Windows Mobile 6

CSV information ?

Status archived
Valid from 10.03.2008
Valid until 01.09.2019
Scheme 🇦🇺 AU
Manufacturer Microsoft Corporation
Category Operating Systems
Security level EAL2+, ALC_FLR.1

Heuristics summary ?

Certificate ID: Certificate Number: 2008/44

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
SSL, TLS

Vendor
Microsoft, Microsoft Corporation

Security level
EAL2, EAL2 augmented
Claims
A.DELIVERY, A.USAGE, A.IT_ENTERPRISE, A.IT_MOBILE, A.ADMIN, A.OPERATOR, A.COMMS_ENT, A.COMMS_NET, A.SEC_POLICY
Security Assurance Requirements (SAR)
ALC_FLR.1
Certificates
Certificate Number: 2008/44

Standards
CCIMB-99-032, CCIMB-99-033

File metadata

Title: Microsoft Word - EFST004 Certification Report V1.0.doc
Author: user1
Creation date: D:20080311151658+11'00'
Modification date: D:20080311151658+11'00'
Pages: 22
Creator: PScript5.dll Version 5.2
Producer: Acrobat Distiller 7.0 (Windows)

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-2, MD5
Protocols
SSL
Randomness
PRNG
Block cipher modes
ECB, CBC

Vendor
Microsoft Corporation, Microsoft

Security level
EAL2, EAL2 augmented
Claims
O.COMMS_CONF, O.COMMS_INT, O.CODE_CTRL, O.MGMT_AUTH, O.USER_AUTH, O.REMOTE_ADMIN, O.SECRET, O.REMOTE_WIPE, O.LOCAL_WIPE, O.ROLES, O.DATA_ENCRYPT, O.SESSION_LOCK, O.DATA_ENCRPYT, O.DATA_ENCYPT, T.EAVESDROPPING, T.INTERCEPT, T.IMPORT, T.MASQUERADE, T.TOE_ACCESS, T.SC_ACCESS, T.WEAK_SECRET, A.USAGE, A.DELIVERY, A.IT_ENTERPRISE, A.IT_MOBILE, A.ADMIN, A.OPERATOR, A.COMMS_ENT, A.COMMS_NET, A.SEC_POLICY, OE.COMMS_ENT, OE.COMMS_NET, OE.SEC_POLICY, OE.USAGE, OE.DELIVERY, OE.IT_ENTERPRISE, OE.IT_MOBILE, OE.ADMIN, OE.OPERATOR
Security Assurance Requirements (SAR)
ACM_CAP.2, ADO_DEL.1, ADO_IGS.1, ADV_SPM.1, ADV_FSP.1, ADV_HLD.1, ADV_RCR.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_SOF.1, AVA_VLA.1
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_COP, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_IFF, FDP_ACC, FDP_ACF, FDP_IFC.1, FDP_IFF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACF.1, FDP_ACC.1, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.1.6, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1, FIA_UAU.7.1, FIA_UAU.2, FIA_UID.2, FIA_UAU.2.1, FIA_UID.2.1, FIA_SMR.1, FMT_MOF, FMT_MSA, FMT_MSA.2, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MSA.1, FMT_MSA.2.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FTA_SSL.1, FTA_SSL.2, FTA_SSL, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Standards
FIPS 140-2, FIPS 140-1, FIPS PUB 140-2, FIPS 186-2, PKCS #1, RFC 2437

File metadata

Title: Microsoft Word - Windows Mobile 6 Security Target 1.2.doc
Author: user1
Creation date: D:20080311152055+11'00'
Modification date: D:20080311152055+11'00'
Pages: 92
Creator: PScript5.dll Version 5.2
Producer: Acrobat Distiller 7.0 (Windows)

References

No references.

Heuristics ?

Certificate ID: Certificate Number: 2008/44

Extracted SARs

ATE_IND.2, ADV_FSP.1, ALC_FLR.1, AGD_ADM.1, AVA_SOF.1, ADV_HLD.1, AVA_VLA.1, AGD_USR.1, ATE_FUN.1, ADV_RCR.1, ADV_SPM.1, ATE_COV.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '122dc0d997f13c69acaca41a5b6c7c8ffc5e61eda2344d88b6e8b5b632f2ce8c', 'txt_hash': '34f7435f85d23a2786341820349f2d3a11141ecf04c59bf899c44f8d091daa2b'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4a07c02098bb7830c836ac319850a35b0d7f080caebf6fb74c9591edeb72b025', 'txt_hash': '6a71ba521b62205fcb2a727b2a8d9ea89d953a8b145c60176903abc132bdafee'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 4a07c02098bb7830c836ac319850a35b0d7f080caebf6fb74c9591edeb72b025.
    • The st_txt_hash property was set to 6a71ba521b62205fcb2a727b2a8d9ea89d953a8b145c60176903abc132bdafee.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2007186, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 92, '/CreationDate': "D:20080311152055+11'00'", '/Author': 'user1', '/Creator': 'PScript5.dll Version 5.2', '/Producer': 'Acrobat Distiller 7.0 (Windows)', '/ModDate': "D:20080311152055+11'00'", '/Title': 'Microsoft Word - Windows Mobile 6 Security Target 1.2.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 12, 'EAL2 augmented': 5}}, 'cc_sar': {'ACM': {'ACM_CAP.2': 2}, 'ADO': {'ADO_DEL.1': 2, 'ADO_IGS.1': 2}, 'ADV': {'ADV_SPM.1': 3, 'ADV_FSP.1': 2, 'ADV_HLD.1': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 2}, 'ALC': {'ALC_FLR.1': 8}, 'ATE': {'ATE_COV.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_SOF.1': 2, 'AVA_VLA.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 38, 'FCS_COP': 30, 'FCS_CKM.4': 35, 'FCS_CKM.1.1': 2, 'FCS_CKM.2': 4, 'FCS_COP.1': 13, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_IFF': 2, 'FDP_ACC': 18, 'FDP_ACF': 21, 'FDP_IFC.1': 26, 'FDP_IFF.1': 10, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12, 'FDP_ACF.1': 7, 'FDP_ACC.1': 18, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.1.6': 1}, 'FIA': {'FIA_AFL.1': 6, 'FIA_ATD.1': 13, 'FIA_SOS.1': 6, 'FIA_UAU.1': 25, 'FIA_UAU.7': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.1': 8, 'FIA_UAU.7.1': 1, 'FIA_UAU.2': 6, 'FIA_UID.2': 6, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_SMR.1': 1}, 'FMT': {'FMT_MOF': 32, 'FMT_MSA': 55, 'FMT_MSA.2': 33, 'FMT_SMF.1': 28, 'FMT_SMR.1': 40, 'FMT_MSA.3': 10, 'FMT_MSA.1': 14, 'FMT_MSA.2.1': 1, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2}, 'FTA': {'FTA_SSL.1': 9, 'FTA_SSL.2': 8, 'FTA_SSL': 8}, 'FTP': {'FTP_ITC.1': 17, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2}}, 'cc_claims': {'O': {'O.COMMS_CONF': 4, 'O.COMMS_INT': 4, 'O.CODE_CTRL': 4, 'O.MGMT_AUTH': 5, 'O.USER_AUTH': 5, 'O.REMOTE_ADMIN': 6, 'O.SECRET': 4, 'O.REMOTE_WIPE': 5, 'O.LOCAL_WIPE': 6, 'O.ROLES': 3, 'O.DATA_ENCRYPT': 3, 'O.SESSION_LOCK': 4, 'O.DATA_ENCRPYT': 1, 'O.DATA_ENCYPT': 1}, 'T': {'T.EAVESDROPPING': 2, 'T.INTERCEPT': 2, 'T.IMPORT': 2, 'T.MASQUERADE': 2, 'T.TOE_ACCESS': 2, 'T.SC_ACCESS': 2, 'T.WEAK_SECRET': 2}, 'A': {'A.USAGE': 2, 'A.DELIVERY': 2, 'A.IT_ENTERPRISE': 2, 'A.IT_MOBILE': 2, 'A.ADMIN': 2, 'A.OPERATOR': 2, 'A.COMMS_ENT': 2, 'A.COMMS_NET': 2, 'A.SEC_POLICY': 2}, 'OE': {'OE.COMMS_ENT': 4, 'OE.COMMS_NET': 4, 'OE.SEC_POLICY': 4, 'OE.USAGE': 2, 'OE.DELIVERY': 2, 'OE.IT_ENTERPRISE': 2, 'OE.IT_MOBILE': 2, 'OE.ADMIN': 2, 'OE.OPERATOR': 2}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 4, 'Microsoft': 36}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20}}, 'DES': {'DES': {'DES': 4}, '3DES': {'3DES': 16}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1, 'SHA-2': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {'PRNG': {'PRNG': 2}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS 140-1': 2, 'FIPS PUB 140-2': 1, 'FIPS 186-2': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2437': 5}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 20080516_WM6_Security_Target_1.2.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}]} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20080516_WM6_Certification_Report_V1.0.pdf, code: 408']] values inserted.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20080516_WM6_Certification_Report_V1.0.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/20080516_WM6_Security_Target_1.2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20080516_WM6_Certification_Report_V1.0.pdf, code: 408'].
    • The st_pdf_hash property was set to 4a07c02098bb7830c836ac319850a35b0d7f080caebf6fb74c9591edeb72b025.
    • The st_txt_hash property was set to 6a71ba521b62205fcb2a727b2a8d9ea89d953a8b145c60176903abc132bdafee.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2007186, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 92, '/CreationDate': "D:20080311152055+11'00'", '/Author': 'user1', '/Creator': 'PScript5.dll Version 5.2', '/Producer': 'Acrobat Distiller 7.0 (Windows)', '/ModDate': "D:20080311152055+11'00'", '/Title': 'Microsoft Word - Windows Mobile 6 Security Target 1.2.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 12, 'EAL2 augmented': 5}}, 'cc_sar': {'ACM': {'ACM_CAP.2': 2}, 'ADO': {'ADO_DEL.1': 2, 'ADO_IGS.1': 2}, 'ADV': {'ADV_SPM.1': 3, 'ADV_FSP.1': 2, 'ADV_HLD.1': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 2}, 'ALC': {'ALC_FLR.1': 8}, 'ATE': {'ATE_COV.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_SOF.1': 2, 'AVA_VLA.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 38, 'FCS_COP': 30, 'FCS_CKM.4': 35, 'FCS_CKM.1.1': 2, 'FCS_CKM.2': 4, 'FCS_COP.1': 13, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_IFF': 2, 'FDP_ACC': 18, 'FDP_ACF': 21, 'FDP_IFC.1': 26, 'FDP_IFF.1': 10, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12, 'FDP_ACF.1': 7, 'FDP_ACC.1': 18, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.1.6': 1}, 'FIA': {'FIA_AFL.1': 6, 'FIA_ATD.1': 13, 'FIA_SOS.1': 6, 'FIA_UAU.1': 25, 'FIA_UAU.7': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.1': 8, 'FIA_UAU.7.1': 1, 'FIA_UAU.2': 6, 'FIA_UID.2': 6, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_SMR.1': 1}, 'FMT': {'FMT_MOF': 32, 'FMT_MSA': 55, 'FMT_MSA.2': 33, 'FMT_SMF.1': 28, 'FMT_SMR.1': 40, 'FMT_MSA.3': 10, 'FMT_MSA.1': 14, 'FMT_MSA.2.1': 1, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2}, 'FTA': {'FTA_SSL.1': 9, 'FTA_SSL.2': 8, 'FTA_SSL': 8}, 'FTP': {'FTP_ITC.1': 17, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2}}, 'cc_claims': {'O': {'O.COMMS_CONF': 4, 'O.COMMS_INT': 4, 'O.CODE_CTRL': 4, 'O.MGMT_AUTH': 5, 'O.USER_AUTH': 5, 'O.REMOTE_ADMIN': 6, 'O.SECRET': 4, 'O.REMOTE_WIPE': 5, 'O.LOCAL_WIPE': 6, 'O.ROLES': 3, 'O.DATA_ENCRYPT': 3, 'O.SESSION_LOCK': 4, 'O.DATA_ENCRPYT': 1, 'O.DATA_ENCYPT': 1}, 'T': {'T.EAVESDROPPING': 2, 'T.INTERCEPT': 2, 'T.IMPORT': 2, 'T.MASQUERADE': 2, 'T.TOE_ACCESS': 2, 'T.SC_ACCESS': 2, 'T.WEAK_SECRET': 2}, 'A': {'A.USAGE': 2, 'A.DELIVERY': 2, 'A.IT_ENTERPRISE': 2, 'A.IT_MOBILE': 2, 'A.ADMIN': 2, 'A.OPERATOR': 2, 'A.COMMS_ENT': 2, 'A.COMMS_NET': 2, 'A.SEC_POLICY': 2}, 'OE': {'OE.COMMS_ENT': 4, 'OE.COMMS_NET': 4, 'OE.SEC_POLICY': 4, 'OE.USAGE': 2, 'OE.DELIVERY': 2, 'OE.IT_ENTERPRISE': 2, 'OE.IT_MOBILE': 2, 'OE.ADMIN': 2, 'OE.OPERATOR': 2}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 4, 'Microsoft': 36}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20}}, 'DES': {'DES': {'DES': 4}, '3DES': {'3DES': 16}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1, 'SHA-2': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {'PRNG': {'PRNG': 2}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS 140-1': 2, 'FIPS PUB 140-2': 1, 'FIPS 186-2': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2437': 5}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 20080516_WM6_Security_Target_1.2.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to True.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/20080516_WM6_Security_Target_1.2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to 122dc0d997f13c69acaca41a5b6c7c8ffc5e61eda2344d88b6e8b5b632f2ce8c.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to 34f7435f85d23a2786341820349f2d3a11141ecf04c59bf899c44f8d091daa2b.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1508360, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/CreationDate': "D:20080311151658+11'00'", '/Author': 'user1', '/Creator': 'PScript5.dll Version 5.2', '/Producer': 'Acrobat Distiller 7.0 (Windows)', '/ModDate': "D:20080311151658+11'00'", '/Title': 'Microsoft Word - EFST004 Certification Report V1.0.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'AU': {'Certificate Number: 2008/44': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 5, 'EAL2 augmented': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 6}}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.DELIVERY': 3, 'A.USAGE': 1, 'A.IT_ENTERPRISE': 1, 'A.IT_MOBILE': 1, 'A.ADMIN': 1, 'A.OPERATOR': 1, 'A.COMMS_ENT': 1, 'A.COMMS_NET': 1, 'A.SEC_POLICY': 1}}, 'vendor': {'Microsoft': {'Microsoft': 9, 'Microsoft Corporation': 5}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCIMB-99-032': 1, 'CCIMB-99-033': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to None.
    • The report_filename property was set to 20080516_WM6_Certification_Report_V1.0.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to Certificate Number: 2008/44.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20080516_WM6_Certification_Report_V1.0.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/20080516_WM6_Security_Target_1.2.pdf, code: 408', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20080516_WM6_Certification_Report_V1.0.pdf, code: nok'].
    • The st_pdf_hash property was set to 4a07c02098bb7830c836ac319850a35b0d7f080caebf6fb74c9591edeb72b025.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to 6a71ba521b62205fcb2a727b2a8d9ea89d953a8b145c60176903abc132bdafee.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to {'pdf_file_size_bytes': 2007186, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 92, '/CreationDate': "D:20080311152055+11'00'", '/Author': 'user1', '/Creator': 'PScript5.dll Version 5.2', '/Producer': 'Acrobat Distiller 7.0 (Windows)', '/ModDate': "D:20080311152055+11'00'", '/Title': 'Microsoft Word - Windows Mobile 6 Security Target 1.2.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to None.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 12, 'EAL2 augmented': 5}}, 'cc_sar': {'ACM': {'ACM_CAP.2': 2}, 'ADO': {'ADO_DEL.1': 2, 'ADO_IGS.1': 2}, 'ADV': {'ADV_SPM.1': 3, 'ADV_FSP.1': 2, 'ADV_HLD.1': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 2}, 'ALC': {'ALC_FLR.1': 8}, 'ATE': {'ATE_COV.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_SOF.1': 2, 'AVA_VLA.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 38, 'FCS_COP': 30, 'FCS_CKM.4': 35, 'FCS_CKM.1.1': 2, 'FCS_CKM.2': 4, 'FCS_COP.1': 13, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_IFF': 2, 'FDP_ACC': 18, 'FDP_ACF': 21, 'FDP_IFC.1': 26, 'FDP_IFF.1': 10, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12, 'FDP_ACF.1': 7, 'FDP_ACC.1': 18, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.1.6': 1}, 'FIA': {'FIA_AFL.1': 6, 'FIA_ATD.1': 13, 'FIA_SOS.1': 6, 'FIA_UAU.1': 25, 'FIA_UAU.7': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.1': 8, 'FIA_UAU.7.1': 1, 'FIA_UAU.2': 6, 'FIA_UID.2': 6, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_SMR.1': 1}, 'FMT': {'FMT_MOF': 32, 'FMT_MSA': 55, 'FMT_MSA.2': 33, 'FMT_SMF.1': 28, 'FMT_SMR.1': 40, 'FMT_MSA.3': 10, 'FMT_MSA.1': 14, 'FMT_MSA.2.1': 1, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2}, 'FTA': {'FTA_SSL.1': 9, 'FTA_SSL.2': 8, 'FTA_SSL': 8}, 'FTP': {'FTP_ITC.1': 17, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2}}, 'cc_claims': {'O': {'O.COMMS_CONF': 4, 'O.COMMS_INT': 4, 'O.CODE_CTRL': 4, 'O.MGMT_AUTH': 5, 'O.USER_AUTH': 5, 'O.REMOTE_ADMIN': 6, 'O.SECRET': 4, 'O.REMOTE_WIPE': 5, 'O.LOCAL_WIPE': 6, 'O.ROLES': 3, 'O.DATA_ENCRYPT': 3, 'O.SESSION_LOCK': 4, 'O.DATA_ENCRPYT': 1, 'O.DATA_ENCYPT': 1}, 'T': {'T.EAVESDROPPING': 2, 'T.INTERCEPT': 2, 'T.IMPORT': 2, 'T.MASQUERADE': 2, 'T.TOE_ACCESS': 2, 'T.SC_ACCESS': 2, 'T.WEAK_SECRET': 2}, 'A': {'A.USAGE': 2, 'A.DELIVERY': 2, 'A.IT_ENTERPRISE': 2, 'A.IT_MOBILE': 2, 'A.ADMIN': 2, 'A.OPERATOR': 2, 'A.COMMS_ENT': 2, 'A.COMMS_NET': 2, 'A.SEC_POLICY': 2}, 'OE': {'OE.COMMS_ENT': 4, 'OE.COMMS_NET': 4, 'OE.SEC_POLICY': 4, 'OE.USAGE': 2, 'OE.DELIVERY': 2, 'OE.IT_ENTERPRISE': 2, 'OE.IT_MOBILE': 2, 'OE.ADMIN': 2, 'OE.OPERATOR': 2}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 4, 'Microsoft': 36}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20}}, 'DES': {'DES': {'DES': 4}, '3DES': {'3DES': 16}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1, 'SHA-2': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {'PRNG': {'PRNG': 2}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS 140-1': 2, 'FIPS PUB 140-2': 1, 'FIPS 186-2': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2437': 5}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to None.
    • The st_filename property was set to 20080516_WM6_Security_Target_1.2.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/20080516_WM6_Security_Target_1.2.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}]} values discarded.
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_mobile:6.0:*:pro:*:*:*:*:*']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_mobile:6.0:*:pro:*:*:*:*:*']} values discarded.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '20080516_WM6_Certification_Report_V1.0.pdf', 'st_filename': '20080516_WM6_Security_Target_1.2.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.1': 6}}}}, 'vendor': {'__update__': {'Microsoft': {'__update__': {'Microsoft': 9, 'Microsoft Corporation': 5}}}}, 'eval_facility': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 2}}}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 12, 'EAL2 augmented': 5}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.1': 8}}}}, 'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_COP': 30}, '__update__': {'FCS_CKM.1': 38, 'FCS_CKM.4': 35, 'FCS_COP.1': 13}}, 'FDP': {'__insert__': {'FDP_IFF': 2, 'FDP_ACC': 18, 'FDP_ACF': 21}, '__update__': {'FDP_IFF.1': 10}}, 'FIA': {'__update__': {'FIA_AFL.1': 6, 'FIA_ATD.1': 13, 'FIA_SOS.1': 6, 'FIA_UAU.1': 25, 'FIA_UID.1': 8, 'FIA_UID.2': 6}}, 'FMT': {'__insert__': {'FMT_MOF': 32, 'FMT_MSA': 55}, '__update__': {'FMT_SMF.1': 28, 'FMT_SMR.1': 40}}, 'FTA': {'__insert__': {'FTA_SSL': 8}, '__update__': {'FTA_SSL.1': 9, 'FTA_SSL.2': 8}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.REMOTE_ADMIN': 6, 'O.REMOTE_WIPE': 5, 'O.ROLES': 3, 'O.SESSION_LOCK': 4}}, 'OE': {'__delete__': ['OE']}}}, 'vendor': {'__update__': {'Microsoft': {'__update__': {'Microsoft Corporation': 4, 'Microsoft': 36}}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 4}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__delete__': ['TLS']}}}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}} data.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-4540', 'CVE-2008-4295']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'AU': {'Certificate Number: 2008/44': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 5, 'EAL2 augmented': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 5}}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.DELIVERY': 3, 'A.USAGE': 1, 'A.IT_ENTERPRISE': 1, 'A.IT_MOBILE': 1, 'A.ADMIN': 1, 'A.OPERATOR': 1, 'A.COMMS_ENT': 1, 'A.COMMS_NET': 1, 'A.SEC_POLICY': 1}}, 'vendor': {'Microsoft': {'Microsoft': 11, 'Microsoft Corporation': 3}}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCIMB-99-032': 1, 'CCIMB-99-033': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 11, 'EAL2 augmented': 4}}, 'cc_sar': {'ACM': {'ACM_CAP.2': 2}, 'ADO': {'ADO_DEL.1': 2, 'ADO_IGS.1': 2}, 'ADV': {'ADV_SPM.1': 3, 'ADV_FSP.1': 2, 'ADV_HLD.1': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 2}, 'ALC': {'ALC_FLR.1': 6}, 'ATE': {'ATE_COV.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_SOF.1': 2, 'AVA_VLA.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 41, 'FCS_CKM.4': 41, 'FCS_CKM.1.1': 2, 'FCS_CKM.2': 4, 'FCS_COP.1': 15, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_IFC.1': 26, 'FDP_IFF.1': 14, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12, 'FDP_ACF.1': 7, 'FDP_ACC.1': 18, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.1.6': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_ATD.1': 14, 'FIA_SOS.1': 7, 'FIA_UAU.1': 28, 'FIA_UAU.7': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.1': 10, 'FIA_UAU.7.1': 1, 'FIA_UAU.2': 6, 'FIA_UID.2': 8, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_SMR.1': 1}, 'FMT': {'FMT_MSA.2': 33, 'FMT_SMF.1': 35, 'FMT_SMR.1': 46, 'FMT_MSA.3': 10, 'FMT_MSA.1': 14, 'FMT_MSA.2.1': 1, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2}, 'FTA': {'FTA_SSL.1': 3, 'FTA_SSL.2': 2}, 'FTP': {'FTP_ITC.1': 17, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2}}, 'cc_claims': {'O': {'O.COMMS_CONF': 4, 'O.COMMS_INT': 4, 'O.CODE_CTRL': 4, 'O.MGMT_AUTH': 5, 'O.USER_AUTH': 5, 'O.REMOTE_ADMIN': 7, 'O.SECRET': 4, 'O.REMOTE_WIPE': 7, 'O.LOCAL_WIPE': 6, 'O.ROLES': 4, 'O.DATA_ENCRYPT': 3, 'O.SESSION_LOCK': 5, 'O.DATA_ENCRPYT': 1, 'O.DATA_ENCYPT': 1}, 'T': {'T.EAVESDROPPING': 2, 'T.INTERCEPT': 2, 'T.IMPORT': 2, 'T.MASQUERADE': 2, 'T.TOE_ACCESS': 2, 'T.SC_ACCESS': 2, 'T.WEAK_SECRET': 2}, 'A': {'A.USAGE': 2, 'A.DELIVERY': 2, 'A.IT_ENTERPRISE': 2, 'A.IT_MOBILE': 2, 'A.ADMIN': 2, 'A.OPERATOR': 2, 'A.COMMS_ENT': 2, 'A.COMMS_NET': 2, 'A.SEC_POLICY': 2}, 'OE': {'OE': 3, 'OE.COMMS_ENT': 4, 'OE.COMMS_NET': 4, 'OE.SEC_POLICY': 4, 'OE.USAGE': 2, 'OE.DELIVERY': 2, 'OE.IT_ENTERPRISE': 2, 'OE.IT_MOBILE': 2, 'OE.ADMIN': 2, 'OE.OPERATOR': 2}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 2, 'Microsoft': 38}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20}}, 'DES': {'DES': {'DES': 20}, '3DES': {'3DES': 16}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2, 'SHA-2': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 18}}}, 'randomness': {'PRNG': {'PRNG': 2}, 'RNG': {'RNG': 2}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 18}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS 140-1': 2, 'FIPS PUB 140-2': 1, 'FIPS 186-2': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2437': 5}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_id property was set to Certificate Number: 2008/44.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 2}]} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '122dc0d997f13c69acaca41a5b6c7c8ffc5e61eda2344d88b6e8b5b632f2ce8c', 'st_pdf_hash': '4a07c02098bb7830c836ac319850a35b0d7f080caebf6fb74c9591edeb72b025', 'report_txt_hash': '34f7435f85d23a2786341820349f2d3a11141ecf04c59bf899c44f8d091daa2b', 'st_txt_hash': '6a71ba521b62205fcb2a727b2a8d9ea89d953a8b145c60176903abc132bdafee'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 3, 'SSL': 3}, 'rules_randomness': {}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 20, '3DES': 16, 'DES': 4, 'HMAC': 2, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 10, 'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2, 'MD5': 1}, 'rules_crypto_schemes': {'MAC': 2, 'TLS': 18, 'SSL': 2}, 'rules_randomness': {'PRNG': 2, 'RNG': 2}, 'rules_tee': {'SE': 18}, 'rules_side_channels': {}} values inserted.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_mobile:6.0:*:pro:*:*:*:*:*']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2009-0244', 'CVE-2008-4609', 'CVE-2007-0674', 'CVE-2008-4295', 'CVE-2008-4540', 'CVE-2007-0685', 'CVE-2006-6908']}.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_mobile:6.0:*:standard:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_mobile:6.5:*:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_mobile:6.0:*:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_mobile:6.1:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:microsoft:windows_mobile:6.5:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:microsoft:windows_mobile:6.0:*:standard:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:microsoft:windows_mobile:6.0:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:microsoft:windows_mobile:6.5:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[3, 'cpe:2.3:o:microsoft:windows_mobile:6.1:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:microsoft:windows_mobile:6.1:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:microsoft:windows_mobile:6.5:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:microsoft:windows_mobile:6.0:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:microsoft:windows_mobile:6.0:*:standard:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Windows Mobile 6 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "9c239b3189c3937c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "Certificate Number: 2008/44",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Microsoft Corporation",
  "manufacturer_web": "https://www.microsoft.com",
  "name": "Windows Mobile 6",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2008-03-10",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "20080516_WM6_Certification_Report_V1.0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "AU": {
          "Certificate Number: 2008/44": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN": 1,
          "A.COMMS_ENT": 1,
          "A.COMMS_NET": 1,
          "A.DELIVERY": 3,
          "A.IT_ENTERPRISE": 1,
          "A.IT_MOBILE": 1,
          "A.OPERATOR": 1,
          "A.SEC_POLICY": 1,
          "A.USAGE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 5,
          "EAL2 augmented": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 3
          },
          "TLS": {
            "TLS": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-99-032": 1,
          "CCIMB-99-033": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 9,
          "Microsoft Corporation": 5
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "user1",
      "/CreationDate": "D:20080311151658+11\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2",
      "/ModDate": "D:20080311151658+11\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0 (Windows)",
      "/Title": "Microsoft Word - EFST004 Certification Report V1.0.doc",
      "pdf_file_size_bytes": 1508360,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "20080516_WM6_Security_Target_1.2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 2,
          "A.COMMS_ENT": 2,
          "A.COMMS_NET": 2,
          "A.DELIVERY": 2,
          "A.IT_ENTERPRISE": 2,
          "A.IT_MOBILE": 2,
          "A.OPERATOR": 2,
          "A.SEC_POLICY": 2,
          "A.USAGE": 2
        },
        "O": {
          "O.CODE_CTRL": 4,
          "O.COMMS_CONF": 4,
          "O.COMMS_INT": 4,
          "O.DATA_ENCRPYT": 1,
          "O.DATA_ENCRYPT": 3,
          "O.DATA_ENCYPT": 1,
          "O.LOCAL_WIPE": 6,
          "O.MGMT_AUTH": 5,
          "O.REMOTE_ADMIN": 6,
          "O.REMOTE_WIPE": 5,
          "O.ROLES": 3,
          "O.SECRET": 4,
          "O.SESSION_LOCK": 4,
          "O.USER_AUTH": 5
        },
        "OE": {
          "OE.ADMIN": 2,
          "OE.COMMS_ENT": 4,
          "OE.COMMS_NET": 4,
          "OE.DELIVERY": 2,
          "OE.IT_ENTERPRISE": 2,
          "OE.IT_MOBILE": 2,
          "OE.OPERATOR": 2,
          "OE.SEC_POLICY": 4,
          "OE.USAGE": 2
        },
        "T": {
          "T.EAVESDROPPING": 2,
          "T.IMPORT": 2,
          "T.INTERCEPT": 2,
          "T.MASQUERADE": 2,
          "T.SC_ACCESS": 2,
          "T.TOE_ACCESS": 2,
          "T.WEAK_SECRET": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP.2": 2
        },
        "ADO": {
          "ADO_DEL.1": 2,
          "ADO_IGS.1": 2
        },
        "ADV": {
          "ADV_FSP.1": 2,
          "ADV_HLD.1": 2,
          "ADV_RCR.1": 2,
          "ADV_SPM.1": 3
        },
        "AGD": {
          "AGD_ADM.1": 2,
          "AGD_USR.1": 2
        },
        "ALC": {
          "ALC_FLR.1": 8
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_SOF.1": 2,
          "AVA_VLA.1": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 12,
          "EAL2 augmented": 5
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 38,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 4,
          "FCS_CKM.4": 35,
          "FCS_CKM.4.1": 2,
          "FCS_COP": 30,
          "FCS_COP.1": 13,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC": 18,
          "FDP_ACC.1": 18,
          "FDP_ACF": 21,
          "FDP_ACF.1": 7,
          "FDP_IFC.1": 26,
          "FDP_IFC.1.1": 1,
          "FDP_IFF": 2,
          "FDP_IFF.1": 10,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_IFF.1.6": 1,
          "FDP_ITC.1": 12,
          "FDP_ITC.2": 12
        },
        "FIA": {
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 13,
          "FIA_ATD.1.1": 2,
          "FIA_SMR.1": 1,
          "FIA_SOS.1": 6,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 25,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.2": 6,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 8,
          "FIA_UID.2": 6,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF": 32,
          "FMT_MSA": 55,
          "FMT_MSA.1": 14,
          "FMT_MSA.2": 33,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 10,
          "FMT_SMF.1": 28,
          "FMT_SMF.1.1": 2,
          "FMT_SMR.1": 40,
          "FMT_SMR.1.1": 2,
          "FMT_SMR.1.2": 2
        },
        "FTA": {
          "FTA_SSL": 8,
          "FTA_SSL.1": 9,
          "FTA_SSL.2": 8
        },
        "FTP": {
          "FTP_ITC.1": 17,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 2,
          "FTP_ITC.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "ECB": {
          "ECB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-1": 2,
          "FIPS 140-2": 3,
          "FIPS 186-2": 1,
          "FIPS PUB 140-2": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2437": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 20
          }
        },
        "DES": {
          "3DES": {
            "3DES": 16
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 36,
          "Microsoft Corporation": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "user1",
      "/CreationDate": "D:20080311152055+11\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2",
      "/ModDate": "D:20080311152055+11\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0 (Windows)",
      "/Title": "Microsoft Word - Windows Mobile 6 Security Target 1.2.doc",
      "pdf_file_size_bytes": 2007186,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 92
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/20080516_WM6_Certification_Report_V1.0.pdf",
  "scheme": "AU",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/20080516_WM6_Security_Target_1.2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "122dc0d997f13c69acaca41a5b6c7c8ffc5e61eda2344d88b6e8b5b632f2ce8c",
      "txt_hash": "34f7435f85d23a2786341820349f2d3a11141ecf04c59bf899c44f8d091daa2b"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4a07c02098bb7830c836ac319850a35b0d7f080caebf6fb74c9591edeb72b025",
      "txt_hash": "6a71ba521b62205fcb2a727b2a8d9ea89d953a8b145c60176903abc132bdafee"
    }
  },
  "status": "archived"
}