, 'FMT_SMF': 2, 'FMT_CFG_EXT.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 3, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_AEX_EXT.1.3': 3, 'FPT_AEX_EXT.1.1': 2, 'FPT_AEX_EXT.1.4': 2, 'FPT_API_EXT.1': 3, 'FPT_AEX_EXT.1': 3, 'FPT_TUD_EXT.1': 3, 'FPT_LIB_EXT.1': 3, 'FPT_TST_EXT.1': 3, 'FPT_API_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.1.6': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1}, 'FTP': {'FTP_DIT_EXT.1': 5, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 1, 'O.QUALITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 1}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_CONFIGURATION': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1, 'T.TSF_FAILURE': 1}, 'A': {'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1, 'A.NO_TOE_BYPASS': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_CONFIG': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1, 'OE.NO_TOE_BYPASS': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_CONFIG': 1}}, 'vendor': {'Samsung': {'Samsung': 5}, 'Cisco': {'Cisco Systems, Inc': 6, 'Cisco': 42}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5, 'AES-': 1}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 14}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 8, 'DH': 14}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 2, 'SHA-384': 3, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 19}}, 'IKE': {'IKE': 27, 'IKEv2': 14, 'IKEv1': 3}, 'IPsec': {'IPsec': 58}, 'VPN': {'VPN': 92}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 8, 'P-384': 10, 'P-521': 6}, 'Curve': {'Curve25519': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1}, 'RFC': {'RFC5759': 1, 'RFC5280': 1, 'RFC 3526': 5, 'RFC 4301': 2, 'RFC 4303': 1, 'RFC 4106': 1, 'RFC 3602': 1, 'RFC 4868': 1, 'RFC 6379': 1, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 5280': 2, 'RFC 2560': 1}, 'X509': {'X.509': 8}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.io': 16, 'java.lang.reflect': 2, 'java.net': 1, 'java.nio.charset': 1, 'java.security': 11, 'java.security.cert': 20, 'java.security.spec': 1, 'java.util': 15, 'java.util.concurrent': 3, 'java.util.zip': 2}, 'org': {'org.apache.http.conn.ssl': 2}}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10976-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10976-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was updated.
    • The st_pdf_hash property was set to c15d66b780d6c882b958b79965f9bcbd31360f523a9c0ecf028a919a669b7515.
    • The st_txt_hash property was set to 1a538d7cabb039a392f3c320f101906e537a0d20e8548de964fe40d122e3dc73.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1522047, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 46, '/CreationDate': "D:20190828092323-04'00'", '/ModDate': "D:20190828092323-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 3}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1}, 'FCS': {'FCS_TLSC_EXT.1.2': 2, 'FCS_STO_EXT.1': 5, 'FCS_TLSC_EXT': 1, 'FCS_TLSS_EXT.1.1': 3, 'FCS_TLSS_EXT.1': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_TLSC_EXT.1.1': 1, 'FCS_STO_EXT.1.1': 2, 'FCS_CKM': 5, 'FCS_CKM_EXT.1': 4, 'FCS_CKM.1': 4, 'FCS_CKM.2': 5, 'FCS_COP.1': 17, 'FCS_RBG_EXT.1': 6, 'FCS_CKM_EXT.2': 3, 'FCS_CKM_EXT.4': 3, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 4, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_STO': 1}, 'FDP': {'FDP_DAR_EXT.1': 4, 'FDP_DEC_EXT.1': 3, 'FDP_NET_EXT.1': 3, 'FDP_RIP.2': 3, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_RIP.2.1': 1}, 'FMT': {'FMT_CFG_EXT.1.2': 2, 'FMT_MEC_EXT.1': 4, 'FMT_SMF.1.1': 3, 'FMT_MEC_EXT.1.1': 2, 'FMT_CFG_EXT.1': 3, 'FMT_SMF.1': 4, 'FMT_SMF': 2, 'FMT_CFG_EXT.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 3, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_AEX_EXT.1.3': 3, 'FPT_AEX_EXT.1.1': 2, 'FPT_AEX_EXT.1.4': 2, 'FPT_API_EXT.1': 3, 'FPT_AEX_EXT.1': 3, 'FPT_TUD_EXT.1': 3, 'FPT_LIB_EXT.1': 3, 'FPT_TST_EXT.1': 3, 'FPT_API_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.1.6': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1}, 'FTP': {'FTP_DIT_EXT.1': 5, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 1, 'O.QUALITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 1}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_CONFIGURATION': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1, 'T.TSF_FAILURE': 1}, 'A': {'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1, 'A.NO_TOE_BYPASS': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_CONFIG': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1, 'OE.NO_TOE_BYPASS': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_CONFIG': 1}}, 'vendor': {'Samsung': {'Samsung': 5}, 'Cisco': {'Cisco Systems, Inc': 6, 'Cisco': 42}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5, 'AES-': 1}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 14}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 8, 'DH': 14}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 2, 'SHA-384': 3, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 19}}, 'IKE': {'IKE': 27, 'IKEv2': 14, 'IKEv1': 3}, 'IPsec': {'IPsec': 58}, 'VPN': {'VPN': 92}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 8, 'P-384': 10, 'P-521': 6}, 'Curve': {'Curve25519': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1}, 'RFC': {'RFC5759': 1, 'RFC5280': 1, 'RFC 3526': 5, 'RFC 4301': 2, 'RFC 4303': 1, 'RFC 4106': 1, 'RFC 3602': 1, 'RFC 4868': 1, 'RFC 6379': 1, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 5280': 2, 'RFC 2560': 1}, 'X509': {'X.509': 8}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.io': 16, 'java.lang.reflect': 2, 'java.net': 1, 'java.nio.charset': 1, 'java.security': 11, 'java.security.cert': 20, 'java.security.spec': 1, 'java.util': 15, 'java.util.concurrent': 3, 'java.util.zip': 2}, 'org': {'org.apache.http.conn.ssl': 2}}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10976-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was updated, with the [[1, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10976-st.pdf, code: nok']] values inserted.
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10976-vr.pdf, code: nok'].
    • The st_pdf_hash property was set to c15d66b780d6c882b958b79965f9bcbd31360f523a9c0ecf028a919a669b7515.
    • The st_txt_hash property was set to 1a538d7cabb039a392f3c320f101906e537a0d20e8548de964fe40d122e3dc73.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1522047, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 46, '/CreationDate': "D:20190828092323-04'00'", '/ModDate': "D:20190828092323-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 3}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1}, 'FCS': {'FCS_TLSC_EXT.1.2': 2, 'FCS_STO_EXT.1': 5, 'FCS_TLSC_EXT': 1, 'FCS_TLSS_EXT.1.1': 3, 'FCS_TLSS_EXT.1': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_TLSC_EXT.1.1': 1, 'FCS_STO_EXT.1.1': 2, 'FCS_CKM': 5, 'FCS_CKM_EXT.1': 4, 'FCS_CKM.1': 4, 'FCS_CKM.2': 5, 'FCS_COP.1': 17, 'FCS_RBG_EXT.1': 6, 'FCS_CKM_EXT.2': 3, 'FCS_CKM_EXT.4': 3, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 4, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_STO': 1}, 'FDP': {'FDP_DAR_EXT.1': 4, 'FDP_DEC_EXT.1': 3, 'FDP_NET_EXT.1': 3, 'FDP_RIP.2': 3, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_RIP.2.1': 1}, 'FMT': {'FMT_CFG_EXT.1.2': 2, 'FMT_MEC_EXT.1': 4, 'FMT_SMF.1.1': 3, 'FMT_MEC_EXT.1.1': 2, 'FMT_CFG_EXT.1': 3, 'FMT_SMF.1': 4, 'FMT_SMF': 2, 'FMT_CFG_EXT.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 3, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_AEX_EXT.1.3': 3, 'FPT_AEX_EXT.1.1': 2, 'FPT_AEX_EXT.1.4': 2, 'FPT_API_EXT.1': 3, 'FPT_AEX_EXT.1': 3, 'FPT_TUD_EXT.1': 3, 'FPT_LIB_EXT.1': 3, 'FPT_TST_EXT.1': 3, 'FPT_API_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.1.6': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1}, 'FTP': {'FTP_DIT_EXT.1': 5, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 1, 'O.QUALITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 1}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_CONFIGURATION': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1, 'T.TSF_FAILURE': 1}, 'A': {'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1, 'A.NO_TOE_BYPASS': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_CONFIG': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1, 'OE.NO_TOE_BYPASS': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_CONFIG': 1}}, 'vendor': {'Samsung': {'Samsung': 5}, 'Cisco': {'Cisco Systems, Inc': 6, 'Cisco': 42}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5, 'AES-': 1}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 14}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 8, 'DH': 14}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 2, 'SHA-384': 3, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 19}}, 'IKE': {'IKE': 27, 'IKEv2': 14, 'IKEv1': 3}, 'IPsec': {'IPsec': 58}, 'VPN': {'VPN': 92}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 8, 'P-384': 10, 'P-521': 6}, 'Curve': {'Curve25519': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1}, 'RFC': {'RFC5759': 1, 'RFC5280': 1, 'RFC 3526': 5, 'RFC 4301': 2, 'RFC 4303': 1, 'RFC 4106': 1, 'RFC 3602': 1, 'RFC 4868': 1, 'RFC 6379': 1, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 5280': 2, 'RFC 2560': 1}, 'X509': {'X.509': 8}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.io': 16, 'java.lang.reflect': 2, 'java.net': 1, 'java.nio.charset': 1, 'java.security': 11, 'java.security.cert': 20, 'java.security.spec': 1, 'java.util': 15, 'java.util.concurrent': 3, 'java.util.zip': 2}, 'org': {'org.apache.http.conn.ssl': 2}}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10976-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10976-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for VPN Client Version 2.1', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/mod_vpn_cli_v2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['MOD_VPN_CLI_V2.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.2', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_app_v1.2.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.2']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for VPN Client Version 2.1', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/mod_vpn_cli_v2.1.pdf', 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.2', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_app_v1.2.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 27}}}, 'crypto_protocol': {'__insert__': {'VPN': {'VPN': 22}}}} data.
    • The st_keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco Systems, Inc': 6, 'Cisco': 42}}}, 'crypto_protocol': {'__insert__': {'VPN': {'VPN': 92}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10976-vr.pdf', 'st_filename': 'st_vid10976-st.pdf'}.
    • The report_keywords property was updated, with the {'vendor': {'__update__': {'Samsung': {'__update__': {'Samsung': 9}}}}, 'crypto_protocol': {'__update__': {'IPsec': {'__update__': {'IPsec': 5}}}, '__delete__': ['TLS']}, 'randomness': {'PRNG': {'DRBG': 1}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'AGD': {'__update__': {'AGD_PRE.1': 1}}, 'ALC': {'__update__': {'ALC_CMS.1': 1}}}}, 'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_STO': 1}, '__update__': {'FCS_CKM': 5, 'FCS_RBG_EXT.1': 6}}, 'FMT': {'__insert__': {'FMT_SMF': 2}}}}, 'cc_claims': {'__update__': {'T': {'__delete__': ['T']}, 'OE': {'__delete__': ['OE']}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 3}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 14, 'Diffie-Hellman': 8}}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-256': 2, 'SHA-384': 3}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 3}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 1}}}}, 'IKE': {'__update__': {'IKEv1': 3}}, 'IPsec': {'__update__': {'IPsec': 58}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 5}}, 'RNG': {'__delete__': ['RBG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 3}}, 'GCM': {'__update__': {'GCM': 4}}}}, 'tee_name': {'__delete__': ['IBM']}, 'standard_id': {'__update__': {'FIPS': {'__delete__': ['FIPS 140-2']}, 'RFC': {'__update__': {'RFC 4301': 2}}}}, 'javacard_packages': {'java': {'java.io': 16, 'java.lang.reflect': 2, 'java.net': 1, 'java.nio.charset': 1, 'java.security': 11, 'java.security.cert': 20, 'java.security.spec': 1, 'java.util': 15, 'java.util.concurrent': 3, 'java.util.zip': 2}, 'org': {'org.apache.http.conn.ssl': 2}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.2', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_app_v1.2.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.2']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for VPN Client Version 2.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/mod_vpn_cli_v2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['MOD_VPN_CLI_V2.1']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cisco.com/go/license', 'https://www.niap-ccevs.org/MMO/Product/st_vid10898-agd1.pdf']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10976-2019': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 11}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-2': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 1}}, 'IKE': {'IKEv2': 1, 'IKE': 2}, 'IPsec': {'IPsec': 6}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2, 'ALC_TSU_EXT.1': 3}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1}, 'FCS': {'FCS_TLSC_EXT.1.2': 2, 'FCS_STO_EXT.1': 5, 'FCS_TLSC_EXT': 1, 'FCS_TLSS_EXT.1.1': 3, 'FCS_TLSS_EXT.1': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_TLSC_EXT.1.1': 1, 'FCS_STO_EXT.1.1': 2, 'FCS_CKM': 1, 'FCS_CKM_EXT.1': 4, 'FCS_CKM.1': 4, 'FCS_CKM.2': 5, 'FCS_COP.1': 17, 'FCS_RBG_EXT.1': 5, 'FCS_CKM_EXT.2': 3, 'FCS_CKM_EXT.4': 3, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 4, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.4.1': 1}, 'FDP': {'FDP_DAR_EXT.1': 4, 'FDP_DEC_EXT.1': 3, 'FDP_NET_EXT.1': 3, 'FDP_RIP.2': 3, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_RIP.2.1': 1}, 'FMT': {'FMT_CFG_EXT.1.2': 2, 'FMT_MEC_EXT.1': 4, 'FMT_SMF.1.1': 3, 'FMT_MEC_EXT.1.1': 2, 'FMT_CFG_EXT.1': 3, 'FMT_SMF.1': 4, 'FMT_CFG_EXT.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 3, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_AEX_EXT.1.3': 3, 'FPT_AEX_EXT.1.1': 2, 'FPT_AEX_EXT.1.4': 2, 'FPT_API_EXT.1': 3, 'FPT_AEX_EXT.1': 3, 'FPT_TUD_EXT.1': 3, 'FPT_LIB_EXT.1': 3, 'FPT_TST_EXT.1': 3, 'FPT_API_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.1.6': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1}, 'FTP': {'FTP_DIT_EXT.1': 5, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 1, 'O.QUALITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 1}, 'T': {'T': 1, 'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_CONFIGURATION': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1, 'T.TSF_FAILURE': 1}, 'A': {'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1, 'A.NO_TOE_BYPASS': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_CONFIG': 1}, 'OE': {'OE': 2, 'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1, 'OE.NO_TOE_BYPASS': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_CONFIG': 1}}, 'vendor': {'Samsung': {'Samsung': 5}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5, 'AES-': 1}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 14}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'DH': 15, 'Diffie-Hellman': 9}, 'DSA': {'DSA': 14}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 4, 'SHA-384': 4, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 10}, 'KEX': {'Key Exchange': 2}, 'KA': {'KA': 1}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLS': 19}}, 'IKE': {'IKE': 27, 'IKEv2': 14, 'IKEv1': 2}, 'IPsec': {'IPsec': 59}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RNG': 1, 'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 8, 'P-384': 10, 'P-521': 6}, 'Curve': {'Curve25519': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 1}, 'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS PUB 186-4': 6}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1}, 'RFC': {'RFC5759': 1, 'RFC5280': 1, 'RFC 3526': 5, 'RFC 4303': 1, 'RFC 4106': 1, 'RFC 3602': 1, 'RFC 4868': 1, 'RFC 6379': 1, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 5280': 2, 'RFC 2560': 1, 'RFC 4301': 1}, 'X509': {'X.509': 8}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'c5156d70b66f6ab4b268d1a5842d08e7a31ef128a56d641e1408626375b94c8b', 'st_pdf_hash': 'c15d66b780d6c882b958b79965f9bcbd31360f523a9c0ecf028a919a669b7515', 'report_txt_hash': '8396321a124e532abf8643e4c2dd88a738341c7c3ba5cfc15dfdbf0d01a569ad', 'st_txt_hash': '1a538d7cabb039a392f3c320f101906e537a0d20e8548de964fe40d122e3dc73'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1}, 'rules_asymmetric_crypto': {'Diffie-Hellman': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 5, 'AES-': 1, 'DES': 1, 'HMAC': 8, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1}, 'rules_asymmetric_crypto': {'ECDSA': 14, 'ECC': 4, 'DH': 15, 'Diffie-Hellman': 9, 'DSA': 14}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 4, 'SHA-384': 4}, 'rules_crypto_schemes': {'MAC': 10, 'Key Exchange': 2, 'SSL': 4, 'TLS': 19}, 'rules_randomness': {'DRBG': 4, 'RNG': 1, 'RBG': 4}, 'rules_tee': {'TrustZone': 1, 'SE': 2}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 01.04.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1522047, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 46, '/CreationDate': "D:20190828092323-04'00'", '/ModDate': "D:20190828092323-04'00'"}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'rules_vendor': {'Samsung': 5}, 'rules_cert_id': {}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS 140-2': 1, 'FIPS PUB 186-4': 6, 'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'RFC5759': 1, 'RFC5280': 1, 'RFC 3526': 5, 'RFC 4303': 1, 'RFC 4106': 1, 'RFC 3602': 1, 'RFC 4868': 1, 'RFC 6379': 1, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 5280': 2, 'RFC 2560': 1, 'RFC 4301': 1, 'X.509': 8}, 'rules_security_level': {}, 'rules_security_assurance_components': {'ADV_FSP.1': 2, 'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'ALC_CMC.1': 2, 'ALC_CMS.1': 2, 'ALC_TSU_EXT.1': 3, 'ATE_IND.1': 2, 'AVA_VAN.1': 2, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}, 'rules_security_functional_components': {'FAU_GEN.1': 1, 'FCS_TLSC_EXT.1.2': 2, 'FCS_STO_EXT.1': 5, 'FCS_TLSC_EXT': 1, 'FCS_TLSS_EXT.1.1': 3, 'FCS_TLSS_EXT.1': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_TLSC_EXT.1.1': 1, 'FCS_STO_EXT.1.1': 2, 'FCS_CKM': 1, 'FCS_CKM_EXT.1': 4, 'FCS_CKM.1': 4, 'FCS_CKM.2': 5, 'FCS_COP.1': 17, 'FCS_RBG_EXT.1': 5, 'FCS_CKM_EXT.2': 3, 'FCS_CKM_EXT.4': 3, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 4, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FDP_DAR_EXT.1': 4, 'FDP_DEC_EXT.1': 3, 'FDP_NET_EXT.1': 3, 'FDP_RIP.2': 3, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_RIP.2.1': 1, 'FMT_CFG_EXT.1.2': 2, 'FMT_MEC_EXT.1': 4, 'FMT_SMF.1.1': 3, 'FMT_MEC_EXT.1.1': 2, 'FMT_CFG_EXT.1': 3, 'FMT_SMF.1': 4, 'FMT_CFG_EXT.1.1': 1, 'FPR_ANO_EXT.1': 3, 'FPR_ANO_EXT.1.1': 1, 'FPT_AEX_EXT.1.3': 3, 'FPT_AEX_EXT.1.1': 2, 'FPT_AEX_EXT.1.4': 2, 'FPT_API_EXT.1': 3, 'FPT_AEX_EXT.1': 3, 'FPT_TUD_EXT.1': 3, 'FPT_LIB_EXT.1': 3, 'FPT_TST_EXT.1': 3, 'FPT_API_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.1.6': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FTP_DIT_EXT.1': 5, 'FTP_DIT_EXT.1.1': 1}, 'rules_cc_claims': {'O.INTEGRITY': 1, 'O.QUALITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 1, 'T': 1, 'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_CONFIGURATION': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1, 'T.TSF_FAILURE': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1, 'A.NO_TOE_BYPASS': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_CONFIG': 1, 'OE': 2, 'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1, 'OE.NO_TOE_BYPASS': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_CONFIG': 1}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'SHA-256': 4, 'SHA-384': 4, 'AES': 5, 'AES-': 1, 'HMAC': 8, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1, 'DH': 15, 'Diffie-Hellman': 9, 'ECDSA': 14, 'DES': 1, 'ECC': 4, 'RNG': 1, 'RBG': 4}, 'rules_block_cipher_modes': {'CBC': 4, 'GCM': 5}, 'rules_ecc_curves': {'P-256': 4, 'P-384': 5, 'P-521': 3, 'Curve25519': 1}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {'OpenSSL': 2}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.
  • 31.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10976-vr.pdf, code: 408'].

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10976-2019', 'cert_item': 'Cisco Systems, Inc. Cisco AnyConnect Secure Mobility Client v4.7 for Android', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['4.7']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.2', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_app_v1.2.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.2']}}, {'_type': 'ProtectionProfile', 'pp_name': 'PP-Module for VPN Client Version 2.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/mod_vpn_cli_v2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['MOD_VPN_CLI_V2.1']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco AnyConnect Secure Mobility Client v4.7 for Android was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10976-ci.pdf",
  "dgst": "68c0593a52b30aa2",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10976-2019",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.7"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco AnyConnect Secure Mobility Client v4.7 for Android",
  "not_valid_after": "2021-08-27",
  "not_valid_before": "2019-08-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10976-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10976-2019": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1,
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190828100402-04\u002700\u0027",
      "/ModDate": "D:20190828100402-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 180959,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10976-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10976-2019",
        "cert_item": "Cisco Systems, Inc. Cisco AnyConnect Secure Mobility Client v4.7 for Android",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10976-2019": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 2,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 5
        },
        "SSH": {
          "SSH": 1
        },
        "VPN": {
          "VPN": 22
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 27,
          "Cisco Systems, Inc": 4
        },
        "Samsung": {
          "Samsung": 9
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20190828092901-04\u002700\u0027",
      "/ModDate": "D:20190828092901-04\u002700\u0027",
      "pdf_file_size_bytes": 513026,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cisco.com/go/license",
          "https://www.niap-ccevs.org/MMO/Product/st_vid10898-agd1.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "st_vid10976-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDSA": {
            "ECDSA": 14
          }
        },
        "FF": {
          "DH": {
            "DH": 14,
            "Diffie-Hellman": 8
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_TOE_BYPASS": 1,
          "A.PHYSICAL": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1,
          "A.TRUSTED_CONFIG": 1
        },
        "O": {
          "O.INTEGRITY": 1,
          "O.MANAGEMENT": 1,
          "O.PROTECTED_COMMS": 1,
          "O.PROTECTED_STORAGE": 1,
          "O.QUALITY": 1
        },
        "OE": {
          "OE.NO_TOE_BYPASS": 1,
          "OE.PHYSICAL": 1,
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1,
          "OE.TRUSTED_CONFIG": 1
        },
        "T": {
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1,
          "T.TSF_CONFIGURATION": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1
        },
        "FCS": {
          "FCS_CKM": 5,
          "FCS_CKM.1": 4,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT.1": 4,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_CKM_EXT.2": 3,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.4": 3,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 17,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_STO": 1,
          "FCS_STO_EXT.1": 5,
          "FCS_STO_EXT.1.1": 2,
          "FCS_TLSC_EXT": 1,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSS_EXT.1": 1,
          "FCS_TLSS_EXT.1.1": 3
        },
        "FDP": {
          "FDP_DAR_EXT.1": 4,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DEC_EXT.1": 3,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_NET_EXT.1": 3,
          "FDP_NET_EXT.1.1": 1,
          "FDP_RIP.2": 3,
          "FDP_RIP.2.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT.1": 3,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 2,
          "FMT_MEC_EXT.1": 4,
          "FMT_MEC_EXT.1.1": 2,
          "FMT_SMF": 2,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 3
        },
        "FPR": {
          "FPR_ANO_EXT.1": 3,
          "FPR_ANO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT.1": 3,
          "FPT_AEX_EXT.1.1": 2,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 3,
          "FPT_AEX_EXT.1.4": 2,
          "FPT_AEX_EXT.1.5": 1,
          "FPT_API_EXT.1": 3,
          "FPT_API_EXT.1.1": 1,
          "FPT_LIB_EXT.1": 3,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TST_EXT.1": 3,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TUD_EXT.1": 3,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1,
          "FPT_TUD_EXT.1.6": 1
        },
        "FTP": {
          "FTP_DIT_EXT.1": 5,
          "FTP_DIT_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 27,
          "IKEv1": 3,
          "IKEv2": 14
        },
        "IPsec": {
          "IPsec": 58
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 19
          }
        },
        "VPN": {
          "VPN": 92
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Curve": {
          "Curve25519": 1
        },
        "NIST": {
          "P-256": 8,
          "P-384": 10,
          "P-521": 6
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 2,
            "SHA-384": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "java": {
          "java.io": 16,
          "java.lang.reflect": 2,
          "java.net": 1,
          "java.nio.charset": 1,
          "java.security": 11,
          "java.security.cert": 20,
          "java.security.spec": 1,
          "java.util": 15,
          "java.util.concurrent": 3,
          "java.util.zip": 2
        },
        "org": {
          "org.apache.http.conn.ssl": 2
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 6
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 3526": 5,
          "RFC 3602": 1,
          "RFC 4106": 1,
          "RFC 4301": 2,
          "RFC 4303": 1,
          "RFC 4868": 1,
          "RFC 4945": 1,
          "RFC 5280": 2,
          "RFC 5282": 1,
          "RFC 6379": 1,
          "RFC5280": 1,
          "RFC5759": 1
        },
        "X509": {
          "X.509": 8
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5,
            "AES-": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "ARM": {
          "TrustZone": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 42,
          "Cisco Systems, Inc": 6
        },
        "Samsung": {
          "Samsung": 5
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20190828092323-04\u002700\u0027",
      "/ModDate": "D:20190828092323-04\u002700\u0027",
      "pdf_file_size_bytes": 1522047,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 46
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "MOD_VPN_CLI_V2.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/mod_vpn_cli_v2.1.pdf",
        "pp_name": "PP-Module for VPN Client Version 2.1"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_APP_V1.2"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_app_v1.2.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.2"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10976-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10976-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4561b65b634442730ee5a683060369d20ce58b923c77b495163f7a2ced88e74b",
      "txt_hash": "3c8124145cad248df10e40649579a958d27e5ad71a7b3c71ed65959b36d96bd5"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c5156d70b66f6ab4b268d1a5842d08e7a31ef128a56d641e1408626375b94c8b",
      "txt_hash": "8396321a124e532abf8643e4c2dd88a738341c7c3ba5cfc15dfdbf0d01a569ad"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c15d66b780d6c882b958b79965f9bcbd31360f523a9c0ecf028a919a669b7515",
      "txt_hash": "1a538d7cabb039a392f3c320f101906e537a0d20e8548de964fe40d122e3dc73"
    }
  },
  "status": "archived"
}