SonicWall SonicOS Enhanced V6.5.4 with VPN and IPS on TZ and SOHO Appliances

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 16.04.2020
Valid until 29.09.2022
Scheme 🇺🇸 US
Manufacturer SonicWALL, Inc
Category Boundary Protection Devices and Systems
Security level
Maintenance updates SonicWall SonicOS Enhanced V6.5.4 with VPN and IPS on TZ and SOHO Appliances Security (29.09.2021) Certification report Security target

Heuristics summary ?

Certificate ID: CCEVS-VR-11028-2020

Certificate ?

Extracted keywords

Protocols
VPN

Certificates
CCEVS-VR-VID11028-2020
Evaluation facilities
Acumen Security

File metadata

Creation date: D:20200521102925-04'00'
Modification date: D:20200521102925-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA, ECC
Hash functions
SHA-256, SHA-512
Schemes
Key Agreement
Protocols
SSH, TLS, TLS 1.1, TLS 1.2, IPsec, VPN
Randomness
DRBG
Elliptic Curves
P-256, P-384
Block cipher modes
CBC, GCM

Claims
T.UNAUTHORIZED_, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_, T.WEAK_AUTHENTICATION, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY, T.PASSWORD_CRACKING, T.NETWORK_DISCLOSURE, T.NETWORK_MISUSE, T.MALICIOUS_TRAFFIC, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION
Security Functional Requirements (SFR)
FCS_TLSS_EXT.1, FCS_COP, FCS_RBG_EXT.1, FCS_CKM.1, FCS_CKM.2, FPT_TUD_EXT.1
Evaluation facilities
Acumen Security

Standards
SP 800-56A, X.509

File metadata

Author: ppatin
Creation date: D:20200521103743-04'00'
Modification date: D:20200521103743-04'00'
Pages: 24
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

Frontpage

Certificate ID: CCEVS-VR-11028-2020-FW
Certified item: for the SonicWall SonicOS Enhanced V6.5.4 with VPN and IPS on TZ and SOHO Appliances
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, HMAC, HMAC-SHA-384, HMAC-SHA-512, HMAC-SHA-256
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-512, SHA-384
Schemes
Key Exchange, Key Agreement
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS1.1, TLS1.2, TLS 1.2, TLS 1.1, TLS 1.0, DTLS, IKEv2, IKE, IPsec, VPN
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256

Claims
T.UNAUTHORIZED_, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_, T.WEAK_AUTHENTICATION, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY, T.PASSWORD_CRACKING, T.NETWORK_DISCLOSURE, T.NETWORK_MISUSE, T.MALICIOUS_TRAFFIC, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_TLSS_EXT.1, FCS_TLSC_EXT, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1.5, FCS_SSHC_EXT.1.5, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1, FCS_TLSS_EXT.2, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.2.2, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1, FCS_SSH, FCS_SSHC_EXT.1.8, FCS_SSHS_EXT.1.8, FCS_DTLS, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.2.1, FCS_SSHC_EXT.1.9, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_TLSC_EXT.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FDP_RIP.2, FDP_RIP.2.1, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_STM_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_ITT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_APW_EXT, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Evaluation facilities
Acumen Security

Standards
FIPS PUB 186-4, FIPS 186-4, SP 800-56A, NIST SP 800-90, PKCS #1, RFC 6187, RFC 3526, RFC 3447, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 5996, RFC 4868, RFC 4945, RFC 5246, RFC 4346, RFC 3268, RFC 5280, RFC 6960, RFC 2986, RFC 5735, RFC 3513, RFC 792, RFC 4443, RFC 791, RFC 2460, RFC 793, RFC 768, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Author: Acumen Security, LLC.
Creation date: D:20200414155625-07'00'
Modification date: D:20200521103536-04'00'
Pages: 56
Creator: Microsoft® Word for Office 365
Producer: Microsoft® Word for Office 365

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-11028-2020

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2019-12255
C M N
CRITICAL 9.8 5.9 09.08.2019 20:15
CVE-2019-12256
C M N
CRITICAL 9.8 5.9 09.08.2019 18:15
CVE-2019-12257
C M N
HIGH 8.8 5.9 09.08.2019 18:15
CVE-2019-12258
C M N
HIGH 7.5 3.6 09.08.2019 20:15
CVE-2019-12259
C M N
HIGH 7.5 3.6 09.08.2019 19:15
CVE-2019-12260
C M N
CRITICAL 9.8 5.9 09.08.2019 21:15
CVE-2019-12261
C M N
CRITICAL 9.8 5.9 09.08.2019 21:15
CVE-2019-12263
C M N
HIGH 8.1 5.9 09.08.2019 19:15
CVE-2019-12265
C M N
MEDIUM 5.3 1.4 09.08.2019 19:15
CVE-2020-5130
C M N
MEDIUM 5.3 1.4 17.07.2020 18:15
CVE-2020-5132
C M N
MEDIUM 5.3 1.4 30.09.2020 06:15
CVE-2020-5135
C M N
CRITICAL 9.8 5.9 12.10.2020 11:15
CVE-2020-5136
C M N
MEDIUM 6.5 3.6 12.10.2020 11:15
CVE-2020-5137
C M N
HIGH 7.5 3.6 12.10.2020 11:15
CVE-2020-5138
C M N
HIGH 7.5 3.6 12.10.2020 11:15
CVE-2020-5139
C M N
HIGH 7.5 3.6 12.10.2020 11:15
CVE-2020-5140
C M N
HIGH 7.5 3.6 12.10.2020 11:15
CVE-2020-5141
C M N
MEDIUM 6.5 2.5 12.10.2020 11:15
CVE-2020-5142
C M N
MEDIUM 6.1 2.7 12.10.2020 11:15
CVE-2020-5143
C M N
MEDIUM 5.3 1.4 12.10.2020 11:15
CVE-2021-3450
C M N
HIGH 7.4 5.2 25.03.2021 15:15

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '01e366d1c8fa63dc8241e975add959066c6fd40f65a08a81aa457d3b9c5a0263', 'txt_hash': 'c823d7cfc8f9eed673040ab78c0b83da9570c603cca19f652484c2062bedf261'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'eb67d9a9da5ba2dde3ef3f535869c7b308010033fcd1bcd1de03183f22adb061', 'txt_hash': 'a3af4781f318d504f9428c86f10de9abfad4c2833be5f35a03ac38b75dc0eec6'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'de73b080a2590d2ffc02aabf7c2f303098d32fe67dd2e2688edd59cd456567d8', 'txt_hash': '50de4438778bd243980d8dbf6201204a2c3df9ca6c4a2e3ea235622ab51eaeb4'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 180710, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20200521102925-04'00'", '/CreationDate': "D:20200521102925-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID11028-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid11028-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11028-2020-FW', 'cert_item': 'for the SonicWall SonicOS Enhanced V6.5.4 with VPN and IPS on TZ and SOHO Appliances', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-11028-2020.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-11028-2020-FW.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-11028-2020.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-5137', 'CVE-2020-5139', 'CVE-2019-12255', 'CVE-2019-12257', 'CVE-2020-5135', 'CVE-2019-12256', 'CVE-2019-12260', 'CVE-2020-5143', 'CVE-2020-5140', 'CVE-2020-5141', 'CVE-2020-5136', 'CVE-2019-12263', 'CVE-2020-5130', 'CVE-2019-12258', 'CVE-2019-12265', 'CVE-2020-5142', 'CVE-2019-12259', 'CVE-2020-5138', 'CVE-2019-12261']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:sonicwall:sonicos:6.5.4.6-79n:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.5:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.7:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.4:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.3:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0.:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.4-44n:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2021-3450', 'CVE-2020-5132']}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2021-09-29', 'maintenance_title': 'SonicWall SonicOS Enhanced V6.5.4 with VPN and IPS on TZ and SOHO Appliances Security', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11028-add2b.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11028-st-2b.pdf'}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was updated.
    • The st_pdf_hash property was set to eb67d9a9da5ba2dde3ef3f535869c7b308010033fcd1bcd1de03183f22adb061.
    • The st_txt_hash property was set to a3af4781f318d504f9428c86f10de9abfad4c2833be5f35a03ac38b75dc0eec6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 816385, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 56, '/Author': 'Acumen Security, LLC.', '/CreationDate': "D:20200414155625-07'00'", '/Creator': 'Microsoft® Word for Office 365', '/ModDate': "D:20200521103536-04'00'", '/Producer': 'Microsoft® Word for Office 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=262', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=295', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=328', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=265', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=329', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=297', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=296', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=330', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11097', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=327']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_CKM.1': 8, 'FCS_CKM.2': 7, 'FCS_CKM.4': 5, 'FCS_COP': 26, 'FCS_RBG_EXT.1': 9, 'FCS_TLSS_EXT.1': 15, 'FCS_TLSC_EXT': 2, 'FCS_SSHC_EXT.1': 4, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_TLSC_EXT.1.1': 3, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSS_EXT.2': 2, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1': 2, 'FCS_SSH': 4, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_DTLS': 1, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.2.1': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSC_EXT.2': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FDP': {'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 5, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF': 10, 'FMT_MTD': 10, 'FMT_SMF.1': 5, 'FMT_SMR.2': 4, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 5, 'FPT_SKP_EXT.1': 5, 'FPT_STM_EXT.1': 7, 'FPT_TST_EXT.1': 5, 'FPT_TUD_EXT.1': 7, 'FPT_ITT.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_APW_EXT': 1}, 'FTA': {'FTA_SSL_EXT.1': 6, 'FTA_SSL.3': 4, 'FTA_SSL.4': 5, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP': 4, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_': 1, 'T.WEAK_AUTHENTICATION': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_MISUSE': 1, 'T.MALICIOUS_TRAFFIC': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10, 'AES-128': 2}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 5, 'HMAC-SHA-256': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 17}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 5}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 8, 'SHA-512': 5, 'SHA-384': 4}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 2}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 7}, 'TLS': {'SSL': {'SSL': 1, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 25, 'TLS1.1': 1, 'TLS1.2': 1, 'TLS 1.2': 3, 'TLS 1.1': 3, 'TLS 1.0': 2}, 'DTLS': {'DTLS': 2}}, 'IKE': {'IKEv2': 19, 'IKE': 10}, 'IPsec': {'IPsec': 30}, 'VPN': {'VPN': 34}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 20, 'P-384': 10}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 7, 'FIPS 186-4': 2}, 'NIST': {'SP 800-56A': 1, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 6187': 1, 'RFC 3526': 3, 'RFC 3447': 1, 'RFC 2818': 1, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 5996': 2, 'RFC 4868': 1, 'RFC 4945': 1, 'RFC 5246': 3, 'RFC 4346': 1, 'RFC 3268': 2, 'RFC 5280': 3, 'RFC 6960': 1, 'RFC 2986': 1, 'RFC 5735': 1, 'RFC 3513': 1, 'RFC 792': 1, 'RFC 4443': 1, 'RFC 791': 1, 'RFC 2460': 1, 'RFC 793': 1, 'RFC 768': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 11}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11028-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid11028-vr.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11028-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to eb67d9a9da5ba2dde3ef3f535869c7b308010033fcd1bcd1de03183f22adb061.
    • The st_txt_hash property was set to a3af4781f318d504f9428c86f10de9abfad4c2833be5f35a03ac38b75dc0eec6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 816385, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 56, '/Author': 'Acumen Security, LLC.', '/CreationDate': "D:20200414155625-07'00'", '/Creator': 'Microsoft® Word for Office 365', '/ModDate': "D:20200521103536-04'00'", '/Producer': 'Microsoft® Word for Office 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=262', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=295', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=328', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=265', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=329', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=297', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=296', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=330', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11097', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=327']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_CKM.1': 8, 'FCS_CKM.2': 7, 'FCS_CKM.4': 5, 'FCS_COP': 26, 'FCS_RBG_EXT.1': 9, 'FCS_TLSS_EXT.1': 15, 'FCS_TLSC_EXT': 2, 'FCS_SSHC_EXT.1': 4, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_TLSC_EXT.1.1': 3, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSS_EXT.2': 2, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1': 2, 'FCS_SSH': 4, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_DTLS': 1, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.2.1': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSC_EXT.2': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FDP': {'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 5, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF': 10, 'FMT_MTD': 10, 'FMT_SMF.1': 5, 'FMT_SMR.2': 4, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 5, 'FPT_SKP_EXT.1': 5, 'FPT_STM_EXT.1': 7, 'FPT_TST_EXT.1': 5, 'FPT_TUD_EXT.1': 7, 'FPT_ITT.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_APW_EXT': 1}, 'FTA': {'FTA_SSL_EXT.1': 6, 'FTA_SSL.3': 4, 'FTA_SSL.4': 5, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP': 4, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_': 1, 'T.WEAK_AUTHENTICATION': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_MISUSE': 1, 'T.MALICIOUS_TRAFFIC': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10, 'AES-128': 2}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 5, 'HMAC-SHA-256': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 17}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 5}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 8, 'SHA-512': 5, 'SHA-384': 4}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 2}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 7}, 'TLS': {'SSL': {'SSL': 1, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 25, 'TLS1.1': 1, 'TLS1.2': 1, 'TLS 1.2': 3, 'TLS 1.1': 3, 'TLS 1.0': 2}, 'DTLS': {'DTLS': 2}}, 'IKE': {'IKEv2': 19, 'IKE': 10}, 'IPsec': {'IPsec': 30}, 'VPN': {'VPN': 34}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 20, 'P-384': 10}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 7, 'FIPS 186-4': 2}, 'NIST': {'SP 800-56A': 1, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 6187': 1, 'RFC 3526': 3, 'RFC 3447': 1, 'RFC 2818': 1, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 5996': 2, 'RFC 4868': 1, 'RFC 4945': 1, 'RFC 5246': 3, 'RFC 4346': 1, 'RFC 3268': 2, 'RFC 5280': 3, 'RFC 6960': 1, 'RFC 2986': 1, 'RFC 5735': 1, 'RFC 3513': 1, 'RFC 792': 1, 'RFC 4443': 1, 'RFC 791': 1, 'RFC 2460': 1, 'RFC 793': 1, 'RFC 768': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 11}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11028-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11028-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:sonicwall:sonicos:6.5.4.6-79n:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.7:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.3:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0.:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.4-44n:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-12261', 'CVE-2019-12260', 'CVE-2019-12259', 'CVE-2019-12256', 'CVE-2019-12255', 'CVE-2020-5132', 'CVE-2019-12257', 'CVE-2019-12263', 'CVE-2019-12258', 'CVE-2019-12265']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Stateful Traffic Filter Firewalls v2.0 + Errata 20180314', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V2.0E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Stateful Traffic Filter Firewalls v2.0 + Errata 20180314', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V2.0E.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:sonicwall:sonicos:6.5.4.6-79n:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.7:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.3:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0.:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.4-44n:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-12256', 'CVE-2019-12259', 'CVE-2019-12260', 'CVE-2019-12265', 'CVE-2019-12255', 'CVE-2020-5132', 'CVE-2019-12257', 'CVE-2019-12263', 'CVE-2019-12258', 'CVE-2019-12261']} values discarded.
  • 30.09.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 22}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 34}}, '__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 2}}}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid11028-vr.pdf', 'st_filename': 'st_vid11028-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_COP': 6}, '__update__': {'FCS_CKM.1': 2, 'FCS_CKM.2': 1}}}}, 'eval_facility': {'__update__': {'Acumen': {'__update__': {'Acumen Security': 4}}}}, 'asymmetric_crypto': {'__delete__': ['FF']}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 7, 'FAU_GEN.2': 4}}, 'FCS': {'__insert__': {'FCS_COP': 26, 'FCS_TLSC_EXT': 2, 'FCS_SSH': 4, 'FCS_COP.1': 4}, '__update__': {'FCS_CKM.1': 8, 'FCS_CKM.2': 7, 'FCS_SSHC_EXT.1': 4, 'FCS_TLSC_EXT.1': 2}}, 'FIA': {'__update__': {'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 5, 'FIA_UAU.7': 4}}, 'FMT': {'__insert__': {'FMT_MOF': 10, 'FMT_MTD': 10, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2}, '__update__': {'FMT_SMR.2': 4}}, 'FPT': {'__insert__': {'FPT_APW_EXT': 1}, '__delete__': ['FPT_TST_EXT.3']}, 'FTA': {'__update__': {'FTA_SSL.3': 4, 'FTA_TAB.1': 6}}, 'FTP': {'__insert__': {'FTP_TRP': 4}, '__update__': {'FTP_ITC.1': 8, 'FTP_TRP.1': 4}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 10}, '__delete__': ['AES-256']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC-SHA-512': 5}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 5}}, 'DSA': {'__update__': {'DSA': 2}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4}}, 'SHA2': {'__update__': {'SHA-256': 8, 'SHA-512': 5, 'SHA-384': 4}, '__delete__': ['SHA256']}}}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}, '__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 1}}, 'TLS': {'__update__': {'TLS': 25, 'TLS 1.2': 3}}}}, 'IKE': {'__update__': {'IKEv2': 19}}, 'IPsec': {'__update__': {'IPsec': 30}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RBG': 3}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}}, '__delete__': ['CTR']}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 186-4': 7}}, 'RFC': {'__insert__': {'RFC 2818': 1, 'RFC 4301': 1}, '__update__': {'RFC 5280': 3}}}}} data.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22274', 'CVE-2021-20027', 'CVE-2021-20031', 'CVE-2021-20048', 'CVE-2018-5281', 'CVE-2021-20046']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Stateful Traffic Filter Firewalls v2.0 + Errata 20180314', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V2.0E.pdf', 'pp_ids': None}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2021-09-29', 'maintenance_title': 'SonicWall SonicOS Enhanced V6.5.4 with VPN and IPS on TZ and SOHO Appliances Security', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11028-add2b.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11028-st-2b.pdf'}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cvedetails.com/', 'http://nvd.nist.gov/', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11097']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=262', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=295', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=328', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=265', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=329', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=297', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=296', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=330', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11097', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=327']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FCS': {'FCS_TLSS_EXT.1': 8, 'FCS_RBG_EXT.1': 2, 'FCS_CKM.1': 3, 'FCS_CKM.2': 2}, 'FPT': {'FPT_TUD_EXT.1': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_': 1, 'T.WEAK_AUTHENTICATION': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_MISUSE': 1, 'T.MALICIOUS_TRAFFIC': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1, 'SHA-512': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KA': {'KA': 1, 'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 1, 'TLS 1.1': 1, 'TLS 1.2': 1}}, 'IPsec': {'IPsec': 3}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'SP 800-56A': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_CKM.1': 10, 'FCS_CKM.2': 9, 'FCS_CKM.4': 5, 'FCS_RBG_EXT.1': 9, 'FCS_TLSS_EXT.1': 15, 'FCS_SSHC_EXT.1': 3, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_TLSC_EXT.1.1': 3, 'FCS_TLSC_EXT.1': 1, 'FCS_TLSS_EXT.2': 2, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1': 2, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_DTLS': 1, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.2.1': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSC_EXT.2': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FDP': {'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 5, 'FIA_UIA_EXT.1': 6, 'FIA_UAU_EXT.2': 5, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_SMF.1': 5, 'FMT_SMR.2': 5, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 5, 'FPT_SKP_EXT.1': 5, 'FPT_STM_EXT.1': 7, 'FPT_TST_EXT.1': 5, 'FPT_TUD_EXT.1': 7, 'FPT_ITT.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TST_EXT.3': 1}, 'FTA': {'FTA_SSL_EXT.1': 6, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 7, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP.1': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_': 1, 'T.WEAK_AUTHENTICATION': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_MISUSE': 1, 'T.MALICIOUS_TRAFFIC': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {'STMicroelectronics': {'STM': 9}}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9, 'AES-128': 2, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 4, 'HMAC-SHA-256': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 17}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 6}, 'DSA': {'DSA': 19}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9}, 'SHA2': {'SHA-256': 12, 'SHA-512': 9, 'SHA-384': 8, 'SHA256': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KEX': {'Key Exchange': 2}, 'KA': {'KA': 1, 'Key Agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 7}, 'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 27, 'TLS1.1': 1, 'TLS1.2': 1, 'TLS 1.2': 2, 'TLS 1.1': 3, 'TLS 1.0': 2}}, 'IKE': {'IKEv2': 17, 'IKE': 10}, 'IPsec': {'IPsec': 28}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 10}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 20, 'P-384': 10}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS 186-4': 2}, 'NIST': {'SP 800-56A': 1, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 6187': 1, 'RFC 3526': 3, 'RFC 3447': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 5996': 2, 'RFC 4868': 1, 'RFC 4945': 1, 'RFC 5246': 3, 'RFC 4346': 1, 'RFC 3268': 2, 'RFC 5280': 2, 'RFC 6960': 1, 'RFC 2986': 1, 'RFC 5735': 1, 'RFC 3513': 1, 'RFC 792': 1, 'RFC 4443': 1, 'RFC 791': 1, 'RFC 2460': 1, 'RFC 793': 1, 'RFC 768': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 11}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 19.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-5281']} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '01e366d1c8fa63dc8241e975add959066c6fd40f65a08a81aa457d3b9c5a0263', 'st_pdf_hash': 'eb67d9a9da5ba2dde3ef3f535869c7b308010033fcd1bcd1de03183f22adb061', 'report_txt_hash': 'c823d7cfc8f9eed673040ab78c0b83da9570c603cca19f652484c2062bedf261', 'st_txt_hash': 'a3af4781f318d504f9428c86f10de9abfad4c2833be5f35a03ac38b75dc0eec6'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'HMAC': 1}, 'rules_asymmetric_crypto': {'ECDSA': 1, 'ECC': 1, 'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 1, 'SHA-512': 2}, 'rules_crypto_schemes': {'MAC': 1, 'TLS': 3}, 'rules_randomness': {'DRBG': 1, 'RBG': 1}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 9, 'AES-128': 2, 'AES-256': 2, 'HMAC': 4, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 4, 'HMAC-SHA-256': 4}, 'rules_asymmetric_crypto': {'ECDH': 1, 'ECDSA': 17, 'ECC': 2, 'Diffie-Hellman': 6, 'DH': 6, 'DSA': 19}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 9, 'SHA-256': 12, 'SHA-512': 9, 'SHA-384': 8, 'SHA256': 5}, 'rules_crypto_schemes': {'MAC': 5, 'Key Exchange': 2, 'TLS': 34, 'SSL': 6}, 'rules_randomness': {'DRBG': 7, 'RBG': 10}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:sonicwall:sonicos:6.5.4.6-79n:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.7:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.3:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0.:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.4-44n:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-12261', 'CVE-2019-12256', 'CVE-2019-12260', 'CVE-2019-12259', 'CVE-2019-12255', 'CVE-2020-5132', 'CVE-2019-12257', 'CVE-2019-12263', 'CVE-2019-12258', 'CVE-2019-12265']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:sonicwall:sonicos:6.5.4.6-79n:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.7-83n:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.7:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.3:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0.:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.4-44n:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-12261', 'CVE-2021-20019', 'CVE-2019-12259', 'CVE-2019-12260', 'CVE-2019-12256', 'CVE-2019-12255', 'CVE-2020-5132', 'CVE-2019-12257', 'CVE-2019-12263', 'CVE-2019-12258', 'CVE-2019-12265']} values discarded.
  • 03.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-3450']} values added.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 01.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22274']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-20019', 'CVE-2021-20027', 'CVE-2021-20031', 'CVE-2021-20048', 'CVE-2021-20046']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-20019', 'CVE-2021-20027', 'CVE-2021-20031', 'CVE-2021-20048', 'CVE-2021-20046']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-11028-2020-FW.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-11028-2020-FW', 'cert_item': 'for the SonicWall SonicOS Enhanced V6.5.4 with VPN and IPS on TZ and SOHO Appliances', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.5.4']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:sonicwall:sonicos:6.5.4.6-79n:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.5:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.7-83n:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.7:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.4:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.3:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0.:*:*:*:*:*:*:*', 'cpe:2.3:o:sonicwall:sonicos:6.5.4.4-44n:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.5:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.6-79n:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0.:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.7-83n:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.4:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.7-83n:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.4-44n:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.4:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.3:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.4:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.6-79n:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.7:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0.:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.5:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.5:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.3:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.7-83n:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.6-79n:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.4:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.4-44n:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.3:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.4-44n:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.0:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:sonicwall:sonicos:6.5.4.7:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name SonicWall SonicOS Enhanced V6.5.4 with VPN and IPS on TZ and SOHO Appliances was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Boundary Protection Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11028-ci.pdf",
  "dgst": "822d871f3bbd06d7",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11028-2020",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:sonicwall:sonicos:6.5.4.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:sonicwall:sonicos:6.5.4.7:*:*:*:*:*:*:*",
        "cpe:2.3:o:sonicwall:sonicos:6.5.4.6-79n:*:*:*:*:*:*:*",
        "cpe:2.3:o:sonicwall:sonicos:6.5.4.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:sonicwall:sonicos:6.5.4.0.:*:*:*:*:*:*:*",
        "cpe:2.3:o:sonicwall:sonicos:6.5.4.4:*:*:*:*:*:*:*",
        "cpe:2.3:o:sonicwall:sonicos:6.5.4.5:*:*:*:*:*:*:*",
        "cpe:2.3:o:sonicwall:sonicos:6.5.4.4-44n:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.5.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2020-5140",
        "CVE-2021-3450",
        "CVE-2019-12260",
        "CVE-2020-5143",
        "CVE-2020-5139",
        "CVE-2020-5142",
        "CVE-2020-5136",
        "CVE-2020-5130",
        "CVE-2020-5141",
        "CVE-2020-5132",
        "CVE-2019-12257",
        "CVE-2020-5138",
        "CVE-2019-12265",
        "CVE-2019-12261",
        "CVE-2019-12256",
        "CVE-2019-12258",
        "CVE-2020-5137",
        "CVE-2019-12263",
        "CVE-2020-5135",
        "CVE-2019-12259",
        "CVE-2019-12255"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2021-09-29",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11028-add2b.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11028-st-2b.pdf",
        "maintenance_title": "SonicWall SonicOS Enhanced V6.5.4 with VPN and IPS on TZ and SOHO Appliances Security"
      }
    ]
  },
  "manufacturer": "SonicWALL, Inc",
  "manufacturer_web": "https://www.sonicwall.com/",
  "name": "SonicWall SonicOS Enhanced V6.5.4 with VPN and IPS on TZ and SOHO Appliances",
  "not_valid_after": "2022-09-29",
  "not_valid_before": "2020-04-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11028-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11028-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20200521102925-04\u002700\u0027",
      "/ModDate": "D:20200521102925-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 180710,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11028-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11028-2020-FW",
        "cert_item": "for the SonicWall SonicOS Enhanced V6.5.4 with VPN and IPS on TZ and SOHO Appliances",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.MALICIOUS_TRAFFIC": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.NETWORK_MISUSE": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 2,
          "FCS_CKM.2": 1,
          "FCS_COP": 6,
          "FCS_RBG_EXT.1": 2,
          "FCS_TLSS_EXT.1": 8
        },
        "FPT": {
          "FPT_TUD_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 1
          }
        },
        "VPN": {
          "VPN": 22
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "NIST": {
          "SP 800-56A": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "ppatin",
      "/CreationDate": "D:20200521103743-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20200521103743-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 954966,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://nvd.nist.gov/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11097",
          "http://www.cvedetails.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "st_vid11028-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 17
          }
        },
        "FF": {
          "DH": {
            "DH": 5,
            "Diffie-Hellman": 6
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.MALICIOUS_TRAFFIC": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.NETWORK_MISUSE": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 7,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 26,
          "FCS_COP.1": 4,
          "FCS_DTLS": 1,
          "FCS_RBG_EXT.1": 9,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSH": 4,
          "FCS_SSHC_EXT.1": 4,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHC_EXT.1.8": 2,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT.1": 2,
          "FCS_SSHS_EXT.1.2": 2,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.8": 2,
          "FCS_TLSC_EXT": 2,
          "FCS_TLSC_EXT.1": 2,
          "FCS_TLSC_EXT.1.1": 3,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSS_EXT.1": 15,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2": 2,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.4": 1,
          "FCS_TLSS_EXT.2.5": 1
        },
        "FDP": {
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 5,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 5,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 10,
          "FMT_MOF.1": 2,
          "FMT_MTD": 10,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 1,
          "FPT_APW_EXT.1": 5,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT.1": 1,
          "FPT_SKP_EXT.1": 5,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 7,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 6,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 4,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 10,
          "IKEv2": 19
        },
        "IPsec": {
          "IPsec": 30
        },
        "SSH": {
          "SSH": 7
        },
        "TLS": {
          "DTLS": {
            "DTLS": 2
          },
          "SSL": {
            "SSL": 1,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 25,
            "TLS 1.0": 2,
            "TLS 1.1": 3,
            "TLS 1.2": 3,
            "TLS1.1": 1,
            "TLS1.2": 1
          }
        },
        "VPN": {
          "VPN": 34
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "KEX": {
          "Key Exchange": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 20,
          "P-384": 10
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 8,
            "SHA-384": 4,
            "SHA-512": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 186-4": 2,
          "FIPS PUB 186-4": 7
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-90": 1,
          "SP 800-56A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 2818": 1,
          "RFC 2986": 1,
          "RFC 3268": 2,
          "RFC 3447": 1,
          "RFC 3513": 1,
          "RFC 3526": 3,
          "RFC 3602": 2,
          "RFC 4106": 1,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4346": 1,
          "RFC 4443": 1,
          "RFC 4868": 1,
          "RFC 4945": 1,
          "RFC 5246": 3,
          "RFC 5280": 3,
          "RFC 5735": 1,
          "RFC 5996": 2,
          "RFC 6187": 1,
          "RFC 6960": 1,
          "RFC 768": 1,
          "RFC 791": 1,
          "RFC 792": 1,
          "RFC 793": 1
        },
        "X509": {
          "X.509": 11
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 10,
            "AES-128": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 4,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Acumen Security, LLC.",
      "/CreationDate": "D:20200414155625-07\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20200521103536-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "pdf_file_size_bytes": 816385,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=262",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=297",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11097",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=295",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=329",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=328",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=327",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=265",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=296",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=330"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 56
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_FW_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Stateful Traffic Filter Firewalls v2.0 + Errata 20180314"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11028-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11028-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "de73b080a2590d2ffc02aabf7c2f303098d32fe67dd2e2688edd59cd456567d8",
      "txt_hash": "50de4438778bd243980d8dbf6201204a2c3df9ca6c4a2e3ea235622ab51eaeb4"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "01e366d1c8fa63dc8241e975add959066c6fd40f65a08a81aa457d3b9c5a0263",
      "txt_hash": "c823d7cfc8f9eed673040ab78c0b83da9570c603cca19f652484c2062bedf261"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "eb67d9a9da5ba2dde3ef3f535869c7b308010033fcd1bcd1de03183f22adb061",
      "txt_hash": "a3af4781f318d504f9428c86f10de9abfad4c2833be5f35a03ac38b75dc0eec6"
    }
  },
  "status": "archived"
}