Strong Customer Authentication pour Apple Pay sur iPhone SE (de seconde génération) exécutant iOS 14.5.1 Version 18E212

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 19.01.2022
Valid until 19.01.2027
Scheme 🇫🇷 FR
Manufacturer Apple Inc.
Category Mobility
Security level ALC_FLR.3, ADV_FSP.3, EAL2+

Heuristics summary ?

Certificate ID: ANSSI-CC-2022/05

Certificate ?

Extracted keywords

Trusted Execution Environments
SE

Security level
EAL2, EAL 2
Security Assurance Requirements (SAR)
ALC_FLR.3
Certificates
ANSSI-CC-2022/05

File metadata

Title: ANSSI-CC-20xx/xx
Keywords: version x.x, révision x
Author: DUCLOS Charlene
Creation date: D:20220126104734+01'00'
Modification date: D:20220126104734+01'00'
Pages: 2
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

Certification report ?

Extracted keywords

Trusted Execution Environments
SE

Security level
EAL 2, EAL2, EAL4, EAL 2 augmented, EAL2 augmented, ITSEC E3 Elementary
Security Assurance Requirements (SAR)
ADV_FSP.3, ALC_FLR.3, ALC_FLR
Certificates
ANSSI-CC 2022/05

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title: Microsoft Word - ANSSI-CC-2022_05en.docx
Author: Julie CHUZEL
Creation date: D:20220413093358+02'00'
Modification date: D:20220413093358+02'00'
Pages: 13
Producer: Microsoft: Print To PDF

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Schemes
MAC
Protocols
TLS

Trusted Execution Environments
SE

Security level
EAL 2, EAL2, EAL 2 augmented
Claims
D.OS, D.SEP_SE, T.COR-, T.PHYSI-, T.RECOVER, T.REPLAY, T.SILENT, T.SKIM-, T.USURP, T.SKIMMING, T.CORRUPT, T.PHYSICAL, A.DE-, A.PERSO, A.CDCVM, A.DEVICE_AUTH, OE.CDCVM
Security Assurance Requirements (SAR)
ADV_FSP.3, ADV_ARC.1, ADV_TDS.1, ADV_FSP.2, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR.3, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ASE_REQ.1
Security Functional Requirements (SFR)
FDP_DAU.1, FDP_DAU.1.1, FDP_DAU.1.2, FDP_ACC, FDP_ACC.2, FDP_ACF, FDP_ACF.1, FDP_ITT.1, FDP_ITT.1.1, FDP_ETC, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_UCT, FDP_UCT.1, FDP_UIT, FDP_UIT.1, FDP_RIP.1, FDP_RIP.1.1, FDP_SDI.1, FDP_SDI.1.1, FDP_ACC.1, FDP_IFC.1, FDP_ETC.2, FIA_UID.2, FIA_UID.2.1, FIA_UAU.2, FIA_UAU.2.1, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6, FIA_AFL.1, FIA_AFL, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.6.1, FIA_ATD.1, FIA_ATD.1.1, FIA_UAU.1, FIA_UID.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1, FMT_SMF.1.1, FMT_MSA.1, FMT_MSA.3, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_MTD.1, FMT_MTD.1.1, FMT_MTD.3, FMT_MTD.3.1, FPR_UNO.1, FPR_UNO.1.1, FPT_ITC.1, FPT_ITC.1.1, FPT_RPL, FPT_RPL.1, FTP_ITC, FTP_ITC.1, FTP_TRP.1
Certification process
out of scope, SE) of the device is out of scope of this evaluation, for the device, operating system and applications. The Secure Element (SE) of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by, to return to its User. Note: Defending against device re-use after physical com- promise is out of scope. D.User_Passcode D.User_Bio D.Card_Data T.RECOVER Card Re- covery An attacker attempts to recover

Certification process
out of scope, SE) of the device is out of scope of this evaluation, for the device, operating system and applications. The Secure Element (SE) of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by, to return to its User. Note: Defending against device re-use after physical com- promise is out of scope. D.User_Passcode D.User_Bio D.Card_Data T.RECOVER Card Re- covery An attacker attempts to recover

Standards
FIPS 140-2

File metadata

Author: ThanhHaLe
Creation date: D:20211123132555Z00'00'
Modification date: D:20211123132555Z00'00'
Pages: 51
Creator: Word
Producer: macOS Version 11.6 (Build 20G165) Quartz PDFContext

References

No references.

Heuristics ?

Certificate ID: ANSSI-CC-2022/05

Extracted SARs

ALC_DEL.1, ALC_CMS.2, AVA_VAN.2, ASE_SPD.1, AGD_OPE.1, ASE_CCL.1, ASE_REQ.2, ATE_FUN.1, ALC_CMC.2, AGD_PRE.1, ASE_OBJ.2, ASE_INT.1, ASE_ECD.1, ATE_IND.2, ADV_FSP.3, ADV_TDS.1, ADV_ARC.1, ALC_FLR.3, ASE_TSS.1, ATE_COV.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2013-0340
C M N
MEDIUM 6.8 6.4 21.01.2014 18:55
CVE-2020-36329
C M N
CRITICAL 9.8 5.9 21.05.2021 17:15
CVE-2020-36330
C M N
CRITICAL 9.1 5.2 21.05.2021 17:15
CVE-2020-36331
C M N
CRITICAL 9.1 5.2 21.05.2021 17:15
CVE-2021-23841
C M N
MEDIUM 5.9 3.6 16.02.2021 17:15
CVE-2021-30667
C M N
MEDIUM 5.4 2.5 08.09.2021 15:15
CVE-2021-30674
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30677
C M N
HIGH 8.8 6.0 08.09.2021 15:15
CVE-2021-30681
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30682
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30685
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30686
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30687
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30689
C M N
MEDIUM 6.1 2.7 08.09.2021 15:15
CVE-2021-30691
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30692
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30693
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30694
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30695
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30697
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30698
C M N
HIGH 7.5 3.6 08.09.2021 15:15
CVE-2021-30699
C M N
MEDIUM 4.6 3.6 08.09.2021 15:15
CVE-2021-30700
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30701
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30703
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30704
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30705
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30706
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30707
C M N
HIGH 8.8 5.9 08.09.2021 15:15
CVE-2021-30708
C M N
HIGH 7.8 5.9 08.09.2021 15:15
CVE-2021-30709
C M N
MEDIUM 5.5 3.6 08.09.2021 15:15
CVE-2021-30710
C M N
HIGH 7.1 5.2 08.09.2021 15:15
CVE-2021-30714
C M N
MEDIUM 6.3 5.2 08.09.2021 15:15
CVE-2021-30715
C M N
HIGH 7.5 3.6 08.09.2021 15:15
CVE-2021-30720
C M N
MEDIUM 5.4 2.5 08.09.2021 14:15
CVE-2021-30723
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30724
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30725
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30727
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30729
C M N
HIGH 7.5 3.6 08.09.2021 14:15
CVE-2021-30733
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30734
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30736
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30737
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30740
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30741
C M N
HIGH 7.1 5.2 08.09.2021 14:15
CVE-2021-30744
C M N
MEDIUM 6.1 2.7 08.09.2021 14:15
CVE-2021-30746
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30748
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30749
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30753
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30756
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30758
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30759
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30760
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30763
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30767
C M N
MEDIUM 5.5 3.6 23.12.2021 20:15
CVE-2021-30768
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30769
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30770
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30771
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2021-30773
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30774
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30775
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30776
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30779
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30780
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30781
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30785
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30786
C M N
HIGH 7.0 5.9 08.09.2021 14:15
CVE-2021-30788
C M N
HIGH 7.1 5.2 08.09.2021 14:15
CVE-2021-30789
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30791
C M N
MEDIUM 5.5 3.6 08.09.2021 14:15
CVE-2021-30792
C M N
HIGH 7.8 5.9 08.09.2021 14:15
CVE-2021-30795
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30796
C M N
MEDIUM 6.5 3.6 08.09.2021 14:15
CVE-2021-30797
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30798
C M N
HIGH 7.5 3.6 08.09.2021 14:15
CVE-2021-30799
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30800
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30802
C M N
HIGH 8.8 5.9 08.09.2021 14:15
CVE-2021-30804
C M N
LOW 3.3 1.4 08.09.2021 14:15
CVE-2021-30807
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30808
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30809
C M N
HIGH 8.8 5.9 28.10.2021 19:15
CVE-2021-30810
C M N
MEDIUM 4.3 1.4 19.10.2021 14:15
CVE-2021-30811
C M N
MEDIUM 5.5 3.6 19.10.2021 14:15
CVE-2021-30814
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30815
C M N
LOW 2.4 1.4 19.10.2021 14:15
CVE-2021-30816
C M N
LOW 2.4 1.4 28.10.2021 19:15
CVE-2021-30818
C M N
HIGH 8.8 5.9 28.10.2021 19:15
CVE-2021-30819
C M N
MEDIUM 5.5 3.6 19.10.2021 14:15
CVE-2021-30820
C M N
CRITICAL 9.8 5.9 19.10.2021 14:15
CVE-2021-30823
C M N
MEDIUM 6.5 3.6 28.10.2021 19:15
CVE-2021-30825
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30826
C M N
HIGH 7.5 3.6 19.10.2021 14:15
CVE-2021-30831
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30834
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30835
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30836
C M N
MEDIUM 5.5 3.6 28.10.2021 19:15
CVE-2021-30837
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30838
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30840
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30841
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30842
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30843
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30846
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30847
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30848
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30849
C M N
HIGH 7.8 5.9 19.10.2021 14:15
CVE-2021-30851
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30852
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30854
C M N
HIGH 8.6 4.0 24.08.2021 19:15
CVE-2021-30855
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30857
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30858
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30859
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30860
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30863
C M N
MEDIUM 6.8 5.9 24.08.2021 19:15
CVE-2021-30866
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-30867
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30870
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-30871
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30874
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30875
C M N
LOW 3.3 1.4 24.08.2021 19:15
CVE-2021-30881
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30882
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30883
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30884
C M N
MEDIUM 4.7 1.4 24.08.2021 19:15
CVE-2021-30886
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30887
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-30888
C M N
HIGH 7.4 4.0 24.08.2021 19:15
CVE-2021-30889
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30890
C M N
MEDIUM 6.1 2.7 24.08.2021 19:15
CVE-2021-30894
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30895
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30896
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30897
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-30898
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30900
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30902
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30903
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30905
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30906
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30907
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30909
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30910
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30911
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30914
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30915
C M N
LOW 2.4 1.4 24.08.2021 19:15
CVE-2021-30916
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30917
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30918
C M N
LOW 2.4 1.4 24.08.2021 19:15
CVE-2021-30919
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30923
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30924
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30925
C M N
CRITICAL 9.1 5.2 24.08.2021 19:15
CVE-2021-30926
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30927
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30928
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30929
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30932
C M N
MEDIUM 4.6 3.6 24.08.2021 19:15
CVE-2021-30934
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30936
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30937
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30939
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30940
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30941
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30942
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30943
C M N
MEDIUM 4.3 1.4 24.08.2021 19:15
CVE-2021-30944
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30945
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30946
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30947
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30948
C M N
MEDIUM 4.6 3.6 24.08.2021 19:15
CVE-2021-30949
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30951
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30952
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30953
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-30954
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30955
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30956
C M N
LOW 2.4 1.4 24.08.2021 19:15
CVE-2021-30957
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30958
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30960
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30964
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30966
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30967
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30968
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30971
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30973
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30979
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30980
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30983
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30984
C M N
HIGH 7.5 5.9 24.08.2021 19:15
CVE-2021-30985
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30988
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30991
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30992
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30993
C M N
HIGH 8.1 5.9 24.08.2021 19:15
CVE-2021-30995
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30996
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30997
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-30998
C M N
MEDIUM 5.3 1.4 24.08.2021 19:15
CVE-2021-30999
C M N
MEDIUM 4.3 1.4 24.08.2021 19:15
CVE-2021-31000
C M N
LOW 3.3 1.4 24.08.2021 19:15
CVE-2021-31001
C M N
MEDIUM 6.5 3.6 24.08.2021 19:15
CVE-2021-31005
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-31007
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-31008
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2021-31009
C M N
CRITICAL 9.8 5.9 24.08.2021 19:15
CVE-2021-31010
C M N
HIGH 7.5 3.6 24.08.2021 19:15
CVE-2021-31013
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-36690
C M N
HIGH 7.5 3.6 24.08.2021 14:15
CVE-2021-36976
C M N
MEDIUM 6.5 3.6 20.07.2021 07:15
CVE-2022-1622
C M N
MEDIUM 5.5 3.6 11.05.2022 15:15
CVE-2022-21658
C M N
MEDIUM 6.3 5.2 20.01.2022 18:15
CVE-2022-22578
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22579
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22584
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22585
C M N
HIGH 7.5 3.6 18.03.2022 18:15
CVE-2022-22587
C M N
CRITICAL 9.8 5.9 18.03.2022 18:15
CVE-2022-22588
C M N
MEDIUM 5.5 3.6 18.03.2022 18:15
CVE-2022-22589
C M N
MEDIUM 6.1 2.7 18.03.2022 18:15
CVE-2022-22590
C M N
HIGH 8.8 5.9 18.03.2022 18:15
CVE-2022-22593
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22594
C M N
MEDIUM 6.5 3.6 18.03.2022 18:15
CVE-2022-22596
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22598
C M N
LOW 3.3 1.4 18.03.2022 18:15
CVE-2022-22599
C M N
LOW 2.4 1.4 18.03.2022 18:15
CVE-2022-22600
C M N
MEDIUM 5.5 3.6 18.03.2022 18:15
CVE-2022-22609
C M N
HIGH 7.5 3.6 18.03.2022 18:15
CVE-2022-22610
C M N
HIGH 8.8 5.9 23.09.2022 19:15
CVE-2022-22611
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22612
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22613
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22614
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22615
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22618
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22620
C M N
HIGH 8.8 5.9 18.03.2022 18:15
CVE-2022-22621
C M N
MEDIUM 4.6 3.6 18.03.2022 18:15
CVE-2022-22622
C M N
MEDIUM 4.6 3.6 18.03.2022 18:15
CVE-2022-22624
C M N
HIGH 8.8 5.9 23.09.2022 19:15
CVE-2022-22628
C M N
HIGH 8.8 5.9 23.09.2022 19:15
CVE-2022-22629
C M N
HIGH 8.8 5.9 23.09.2022 20:15
CVE-2022-22632
C M N
CRITICAL 9.8 5.9 18.03.2022 18:15
CVE-2022-22633
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22634
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22635
C M N
CRITICAL 9.8 5.9 18.03.2022 18:15
CVE-2022-22636
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22637
C M N
HIGH 8.8 5.9 23.09.2022 19:15
CVE-2022-22638
C M N
MEDIUM 6.5 3.6 18.03.2022 18:15
CVE-2022-22639
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22640
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22641
C M N
CRITICAL 9.8 5.9 18.03.2022 18:15
CVE-2022-22642
C M N
CRITICAL 9.8 5.9 18.03.2022 18:15
CVE-2022-22643
C M N
HIGH 7.5 3.6 18.03.2022 18:15
CVE-2022-22652
C M N
MEDIUM 6.1 5.2 18.03.2022 18:15
CVE-2022-22653
C M N
HIGH 7.5 3.6 18.03.2022 18:15
CVE-2022-22658
C M N
MEDIUM 6.5 3.6 01.11.2022 20:15
CVE-2022-22659
C M N
MEDIUM 6.5 3.6 18.03.2022 18:15
CVE-2022-22663
C M N
MEDIUM 5.5 3.6 26.05.2022 18:15
CVE-2022-22666
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22667
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22668
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2022-22670
C M N
LOW 3.3 1.4 18.03.2022 18:15
CVE-2022-22671
C M N
MEDIUM 4.6 3.6 18.03.2022 18:15
CVE-2022-22672
C M N
HIGH 7.8 5.9 26.05.2022 18:15
CVE-2022-22673
C M N
HIGH 7.5 3.6 26.05.2022 18:15
CVE-2022-22675
C M N
HIGH 7.8 5.9 26.05.2022 18:15
CVE-2022-22677
C M N
MEDIUM 4.3 1.4 01.11.2022 20:15
CVE-2022-2294
C M N
HIGH 8.8 5.9 28.07.2022 02:15
CVE-2022-23308
C M N
HIGH 7.5 3.6 26.02.2022 05:15
CVE-2022-26700
C M N
HIGH 8.8 5.9 23.09.2022 19:15
CVE-2022-26701
C M N
HIGH 7.5 5.9 26.05.2022 19:15
CVE-2022-26702
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26703
C M N
LOW 2.4 1.4 26.05.2022 19:15
CVE-2022-26706
C M N
MEDIUM 5.5 3.6 26.05.2022 19:15
CVE-2022-26709
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-26710
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-26711
C M N
CRITICAL 9.8 5.9 26.05.2022 19:15
CVE-2022-26714
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26716
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-26717
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-26719
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-26731
C M N
MEDIUM 4.3 1.4 26.05.2022 19:15
CVE-2022-26736
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26737
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26738
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26739
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26740
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26744
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26751
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26757
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26760
C M N
CRITICAL 9.8 5.9 27.02.2023 20:15
CVE-2022-26762
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-26763
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26764
C M N
MEDIUM 4.7 3.6 26.05.2022 20:15
CVE-2022-26765
C M N
MEDIUM 4.7 3.6 26.05.2022 20:15
CVE-2022-26766
C M N
MEDIUM 5.5 3.6 26.05.2022 20:15
CVE-2022-26768
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26771
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26981
C M N
HIGH 7.8 5.9 13.03.2022 18:15
CVE-2022-32781
C M N
MEDIUM 4.4 3.6 23.09.2022 19:15
CVE-2022-32784
C M N
MEDIUM 6.5 3.6 27.02.2023 20:15
CVE-2022-32785
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32787
C M N
HIGH 8.8 5.9 23.09.2022 19:15
CVE-2022-32788
C M N
CRITICAL 9.8 5.9 20.09.2022 21:15
CVE-2022-32790
C M N
HIGH 7.5 3.6 23.09.2022 19:15
CVE-2022-32792
C M N
HIGH 8.8 5.9 23.09.2022 19:15
CVE-2022-32793
C M N
HIGH 7.5 3.6 24.08.2022 20:15
CVE-2022-32795
C M N
MEDIUM 4.3 1.4 20.09.2022 21:15
CVE-2022-32802
C M N
HIGH 7.8 5.9 20.09.2022 21:15
CVE-2022-32810
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32813
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32814
C M N
HIGH 7.8 5.9 23.09.2022 20:15
CVE-2022-32815
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32816
C M N
MEDIUM 6.5 3.6 23.09.2022 19:15
CVE-2022-32817
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32819
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32820
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32821
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32823
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32824
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2022-32825
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32826
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32827
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32828
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32829
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32830
C M N
HIGH 7.5 3.6 27.02.2023 20:15
CVE-2022-32832
C M N
MEDIUM 6.7 5.9 23.09.2022 19:15
CVE-2022-32833
C M N
MEDIUM 5.3 1.4 15.12.2022 19:15
CVE-2022-32835
C M N
LOW 3.3 1.4 01.11.2022 20:15
CVE-2022-32837
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32838
C M N
MEDIUM 5.5 3.6 24.08.2022 20:15
CVE-2022-32839
C M N
CRITICAL 9.8 5.9 24.08.2022 20:15
CVE-2022-32840
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32841
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32844
C M N
MEDIUM 6.3 5.2 27.02.2023 20:15
CVE-2022-32845
C M N
CRITICAL 10.0 6.0 23.09.2022 19:15
CVE-2022-32847
C M N
CRITICAL 9.1 5.2 23.09.2022 19:15
CVE-2022-32849
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32854
C M N
MEDIUM 5.5 3.6 20.09.2022 21:15
CVE-2022-32855
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2022-32857
C M N
MEDIUM 4.3 1.4 24.08.2022 20:15
CVE-2022-32858
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32859
C M N
MEDIUM 5.3 1.4 01.11.2022 20:15
CVE-2022-32860
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-32864
C M N
MEDIUM 5.5 3.6 20.09.2022 21:15
CVE-2022-32865
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32867
C M N
LOW 2.4 1.4 01.11.2022 20:15
CVE-2022-32868
C M N
MEDIUM 4.3 1.4 20.09.2022 21:15
CVE-2022-32870
C M N
LOW 2.4 1.4 01.11.2022 20:15
CVE-2022-32871
C M N
LOW 2.4 1.4 10.04.2023 19:15
CVE-2022-32872
C M N
LOW 2.4 1.4 20.09.2022 21:15
CVE-2022-32875
C M N
MEDIUM 5.0 3.6 01.11.2022 20:15
CVE-2022-32879
C M N
LOW 2.4 1.4 01.11.2022 20:15
CVE-2022-32883
C M N
MEDIUM 5.5 3.6 20.09.2022 21:15
CVE-2022-32886
C M N
HIGH 8.8 5.9 20.09.2022 21:15
CVE-2022-32887
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32888
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-32889
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32891
C M N
MEDIUM 6.1 2.7 27.02.2023 20:15
CVE-2022-32893
C M N
HIGH 8.8 5.9 24.08.2022 20:15
CVE-2022-32894
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32898
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32899
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32903
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32907
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32908
C M N
HIGH 7.8 5.9 20.09.2022 21:15
CVE-2022-32909
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32911
C M N
HIGH 7.8 5.9 20.09.2022 21:15
CVE-2022-32912
C M N
HIGH 8.8 5.9 20.09.2022 21:15
CVE-2022-32913
C M N
LOW 3.3 1.4 01.11.2022 20:15
CVE-2022-32914
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32916
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-32917
C M N
HIGH 7.8 5.9 20.09.2022 21:15
CVE-2022-32918
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32922
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-32923
C M N
MEDIUM 6.5 3.6 01.11.2022 20:15
CVE-2022-32924
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32925
C M N
HIGH 7.1 5.2 01.11.2022 20:15
CVE-2022-32926
C M N
MEDIUM 6.7 5.9 01.11.2022 20:15
CVE-2022-32927
C M N
HIGH 7.5 3.6 01.11.2022 20:15
CVE-2022-32928
C M N
MEDIUM 5.3 3.6 01.11.2022 20:15
CVE-2022-32929
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32932
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32935
C M N
MEDIUM 4.6 3.6 01.11.2022 20:15
CVE-2022-32938
C M N
MEDIUM 5.3 1.4 01.11.2022 20:15
CVE-2022-32939
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32940
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32941
C M N
CRITICAL 9.8 5.9 01.11.2022 20:15
CVE-2022-32943
C M N
MEDIUM 5.3 1.4 15.12.2022 19:15
CVE-2022-32944
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32945
C M N
MEDIUM 4.3 1.4 15.12.2022 19:15
CVE-2022-32946
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32947
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32948
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-32949
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2022-37434
C M N
CRITICAL 9.8 5.9 05.08.2022 07:15
CVE-2022-40303
C M N
HIGH 7.5 3.6 23.11.2022 00:15
CVE-2022-40304
C M N
HIGH 7.8 5.9 23.11.2022 18:15
CVE-2022-42790
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42791
C M N
HIGH 7.0 5.9 01.11.2022 20:15
CVE-2022-42793
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42795
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-42796
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42798
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42799
C M N
MEDIUM 6.1 2.7 01.11.2022 20:15
CVE-2022-42800
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42803
C M N
HIGH 7.0 5.9 01.11.2022 20:15
CVE-2022-42805
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42806
C M N
HIGH 7.0 5.9 01.11.2022 20:15
CVE-2022-42808
C M N
CRITICAL 9.8 5.9 01.11.2022 20:15
CVE-2022-42810
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42811
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42813
C M N
CRITICAL 9.8 5.9 01.11.2022 20:15
CVE-2022-42817
C M N
MEDIUM 6.5 3.6 01.11.2022 20:15
CVE-2022-42820
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42823
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-42824
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42825
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42826
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2022-42827
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42829
C M N
MEDIUM 6.7 5.9 01.11.2022 20:15
CVE-2022-42830
C M N
MEDIUM 6.7 5.9 01.11.2022 20:15
CVE-2022-42831
C M N
MEDIUM 6.4 5.9 01.11.2022 20:15
CVE-2022-42832
C M N
MEDIUM 6.4 5.9 01.11.2022 20:15
CVE-2022-42840
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42842
C M N
CRITICAL 9.8 5.9 15.12.2022 19:15
CVE-2022-42843
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42844
C M N
HIGH 8.6 6.0 15.12.2022 19:15
CVE-2022-42845
C M N
HIGH 7.2 5.9 15.12.2022 19:15
CVE-2022-42846
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42848
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42849
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42850
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42851
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42852
C M N
MEDIUM 6.5 3.6 15.12.2022 19:15
CVE-2022-42855
C M N
HIGH 7.1 5.2 15.12.2022 19:15
CVE-2022-42856
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-42859
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42861
C M N
HIGH 8.8 6.0 15.12.2022 19:15
CVE-2022-42862
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42863
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-42864
C M N
HIGH 7.0 5.9 15.12.2022 19:15
CVE-2022-42865
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42866
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42867
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46689
C M N
HIGH 7.0 5.9 15.12.2022 19:15
CVE-2022-46690
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46691
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46692
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-46693
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46694
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46695
C M N
MEDIUM 6.5 3.6 15.12.2022 19:15
CVE-2022-46696
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46698
C M N
MEDIUM 6.5 3.6 15.12.2022 19:15
CVE-2022-46699
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46703
C M N
MEDIUM 5.5 3.6 10.04.2023 19:15
CVE-2022-46705
C M N
MEDIUM 4.3 1.4 27.02.2023 20:15
CVE-2022-46709
C M N
CRITICAL 9.8 5.9 10.04.2023 19:15
CVE-2022-46716
C M N
HIGH 7.5 3.6 10.04.2023 19:15
CVE-2022-46717
C M N
LOW 2.4 1.4 10.04.2023 19:15
CVE-2023-23496
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23498
C M N
LOW 3.3 1.4 27.02.2023 20:15
CVE-2023-23499
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23500
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23502
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23503
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23504
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2023-23505
C M N
LOW 3.3 1.4 27.02.2023 20:15
CVE-2023-23511
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23512
C M N
MEDIUM 6.5 3.6 27.02.2023 20:15
CVE-2023-23514
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2023-23517
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23518
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23519
C M N
HIGH 7.5 3.6 27.02.2023 20:15
CVE-2023-23520
C M N
MEDIUM 5.9 3.6 27.02.2023 20:15
CVE-2023-23524
C M N
HIGH 7.5 3.6 27.02.2023 20:15
CVE-2023-23529
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23530
C M N
HIGH 8.6 6.0 27.02.2023 20:15
CVE-2023-23531
C M N
HIGH 8.6 6.0 27.02.2023 20:15
CVE-2023-28205
C M N
HIGH 8.8 5.9 10.04.2023 19:15
CVE-2023-28206
C M N
HIGH 8.6 6.0 10.04.2023 19:15

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '330b7c4750017e82b7bb68cc7b794afe9f57b1465a2ee6205e9158e6e02a7f4e', 'txt_hash': 'e029822bd7fcd5da6d5aacb49181af87e5a79c1c91e2ea5fe2ddad75f330e8a2'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '559a4a5bfe1168ffd69626332daa333a2db20c1758078ab0c60e646a00c98046', 'txt_hash': '59cbaab704635a07e1e4f3c618833a7f321041a985df6a9bab53e2f71203eaa3'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e398a14fb4c92bef06d9183ebac077d4939ff555c955939df4b2eda993f04dbe', 'txt_hash': 'd9b3be2729b7645b53d38ea7df7eb656d9996e6ecc3da2fe0133716e7d46e2c4'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 283791, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Title': 'ANSSI-CC-20xx/xx', '/Author': 'DUCLOS Charlene', '/Keywords': 'version x.x, révision x', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20220126104734+01'00'", '/ModDate': "D:20220126104734+01'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'FR': {'ANSSI-CC-2022/05': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'certificat-anssi-cc-2022_05.pdf'}.
    • The report_frontpage property was set to {'FR': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC 2022/05': 2}}}}} data.

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC 2022/05': 4}}}}} data.

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Strong Customer Authentication pour Apple Pay sur iPhone SE (de seconde génération) exécutant iOS 14.5.1 Version 18E212', 'url': 'https://cyber.gouv.fr/produits-certifies/strong-customer-authentication-pour-apple-pay-sur-iphone-se-de-seconde', 'description': 'Le produit évalué est «Strong Customer Authentication pour Apple Pay sur iPhone SE (de seconde génération) exécutant iOS 14.5.1, version 18E212» développé par APPLE INC.\nApple Pay est une solution de paiement mobile développée par la société APPLE INC. Après avoir enregistré une carte bancaire dans son équipement Apple, l’utilisateur peut faire des paiements au travers de celui-ci. Pour que le pa', 'sponsor': 'APPLE INC', 'cert_id': '2022/05', 'level': 'EAL2+', 'expiration_date': '19 Janvier 2027', 'enhanced': {'cert_id': '2022/05', 'certification_date': '19/01/2022', 'expiration_date': '19/01/2027', 'category': 'Divers', 'cc_version': 'Critères Communs version 3.1r5', 'developer': '', 'sponsor': 'APPLE INC', 'evaluation_facility': 'THALES / CNES 290 allée du Lac, 31670 Labège, France', 'level': 'EAL2+', 'protection_profile': 'NA', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ADV_FSP.3, ALC_FLR.3', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2022/03/anssi-cc-2022_05en.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2022/03/anssi-cible-cc-2022_05en.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/2022/03/certificat-anssi-cc-2022_05.pdf'}}.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'7 5 7': 1, '2 0 2': 12, '2 1 2': 12, '1 3 1': 1, '1 3 2': 1, '1 3 3': 2}}, '__update__': {'FR': {'__update__': {'ANSSI-CC 2022/05': 2}}}}} data.

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 05.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'description': 'Le produit évalué est «Strong Customer Authentication pour Apple Pay sur iPhone SE (de seconde génération) exécutant iOS 14.5.1, version 18E212» développé par APPLE INC.\nApple Pay est une solution de paiement mobile développée par la société APPLE INC. Après avoir enregistré une carte bancaire dans son équipement Apple, l’utilisateur peut faire des paiements au travers de celui-ci. Pour que le pa'} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was updated, with the {'url': 'https://cyber.gouv.fr/produits-certifies/strong-customer-authentication-pour-apple-pay-sur-iphone-se-de-seconde', 'enhanced': {'__insert__': {'cert_id': '2022/05', 'sponsor': 'APPLE INC', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ADV_FSP.3, ALC_FLR.3'}, '__update__': {'developer': '', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/2022/03/certificat-anssi-cc-2022_05.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2022/03/anssi-cc-2022_05en.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2022/03/anssi-cible-cc-2022_05en.pdf'}, '__delete__': ['id', 'augmentations', 'recognition', 'description']}} data.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'Strong Customer Authentication pour Apple Pay sur iPhone SE (de seconde génération) exécutant iOS 14.5.1 Version 18E212', 'vendor': 'APPLE INC', 'id': '2022/05', 'certification_date': '19/01/2022', 'url': 'https://www.ssi.gouv.fr/certification_cc/strong-customer-authentication-pour-apple-pay-sur-iphone-se-de-seconde-generation-executant-ios-14-5-1-version-18e212/', 'enhanced': {'__insert__': {'protection_profile': 'NA'}, '__update__': {'id': '2022/05', 'certification_date': '19/01/2022', 'expiration_date': '19/01/2027', 'augmentations': 'ADV_FSP.3, ALC_FLR.3', 'developer': '/ APPLE INC', 'evaluation_facility': 'THALES / CNES 290 allée du Lac, 31670 Labège, France', 'description': 'Descriptif du produit\n\t\t\t\tLe produit évalué est «Strong Customer Authentication pour Apple Pay sur iPhone SE (de seconde génération) exécutant iOS 14.5.1, version 18E212» développé par APPLE INC.\nApple Pay est une solution de paiement mobile développée par la société APPLE INC. Après avoir enregistré une carte bancaire dans son équipement Apple, l’utilisateur peut faire des paiements au travers de celui-ci. Pour que le paiement aboutisse, l’utilisateur doit s’authentifier sur l’équipement en utilisant un mot de passe, une empreinte digitale ou en utilisant la reconnaissance faciale. Ces équipements peuvent être un iPhone, un iPad, une Apple Watch ou un équipement de type Mac.\nDans le cadre de l’évaluation le seul matériel Apple pris en compte est l’iPhone SE de seconde génération contenant la puce A13 Bionic, exécutant la version 14.5.1 (18E212) du système d’exploitation iOS avec comme moyen d’authentification utilisateur l’empreinte digitale (Touch ID) et le mot de passe.\n\t\t\t\t\n Certification report\nRapport de certification\nSecurity target\nCertificat', 'report_link': 'https://www.ssi.gouv.fr/uploads/2022/03/anssi-cc-2022_05.pdf', 'target_link': 'https://www.ssi.gouv.fr/uploads/2022/03/anssi-cible-cc-2022_05en.pdf', 'cert_link': 'https://www.ssi.gouv.fr/uploads/2022/03/certificat-anssi-cc-2022_05.pdf'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'Strong Customer Authentication pour Apple Pay sur iPhone SE (2nde génération) avec A13 Bionic exécutant iOS 15.4.1 (Version 15.4.1 (build 19E258))', 'vendor': 'APPLE INC. APPLE INC.', 'level': 'EAL2+', 'id': '2023/15', 'certification_date': '27/03/2023', 'category': 'Miscellaneous', 'url': 'https://www.ssi.gouv.fr/certification_cc/strong-customer-authentication-pour-apple-pay-sur-iphone-se-2nde-generation-avec-a13-bionic-executant-ios-15-4-1-version-15-4-1-build-19e258/', 'enhanced': {'id': '2023/15', 'certification_date': '27/03/2023', 'expiration_date': '27/03/2028', 'category': 'Divers', 'cc_version': 'Critères Communs version 3.1r5', 'level': 'EAL2+', 'augmentations': 'ADV_FSP.3 et ALC_FLR.3', 'developer': 'APPLE INC. / APPLE INC.', 'evaluation_facility': None, 'recognition': 'SOG-IS - CCRA', 'description': 'Descriptif du produit\n\t\t\t\tLe produit évalué est « Strong Customer Authentication pour Apple Pay sur iPhone SE (2nde génération) avec A13 Bionic exécutant iOS 15.4.1, Version 15.4.1 (build 19E258) » développé par APPLE INC.\nApple Pay est une solution de paiement mobile développée par la société APPLE INC. Après avoir enregistré une carte bancaire dans son équipement Apple, l’utilisateur peut faire des paiements au travers de celui-ci. Pour que le paiement aboutisse, l’utilisateur doit s’authentifier sur l’équipement en utilisant un mot de passe, une empreinte digitale ou en utilisant la reconnaissance faciale. Ces équipements peuvent être un iPhone, un iPad, une Apple Watch ou un équipement de type Mac.\nDans le cadre de cette évaluation, le matériel Apple pris en compte est l’iPhone SE de seconde génération contenant la puce A13 Bionic exécutant la version 15.4.1 (build 19E258) du système d’exploitation iOS avec comme moyen d’authentification utilisateur l’empreinte digitale (Touch ID) et le mot de passe.\n\t\t\t\t\n Rapport de certification\nSecurity target\nCertificat', 'report_link': 'https://www.ssi.gouv.fr/uploads/2023/04/anssi-cc-2023_15fr-2.pdf', 'target_link': 'https://www.ssi.gouv.fr/uploads/2023/04/anssi-cible-cc-2023_15en.pdf', 'cert_link': 'https://www.ssi.gouv.fr/uploads/2023/04/certificat-cc-2023_15.pdf'}}}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-30942', 'CVE-2021-30725', 'CVE-2022-32815', 'CVE-2021-30687', 'CVE-2022-26700', 'CVE-2022-42827', 'CVE-2021-30818', 'CVE-2021-30941', 'CVE-2021-30835', 'CVE-2022-32830', 'CVE-2021-30980', 'CVE-2022-32913', 'CVE-2021-30934', 'CVE-2022-32908', 'CVE-2021-30996', 'CVE-2021-30788', 'CVE-2021-30898', 'CVE-2021-30854', 'CVE-2022-22636', 'CVE-2021-30781', 'CVE-2023-23518', 'CVE-2021-30952', 'CVE-2022-32894', 'CVE-2022-32819', 'CVE-2022-32947', 'CVE-2022-42799', 'CVE-2022-42811', 'CVE-2021-30708', 'CVE-2022-22642', 'CVE-2022-22667', 'CVE-2022-32864', 'CVE-2021-30871', 'CVE-2022-32868', 'CVE-2022-26714', 'CVE-2021-30802', 'CVE-2022-32916', 'CVE-2022-32787', 'CVE-2022-22635', 'CVE-2021-30723', 'CVE-2021-30697', 'CVE-2022-32839', 'CVE-2022-42865', 'CVE-2021-30894', 'CVE-2021-30924', 'CVE-2020-36330', 'CVE-2022-46696', 'CVE-2021-30916', 'CVE-2021-30699', 'CVE-2022-22609', 'CVE-2021-30847', 'CVE-2022-22621', 'CVE-2022-26737', 'CVE-2022-42844', 'CVE-2022-32891', 'CVE-2022-32865', 'CVE-2022-32858', 'CVE-2021-30838', 'CVE-2021-30842', 'CVE-2022-22578', 'CVE-2022-32875', 'CVE-2021-30957', 'CVE-2021-30741', 'CVE-2022-32887', 'CVE-2022-26757', 'CVE-2021-30999', 'CVE-2021-30900', 'CVE-2022-32949', 'CVE-2022-32871', 'CVE-2022-32922', 'CVE-2021-30809', 'CVE-2022-46693', 'CVE-2021-30792', 'CVE-2021-30682', 'CVE-2022-32825', 'CVE-2021-36976', 'CVE-2022-26702', 'CVE-2021-30691', 'CVE-2022-22589', 'CVE-2022-42823', 'CVE-2022-46695', 'CVE-2022-26740', 'CVE-2021-30888', 'CVE-2021-30770', 'CVE-2022-22587', 'CVE-2022-32914', 'CVE-2023-23500', 'CVE-2021-30995', 'CVE-2021-30744', 'CVE-2021-30960', 'CVE-2021-31008', 'CVE-2021-30923', 'CVE-2023-28206', 'CVE-2021-31005', 'CVE-2023-23505', 'CVE-2022-32944', 'CVE-2021-30882', 'CVE-2022-42855', 'CVE-2022-32911', 'CVE-2022-32781', 'CVE-2021-30852', 'CVE-2021-30966', 'CVE-2021-30906', 'CVE-2022-22579', 'CVE-2022-26716', 'CVE-2022-32802', 'CVE-2021-30955', 'CVE-2021-30704', 'CVE-2022-42825', 'CVE-2021-30701', 'CVE-2021-30780', 'CVE-2022-32820', 'CVE-2022-46690', 'CVE-2021-30692', 'CVE-2022-46694', 'CVE-2022-32903', 'CVE-2022-32813', 'CVE-2021-30918', 'CVE-2021-30814', 'CVE-2022-32785', 'CVE-2022-22670', 'CVE-2021-30834', 'CVE-2021-30768', 'CVE-2021-30836', 'CVE-2022-32828', 'CVE-2021-30927', 'CVE-2021-30867', 'CVE-2022-22643', 'CVE-2022-22610', 'CVE-2021-30749', 'CVE-2022-42830', 'CVE-2021-30795', 'CVE-2022-26760', 'CVE-2021-30819', 'CVE-2022-42867', 'CVE-2022-32939', 'CVE-2022-22675', 'CVE-2021-30771', 'CVE-2022-42829', 'CVE-2021-30874', 'CVE-2021-30698', 'CVE-2022-42820', 'CVE-2021-30905', 'CVE-2022-22613', 'CVE-2022-42806', 'CVE-2021-30720', 'CVE-2022-26763', 'CVE-2021-30815', 'CVE-2022-32912', 'CVE-2022-32918', 'CVE-2022-32844', 'CVE-2021-30727', 'CVE-2021-30759', 'CVE-2021-30694', 'CVE-2021-30846', 'CVE-2021-30890', 'CVE-2022-32849', 'CVE-2021-30992', 'CVE-2022-32817', 'CVE-2021-30715', 'CVE-2022-42842', 'CVE-2022-22624', 'CVE-2022-32925', 'CVE-2021-30848', 'CVE-2023-23512', 'CVE-2020-36329', 'CVE-2022-26768', 'CVE-2022-32883', 'CVE-2022-22600', 'CVE-2022-42826', 'CVE-2021-30791', 'CVE-2021-30926', 'CVE-2021-30811', 'CVE-2021-30689', 'CVE-2022-32841', 'CVE-2021-30945', 'CVE-2021-30968', 'CVE-2022-32823', 'CVE-2021-30973', 'CVE-2021-31007', 'CVE-2021-30816', 'CVE-2021-30807', 'CVE-2022-22584', 'CVE-2022-32788', 'CVE-2022-22653', 'CVE-2022-22666', 'CVE-2013-0340', 'CVE-2022-46705', 'CVE-2022-22663', 'CVE-2022-42852', 'CVE-2021-30875', 'CVE-2022-42798', 'CVE-2022-32792', 'CVE-2022-42864', 'CVE-2021-30909', 'CVE-2021-30983', 'CVE-2021-30677', 'CVE-2022-46691', 'CVE-2023-23511', 'CVE-2021-30775', 'CVE-2022-32793', 'CVE-2022-42832', 'CVE-2021-30967', 'CVE-2021-30826', 'CVE-2022-46698', 'CVE-2021-30736', 'CVE-2021-30855', 'CVE-2022-32854', 'CVE-2022-32870', 'CVE-2021-30674', 'CVE-2023-23504', 'CVE-2021-30840', 'CVE-2021-30993', 'CVE-2021-30820', 'CVE-2022-46699', 'CVE-2021-30881', 'CVE-2021-30825', 'CVE-2021-30858', 'CVE-2022-32899', 'CVE-2022-22615', 'CVE-2021-30884', 'CVE-2022-22612', 'CVE-2022-32795', 'CVE-2022-26744', 'CVE-2022-32923', 'CVE-2021-30667', 'CVE-2022-32917', 'CVE-2022-22652', 'CVE-2021-30737', 'CVE-2021-30733', 'CVE-2022-1622', 'CVE-2022-32816', 'CVE-2021-30883', 'CVE-2021-30911', 'CVE-2021-30693', 'CVE-2022-22640', 'CVE-2022-32833', 'CVE-2022-42863', 'CVE-2022-32929', 'CVE-2022-42859', 'CVE-2022-46703', 'CVE-2021-30956', 'CVE-2021-30988', 'CVE-2022-32821', 'CVE-2022-42803', 'CVE-2022-26731', 'CVE-2021-30714', 'CVE-2022-42795', 'CVE-2021-30841', 'CVE-2021-30997', 'CVE-2022-22596', 'CVE-2022-32859', 'CVE-2021-30810', 'CVE-2023-23498', 'CVE-2022-32940', 'CVE-2021-30860', 'CVE-2022-26717', 'CVE-2021-30707', 'CVE-2022-32855', 'CVE-2022-26771', 'CVE-2022-32945', 'CVE-2022-22620', 'CVE-2021-30748', 'CVE-2021-30709', 'CVE-2022-22588', 'CVE-2021-30964', 'CVE-2022-26738', 'CVE-2021-30740', 'CVE-2021-30724', 'CVE-2022-22632', 'CVE-2021-30753', 'CVE-2021-30932', 'CVE-2021-30951', 'CVE-2021-30940', 'CVE-2022-22659', 'CVE-2021-30886', 'CVE-2022-46716', 'CVE-2023-23531', 'CVE-2022-32909', 'CVE-2021-30887', 'CVE-2022-2294', 'CVE-2022-26706', 'CVE-2022-22672', 'CVE-2021-30823', 'CVE-2022-32935', 'CVE-2022-42805', 'CVE-2021-30947', 'CVE-2021-30729', 'CVE-2021-30928', 'CVE-2022-42843', 'CVE-2022-42866', 'CVE-2021-30700', 'CVE-2022-22668', 'CVE-2021-30746', 'CVE-2022-32886', 'CVE-2022-42793', 'CVE-2022-22598', 'CVE-2021-30769', 'CVE-2023-23524', 'CVE-2022-40304', 'CVE-2021-30797', 'CVE-2021-30896', 'CVE-2021-30936', 'CVE-2022-46689', 'CVE-2022-22628', 'CVE-2021-30985', 'CVE-2022-22594', 'CVE-2022-42831', 'CVE-2022-37434', 'CVE-2021-30774', 'CVE-2022-32932', 'CVE-2022-32857', 'CVE-2022-32893', 'CVE-2022-32938', 'CVE-2022-32840', 'CVE-2021-31001', 'CVE-2021-30796', 'CVE-2021-30756', 'CVE-2022-46709', 'CVE-2022-32847', 'CVE-2022-26710', 'CVE-2021-30843', 'CVE-2022-32845', 'CVE-2021-30808', 'CVE-2021-30903', 'CVE-2021-30954', 'CVE-2022-32814', 'CVE-2021-30953', 'CVE-2022-26719', 'CVE-2022-22658', 'CVE-2021-30776', 'CVE-2022-32827', 'CVE-2021-30681', 'CVE-2023-23503', 'CVE-2021-30685', 'CVE-2022-42796', 'CVE-2021-30914', 'CVE-2023-23514', 'CVE-2021-31009', 'CVE-2021-30799', 'CVE-2022-42851', 'CVE-2023-23520', 'CVE-2022-26736', 'CVE-2022-32943', 'CVE-2021-30758', 'CVE-2020-36331', 'CVE-2022-32867', 'CVE-2022-32832', 'CVE-2022-23308', 'CVE-2023-23530', 'CVE-2021-30686', 'CVE-2022-32810', 'CVE-2022-42856', 'CVE-2021-30971', 'CVE-2021-30979', 'CVE-2022-32926', 'CVE-2021-30760', 'CVE-2021-30837', 'CVE-2021-30984', 'CVE-2021-30897', 'CVE-2022-22639', 'CVE-2022-42862', 'CVE-2022-22641', 'CVE-2022-32927', 'CVE-2022-26751', 'CVE-2022-46717', 'CVE-2021-30889', 'CVE-2022-32924', 'CVE-2022-22677', 'CVE-2021-30907', 'CVE-2022-32790', 'CVE-2021-30863', 'CVE-2022-32898', 'CVE-2022-32948', 'CVE-2022-42813', 'CVE-2021-30706', 'CVE-2021-30734', 'CVE-2022-22671', 'CVE-2022-22614', 'CVE-2021-30946', 'CVE-2021-30870', 'CVE-2021-30767', 'CVE-2021-36690', 'CVE-2022-40303', 'CVE-2021-31010', 'CVE-2021-30785', 'CVE-2022-32941', 'CVE-2022-42791', 'CVE-2021-30949', 'CVE-2022-22638', 'CVE-2023-23502', 'CVE-2022-32829', 'CVE-2022-46692', 'CVE-2022-26762', 'CVE-2022-42790', 'CVE-2021-30804', 'CVE-2022-26701', 'CVE-2021-30925', 'CVE-2021-30849', 'CVE-2022-22599', 'CVE-2022-32888', 'CVE-2021-30944', 'CVE-2021-30917', 'CVE-2022-42810', 'CVE-2021-30695', 'CVE-2021-30919', 'CVE-2022-26703', 'CVE-2023-23529', 'CVE-2021-30800', 'CVE-2022-32946', 'CVE-2022-32835', 'CVE-2021-30937', 'CVE-2022-22590', 'CVE-2021-30859', 'CVE-2022-26766', 'CVE-2022-26764', 'CVE-2021-30786', 'CVE-2022-22673', 'CVE-2021-30929', 'CVE-2022-32826', 'CVE-2022-32928', 'CVE-2022-42845', 'CVE-2022-32838', 'CVE-2021-30798', 'CVE-2022-32824', 'CVE-2022-22585', 'CVE-2021-30779', 'CVE-2022-22611', 'CVE-2021-30789', 'CVE-2021-30710', 'CVE-2022-22629', 'CVE-2021-30895', 'CVE-2022-26739', 'CVE-2022-42817', 'CVE-2022-42850', 'CVE-2022-26709', 'CVE-2021-30866', 'CVE-2022-32860', 'CVE-2022-42800', 'CVE-2022-42824', 'CVE-2023-28205', 'CVE-2023-23499', 'CVE-2023-23517', 'CVE-2023-23496', 'CVE-2022-42861', 'CVE-2021-30773', 'CVE-2022-42846', 'CVE-2022-22634', 'CVE-2022-32872', 'CVE-2021-30939', 'CVE-2022-21658', 'CVE-2022-22622', 'CVE-2021-30857', 'CVE-2023-23519', 'CVE-2021-30763', 'CVE-2021-30998', 'CVE-2021-30902', 'CVE-2022-22618', 'CVE-2022-26711', 'CVE-2021-30991', 'CVE-2021-30943', 'CVE-2021-30831', 'CVE-2022-42840', 'CVE-2021-30910', 'CVE-2022-32784', 'CVE-2022-32907', 'CVE-2022-32837', 'CVE-2022-42808', 'CVE-2021-30915', 'CVE-2022-22633', 'CVE-2022-22593', 'CVE-2021-30948', 'CVE-2022-26981', 'CVE-2022-32879', 'CVE-2021-30703', 'CVE-2022-26765', 'CVE-2021-31000', 'CVE-2022-32889', 'CVE-2021-30705', 'CVE-2021-30851', 'CVE-2022-22637', 'CVE-2022-42849', 'CVE-2021-31013', 'CVE-2021-30958', 'CVE-2022-42848']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-30942', 'CVE-2021-30725', 'CVE-2022-32815', 'CVE-2021-30687', 'CVE-2022-26700', 'CVE-2022-42827', 'CVE-2021-30818', 'CVE-2021-30941', 'CVE-2021-30835', 'CVE-2022-32830', 'CVE-2021-30980', 'CVE-2022-32908', 'CVE-2021-30934', 'CVE-2022-32913', 'CVE-2021-30996', 'CVE-2021-30788', 'CVE-2021-30898', 'CVE-2021-30854', 'CVE-2022-22636', 'CVE-2021-30781', 'CVE-2023-23518', 'CVE-2021-30952', 'CVE-2022-32894', 'CVE-2022-32819', 'CVE-2022-32947', 'CVE-2022-42799', 'CVE-2022-42811', 'CVE-2021-30708', 'CVE-2022-22642', 'CVE-2022-22667', 'CVE-2022-32864', 'CVE-2021-30871', 'CVE-2022-32868', 'CVE-2022-26714', 'CVE-2021-30802', 'CVE-2022-32916', 'CVE-2022-32787', 'CVE-2022-22635', 'CVE-2021-30723', 'CVE-2021-30697', 'CVE-2022-32839', 'CVE-2022-42865', 'CVE-2021-30894', 'CVE-2021-30924', 'CVE-2020-36330', 'CVE-2022-46696', 'CVE-2021-30699', 'CVE-2021-30916', 'CVE-2022-22609', 'CVE-2021-30847', 'CVE-2022-22621', 'CVE-2022-26737', 'CVE-2022-42844', 'CVE-2022-32891', 'CVE-2022-32865', 'CVE-2022-32858', 'CVE-2021-30838', 'CVE-2021-30842', 'CVE-2022-22578', 'CVE-2022-32875', 'CVE-2021-30957', 'CVE-2022-32887', 'CVE-2021-30741', 'CVE-2021-30999', 'CVE-2022-26757', 'CVE-2021-30900', 'CVE-2022-32949', 'CVE-2022-32922', 'CVE-2021-30809', 'CVE-2022-46693', 'CVE-2021-30792', 'CVE-2021-30682', 'CVE-2022-32825', 'CVE-2021-36976', 'CVE-2022-26702', 'CVE-2021-30691', 'CVE-2022-22589', 'CVE-2022-42823', 'CVE-2022-46695', 'CVE-2022-26740', 'CVE-2021-30888', 'CVE-2021-30770', 'CVE-2022-22587', 'CVE-2022-32914', 'CVE-2023-23500', 'CVE-2021-30995', 'CVE-2021-30744', 'CVE-2021-30960', 'CVE-2021-31008', 'CVE-2021-30923', 'CVE-2021-31005', 'CVE-2023-23505', 'CVE-2022-32944', 'CVE-2021-30882', 'CVE-2022-42855', 'CVE-2022-32911', 'CVE-2022-32781', 'CVE-2021-30852', 'CVE-2021-30966', 'CVE-2022-22579', 'CVE-2021-30906', 'CVE-2022-26716', 'CVE-2022-32802', 'CVE-2021-30955', 'CVE-2021-30704', 'CVE-2022-42825', 'CVE-2021-30701', 'CVE-2022-32820', 'CVE-2021-30780', 'CVE-2022-46690', 'CVE-2021-30692', 'CVE-2022-46694', 'CVE-2022-32903', 'CVE-2022-32813', 'CVE-2021-30918', 'CVE-2021-30814', 'CVE-2022-32785', 'CVE-2021-30768', 'CVE-2021-30834', 'CVE-2022-22670', 'CVE-2021-30836', 'CVE-2022-32828', 'CVE-2021-30927', 'CVE-2021-30867', 'CVE-2022-22643', 'CVE-2022-22610', 'CVE-2021-30749', 'CVE-2022-42830', 'CVE-2021-30795', 'CVE-2022-26760', 'CVE-2021-30819', 'CVE-2022-42867', 'CVE-2022-32939', 'CVE-2022-22675', 'CVE-2021-30771', 'CVE-2022-42829', 'CVE-2021-30874', 'CVE-2021-30698', 'CVE-2022-42820', 'CVE-2021-30905', 'CVE-2022-22613', 'CVE-2022-42806', 'CVE-2021-30720', 'CVE-2021-30815', 'CVE-2022-26763', 'CVE-2022-32912', 'CVE-2022-32918', 'CVE-2022-32844', 'CVE-2021-30727', 'CVE-2021-30694', 'CVE-2021-30759', 'CVE-2021-30846', 'CVE-2021-30890', 'CVE-2022-32849', 'CVE-2021-30992', 'CVE-2022-32817', 'CVE-2021-30715', 'CVE-2022-42842', 'CVE-2022-22624', 'CVE-2022-32925', 'CVE-2021-30848', 'CVE-2023-23512', 'CVE-2020-36329', 'CVE-2022-26768', 'CVE-2022-22600', 'CVE-2022-42826', 'CVE-2022-32883', 'CVE-2021-30791', 'CVE-2021-30926', 'CVE-2021-30811', 'CVE-2021-30689', 'CVE-2022-32841', 'CVE-2021-30945', 'CVE-2021-30968', 'CVE-2022-32823', 'CVE-2021-30973', 'CVE-2021-31007', 'CVE-2021-30816', 'CVE-2022-22584', 'CVE-2021-30807', 'CVE-2022-32788', 'CVE-2022-22653', 'CVE-2022-46705', 'CVE-2022-22666', 'CVE-2013-0340', 'CVE-2022-22663', 'CVE-2022-42852', 'CVE-2021-30875', 'CVE-2022-42798', 'CVE-2022-32792', 'CVE-2022-42864', 'CVE-2021-30909', 'CVE-2021-30983', 'CVE-2021-30677', 'CVE-2022-46691', 'CVE-2023-23511', 'CVE-2021-30775', 'CVE-2022-32793', 'CVE-2022-42832', 'CVE-2021-30967', 'CVE-2021-30826', 'CVE-2022-46698', 'CVE-2021-30736', 'CVE-2021-30855', 'CVE-2022-32854', 'CVE-2022-32870', 'CVE-2021-30674', 'CVE-2023-23504', 'CVE-2021-30840', 'CVE-2021-30993', 'CVE-2021-30820', 'CVE-2022-46699', 'CVE-2021-30881', 'CVE-2021-30825', 'CVE-2021-30858', 'CVE-2022-32899', 'CVE-2022-22615', 'CVE-2021-30884', 'CVE-2022-22612', 'CVE-2022-32795', 'CVE-2022-26744', 'CVE-2022-32923', 'CVE-2021-30667', 'CVE-2022-32917', 'CVE-2022-22652', 'CVE-2021-30737', 'CVE-2021-30733', 'CVE-2022-1622', 'CVE-2022-32816', 'CVE-2021-30883', 'CVE-2021-30911', 'CVE-2021-30693', 'CVE-2022-22640', 'CVE-2022-32833', 'CVE-2022-42863', 'CVE-2022-32929', 'CVE-2022-42859', 'CVE-2021-30956', 'CVE-2021-30988', 'CVE-2022-32821', 'CVE-2022-42803', 'CVE-2022-26731', 'CVE-2021-30714', 'CVE-2022-42795', 'CVE-2021-30841', 'CVE-2021-30997', 'CVE-2022-22596', 'CVE-2022-32859', 'CVE-2021-30810', 'CVE-2022-32940', 'CVE-2023-23498', 'CVE-2021-30860', 'CVE-2021-30707', 'CVE-2022-26717', 'CVE-2022-32855', 'CVE-2022-26771', 'CVE-2022-32945', 'CVE-2022-22620', 'CVE-2021-30748', 'CVE-2021-30709', 'CVE-2022-22588', 'CVE-2021-30964', 'CVE-2022-26738', 'CVE-2021-30740', 'CVE-2021-30724', 'CVE-2022-22632', 'CVE-2021-30753', 'CVE-2021-30951', 'CVE-2021-30932', 'CVE-2021-30940', 'CVE-2022-22659', 'CVE-2021-30886', 'CVE-2023-23531', 'CVE-2022-32909', 'CVE-2021-30887', 'CVE-2022-2294', 'CVE-2022-26706', 'CVE-2021-30823', 'CVE-2022-22672', 'CVE-2022-32935', 'CVE-2022-42805', 'CVE-2021-30947', 'CVE-2021-30729', 'CVE-2021-30928', 'CVE-2022-42866', 'CVE-2022-42843', 'CVE-2021-30700', 'CVE-2022-22668', 'CVE-2022-32886', 'CVE-2021-30746', 'CVE-2022-42793', 'CVE-2022-22598', 'CVE-2021-30769', 'CVE-2023-23524', 'CVE-2022-40304', 'CVE-2021-30797', 'CVE-2021-30896', 'CVE-2021-30936', 'CVE-2022-46689', 'CVE-2022-22628', 'CVE-2021-30985', 'CVE-2022-22594', 'CVE-2022-42831', 'CVE-2022-37434', 'CVE-2021-30774', 'CVE-2022-32932', 'CVE-2022-32857', 'CVE-2022-32893', 'CVE-2022-32938', 'CVE-2022-32840', 'CVE-2021-31001', 'CVE-2021-30796', 'CVE-2021-30756', 'CVE-2022-26710', 'CVE-2022-32847', 'CVE-2021-30843', 'CVE-2022-32845', 'CVE-2021-30808', 'CVE-2021-30903', 'CVE-2021-30954', 'CVE-2022-32814', 'CVE-2021-30953', 'CVE-2022-26719', 'CVE-2022-22658', 'CVE-2021-30776', 'CVE-2022-32827', 'CVE-2021-30681', 'CVE-2023-23503', 'CVE-2021-30685', 'CVE-2022-42796', 'CVE-2021-30914', 'CVE-2023-23514', 'CVE-2021-31009', 'CVE-2021-30799', 'CVE-2022-42851', 'CVE-2023-23520', 'CVE-2022-26736', 'CVE-2022-32943', 'CVE-2021-30758', 'CVE-2020-36331', 'CVE-2022-32867', 'CVE-2022-32832', 'CVE-2022-23308', 'CVE-2023-23530', 'CVE-2021-30686', 'CVE-2022-32810', 'CVE-2022-42856', 'CVE-2021-30971', 'CVE-2021-30979', 'CVE-2022-32926', 'CVE-2021-30760', 'CVE-2021-30837', 'CVE-2021-30984', 'CVE-2021-30897', 'CVE-2022-22639', 'CVE-2022-42862', 'CVE-2022-22641', 'CVE-2022-32927', 'CVE-2022-26751', 'CVE-2021-30889', 'CVE-2022-32924', 'CVE-2022-22677', 'CVE-2021-30907', 'CVE-2022-32790', 'CVE-2021-30863', 'CVE-2022-32898', 'CVE-2022-32948', 'CVE-2022-42813', 'CVE-2021-30706', 'CVE-2021-30734', 'CVE-2021-30767', 'CVE-2022-22614', 'CVE-2021-30870', 'CVE-2022-22671', 'CVE-2021-30946', 'CVE-2021-36690', 'CVE-2022-40303', 'CVE-2021-31010', 'CVE-2021-30785', 'CVE-2022-32941', 'CVE-2022-42791', 'CVE-2021-30949', 'CVE-2022-22638', 'CVE-2023-23502', 'CVE-2022-46692', 'CVE-2022-32829', 'CVE-2022-26762', 'CVE-2022-42790', 'CVE-2021-30804', 'CVE-2022-26701', 'CVE-2021-30925', 'CVE-2021-30849', 'CVE-2022-22599', 'CVE-2022-32888', 'CVE-2021-30944', 'CVE-2021-30917', 'CVE-2022-42810', 'CVE-2021-30695', 'CVE-2021-30919', 'CVE-2022-26703', 'CVE-2023-23529', 'CVE-2021-30800', 'CVE-2022-32946', 'CVE-2022-32835', 'CVE-2021-30937', 'CVE-2022-22590', 'CVE-2021-30859', 'CVE-2022-26766', 'CVE-2022-26764', 'CVE-2021-30786', 'CVE-2022-22673', 'CVE-2021-30929', 'CVE-2022-32826', 'CVE-2022-32928', 'CVE-2022-42845', 'CVE-2022-22585', 'CVE-2022-32838', 'CVE-2022-32824', 'CVE-2021-30779', 'CVE-2021-30798', 'CVE-2022-22611', 'CVE-2021-30789', 'CVE-2022-22629', 'CVE-2021-30710', 'CVE-2021-30895', 'CVE-2022-26739', 'CVE-2022-42817', 'CVE-2022-42850', 'CVE-2022-26709', 'CVE-2021-30866', 'CVE-2022-32860', 'CVE-2022-42800', 'CVE-2022-42824', 'CVE-2023-23499', 'CVE-2023-23517', 'CVE-2023-23496', 'CVE-2022-42861', 'CVE-2021-30773', 'CVE-2022-42846', 'CVE-2022-22634', 'CVE-2022-32872', 'CVE-2021-30939', 'CVE-2022-21658', 'CVE-2022-22622', 'CVE-2021-30857', 'CVE-2023-23519', 'CVE-2021-30763', 'CVE-2021-30998', 'CVE-2021-30902', 'CVE-2022-22618', 'CVE-2022-26711', 'CVE-2021-30991', 'CVE-2021-30943', 'CVE-2021-30831', 'CVE-2022-42840', 'CVE-2021-30910', 'CVE-2022-32784', 'CVE-2022-32907', 'CVE-2022-32837', 'CVE-2022-42808', 'CVE-2021-30915', 'CVE-2022-22593', 'CVE-2022-22633', 'CVE-2021-30948', 'CVE-2022-26981', 'CVE-2022-32879', 'CVE-2021-30703', 'CVE-2022-26765', 'CVE-2021-31000', 'CVE-2022-32889', 'CVE-2021-30705', 'CVE-2021-30851', 'CVE-2022-22637', 'CVE-2022-42849', 'CVE-2021-31013', 'CVE-2021-30958', 'CVE-2022-42848']} values discarded.
  • 12.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-32855', 'CVE-2023-23500', 'CVE-2022-32949', 'CVE-2022-26760', 'CVE-2023-23512', 'CVE-2022-42826', 'CVE-2022-22668', 'CVE-2021-36690', 'CVE-2023-23505', 'CVE-2023-23504', 'CVE-2023-23524', 'CVE-2022-32784', 'CVE-2022-32830', 'CVE-2023-23502', 'CVE-2023-23499', 'CVE-2023-23517', 'CVE-2023-23496', 'CVE-2023-23503', 'CVE-2022-46705', 'CVE-2022-32844', 'CVE-2023-23518', 'CVE-2023-23531', 'CVE-2022-32824', 'CVE-2023-23514', 'CVE-2022-32891', 'CVE-2023-23520', 'CVE-2023-23529', 'CVE-2023-23511', 'CVE-2023-23498', 'CVE-2023-23530', 'CVE-2023-23519']} values added.
  • 12.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-25011', 'CVE-2018-25010']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2018-25014']} values discarded.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-36330', 'CVE-2022-40304', 'CVE-2020-36329', 'CVE-2013-0340', 'CVE-2020-36331', 'CVE-2022-32945', 'CVE-2022-40303']} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/certificat-anssi-cc-2022_05.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.apple.com/.

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2022_05en.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 559a4a5bfe1168ffd69626332daa333a2db20c1758078ab0c60e646a00c98046.
    • The st_txt_hash property was set to 59cbaab704635a07e1e4f3c618833a7f321041a985df6a9bab53e2f71203eaa3.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2000112, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 51, '/Producer': 'macOS Version 11.6 (Build 20G165) Quartz PDFContext', '/Author': 'ThanhHaLe', '/Creator': 'Word', '/CreationDate': "D:20211123132555Z00'00'", '/ModDate': "D:20211123132555Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.3': 3, 'ADV_ARC.1': 3, 'ADV_TDS.1': 4, 'ADV_FSP.2': 4, 'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 4, 'AGD_PRE.1': 4}, 'ALC': {'ALC_FLR': 1, 'ALC_CMC.2': 2, 'ALC_CMS.2': 2, 'ALC_DEL.1': 2, 'ALC_FLR.3': 3}, 'ATE': {'ATE_COV.1': 4, 'ATE_FUN.1': 3, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 3, 'ASE_INT.1': 2, 'ASE_OBJ.2': 2, 'ASE_REQ.2': 2, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2, 'ASE_REQ.1': 2}}, 'cc_sfr': {'FDP': {'FDP_DAU.1': 4, 'FDP_DAU.1.1': 1, 'FDP_DAU.1.2': 1, 'FDP_ACC': 23, 'FDP_ACC.2': 4, 'FDP_ACF': 19, 'FDP_ACF.1': 12, 'FDP_ITT.1': 4, 'FDP_ITT.1.1': 1, 'FDP_ETC': 8, 'FDP_ETC.2.1': 2, 'FDP_ETC.2.2': 2, 'FDP_ETC.2.3': 2, 'FDP_ETC.2.4': 2, 'FDP_ACC.2.1': 1, 'FDP_ACC.2.2': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC': 5, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_UCT': 4, 'FDP_UCT.1': 1, 'FDP_UIT': 4, 'FDP_UIT.1': 2, 'FDP_RIP.1': 15, 'FDP_RIP.1.1': 1, 'FDP_SDI.1': 10, 'FDP_SDI.1.1': 1, 'FDP_ACC.1': 9, 'FDP_IFC.1': 7, 'FDP_ETC.2': 2}, 'FIA': {'FIA_UID.2': 6, 'FIA_UID.2.1': 1, 'FIA_UAU.2': 11, 'FIA_UAU.2.1': 1, 'FIA_UAU.5': 5, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 11, 'FIA_AFL.1': 3, 'FIA_AFL': 7, 'FIA_AFL.1.1': 3, 'FIA_AFL.1.2': 3, 'FIA_UAU.6.1': 2, 'FIA_ATD.1': 4, 'FIA_ATD.1.1': 2, 'FIA_UAU.1': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_SMR.1': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 6, 'FMT_SMF.1.1': 1, 'FMT_MSA.1': 5, 'FMT_MSA.3': 11, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.1.1': 2, 'FMT_MTD.1': 4, 'FMT_MTD.1.1': 1, 'FMT_MTD.3': 4, 'FMT_MTD.3.1': 1}, 'FPR': {'FPR_UNO.1': 11, 'FPR_UNO.1.1': 1}, 'FPT': {'FPT_ITC.1': 4, 'FPT_ITC.1.1': 1, 'FPT_RPL': 4, 'FPT_RPL.1': 2}, 'FTP': {'FTP_ITC': 6, 'FTP_ITC.1': 5, 'FTP_TRP.1': 2}}, 'cc_claims': {'D': {'D.OS': 17, 'D.SEP_SE': 3}, 'T': {'T.COR-': 1, 'T.PHYSI-': 1, 'T.RECOVER': 2, 'T.REPLAY': 2, 'T.SILENT': 2, 'T.SKIM-': 1, 'T.USURP': 2, 'T.SKIMMING': 1, 'T.CORRUPT': 1, 'T.PHYSICAL': 1}, 'A': {'A.DE-': 1, 'A.PERSO': 3, 'A.CDCVM': 3, 'A.DEVICE_AUTH': 2}, 'OE': {'OE.CDCVM': 3}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 126}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'SE) of the device is out of scope of this evaluation': 1, 'for the device, operating system and applications. The Secure Element (SE) of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by': 1, 'to return to its User. Note: Defending against device re-use after physical com- promise is out of scope. D.User_Passcode D.User_Bio D.Card_Data T.RECOVER Card Re- covery An attacker attempts to recover': 1}}}.
    • The st_filename property was set to anssi-cible-cc-2022_05en.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2022_05en.pdf, code: nok'].

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-42861', 'CVE-2022-42855', 'CVE-2022-42862', 'CVE-2022-42856', 'CVE-2022-32943']} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2022_05en.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-46698', 'CVE-2022-42864', 'CVE-2022-32916', 'CVE-2022-46693', 'CVE-2022-46696', 'CVE-2022-32833', 'CVE-2022-46695', 'CVE-2022-32860', 'CVE-2022-42865', 'CVE-2022-46699', 'CVE-2022-46691', 'CVE-2022-46689', 'CVE-2022-42859', 'CVE-2022-46690', 'CVE-2022-42850', 'CVE-2022-42848', 'CVE-2022-46694', 'CVE-2022-32948']} values added.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values discarded.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-42866', 'CVE-2022-42844', 'CVE-2022-42851', 'CVE-2022-42843', 'CVE-2022-42845', 'CVE-2022-42846', 'CVE-2022-42840', 'CVE-2022-42863', 'CVE-2022-42852', 'CVE-2022-42805', 'CVE-2022-42867', 'CVE-2022-42849', 'CVE-2022-46692', 'CVE-2022-42842']} values added.
  • 10.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-42791']} values added.
  • 01.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-2294']} values added.
  • 18.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-37434']} values added.
  • 09.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-1622']} values added.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-42813', 'CVE-2022-26717', 'CVE-2022-32835', 'CVE-2022-26710', 'CVE-2022-32914', 'CVE-2022-32925', 'CVE-2022-42830', 'CVE-2022-42817', 'CVE-2022-32887', 'CVE-2022-32922', 'CVE-2022-32926', 'CVE-2022-42793', 'CVE-2022-32870', 'CVE-2022-26709', 'CVE-2022-42827', 'CVE-2022-32939', 'CVE-2022-32944', 'CVE-2022-32941', 'CVE-2022-32907', 'CVE-2022-26719', 'CVE-2022-42829', 'CVE-2022-22658', 'CVE-2022-42800', 'CVE-2022-32927', 'CVE-2022-32929', 'CVE-2022-42808', 'CVE-2022-32928', 'CVE-2022-32940', 'CVE-2022-42824', 'CVE-2022-42820', 'CVE-2022-32827', 'CVE-2022-26762', 'CVE-2022-42790', 'CVE-2022-42806', 'CVE-2022-32879', 'CVE-2022-26716', 'CVE-2022-42803', 'CVE-2022-32913', 'CVE-2022-32889', 'CVE-2022-32899', 'CVE-2022-42831', 'CVE-2022-32918', 'CVE-2022-42825', 'CVE-2022-42795', 'CVE-2022-42796', 'CVE-2022-32924', 'CVE-2022-42798', 'CVE-2022-42823', 'CVE-2022-32932', 'CVE-2022-32903', 'CVE-2022-32888', 'CVE-2022-32909', 'CVE-2022-22677', 'CVE-2022-42810', 'CVE-2022-32865', 'CVE-2022-32858', 'CVE-2022-32938', 'CVE-2022-42811', 'CVE-2022-32947', 'CVE-2022-32859', 'CVE-2022-42799', 'CVE-2022-32935', 'CVE-2022-32867', 'CVE-2022-32898', 'CVE-2022-32875', 'CVE-2022-32923', 'CVE-2022-32946', 'CVE-2022-42832']} values added.
  • 30.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-26981']} values added.
  • 29.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-26768']} values added.
  • 21.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-21658']} values added.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:apple:iphone_os:14.5.1:*:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2021-30942', 'CVE-2021-30725', 'CVE-2022-32815', 'CVE-2021-30687', 'CVE-2022-26700', 'CVE-2021-30818', 'CVE-2021-30941', 'CVE-2021-30835', 'CVE-2021-30980', 'CVE-2022-32908', 'CVE-2021-30934', 'CVE-2021-30996', 'CVE-2021-30788', 'CVE-2021-30898', 'CVE-2021-30854', 'CVE-2022-22636', 'CVE-2021-30781', 'CVE-2021-30952', 'CVE-2022-32894', 'CVE-2022-32819', 'CVE-2021-30708', 'CVE-2022-22642', 'CVE-2022-22667', 'CVE-2022-32864', 'CVE-2021-30871', 'CVE-2022-32868', 'CVE-2022-26714', 'CVE-2021-30802', 'CVE-2022-32787', 'CVE-2022-22635', 'CVE-2021-30723', 'CVE-2021-30697', 'CVE-2022-32839', 'CVE-2021-30894', 'CVE-2021-30924', 'CVE-2020-36330', 'CVE-2021-30699', 'CVE-2021-30916', 'CVE-2022-22609', 'CVE-2021-30847', 'CVE-2022-26737', 'CVE-2022-22621', 'CVE-2021-30838', 'CVE-2021-30842', 'CVE-2022-22578', 'CVE-2021-30957', 'CVE-2022-26757', 'CVE-2021-30741', 'CVE-2021-30999', 'CVE-2021-30900', 'CVE-2021-30809', 'CVE-2021-30792', 'CVE-2021-30682', 'CVE-2022-32825', 'CVE-2021-36976', 'CVE-2022-26702', 'CVE-2021-30691', 'CVE-2022-22589', 'CVE-2022-26740', 'CVE-2021-30888', 'CVE-2021-30770', 'CVE-2022-22587', 'CVE-2021-30995', 'CVE-2021-30744', 'CVE-2021-30960', 'CVE-2021-31008', 'CVE-2021-30923', 'CVE-2021-31005', 'CVE-2021-30882', 'CVE-2022-32911', 'CVE-2022-32781', 'CVE-2021-30852', 'CVE-2021-30966', 'CVE-2021-30906', 'CVE-2022-22579', 'CVE-2022-32802', 'CVE-2021-30955', 'CVE-2021-30704', 'CVE-2021-30701', 'CVE-2022-32820', 'CVE-2021-30780', 'CVE-2021-30692', 'CVE-2022-32813', 'CVE-2021-30918', 'CVE-2021-30814', 'CVE-2022-32785', 'CVE-2021-30768', 'CVE-2021-30834', 'CVE-2022-22670', 'CVE-2021-30836', 'CVE-2022-32828', 'CVE-2021-30927', 'CVE-2021-30867', 'CVE-2022-22643', 'CVE-2022-22610', 'CVE-2021-30749', 'CVE-2021-30795', 'CVE-2021-30819', 'CVE-2022-22675', 'CVE-2021-30771', 'CVE-2021-23841', 'CVE-2021-30874', 'CVE-2021-30698', 'CVE-2021-30905', 'CVE-2022-22613', 'CVE-2021-30720', 'CVE-2022-26763', 'CVE-2021-30815', 'CVE-2022-32912', 'CVE-2021-30727', 'CVE-2021-30759', 'CVE-2021-30694', 'CVE-2021-30846', 'CVE-2021-30890', 'CVE-2022-32849', 'CVE-2021-30992', 'CVE-2022-32817', 'CVE-2021-30715', 'CVE-2022-22624', 'CVE-2021-30848', 'CVE-2020-36329', 'CVE-2022-32883', 'CVE-2022-22600', 'CVE-2021-30791', 'CVE-2021-30926', 'CVE-2021-30811', 'CVE-2021-30689', 'CVE-2022-32841', 'CVE-2021-30945', 'CVE-2021-30968', 'CVE-2022-32823', 'CVE-2021-30973', 'CVE-2021-31007', 'CVE-2021-30816', 'CVE-2022-22584', 'CVE-2021-30807', 'CVE-2022-32788', 'CVE-2022-22653', 'CVE-2022-22666', 'CVE-2013-0340', 'CVE-2022-22663', 'CVE-2021-30875', 'CVE-2022-32792', 'CVE-2021-30909', 'CVE-2021-30983', 'CVE-2021-30677', 'CVE-2021-30775', 'CVE-2022-32793', 'CVE-2021-30967', 'CVE-2021-30826', 'CVE-2021-30736', 'CVE-2021-30855', 'CVE-2022-32854', 'CVE-2021-30674', 'CVE-2021-30840', 'CVE-2021-30993', 'CVE-2021-30820', 'CVE-2021-30881', 'CVE-2021-30825', 'CVE-2021-30858', 'CVE-2022-22615', 'CVE-2021-30884', 'CVE-2022-32795', 'CVE-2022-22612', 'CVE-2022-26744', 'CVE-2021-30667', 'CVE-2022-22652', 'CVE-2022-32917', 'CVE-2021-30733', 'CVE-2021-30737', 'CVE-2021-30883', 'CVE-2022-32816', 'CVE-2021-30911', 'CVE-2021-30693', 'CVE-2022-22640', 'CVE-2021-30956', 'CVE-2021-30988', 'CVE-2022-32821', 'CVE-2022-26731', 'CVE-2021-30714', 'CVE-2021-30841', 'CVE-2021-30997', 'CVE-2022-22596', 'CVE-2021-30810', 'CVE-2021-30860', 'CVE-2021-30707', 'CVE-2022-26771', 'CVE-2022-22620', 'CVE-2021-30748', 'CVE-2021-30709', 'CVE-2022-22588', 'CVE-2021-30964', 'CVE-2022-26738', 'CVE-2021-30740', 'CVE-2021-30724', 'CVE-2022-22632', 'CVE-2021-30753', 'CVE-2021-30932', 'CVE-2021-30951', 'CVE-2021-30940', 'CVE-2022-22659', 'CVE-2021-30886', 'CVE-2021-30887', 'CVE-2022-26706', 'CVE-2021-30823', 'CVE-2022-22672', 'CVE-2021-30947', 'CVE-2021-30729', 'CVE-2021-30928', 'CVE-2021-30700', 'CVE-2022-32886', 'CVE-2021-30746', 'CVE-2022-22598', 'CVE-2021-30769', 'CVE-2021-30797', 'CVE-2021-30896', 'CVE-2021-30936', 'CVE-2022-22628', 'CVE-2021-30985', 'CVE-2022-22594', 'CVE-2021-30774', 'CVE-2022-32857', 'CVE-2022-32893', 'CVE-2022-32840', 'CVE-2021-31001', 'CVE-2021-30796', 'CVE-2021-30756', 'CVE-2022-32847', 'CVE-2021-30843', 'CVE-2022-32845', 'CVE-2021-30808', 'CVE-2021-30903', 'CVE-2022-32814', 'CVE-2021-30954', 'CVE-2021-30953', 'CVE-2021-30776', 'CVE-2021-30681', 'CVE-2021-30685', 'CVE-2021-30914', 'CVE-2021-31009', 'CVE-2021-30799', 'CVE-2022-26736', 'CVE-2021-30758', 'CVE-2020-36331', 'CVE-2022-32832', 'CVE-2022-23308', 'CVE-2021-30686', 'CVE-2022-32810', 'CVE-2021-30971', 'CVE-2021-30979', 'CVE-2018-25010', 'CVE-2021-30760', 'CVE-2021-30837', 'CVE-2021-30984', 'CVE-2021-30897', 'CVE-2022-22639', 'CVE-2022-22641', 'CVE-2022-26751', 'CVE-2021-30889', 'CVE-2021-30907', 'CVE-2022-32790', 'CVE-2021-30863', 'CVE-2021-30706', 'CVE-2022-22671', 'CVE-2021-30767', 'CVE-2022-22614', 'CVE-2021-30946', 'CVE-2021-30870', 'CVE-2021-30734', 'CVE-2021-31010', 'CVE-2021-30785', 'CVE-2022-22638', 'CVE-2021-30949', 'CVE-2022-32829', 'CVE-2021-30804', 'CVE-2022-26701', 'CVE-2021-30925', 'CVE-2021-30849', 'CVE-2022-22599', 'CVE-2021-30944', 'CVE-2021-30917', 'CVE-2021-30695', 'CVE-2021-30919', 'CVE-2022-26703', 'CVE-2021-30800', 'CVE-2021-30937', 'CVE-2022-22590', 'CVE-2021-30859', 'CVE-2022-26766', 'CVE-2022-26764', 'CVE-2021-30786', 'CVE-2022-22673', 'CVE-2021-30929', 'CVE-2022-32826', 'CVE-2022-22585', 'CVE-2021-30798', 'CVE-2022-32838', 'CVE-2021-30779', 'CVE-2022-22611', 'CVE-2021-30789', 'CVE-2022-22629', 'CVE-2021-30710', 'CVE-2021-30895', 'CVE-2022-26739', 'CVE-2021-30866', 'CVE-2018-25014', 'CVE-2021-30773', 'CVE-2022-22634', 'CVE-2022-32872', 'CVE-2021-30939', 'CVE-2022-22622', 'CVE-2021-30857', 'CVE-2021-30763', 'CVE-2021-30998', 'CVE-2021-30902', 'CVE-2022-22618', 'CVE-2022-26711', 'CVE-2021-30991', 'CVE-2021-30943', 'CVE-2021-30831', 'CVE-2021-30910', 'CVE-2018-25011', 'CVE-2022-32837', 'CVE-2021-30915', 'CVE-2022-22593', 'CVE-2022-22633', 'CVE-2021-30948', 'CVE-2021-30703', 'CVE-2022-26765', 'CVE-2021-31000', 'CVE-2021-30705', 'CVE-2021-30851', 'CVE-2022-22637', 'CVE-2021-31013', 'CVE-2021-30958']}.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:apple:iphone_5:-:*:*:*:*:*:*:*']}.
    • The related_cves property was set to None.
  • 30.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22624', 'CVE-2022-32787', 'CVE-2022-22610', 'CVE-2022-22628', 'CVE-2022-32785', 'CVE-2022-32781', 'CVE-2022-22637']} values added.
  • 29.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-32847', 'CVE-2022-32845', 'CVE-2022-32815', 'CVE-2022-26700', 'CVE-2022-32816', 'CVE-2022-32841', 'CVE-2022-32826', 'CVE-2022-32823', 'CVE-2022-32829', 'CVE-2022-32825', 'CVE-2022-32821', 'CVE-2022-32820', 'CVE-2022-32792', 'CVE-2022-32790', 'CVE-2022-32849', 'CVE-2022-32819', 'CVE-2022-32817', 'CVE-2022-32832', 'CVE-2022-32828']} values added.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-32814', 'CVE-2022-22629']} values added.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'anssi-cc-2022_05en.pdf', 'st_filename': 'anssi-cible-cc-2022_05en.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC 2022/05': 4}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 2}}}}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 11}}}}, 'standard_id': {'__update__': {'CC': {'__insert__': {'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.3': 3, 'ADV_TDS.1': 4, 'ADV_FSP.1': 2}}, 'ALC': {'__insert__': {'ALC_FLR': 1}, '__delete__': ['ALC_CMS.1']}, 'ATE': {'__update__': {'ATE_FUN.1': 3, 'ATE_IND.2': 1}}, 'ASE': {'__update__': {'ASE_ECD.1': 3, 'ASE_INT.1': 2, 'ASE_OBJ.2': 2, 'ASE_SPD.1': 1}}}}, 'cc_sfr': {'__update__': {'FDP': {'__insert__': {'FDP_ACC': 23, 'FDP_ACC.2': 4, 'FDP_ACF': 19, 'FDP_ETC': 8, 'FDP_ITC': 5, 'FDP_UCT': 4, 'FDP_UCT.1': 1, 'FDP_UIT': 4, 'FDP_UIT.1': 2, 'FDP_ETC.2': 2}, '__update__': {'FDP_RIP.1': 15, 'FDP_ACF.1': 12, 'FDP_ACC.1': 9}}, 'FIA': {'__insert__': {'FIA_AFL': 7}, '__update__': {'FIA_UID.2': 6, 'FIA_UAU.2': 11, 'FIA_AFL.1': 3, 'FIA_UID.1': 1}}, 'FMT': {'__update__': {'FMT_MSA.1': 5, 'FMT_MTD.1': 4}}, 'FPT': {'__insert__': {'FPT_RPL': 4, 'FPT_RPL.1': 2}}, 'FTP': {'__insert__': {'FTP_ITC': 6}, '__update__': {'FTP_ITC.1': 5}}}}, 'cc_claims': {'__update__': {'D': {'__update__': {'D.OS': 17}}, 'OE': {'__delete__': ['OE']}}}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 126}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'SE) of the device is out of scope of this evaluation': 1, 'for the device, operating system and applications. The Secure Element (SE) of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by': 1, 'to return to its User. Note: Defending against device re-use after physical com- promise is out of scope. D.User_Passcode D.User_Bio D.Card_Data T.RECOVER Card Re- covery An attacker attempts to recover': 1}, '__update__': {'out of scope': 2}, '__delete__': ['. The Secure Element (SE) of the device is out of scope of this evaluation', 'ettings for the device, operating system and applications. The Secure Element (SE) of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by', 'xpected to return to its User. Note: Defending against device re-use after physical com- promise is out of scope. D.User_Passcode D.User_Bio D.Card_Data T.RECOVER Card Re- covery An attacker attempts to recover']}}}} data.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-32802', 'CVE-2022-32908', 'CVE-2022-32864', 'CVE-2022-32911', 'CVE-2022-32917', 'CVE-2022-32788', 'CVE-2021-31013', 'CVE-2022-32912', 'CVE-2022-32872', 'CVE-2022-32883', 'CVE-2022-32868', 'CVE-2022-32886', 'CVE-2022-32795', 'CVE-2022-32854']} values added.
    • The cert_id property was set to ANSSI-CC-2022/05.
  • 02.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-32857']} values added.
  • 31.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-32893', 'CVE-2022-32838', 'CVE-2022-32840', 'CVE-2022-32837', 'CVE-2022-32839', 'CVE-2022-32894', 'CVE-2022-32813']} values added.
  • 30.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-32793', 'CVE-2022-32810']} values added.
  • 21.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-31010']} values added.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC 2022/05': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 2, 'EAL2': 3, 'EAL4': 1, 'EAL 2 augmented': 2, 'EAL2 augmented': 2}, 'ITSEC': {'ITSEC E3 Elementary': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.3': 2}, 'ALC': {'ALC_FLR.3': 1, 'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 12}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.3': 4, 'ADV_ARC.1': 3, 'ADV_TDS.1': 5, 'ADV_FSP.1': 3, 'ADV_FSP.2': 4}, 'AGD': {'AGD_OPE.1': 4, 'AGD_PRE.1': 4}, 'ALC': {'ALC_CMC.2': 2, 'ALC_CMS.2': 2, 'ALC_DEL.1': 2, 'ALC_FLR.3': 3, 'ALC_CMS.1': 1}, 'ATE': {'ATE_COV.1': 4, 'ATE_FUN.1': 4, 'ATE_IND.2': 2}, 'AVA': {'AVA_VAN.2': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 4, 'ASE_INT.1': 4, 'ASE_OBJ.2': 3, 'ASE_REQ.2': 2, 'ASE_SPD.1': 3, 'ASE_TSS.1': 2, 'ASE_REQ.1': 2}}, 'cc_sfr': {'FDP': {'FDP_DAU.1': 4, 'FDP_DAU.1.1': 1, 'FDP_DAU.1.2': 1, 'FDP_ITT.1': 4, 'FDP_ITT.1.1': 1, 'FDP_ETC.2.1': 2, 'FDP_ETC.2.2': 2, 'FDP_ETC.2.3': 2, 'FDP_ETC.2.4': 2, 'FDP_ACC.2.1': 1, 'FDP_ACC.2.2': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_RIP.1': 14, 'FDP_RIP.1.1': 1, 'FDP_SDI.1': 10, 'FDP_SDI.1.1': 1, 'FDP_ACF.1': 3, 'FDP_ACC.1': 10, 'FDP_IFC.1': 7}, 'FIA': {'FIA_UID.2': 7, 'FIA_UID.2.1': 1, 'FIA_UAU.2': 12, 'FIA_UAU.2.1': 1, 'FIA_UAU.5': 5, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 11, 'FIA_AFL.1': 4, 'FIA_AFL.1.1': 3, 'FIA_AFL.1.2': 3, 'FIA_UAU.6.1': 2, 'FIA_ATD.1': 4, 'FIA_ATD.1.1': 2, 'FIA_UID.1': 2, 'FIA_UAU.1': 1}, 'FMT': {'FMT_SMR.1': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 6, 'FMT_SMF.1.1': 1, 'FMT_MSA.1': 8, 'FMT_MSA.3': 11, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.1.1': 2, 'FMT_MTD.1': 6, 'FMT_MTD.1.1': 1, 'FMT_MTD.3': 4, 'FMT_MTD.3.1': 1}, 'FPR': {'FPR_UNO.1': 11, 'FPR_UNO.1.1': 1}, 'FPT': {'FPT_ITC.1': 4, 'FPT_ITC.1.1': 1}, 'FTP': {'FTP_ITC.1': 2, 'FTP_TRP.1': 2}}, 'cc_claims': {'D': {'D.OS': 18, 'D.SEP_SE': 3}, 'T': {'T.COR-': 1, 'T.PHYSI-': 1, 'T.RECOVER': 2, 'T.REPLAY': 2, 'T.SILENT': 2, 'T.SKIM-': 1, 'T.USURP': 2, 'T.SKIMMING': 1, 'T.CORRUPT': 1, 'T.PHYSICAL': 1}, 'A': {'A.DE-': 1, 'A.PERSO': 3, 'A.CDCVM': 3, 'A.DEVICE_AUTH': 2}, 'OE': {'OE': 1, 'OE.CDCVM': 3}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 158}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. The Secure Element (SE) of the device is out of scope of this evaluation': 1, 'ettings for the device, operating system and applications. The Secure Element (SE) of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by': 1, 'xpected to return to its User. Note: Defending against device re-use after physical com- promise is out of scope. D.User_Passcode D.User_Bio D.Card_Data T.RECOVER Card Re- covery An attacker attempts to recover': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_id property was set to ANSSI-CC 2022/05.
  • 07.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-0340']} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '330b7c4750017e82b7bb68cc7b794afe9f57b1465a2ee6205e9158e6e02a7f4e', 'st_pdf_hash': '559a4a5bfe1168ffd69626332daa333a2db20c1758078ab0c60e646a00c98046', 'report_txt_hash': 'e029822bd7fcd5da6d5aacb49181af87e5a79c1c91e2ea5fe2ddad75f330e8a2', 'st_txt_hash': '59cbaab704635a07e1e4f3c618833a7f321041a985df6a9bab53e2f71203eaa3'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 12}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 4, 'TLS': 3}, 'rules_randomness': {}, 'rules_tee': {'SE': 158}, 'rules_side_channels': {}} values inserted.
  • 12.06.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Strong Customer Authentication pour Apple Pay sur iPhone SE (de seconde génération) exécutant iOS 14.5.1 Version 18E212 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/certificat-anssi-cc-2022_05.pdf",
  "dgst": "a7bc83e47bb2135c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2022/05",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:apple:iphone_os:14.5.1:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "14.5.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2022-32820",
        "CVE-2022-32790",
        "CVE-2022-26709",
        "CVE-2022-22659",
        "CVE-2021-30763",
        "CVE-2022-21658",
        "CVE-2021-30785",
        "CVE-2022-22629",
        "CVE-2021-30818",
        "CVE-2022-32887",
        "CVE-2022-26764",
        "CVE-2022-32837",
        "CVE-2022-32802",
        "CVE-2022-26768",
        "CVE-2021-30770",
        "CVE-2021-31001",
        "CVE-2021-30808",
        "CVE-2021-30895",
        "CVE-2022-32867",
        "CVE-2022-42861",
        "CVE-2022-32838",
        "CVE-2022-26717",
        "CVE-2021-31008",
        "CVE-2022-26710",
        "CVE-2022-32898",
        "CVE-2021-30854",
        "CVE-2021-30705",
        "CVE-2021-30927",
        "CVE-2021-30883",
        "CVE-2021-30875",
        "CVE-2021-30881",
        "CVE-2022-22588",
        "CVE-2021-30907",
        "CVE-2022-32859",
        "CVE-2021-30691",
        "CVE-2021-30900",
        "CVE-2022-46703",
        "CVE-2021-30897",
        "CVE-2022-22643",
        "CVE-2022-26760",
        "CVE-2021-30681",
        "CVE-2022-46696",
        "CVE-2022-32814",
        "CVE-2021-30926",
        "CVE-2022-46717",
        "CVE-2022-32948",
        "CVE-2023-23524",
        "CVE-2021-30902",
        "CVE-2022-42864",
        "CVE-2021-30887",
        "CVE-2021-30792",
        "CVE-2022-22594",
        "CVE-2022-42849",
        "CVE-2021-36690",
        "CVE-2021-30789",
        "CVE-2022-26757",
        "CVE-2022-26751",
        "CVE-2021-30925",
        "CVE-2021-30998",
        "CVE-2021-30677",
        "CVE-2021-30996",
        "CVE-2022-32787",
        "CVE-2022-26731",
        "CVE-2022-32922",
        "CVE-2022-22613",
        "CVE-2022-32932",
        "CVE-2022-32908",
        "CVE-2021-30937",
        "CVE-2022-32913",
        "CVE-2022-42866",
        "CVE-2022-32819",
        "CVE-2021-30945",
        "CVE-2022-42848",
        "CVE-2022-22598",
        "CVE-2021-30823",
        "CVE-2021-30700",
        "CVE-2021-30725",
        "CVE-2022-22610",
        "CVE-2022-22628",
        "CVE-2021-30815",
        "CVE-2022-42844",
        "CVE-2022-42795",
        "CVE-2021-30924",
        "CVE-2022-32917",
        "CVE-2021-30796",
        "CVE-2022-32810",
        "CVE-2021-30954",
        "CVE-2022-42850",
        "CVE-2023-23511",
        "CVE-2021-30714",
        "CVE-2021-30914",
        "CVE-2022-22624",
        "CVE-2022-32893",
        "CVE-2022-42810",
        "CVE-2022-22578",
        "CVE-2021-30947",
        "CVE-2022-32923",
        "CVE-2022-22611",
        "CVE-2022-32907",
        "CVE-2021-31013",
        "CVE-2021-30826",
        "CVE-2022-26771",
        "CVE-2022-32849",
        "CVE-2022-22589",
        "CVE-2021-30968",
        "CVE-2021-30686",
        "CVE-2022-32879",
        "CVE-2022-32854",
        "CVE-2022-22600",
        "CVE-2021-31005",
        "CVE-2022-42863",
        "CVE-2022-32825",
        "CVE-2022-32860",
        "CVE-2022-42862",
        "CVE-2022-42823",
        "CVE-2021-30858",
        "CVE-2021-30918",
        "CVE-2022-26706",
        "CVE-2022-42827",
        "CVE-2022-32815",
        "CVE-2022-26701",
        "CVE-2022-32912",
        "CVE-2021-30710",
        "CVE-2022-32845",
        "CVE-2022-32939",
        "CVE-2021-30842",
        "CVE-2022-22615",
        "CVE-2021-30973",
        "CVE-2022-26703",
        "CVE-2022-32916",
        "CVE-2022-26702",
        "CVE-2021-30720",
        "CVE-2021-30835",
        "CVE-2022-22609",
        "CVE-2022-42832",
        "CVE-2021-30984",
        "CVE-2021-30871",
        "CVE-2022-42813",
        "CVE-2021-30929",
        "CVE-2022-22671",
        "CVE-2021-30836",
        "CVE-2022-32847",
        "CVE-2022-42791",
        "CVE-2021-30825",
        "CVE-2021-31010",
        "CVE-2022-42867",
        "CVE-2022-22666",
        "CVE-2021-30689",
        "CVE-2021-30816",
        "CVE-2021-30910",
        "CVE-2022-32909",
        "CVE-2021-30840",
        "CVE-2022-22620",
        "CVE-2021-30814",
        "CVE-2022-22636",
        "CVE-2023-23529",
        "CVE-2023-23504",
        "CVE-2022-22599",
        "CVE-2022-42830",
        "CVE-2022-42845",
        "CVE-2022-32945",
        "CVE-2021-30874",
        "CVE-2021-30749",
        "CVE-2020-36329",
        "CVE-2021-30995",
        "CVE-2022-42851",
        "CVE-2023-23500",
        "CVE-2021-30979",
        "CVE-2021-30736",
        "CVE-2023-23517",
        "CVE-2022-42859",
        "CVE-2021-30934",
        "CVE-2022-32918",
        "CVE-2022-26711",
        "CVE-2022-32816",
        "CVE-2022-22590",
        "CVE-2022-22621",
        "CVE-2023-28206",
        "CVE-2022-42825",
        "CVE-2021-30753",
        "CVE-2021-30692",
        "CVE-2022-22593",
        "CVE-2022-22596",
        "CVE-2022-22618",
        "CVE-2023-23503",
        "CVE-2021-30903",
        "CVE-2022-32788",
        "CVE-2020-36331",
        "CVE-2021-30776",
        "CVE-2022-46699",
        "CVE-2023-23520",
        "CVE-2021-30715",
        "CVE-2022-42793",
        "CVE-2021-30781",
        "CVE-2021-30723",
        "CVE-2022-22639",
        "CVE-2022-22672",
        "CVE-2021-30741",
        "CVE-2021-30849",
        "CVE-2021-30733",
        "CVE-2022-32944",
        "CVE-2022-22579",
        "CVE-2022-32935",
        "CVE-2021-30758",
        "CVE-2021-30779",
        "CVE-2022-42831",
        "CVE-2022-22668",
        "CVE-2021-30729",
        "CVE-2021-30936",
        "CVE-2022-22663",
        "CVE-2022-32824",
        "CVE-2022-46692",
        "CVE-2022-42799",
        "CVE-2023-23512",
        "CVE-2022-46698",
        "CVE-2021-30943",
        "CVE-2021-30834",
        "CVE-2021-30909",
        "CVE-2021-30709",
        "CVE-2022-42808",
        "CVE-2021-30667",
        "CVE-2021-30867",
        "CVE-2022-46689",
        "CVE-2022-32864",
        "CVE-2023-23505",
        "CVE-2023-23531",
        "CVE-2021-30851",
        "CVE-2021-30999",
        "CVE-2021-30798",
        "CVE-2021-31000",
        "CVE-2021-30799",
        "CVE-2022-32891",
        "CVE-2022-26766",
        "CVE-2022-26719",
        "CVE-2021-30706",
        "CVE-2021-30949",
        "CVE-2022-42852",
        "CVE-2022-32855",
        "CVE-2022-32940",
        "CVE-2021-30852",
        "CVE-2021-30916",
        "CVE-2013-0340",
        "CVE-2022-46695",
        "CVE-2021-30807",
        "CVE-2022-22675",
        "CVE-2022-42796",
        "CVE-2021-30697",
        "CVE-2021-30698",
        "CVE-2022-32828",
        "CVE-2022-32870",
        "CVE-2022-42843",
        "CVE-2021-30863",
        "CVE-2022-32871",
        "CVE-2023-23530",
        "CVE-2022-46694",
        "CVE-2021-30942",
        "CVE-2021-30923",
        "CVE-2021-30939",
        "CVE-2022-32826",
        "CVE-2022-22584",
        "CVE-2021-30890",
        "CVE-2022-22637",
        "CVE-2021-30888",
        "CVE-2022-32946",
        "CVE-2022-32938",
        "CVE-2021-30768",
        "CVE-2021-30906",
        "CVE-2021-30971",
        "CVE-2023-23502",
        "CVE-2022-26762",
        "CVE-2021-30740",
        "CVE-2021-30786",
        "CVE-2021-30843",
        "CVE-2021-30811",
        "CVE-2021-30837",
        "CVE-2022-32785",
        "CVE-2022-46693",
        "CVE-2021-30809",
        "CVE-2022-42811",
        "CVE-2021-30760",
        "CVE-2021-30848",
        "CVE-2022-26765",
        "CVE-2021-30983",
        "CVE-2022-32817",
        "CVE-2022-26700",
        "CVE-2021-30810",
        "CVE-2021-30988",
        "CVE-2021-30855",
        "CVE-2022-42856",
        "CVE-2022-32792",
        "CVE-2021-30759",
        "CVE-2021-30780",
        "CVE-2022-42803",
        "CVE-2021-30919",
        "CVE-2021-23841",
        "CVE-2021-30991",
        "CVE-2022-32839",
        "CVE-2021-30682",
        "CVE-2022-32827",
        "CVE-2021-30797",
        "CVE-2022-26714",
        "CVE-2021-36976",
        "CVE-2022-22658",
        "CVE-2021-30701",
        "CVE-2022-22632",
        "CVE-2021-30992",
        "CVE-2022-32781",
        "CVE-2021-30967",
        "CVE-2021-30940",
        "CVE-2021-30905",
        "CVE-2022-22667",
        "CVE-2021-30960",
        "CVE-2022-32857",
        "CVE-2022-32872",
        "CVE-2022-40304",
        "CVE-2021-30859",
        "CVE-2022-32927",
        "CVE-2022-26739",
        "CVE-2021-30946",
        "CVE-2021-30896",
        "CVE-2023-23519",
        "CVE-2022-32886",
        "CVE-2022-32947",
        "CVE-2021-31009",
        "CVE-2021-30694",
        "CVE-2022-26738",
        "CVE-2022-40303",
        "CVE-2021-30699",
        "CVE-2022-26716",
        "CVE-2022-22622",
        "CVE-2021-30928",
        "CVE-2022-32883",
        "CVE-2022-22673",
        "CVE-2021-30980",
        "CVE-2022-32928",
        "CVE-2021-30846",
        "CVE-2022-42820",
        "CVE-2022-42806",
        "CVE-2021-30724",
        "CVE-2022-32943",
        "CVE-2021-30773",
        "CVE-2021-30707",
        "CVE-2021-30870",
        "CVE-2022-46705",
        "CVE-2022-32830",
        "CVE-2021-30966",
        "CVE-2021-30997",
        "CVE-2021-30737",
        "CVE-2021-30791",
        "CVE-2022-42800",
        "CVE-2022-32858",
        "CVE-2021-30882",
        "CVE-2022-42805",
        "CVE-2021-30687",
        "CVE-2021-30915",
        "CVE-2021-30941",
        "CVE-2021-30769",
        "CVE-2022-2294",
        "CVE-2021-30820",
        "CVE-2021-30886",
        "CVE-2021-30685",
        "CVE-2021-30674",
        "CVE-2021-30948",
        "CVE-2021-30993",
        "CVE-2021-30955",
        "CVE-2022-32823",
        "CVE-2022-32894",
        "CVE-2022-22585",
        "CVE-2021-30771",
        "CVE-2022-32840",
        "CVE-2022-22652",
        "CVE-2022-42829",
        "CVE-2022-32841",
        "CVE-2021-30703",
        "CVE-2021-30802",
        "CVE-2021-30704",
        "CVE-2022-1622",
        "CVE-2022-32795",
        "CVE-2021-30866",
        "CVE-2022-32924",
        "CVE-2022-32813",
        "CVE-2022-32949",
        "CVE-2023-23514",
        "CVE-2022-46691",
        "CVE-2023-23496",
        "CVE-2022-32914",
        "CVE-2022-42840",
        "CVE-2021-30985",
        "CVE-2021-30767",
        "CVE-2021-31007",
        "CVE-2021-30953",
        "CVE-2022-46716",
        "CVE-2021-30800",
        "CVE-2021-30889",
        "CVE-2022-32832",
        "CVE-2022-46709",
        "CVE-2022-22642",
        "CVE-2022-32844",
        "CVE-2021-30944",
        "CVE-2022-32875",
        "CVE-2022-32929",
        "CVE-2022-32911",
        "CVE-2022-22587",
        "CVE-2022-32833",
        "CVE-2023-23518",
        "CVE-2022-22612",
        "CVE-2022-32865",
        "CVE-2020-36330",
        "CVE-2021-30708",
        "CVE-2021-30734",
        "CVE-2021-30788",
        "CVE-2021-30744",
        "CVE-2022-22640",
        "CVE-2021-30727",
        "CVE-2021-30932",
        "CVE-2022-42865",
        "CVE-2021-30911",
        "CVE-2022-22635",
        "CVE-2021-30774",
        "CVE-2022-32899",
        "CVE-2021-30695",
        "CVE-2021-30958",
        "CVE-2022-32835",
        "CVE-2022-42826",
        "CVE-2022-32821",
        "CVE-2021-30746",
        "CVE-2022-42824",
        "CVE-2022-42790",
        "CVE-2022-32925",
        "CVE-2021-30857",
        "CVE-2021-30956",
        "CVE-2022-42842",
        "CVE-2022-26744",
        "CVE-2021-30819",
        "CVE-2021-30952",
        "CVE-2022-32926",
        "CVE-2021-30894",
        "CVE-2021-30964",
        "CVE-2021-30831",
        "CVE-2022-32793",
        "CVE-2021-30860",
        "CVE-2021-30838",
        "CVE-2021-30693",
        "CVE-2022-32889",
        "CVE-2022-22641",
        "CVE-2021-30957",
        "CVE-2022-32784",
        "CVE-2022-32868",
        "CVE-2022-26737",
        "CVE-2022-32903",
        "CVE-2021-30847",
        "CVE-2022-42855",
        "CVE-2021-30804",
        "CVE-2022-22633",
        "CVE-2022-32941",
        "CVE-2022-42846",
        "CVE-2022-26981",
        "CVE-2022-42817",
        "CVE-2022-22614",
        "CVE-2021-30756",
        "CVE-2022-46690",
        "CVE-2021-30775",
        "CVE-2022-22677",
        "CVE-2021-30841",
        "CVE-2022-26736",
        "CVE-2022-22670",
        "CVE-2021-30951",
        "CVE-2022-26740",
        "CVE-2022-37434",
        "CVE-2022-32829",
        "CVE-2021-30748",
        "CVE-2023-23498",
        "CVE-2022-22653",
        "CVE-2023-28205",
        "CVE-2023-23499",
        "CVE-2021-30917",
        "CVE-2021-30795",
        "CVE-2022-42798",
        "CVE-2022-22634",
        "CVE-2021-30898",
        "CVE-2022-22638",
        "CVE-2021-30884",
        "CVE-2022-26763",
        "CVE-2022-32888",
        "CVE-2022-23308"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Apple Inc.",
  "manufacturer_web": "https://www.apple.com/",
  "name": "Strong Customer Authentication pour Apple Pay sur iPhone SE (de seconde g\u00e9n\u00e9ration) ex\u00e9cutant iOS 14.5.1 Version 18E212",
  "not_valid_after": "2027-01-19",
  "not_valid_before": "2022-01-19",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-anssi-cc-2022_05.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2022/05": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "DUCLOS Charlene",
      "/CreationDate": "D:20220126104734+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/Keywords": "version x.x, r\u00e9vision x",
      "/ModDate": "D:20220126104734+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Title": "ANSSI-CC-20xx/xx",
      "pdf_file_size_bytes": 283791,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2022_05en.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC 2022/05": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.3": 2
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL 2 augmented": 2,
          "EAL2": 3,
          "EAL2 augmented": 2,
          "EAL4": 1
        },
        "ITSEC": {
          "ITSEC E3 Elementary": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 11
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Julie CHUZEL",
      "/CreationDate": "D:20220413093358+02\u002700\u0027",
      "/ModDate": "D:20220413093358+02\u002700\u0027",
      "/Producer": "Microsoft: Print To PDF",
      "/Title": "Microsoft Word - ANSSI-CC-2022_05en.docx",
      "pdf_file_size_bytes": 1060756,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "anssi-cible-cc-2022_05en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CDCVM": 3,
          "A.DE-": 1,
          "A.DEVICE_AUTH": 2,
          "A.PERSO": 3
        },
        "D": {
          "D.OS": 17,
          "D.SEP_SE": 3
        },
        "OE": {
          "OE.CDCVM": 3
        },
        "T": {
          "T.COR-": 1,
          "T.CORRUPT": 1,
          "T.PHYSI-": 1,
          "T.PHYSICAL": 1,
          "T.RECOVER": 2,
          "T.REPLAY": 2,
          "T.SILENT": 2,
          "T.SKIM-": 1,
          "T.SKIMMING": 1,
          "T.USURP": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP.1": 2,
          "ADV_FSP.2": 4,
          "ADV_FSP.3": 3,
          "ADV_TDS.1": 4
        },
        "AGD": {
          "AGD_OPE.1": 4,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_CMC.2": 2,
          "ALC_CMS.2": 2,
          "ALC_DEL.1": 2,
          "ALC_FLR": 1,
          "ALC_FLR.3": 3
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 3,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 2,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_COV.1": 4,
          "ATE_FUN.1": 3,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_ACC": 23,
          "FDP_ACC.1": 9,
          "FDP_ACC.2": 4,
          "FDP_ACC.2.1": 1,
          "FDP_ACC.2.2": 1,
          "FDP_ACF": 19,
          "FDP_ACF.1": 12,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DAU.1": 4,
          "FDP_DAU.1.1": 1,
          "FDP_DAU.1.2": 1,
          "FDP_ETC": 8,
          "FDP_ETC.2": 2,
          "FDP_ETC.2.1": 2,
          "FDP_ETC.2.2": 2,
          "FDP_ETC.2.3": 2,
          "FDP_ETC.2.4": 2,
          "FDP_IFC.1": 7,
          "FDP_ITC": 5,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITT.1": 4,
          "FDP_ITT.1.1": 1,
          "FDP_RIP.1": 15,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 10,
          "FDP_SDI.1.1": 1,
          "FDP_UCT": 4,
          "FDP_UCT.1": 1,
          "FDP_UIT": 4,
          "FDP_UIT.1": 2
        },
        "FIA": {
          "FIA_AFL": 7,
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 3,
          "FIA_AFL.1.2": 3,
          "FIA_ATD.1": 4,
          "FIA_ATD.1.1": 2,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 11,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 5,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 11,
          "FIA_UAU.6.1": 2,
          "FIA_UID.1": 1,
          "FIA_UID.2": 6,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 5,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 11,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 1,
          "FMT_MTD.3": 4,
          "FMT_MTD.3.1": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 10,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPR": {
          "FPR_UNO.1": 11,
          "FPR_UNO.1.1": 1
        },
        "FPT": {
          "FPT_ITC.1": 4,
          "FPT_ITC.1.1": 1,
          "FPT_RPL": 4,
          "FPT_RPL.1": 2
        },
        "FTP": {
          "FTP_ITC": 6,
          "FTP_ITC.1": 5,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {
        "OutOfScope": {
          "SE) of the device is out of scope of this evaluation": 1,
          "for the device, operating system and applications. The Secure Element (SE) of the device is out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by": 1,
          "out of scope": 2,
          "to return to its User. Note: Defending against device re-use after physical com- promise is out of scope. D.User_Passcode D.User_Bio D.Card_Data T.RECOVER Card Re- covery An attacker attempts to recover": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 126
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "ThanhHaLe",
      "/CreationDate": "D:20211123132555Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20211123132555Z00\u002700\u0027",
      "/Producer": "macOS Version 11.6 (Build 20G165) Quartz PDFContext",
      "pdf_file_size_bytes": 2000112,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 51
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2022_05en.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.3",
      "EAL2+",
      "ADV_FSP.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2022_05en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e398a14fb4c92bef06d9183ebac077d4939ff555c955939df4b2eda993f04dbe",
      "txt_hash": "d9b3be2729b7645b53d38ea7df7eb656d9996e6ecc3da2fe0133716e7d46e2c4"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "330b7c4750017e82b7bb68cc7b794afe9f57b1465a2ee6205e9158e6e02a7f4e",
      "txt_hash": "e029822bd7fcd5da6d5aacb49181af87e5a79c1c91e2ea5fe2ddad75f330e8a2"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "559a4a5bfe1168ffd69626332daa333a2db20c1758078ab0c60e646a00c98046",
      "txt_hash": "59cbaab704635a07e1e4f3c618833a7f321041a985df6a9bab53e2f71203eaa3"
    }
  },
  "status": "active"
}