HP Service Manager v9.41 Patch 3

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 17.02.2017
Valid until 17.02.2022
Scheme 🇨🇦 CA
Manufacturer Hewlett Packard Enterprise Development LP
Category Other Devices and Systems
Security level ALC_FLR.2, EAL2+

Heuristics summary ?

Certificate ID: 383-4-395

Certificate ?

Certification report ?

Extracted keywords

Protocols
TLS
Libraries
OpenSSL

Trusted Execution Environments
SE
Vendor
Microsoft

Security level
EAL 2+
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
383-4-395

Standards
FIPS 140-2, ISO/IEC 17025:2005, X.509

File metadata

Title: 383-4-XXX CR v0.1
Author: Clark, Cory P.
Creation date: D:20170301094507-05'00'
Modification date: D:20170301094545-05'00'
Pages: 21
Creator: Acrobat PDFMaker 11 for Word
Producer: Adobe PDF Library 11.0

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, HMAC
Asymmetric Algorithms
RSA 2048
Hash functions
SHA-1, SHA-512, SHA-2
Schemes
MAC
Protocols
TLS v1.2, TLS, TLSv1.2, VPN
Randomness
DRBG
Libraries
OpenSSL
Block cipher modes
CBC, CTR, GCM, CCM

Vendor
Microsoft

Security level
EAL2+
Claims
O.ACCESS, O.ADMIN, O.ALERT, O.AUDIT, O.AUTHENTICATE, O.AVAILABILITY, O.FAIL_SECURE, O.FIPS, O.PROTECT, O.SESSION, O.AVAILABILTY, T.AUDIT_COMPROMISE, T.DATA_COMPROMISE, T.DATA_UNAVAILABLE, T.UNAUTHORIZED, A.AUTHENTICATE, A.INSTALL, A.LOCATE, A.MANAGE, A.NOEVIL, A.PROTECT, A.TIMESTAMP, A.FIPS, A.PASSWORDS, OE.AUTHENTICATOR, OE.NET_CON, OE.PLATFORM, OE.PROTECT, OE.SECURE_COMM, OE.TIMESTAMP, OE.EXTERNAL_SERVERS, OE.PHYSICAL, OE.MANAGE
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ARP, FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FCS_COP.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_SMF.1, FIA_AFL.1, FIA_ATD.1, FIA_UAU.2, FIA_UAU.5, FIA_UID.2, FIA_UID.1, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.2.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FLS.1, FPT_ITT.1, FPT_STM.1, FPT_FLS.1.1, FPT_ITT.1.1, FRU_FLT.1, FRU_FLT.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1

Standards
FIPS 140-2, FIPS 186-2, FIPS 197, FIPS 180-4, FIPS 198-1, NIST SP 800-67, SP 800-90A, PKCS#1, X.509, x.509

File metadata

Title: Security Target
Author: Corsec Security, Inc.
Creation date: D:20170227091355-05'00'
Modification date: D:20170227091355-05'00'
Pages: 66
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

No references.

Heuristics ?

Certificate ID: 383-4-395

Extracted SARs

ASE_SPD.1, AGD_PRE.1, ASE_ECD.1, ASE_TSS.1, ADV_ARC.1, ASE_REQ.2, ALC_DEL.1, ADV_FSP.2, ASE_CCL.1, ASE_INT.1, AVA_VAN.2, ADV_TDS.1, AGD_OPE.1, ATE_FUN.1, ALC_CMC.2, ATE_IND.2, ASE_OBJ.2, ALC_FLR.2, ATE_COV.1, ALC_CMS.2

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2016-1998
C M N
CRITICAL 9.8 5.9 22.03.2016 10:59
CVE-2016-2025
C M N
HIGH 7.5 3.6 30.05.2016 01:59
CVE-2016-4371
C M N
HIGH 8.0 5.9 19.06.2016 01:59

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1d2b04a7c12546fdda6a93aa1ff0048f8e0adc5f9ef86388b01de8ccde2cc0a3', 'txt_hash': 'bfd972f88d3f9fbe6141a7bab2de84818e0a1d37760ba97f952985e04b72e68c'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '41a5f88612b4a268a3bc055b857323d2efd0737439edcd6c5090537e7ee1f901', 'txt_hash': '3b58d2b5f4f22e8dbaf17f0d180b0c9f94dc46013eb9ba09492a17a8da1c0d07'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': '1b3806afb4881429f7690c12e0e5afc7e8d111ff988c3c247eaeb4c7da293328', 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': '383-4-395 CT v1.0e.docx'}.
    • The report_frontpage property was set to {'CA': {}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__delete__': ['0 2 1', '0 3 1', '0 4 2', '0 5 3', '0 6 3', '0 7 4', '0 9 4']}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__insert__': {'0 2 1': 1, '0 3 1': 1, '0 4 2': 1, '0 5 3': 1, '0 6 3': 1, '0 7 4': 1, '0 9 4': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'180-4 2701': 1, '198-1 2062': 1, '186-2 1663': 1, '180-4 2102': 1, '198-1 1526': 1, '186-2 1273': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 41a5f88612b4a268a3bc055b857323d2efd0737439edcd6c5090537e7ee1f901.
    • The st_txt_hash property was set to 3b58d2b5f4f22e8dbaf17f0d180b0c9f94dc46013eb9ba09492a17a8da1c0d07.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1431450, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 66, '/Title': 'Security Target', '/Author': 'Corsec Security, Inc.', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20170227091355-05'00'", '/ModDate': "D:20170227091355-05'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@hpe.com', 'http://www.corsec.com/', 'http://www.hpe.com/', 'mailto:info@corsec.com']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 5}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP': 1, 'FAU_GEN': 2, 'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_SAR.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1}, 'FCS': {'FCS_COP.1': 7, 'FCS_CKM.1': 1, 'FCS_CKM.4': 2, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 12, 'FDP_ACF.1': 8, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_SMF.1': 1}, 'FIA': {'FIA_AFL.1': 6, 'FIA_ATD.1': 6, 'FIA_UAU.2': 7, 'FIA_UAU.5': 6, 'FIA_UID.2': 9, 'FIA_UID.1': 8, 'FIA_UAU.1': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.1': 9, 'FMT_MSA.3': 9, 'FMT_SMF.1': 7, 'FMT_SMR.1': 11, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FLS.1': 9, 'FPT_ITT.1': 6, 'FPT_STM.1': 2, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1}, 'FRU': {'FRU_FLT.1': 5, 'FRU_FLT.1.1': 1}, 'FTA': {'FTA_SSL.3': 6, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 18}}, 'cc_claims': {'O': {'O.ACCESS': 7, 'O.ADMIN': 10, 'O.ALERT': 7, 'O.AUDIT': 10, 'O.AUTHENTICATE': 11, 'O.AVAILABILITY': 5, 'O.FAIL_SECURE': 5, 'O.FIPS': 5, 'O.PROTECT': 12, 'O.SESSION': 5, 'O.AVAILABILTY': 1}, 'T': {'T.AUDIT_COMPROMISE': 2, 'T.DATA_COMPROMISE': 2, 'T.DATA_UNAVAILABLE': 2, 'T.UNAUTHORIZED': 2}, 'A': {'A.AUTHENTICATE': 2, 'A.INSTALL': 2, 'A.LOCATE': 2, 'A.MANAGE': 2, 'A.NOEVIL': 2, 'A.PROTECT': 2, 'A.TIMESTAMP': 2, 'A.FIPS': 2, 'A.PASSWORDS': 2}, 'OE': {'OE.AUTHENTICATOR': 5, 'OE.NET_CON': 3, 'OE.PLATFORM': 2, 'OE.PROTECT': 5, 'OE.SECURE_COMM': 5, 'OE.TIMESTAMP': 3, 'OE.EXTERNAL_SERVERS': 5, 'OE.PHYSICAL': 1, 'OE.MANAGE': 2}}, 'vendor': {'Microsoft': {'Microsoft': 9}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 2}}, 'constructions': {'MAC': {'HMAC': 5}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-512': 1, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS v1.2': 3, 'TLS': 10, 'TLSv1.2': 4}}, 'VPN': {'VPN': 3}}, 'randomness': {'PRNG': {'DRBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 7}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 12, 'FIPS 186-2': 3, 'FIPS 197': 2, 'FIPS 180-4': 2, 'FIPS 198-1': 2}, 'NIST': {'NIST SP 800-67': 2, 'SP 800-90A': 2}, 'PKCS': {'PKCS#1': 2}, 'X509': {'X.509': 18, 'x.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 383-4-395 ST v1.4.pdf.

    The computed heuristics were updated.

    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2016-2025', 'CVE-2016-4371', 'CVE-2016-1998']}.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}]} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-395%20ST%20v1.4.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 41a5f88612b4a268a3bc055b857323d2efd0737439edcd6c5090537e7ee1f901.
    • The st_txt_hash property was set to 3b58d2b5f4f22e8dbaf17f0d180b0c9f94dc46013eb9ba09492a17a8da1c0d07.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1431450, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 66, '/Title': 'Security Target', '/Author': 'Corsec Security, Inc.', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20170227091355-05'00'", '/ModDate': "D:20170227091355-05'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@hpe.com', 'http://www.corsec.com/', 'mailto:info@corsec.com', 'http://www.hpe.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 5}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP': 1, 'FAU_GEN': 2, 'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_SAR.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1}, 'FCS': {'FCS_COP.1': 7, 'FCS_CKM.1': 1, 'FCS_CKM.4': 2, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 12, 'FDP_ACF.1': 8, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_SMF.1': 1}, 'FIA': {'FIA_AFL.1': 6, 'FIA_ATD.1': 6, 'FIA_UAU.2': 7, 'FIA_UAU.5': 6, 'FIA_UID.2': 9, 'FIA_UID.1': 8, 'FIA_UAU.1': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.1': 9, 'FMT_MSA.3': 9, 'FMT_SMF.1': 7, 'FMT_SMR.1': 11, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FLS.1': 9, 'FPT_ITT.1': 6, 'FPT_STM.1': 2, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1}, 'FRU': {'FRU_FLT.1': 5, 'FRU_FLT.1.1': 1}, 'FTA': {'FTA_SSL.3': 6, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 18}}, 'cc_claims': {'O': {'O.ACCESS': 7, 'O.ADMIN': 10, 'O.ALERT': 7, 'O.AUDIT': 10, 'O.AUTHENTICATE': 11, 'O.AVAILABILITY': 5, 'O.FAIL_SECURE': 5, 'O.FIPS': 5, 'O.PROTECT': 12, 'O.SESSION': 5, 'O.AVAILABILTY': 1}, 'T': {'T.AUDIT_COMPROMISE': 2, 'T.DATA_COMPROMISE': 2, 'T.DATA_UNAVAILABLE': 2, 'T.UNAUTHORIZED': 2}, 'A': {'A.AUTHENTICATE': 2, 'A.INSTALL': 2, 'A.LOCATE': 2, 'A.MANAGE': 2, 'A.NOEVIL': 2, 'A.PROTECT': 2, 'A.TIMESTAMP': 2, 'A.FIPS': 2, 'A.PASSWORDS': 2}, 'OE': {'OE.AUTHENTICATOR': 5, 'OE.NET_CON': 3, 'OE.PLATFORM': 2, 'OE.PROTECT': 5, 'OE.SECURE_COMM': 5, 'OE.TIMESTAMP': 3, 'OE.EXTERNAL_SERVERS': 5, 'OE.PHYSICAL': 1, 'OE.MANAGE': 2}}, 'vendor': {'Microsoft': {'Microsoft': 9}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 2}}, 'constructions': {'MAC': {'HMAC': 5}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-512': 1, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS v1.2': 3, 'TLS': 10, 'TLSv1.2': 4}}, 'VPN': {'VPN': 3}}, 'randomness': {'PRNG': {'DRBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 7}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 12, 'FIPS 186-2': 3, 'FIPS 197': 2, 'FIPS 180-4': 2, 'FIPS 198-1': 2}, 'NIST': {'NIST SP 800-67': 2, 'SP 800-90A': 2}, 'PKCS': {'PKCS#1': 2}, 'X509': {'X.509': 18, 'x.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 383-4-395 ST v1.4.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/383-4-395%20CR%20v1.0e.pdf, code: nok']] values inserted.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-395%20ST%20v1.4.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 3}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '383-4-395 CR v1.0e.pdf', 'st_filename': '383-4-395 ST v1.4.pdf'}.
    • The report_frontpage property was updated, with the {'canada': {}} data.
    • The report_keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__delete__': ['SSL']}}}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_ARP': 1}, '__update__': {'FAU_GEN.1': 12}}, 'FCS': {'__update__': {'FCS_CKM.1': 1}}, 'FDP': {'__update__': {'FDP_ACF.1': 8}}, 'FIA': {'__update__': {'FIA_UAU.1': 3}}, 'FMT': {'__update__': {'FMT_SMR.1': 11}}}}, 'cc_claims': {'__update__': {'OE': {'__update__': {'OE.MANAGE': 2, 'OE.PHYSICAL': 1}, '__delete__': ['OE']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 3}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS v1.2': 3}}}, '__delete__': ['SSL']}}}, 'randomness': {'__delete__': ['RNG']}, 'side_channel_analysis': {}, 'tee_name': {}} data.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 272691, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 21, '/Author': 'Clark, Cory P.', '/Company': 'CSEC', '/CreationDate': "D:20170301094507-05'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20170301094545-05'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20170301144434', '/Title': '383-4-XXX CR v0.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:itsclientservices@cse-cst.gc.ca']}}.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/72924484701d47fa.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/72924484701d47fa.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@hpe.com', 'http://www.corsec.com/', 'mailto:info@corsec.com', 'http://www.hpe.com/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-395': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2}, 'ISO': {'ISO/IEC 17025:2005': 1}, 'X509': {'X.509': 5}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 5}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 2, 'FAU_GEN.1': 14, 'FAU_GEN.2': 6, 'FAU_SAR.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1}, 'FCS': {'FCS_COP.1': 7, 'FCS_CKM.1': 2, 'FCS_CKM.4': 2, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 12, 'FDP_ACF.1': 9, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_SMF.1': 1}, 'FIA': {'FIA_AFL.1': 6, 'FIA_ATD.1': 6, 'FIA_UAU.2': 7, 'FIA_UAU.5': 6, 'FIA_UID.2': 9, 'FIA_UID.1': 8, 'FIA_UAU.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.1': 9, 'FMT_MSA.3': 9, 'FMT_SMF.1': 7, 'FMT_SMR.1': 12, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FLS.1': 9, 'FPT_ITT.1': 6, 'FPT_STM.1': 2, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1}, 'FRU': {'FRU_FLT.1': 5, 'FRU_FLT.1.1': 1}, 'FTA': {'FTA_SSL.3': 6, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 18}}, 'cc_claims': {'O': {'O.ACCESS': 7, 'O.ADMIN': 10, 'O.ALERT': 7, 'O.AUDIT': 10, 'O.AUTHENTICATE': 11, 'O.AVAILABILITY': 5, 'O.FAIL_SECURE': 5, 'O.FIPS': 5, 'O.PROTECT': 12, 'O.SESSION': 5, 'O.AVAILABILTY': 1}, 'T': {'T.AUDIT_COMPROMISE': 2, 'T.DATA_COMPROMISE': 2, 'T.DATA_UNAVAILABLE': 2, 'T.UNAUTHORIZED': 2}, 'A': {'A.AUTHENTICATE': 2, 'A.INSTALL': 2, 'A.LOCATE': 2, 'A.MANAGE': 2, 'A.NOEVIL': 2, 'A.PROTECT': 2, 'A.TIMESTAMP': 2, 'A.FIPS': 2, 'A.PASSWORDS': 2}, 'OE': {'OE': 1, 'OE.AUTHENTICATOR': 5, 'OE.NET_CON': 3, 'OE.PLATFORM': 2, 'OE.PROTECT': 5, 'OE.SECURE_COMM': 5, 'OE.TIMESTAMP': 3, 'OE.EXTERNAL_SERVERS': 5, 'OE.MANAGE': 7, 'OE.PHYSICAL': 3}}, 'vendor': {'STMicroelectronics': {'STM': 2}, 'Microsoft': {'Microsoft': 9}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 2}}, 'constructions': {'MAC': {'HMAC': 5}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-512': 1, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 7}, 'TLS': {'TLS v1.2': 5, 'TLS': 10, 'TLSv1.2': 4}}}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 7}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 12, 'FIPS 186-2': 3, 'FIPS 197': 2, 'FIPS 180-4': 2, 'FIPS 198-1': 2}, 'NIST': {'NIST SP 800-67': 2, 'SP 800-90A': 2}, 'PKCS': {'PKCS#1': 2}, 'X509': {'X.509': 18, 'x.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_lab property was set to None.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '1d2b04a7c12546fdda6a93aa1ff0048f8e0adc5f9ef86388b01de8ccde2cc0a3', 'st_pdf_hash': '41a5f88612b4a268a3bc055b857323d2efd0737439edcd6c5090537e7ee1f901', 'report_txt_hash': 'bfd972f88d3f9fbe6141a7bab2de84818e0a1d37760ba97f952985e04b72e68c', 'st_txt_hash': '3b58d2b5f4f22e8dbaf17f0d180b0c9f94dc46013eb9ba09492a17a8da1c0d07'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 1, 'TLS': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 5}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 1}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'383-4-395': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['9.41']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:hp:service_manager:9.41:*:*:*:*:*:*:*']}.
    • The cert_id property was set to 383-4-395.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name HP Service Manager v9.41 Patch 3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-395%20CT%20v1.0e.docx",
  "dgst": "72924484701d47fa",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-395",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:hp:service_manager:9.41:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.41"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2016-1998",
        "CVE-2016-2025",
        "CVE-2016-4371"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Hewlett Packard Enterprise Development LP",
  "manufacturer_web": "https://www.hpe.com/",
  "name": "HP Service Manager v9.41 Patch 3",
  "not_valid_after": "2022-02-17",
  "not_valid_before": "2017-02-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-395 CT v1.0e.docx",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-395 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-395": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        },
        "X509": {
          "X.509": 5
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Clark, Cory P.",
      "/Company": "CSEC",
      "/CreationDate": "D:20170301094507-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20170301094545-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20170301144434",
      "/Title": "383-4-XXX CR v0.1",
      "pdf_file_size_bytes": 272691,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:itsclientservices@cse-cst.gc.ca"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    },
    "st_filename": "383-4-395 ST v1.4.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AUTHENTICATE": 2,
          "A.FIPS": 2,
          "A.INSTALL": 2,
          "A.LOCATE": 2,
          "A.MANAGE": 2,
          "A.NOEVIL": 2,
          "A.PASSWORDS": 2,
          "A.PROTECT": 2,
          "A.TIMESTAMP": 2
        },
        "O": {
          "O.ACCESS": 7,
          "O.ADMIN": 10,
          "O.ALERT": 7,
          "O.AUDIT": 10,
          "O.AUTHENTICATE": 11,
          "O.AVAILABILITY": 5,
          "O.AVAILABILTY": 1,
          "O.FAIL_SECURE": 5,
          "O.FIPS": 5,
          "O.PROTECT": 12,
          "O.SESSION": 5
        },
        "OE": {
          "OE.AUTHENTICATOR": 5,
          "OE.EXTERNAL_SERVERS": 5,
          "OE.MANAGE": 2,
          "OE.NET_CON": 3,
          "OE.PHYSICAL": 1,
          "OE.PLATFORM": 2,
          "OE.PROTECT": 5,
          "OE.SECURE_COMM": 5,
          "OE.TIMESTAMP": 3
        },
        "T": {
          "T.AUDIT_COMPROMISE": 2,
          "T.DATA_COMPROMISE": 2,
          "T.DATA_UNAVAILABLE": 2,
          "T.UNAUTHORIZED": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2+": 5
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP": 1,
          "FAU_GEN": 2,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.4": 2,
          "FCS_COP.1": 7,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 12,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 8,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_SMF.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 3,
          "FIA_UAU.2": 7,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 6,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 8,
          "FIA_UID.2": 9,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 9,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 9,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 11,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 9,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 6,
          "FPT_ITT.1.1": 1,
          "FPT_STM.1": 2
        },
        "FRU": {
          "FRU_FLT.1": 5,
          "FRU_FLT.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 18
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 7
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 10,
            "TLS v1.2": 3,
            "TLSv1.2": 4
          }
        },
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 12,
          "FIPS 180-4": 2,
          "FIPS 186-2": 3,
          "FIPS 197": 2,
          "FIPS 198-1": 2
        },
        "NIST": {
          "NIST SP 800-67": 2,
          "SP 800-90A": 2
        },
        "PKCS": {
          "PKCS#1": 2
        },
        "X509": {
          "X.509": 18,
          "x.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 9
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Corsec Security, Inc.",
      "/CreationDate": "D:20170227091355-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20170227091355-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1431450,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:info@corsec.com",
          "http://www.corsec.com/",
          "mailto:info@hpe.com",
          "http://www.hpe.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 66
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-395%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-395%20ST%20v1.4.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "1b3806afb4881429f7690c12e0e5afc7e8d111ff988c3c247eaeb4c7da293328",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1d2b04a7c12546fdda6a93aa1ff0048f8e0adc5f9ef86388b01de8ccde2cc0a3",
      "txt_hash": "bfd972f88d3f9fbe6141a7bab2de84818e0a1d37760ba97f952985e04b72e68c"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "41a5f88612b4a268a3bc055b857323d2efd0737439edcd6c5090537e7ee1f901",
      "txt_hash": "3b58d2b5f4f22e8dbaf17f0d180b0c9f94dc46013eb9ba09492a17a8da1c0d07"
    }
  },
  "status": "archived"
}