Networks Appliances: ISG 1000, ISG2000, NetScreen 5200, NetScreen 5400, SSG5, SSG20, SSG140, SSG320M, SSG350M, SSG520M and SSG550M with ScreenOS Version 6.3

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 28.06.2012
Valid until 01.11.2014
Scheme 🇺🇸 US
Manufacturer Juniper Networks, Inc.
Category Boundary Protection Devices and Systems
Security level ALC_FLR.2, EAL2+

Heuristics summary ?

Certificate ID: CCEVS-VR-10452-2012

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Hash functions
SHA-1
Protocols
SSH, VPN

Security level
EAL 2, EAL4, EAL 2 augmented
Claims
T.NOAUTH, T.REPEAT, T.REPLAY, T.ASPOOF, T.MEDIAT, T.OLDINF, T.PROCOM, T.AUDACC, T.SELPRO, T.AUDFUL, A.PHYSEC, A.LOWEXP, A.GENPUR, A.PUBLIC, A.NOEVIL, A.SINGEN, A.DIRECT, A.NOREMO, A.REMACC
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_TDS, AGD_OPE, AGD_PRE, ALC_FLR.2, ALC_CMC, ALC_CMS, ALC_DEL, ALC_FLR, ATE_COV, ATE_FUN, ATE_IND, AVA_VAN
Certificates
CCEVS-VR-10452-2012

Standards
FIPS 140-2, FIPS 140, RFC 2406, RFC 2404

File metadata

Author: Mallett, Patrick W.
Creation date: D:20121005092651
Modification date: D:20121005092651
Pages: 20
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

Frontpage

Certificate ID: CCEVS-VR-10452-2012
Certified item: Juniper Networks Security Appliances
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, HMAC
Asymmetric Algorithms
ECDSA
Hash functions
SHA-1, SHA-256, SHA256, MD5
Protocols
SSH, IKE, VPN
Elliptic Curves
P-256, secp256r1

Security level
EAL2, EAL4, EAL 2, EAL2 augmented, EAL 2 augmented
Claims
O.INTEGRITY, O.IDAUTH, O.SINUSE, O.MEDIAT, O.SECSTA, O.ENCRYP, O.SELPRO, O.AUDREC, O.ACCOUN, O.SECFUN, O.LIMEXT, O.GUIDAN, O.ADMTRA, T.NOAUTH, T.REPEAT, T.REPLAY, T.ASPOOF, T.MEDIAT, T.OLDINF, T.PROCOM, T.AUDACC, T.SELPRO, T.AUDFUL, A.PHYSEC, A.LOWEXP, A.GENPUR, A.PUBLIC, A.NOEVIL, A.SINGEN, A.DIRECT, A.NOREMO, A.REMACC
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_TDS, ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC, ALC_CMS, ALC_DEL, ALC_FLR, ALC_CMC.2, ALC_CMS.4, ALC_CMS.2, ALC_DEL.1, ATE_COV, ATE_FUN, ATE_IND, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN, AVA_VAN.2
Security Functional Requirements (SFR)
FAU_GEN, FAU_SAR, FAU_STG, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FAU_SAR.1, FAU_SAR.3, FAU_STG.1, FAU_STG.4, FCS_COP.1, FCS_COP.1.1, FCS_CKM.1, FCS_CKM.4, FDP_ACC.1, FDP_IFC.1, FDP_IFF.1, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.1.6, FDP_RIP, FDP_RIP.2.1, FDP_RIP.1, FDP_RIP.2, FDP_ITC.1, FDP_ITC.2, FIA_AFL, FIA_ATD, FIA_UAU, FIA_UID, FIA_UID.2, FIA_UAU.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.2.1, FIA_UAU.4.1, FIA_ATD.1, FIA_UAU.4, FMT_MOF, FMT_MSA, FMT_SMR, FMT_SMF, FMT_SMR.1, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1, FMT_MSA.3, FPT_STM, FPT_STM.1, FPT_STM.1.1, FPT_RVM.1

Side-channel analysis
physical tampering

Standards
FIPS 140-2, FIPS 197, FIPS PUB 140-2, FIPS 186-3, FIPS 180-2, SP 800-67, RFC 2406, RFC 2404

File metadata

Title: Security Appliances Security Target
Subject: Security Target
Author: Neal
Creation date: D:20121005092759
Modification date: D:20121005092759
Pages: 57
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-10452-2012

Extracted SARs

ATE_IND.2, AVA_VAN.2, ADV_TDS.1, ADV_ARC.1, ALC_CMS.4, AGD_OPE.1, AGD_PRE.1, ALC_DEL.1, ATE_FUN.1, ALC_FLR.2, ALC_CMC.2, ATE_COV.1, ADV_FSP.2

CPE matches

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2013-7313
C M N
MEDIUM 5.4 6.4 23.01.2014 17:55
CVE-2014-2842
C M N
HIGH 7.8 6.9 15.04.2014 14:55
CVE-2015-7750
C M N
MEDIUM 5.0 2.9 19.10.2015 18:59
CVE-2015-7754
C M N
HIGH 8.1 5.9 08.01.2016 19:59
CVE-2015-7755
C M N
HIGH 10.0 10.0 19.12.2015 14:59
CVE-2015-7756
C M N
MEDIUM 5.0 2.9 19.12.2015 14:59
CVE-2016-1268
C M N
HIGH 7.5 3.6 15.04.2016 14:59
CVE-2017-2335
C M N
MEDIUM 5.4 2.7 17.07.2017 13:18
CVE-2017-2336
C M N
MEDIUM 5.4 2.7 17.07.2017 13:18
CVE-2017-2337
C M N
MEDIUM 5.4 2.7 17.07.2017 13:18
CVE-2017-2338
C M N
MEDIUM 5.4 2.7 17.07.2017 13:18
CVE-2017-2339
C M N
MEDIUM 5.4 2.7 17.07.2017 13:18
CVE-2018-0014
C M N
MEDIUM 6.5 3.6 10.01.2018 22:29
CVE-2018-0059
C M N
MEDIUM 5.4 2.7 10.10.2018 18:29

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '27e557bd175669fee514f83906abfe851a0141f53b26410c08b2f1b07250f9b1', 'txt_hash': 'c65fc270ead3569bf09ebbaf0b1d0b9e0d84dbc771f6d09f24a320078d8293ce'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9ba112f692be672c7168870d452801bb50f4dde94584eb6c476ab0588ec611b2', 'txt_hash': '2e14d7093da2bb456a45860743c7a7ee9bb233644f475b1af6713f7aee22dca0'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10452-2012', 'cert_item': 'Juniper Networks Security Appliances', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:screenos:6.3.0r20:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23b1:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24b1:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-2842', 'CVE-2015-7754']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-2842', 'CVE-2015-7754']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 9ba112f692be672c7168870d452801bb50f4dde94584eb6c476ab0588ec611b2.
    • The st_txt_hash property was set to 2e14d7093da2bb456a45860743c7a7ee9bb233644f475b1af6713f7aee22dca0.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 867098, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 57, '/Title': 'Security Appliances Security Target', '/Author': 'Neal', '/Subject': 'Security Target', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20121005092759', '/ModDate': 'D:20121005092759', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL4': 1, 'EAL 2': 1, 'EAL2 augmented': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1, 'ADV_ARC.1': 10, 'ADV_FSP.2': 11, 'ADV_TDS.1': 11}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_FLR.2': 15, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1, 'ALC_CMC.2': 8, 'ALC_CMS.4': 1, 'ALC_CMS.2': 5, 'ALC_DEL.1': 5}, 'ATE': {'ATE_COV': 1, 'ATE_FUN': 1, 'ATE_IND': 1, 'ATE_COV.1': 4, 'ATE_FUN.1': 8, 'ATE_IND.2': 7}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.2': 7}}, 'cc_sfr': {'FAU': {'FAU_GEN': 4, 'FAU_SAR': 8, 'FAU_STG': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.1': 2, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_STG.1': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_COP.1': 18, 'FCS_COP.1.1': 2, 'FCS_CKM.1': 2, 'FCS_CKM.4': 2}, 'FDP': {'FDP_ACC.1': 3, 'FDP_IFC.1': 15, 'FDP_IFF.1': 14, 'FDP_IFC.1.1': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_IFF.1.6': 2, 'FDP_RIP': 3, 'FDP_RIP.2.1': 1, 'FDP_RIP.1': 1, 'FDP_RIP.2': 2, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1}, 'FIA': {'FIA_AFL': 4, 'FIA_ATD': 4, 'FIA_UAU': 8, 'FIA_UID': 4, 'FIA_UID.2': 3, 'FIA_UAU.1': 2, 'FIA_AFL.1': 2, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_UAU.4.1': 1, 'FIA_ATD.1': 3, 'FIA_UAU.4': 3}, 'FMT': {'FMT_MOF': 4, 'FMT_MSA': 4, 'FMT_SMR': 4, 'FMT_SMF': 4, 'FMT_SMR.1': 2, 'FMT_MOF.1': 2, 'FMT_MOF.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 3, 'FMT_MSA.3': 3}, 'FPT': {'FPT_STM': 4, 'FPT_STM.1': 2, 'FPT_STM.1.1': 1, 'FPT_RVM.1': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 4, 'O.IDAUTH': 1, 'O.SINUSE': 1, 'O.MEDIAT': 1, 'O.SECSTA': 1, 'O.ENCRYP': 1, 'O.SELPRO': 1, 'O.AUDREC': 1, 'O.ACCOUN': 1, 'O.SECFUN': 1, 'O.LIMEXT': 1, 'O.GUIDAN': 1, 'O.ADMTRA': 1}, 'T': {'T.NOAUTH': 1, 'T.REPEAT': 1, 'T.REPLAY': 1, 'T.ASPOOF': 1, 'T.MEDIAT': 1, 'T.OLDINF': 1, 'T.PROCOM': 1, 'T.AUDACC': 1, 'T.SELPRO': 1, 'T.AUDFUL': 1}, 'A': {'A.PHYSEC': 2, 'A.LOWEXP': 2, 'A.GENPUR': 2, 'A.PUBLIC': 2, 'A.NOEVIL': 2, 'A.SINGEN': 2, 'A.DIRECT': 2, 'A.NOREMO': 2, 'A.REMACC': 2}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 3, 'SHA256': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 25}, 'IKE': {'IKE': 3}, 'VPN': {'VPN': 76}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'P-256': 4, 'secp256r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS 197': 2, 'FIPS PUB 140-2': 6, 'FIPS 186-3': 1, 'FIPS 180-2': 1}, 'NIST': {'SP 800-67': 2}, 'RFC': {'RFC 2406': 2, 'RFC 2404': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10452-st.pdf.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-7313', 'CVE-2016-1268']} values added.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10452-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 27e557bd175669fee514f83906abfe851a0141f53b26410c08b2f1b07250f9b1.
    • The report_txt_hash property was set to c65fc270ead3569bf09ebbaf0b1d0b9e0d84dbc771f6d09f24a320078d8293ce.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 329777, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Author': 'Mallett, Patrick W.', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20121005092651', '/ModDate': 'D:20121005092651', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10452-2012', 'cert_item': 'Juniper Networks Security Appliances', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10452-2012': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 2, 'EAL4': 2, 'EAL 2 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1}, 'ATE': {'ATE_COV': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.NOAUTH': 1, 'T.REPEAT': 1, 'T.REPLAY': 1, 'T.ASPOOF': 1, 'T.MEDIAT': 1, 'T.OLDINF': 1, 'T.PROCOM': 1, 'T.AUDACC': 1, 'T.SELPRO': 1, 'T.AUDFUL': 1}, 'A': {'A.PHYSEC': 1, 'A.LOWEXP': 1, 'A.GENPUR': 1, 'A.PUBLIC': 1, 'A.NOEVIL': 1, 'A.SINGEN': 1, 'A.DIRECT': 1, 'A.NOREMO': 1, 'A.REMACC': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'VPN': {'VPN': 8}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS 140': 1}, 'RFC': {'RFC 2406': 1, 'RFC 2404': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10452-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-10452-2012.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10452-vr.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10452-vr.pdf, code: nok'].
    • The st_pdf_hash property was set to 9ba112f692be672c7168870d452801bb50f4dde94584eb6c476ab0588ec611b2.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to 2e14d7093da2bb456a45860743c7a7ee9bb233644f475b1af6713f7aee22dca0.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to {'pdf_file_size_bytes': 867098, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 57, '/Title': 'Security Appliances Security Target', '/Author': 'Neal', '/Subject': 'Security Target', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20121005092759', '/ModDate': 'D:20121005092759', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to None.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL4': 1, 'EAL 2': 1, 'EAL2 augmented': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1, 'ADV_ARC.1': 10, 'ADV_FSP.2': 11, 'ADV_TDS.1': 11}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_FLR.2': 15, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1, 'ALC_CMC.2': 8, 'ALC_CMS.4': 1, 'ALC_CMS.2': 5, 'ALC_DEL.1': 5}, 'ATE': {'ATE_COV': 1, 'ATE_FUN': 1, 'ATE_IND': 1, 'ATE_COV.1': 4, 'ATE_FUN.1': 8, 'ATE_IND.2': 7}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.2': 7}}, 'cc_sfr': {'FAU': {'FAU_GEN': 4, 'FAU_SAR': 8, 'FAU_STG': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.1': 2, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_STG.1': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_COP.1': 18, 'FCS_COP.1.1': 2, 'FCS_CKM.1': 2, 'FCS_CKM.4': 2}, 'FDP': {'FDP_ACC.1': 3, 'FDP_IFC.1': 15, 'FDP_IFF.1': 14, 'FDP_IFC.1.1': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_IFF.1.6': 2, 'FDP_RIP': 3, 'FDP_RIP.2.1': 1, 'FDP_RIP.1': 1, 'FDP_RIP.2': 2, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1}, 'FIA': {'FIA_AFL': 4, 'FIA_ATD': 4, 'FIA_UAU': 8, 'FIA_UID': 4, 'FIA_UID.2': 3, 'FIA_UAU.1': 2, 'FIA_AFL.1': 2, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_UAU.4.1': 1, 'FIA_ATD.1': 3, 'FIA_UAU.4': 3}, 'FMT': {'FMT_MOF': 4, 'FMT_MSA': 4, 'FMT_SMR': 4, 'FMT_SMF': 4, 'FMT_SMR.1': 2, 'FMT_MOF.1': 2, 'FMT_MOF.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 3, 'FMT_MSA.3': 3}, 'FPT': {'FPT_STM': 4, 'FPT_STM.1': 2, 'FPT_STM.1.1': 1, 'FPT_RVM.1': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 4, 'O.IDAUTH': 1, 'O.SINUSE': 1, 'O.MEDIAT': 1, 'O.SECSTA': 1, 'O.ENCRYP': 1, 'O.SELPRO': 1, 'O.AUDREC': 1, 'O.ACCOUN': 1, 'O.SECFUN': 1, 'O.LIMEXT': 1, 'O.GUIDAN': 1, 'O.ADMTRA': 1}, 'T': {'T.NOAUTH': 1, 'T.REPEAT': 1, 'T.REPLAY': 1, 'T.ASPOOF': 1, 'T.MEDIAT': 1, 'T.OLDINF': 1, 'T.PROCOM': 1, 'T.AUDACC': 1, 'T.SELPRO': 1, 'T.AUDFUL': 1}, 'A': {'A.PHYSEC': 2, 'A.LOWEXP': 2, 'A.GENPUR': 2, 'A.PUBLIC': 2, 'A.NOEVIL': 2, 'A.SINGEN': 2, 'A.DIRECT': 2, 'A.NOREMO': 2, 'A.REMACC': 2}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 3, 'SHA256': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 25}, 'IKE': {'IKE': 3}, 'VPN': {'VPN': 76}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'P-256': 4, 'secp256r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS 197': 2, 'FIPS PUB 140-2': 6, 'FIPS 186-3': 1, 'FIPS 180-2': 1}, 'NIST': {'SP 800-67': 2}, 'RFC': {'RFC 2406': 2, 'RFC 2404': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to None.
    • The st_filename property was set to st_vid10452-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10452-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10452-vr.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-7313', 'CVE-2016-1268']} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 8}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 76}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10452-vr.pdf', 'st_filename': 'st_vid10452-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 2': 2, 'EAL 2 augmented': 2}}}}, 'cc_sar': {'__insert__': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ATE': {'ATE_COV': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN': 1}}, '__update__': {'ALC': {'__insert__': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 2}}}}}}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 2406': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__insert__': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1}, '__update__': {'ADV_ARC.1': 10, 'ADV_FSP.2': 11, 'ADV_TDS.1': 11}}, 'AGD': {'__insert__': {'AGD_OPE': 1, 'AGD_PRE': 1}, '__update__': {'AGD_OPE.1': 10, 'AGD_PRE.1': 6}}, 'ALC': {'__insert__': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1, 'ALC_CMS.2': 5}, '__update__': {'ALC_FLR.2': 15, 'ALC_CMC.2': 8, 'ALC_DEL.1': 5}}, 'ATE': {'__insert__': {'ATE_COV': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, '__update__': {'ATE_COV.1': 4, 'ATE_FUN.1': 8, 'ATE_IND.2': 7}}, 'AVA': {'__insert__': {'AVA_VAN': 1}, '__update__': {'AVA_VAN.2': 7}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_GEN': 4, 'FAU_SAR': 8, 'FAU_STG': 8}, '__update__': {'FAU_GEN.1': 2}}, 'FCS': {'__update__': {'FCS_COP.1': 18}}, 'FDP': {'__insert__': {'FDP_RIP': 3}, '__update__': {'FDP_IFF.1': 14}}, 'FIA': {'__insert__': {'FIA_AFL': 4, 'FIA_ATD': 4, 'FIA_UAU': 8, 'FIA_UID': 4}}, 'FMT': {'__insert__': {'FMT_MOF': 4, 'FMT_MSA': 4, 'FMT_SMR': 4, 'FMT_SMF': 4}}, 'FPT': {'__insert__': {'FPT_STM': 4}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 12}}}}}}, 'asymmetric_crypto': {'__delete__': ['FF']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4}}, 'SHA2': {'__insert__': {'SHA256': 1}}}}}}, 'crypto_scheme': {}, 'cipher_mode': {}, 'ecc_curve': {'__update__': {'NIST': {'__insert__': {'secp256r1': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 140-2': 6}}, 'RFC': {'__update__': {'RFC 2406': 2}}}}} data.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2014-3813', 'CVE-2013-6958', 'CVE-2014-3814']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10452-2012': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 4, 'EAL4': 2, 'EAL 2 augmented': 4}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 4}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.NOAUTH': 1, 'T.REPEAT': 1, 'T.REPLAY': 1, 'T.ASPOOF': 1, 'T.MEDIAT': 1, 'T.OLDINF': 1, 'T.PROCOM': 1, 'T.AUDACC': 1, 'T.SELPRO': 1, 'T.AUDFUL': 1}, 'A': {'A.PHYSEC': 1, 'A.LOWEXP': 1, 'A.GENPUR': 1, 'A.PUBLIC': 1, 'A.NOEVIL': 1, 'A.SINGEN': 1, 'A.DIRECT': 1, 'A.NOREMO': 1, 'A.REMACC': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 8}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS 140': 1}, 'RFC': {'RFC 2404': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL4': 1, 'EAL 2': 1, 'EAL2 augmented': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1, 'FAU_GEN.1': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_STG.1': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_COP.1': 17, 'FCS_COP.1.1': 2, 'FCS_CKM.1': 2, 'FCS_CKM.4': 2}, 'FDP': {'FDP_ACC.1': 3, 'FDP_IFC.1': 15, 'FDP_IFF.1': 15, 'FDP_IFC.1.1': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_IFF.1.6': 2, 'FDP_RIP.2.1': 1, 'FDP_RIP.1': 1, 'FDP_RIP.2': 2, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1}, 'FIA': {'FIA_UID.2': 3, 'FIA_UAU.1': 2, 'FIA_AFL.1': 2, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_UAU.4.1': 1, 'FIA_ATD.1': 3, 'FIA_UAU.4': 3}, 'FMT': {'FMT_SMR.1': 2, 'FMT_MOF.1': 2, 'FMT_MOF.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 3, 'FMT_MSA.3': 3}, 'FPT': {'FPT_STM.1': 2, 'FPT_STM.1.1': 1, 'FPT_RVM.1': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 4, 'O.IDAUTH': 1, 'O.SINUSE': 1, 'O.MEDIAT': 1, 'O.SECSTA': 1, 'O.ENCRYP': 1, 'O.SELPRO': 1, 'O.AUDREC': 1, 'O.ACCOUN': 1, 'O.SECFUN': 1, 'O.LIMEXT': 1, 'O.GUIDAN': 1, 'O.ADMTRA': 1}, 'T': {'T.NOAUTH': 1, 'T.REPEAT': 1, 'T.REPLAY': 1, 'T.ASPOOF': 1, 'T.MEDIAT': 1, 'T.OLDINF': 1, 'T.PROCOM': 1, 'T.AUDACC': 1, 'T.SELPRO': 1, 'T.AUDFUL': 1}, 'A': {'A.PHYSEC': 2, 'A.LOWEXP': 2, 'A.GENPUR': 2, 'A.PUBLIC': 2, 'A.NOEVIL': 2, 'A.SINGEN': 2, 'A.DIRECT': 2, 'A.NOREMO': 2, 'A.REMACC': 2}}, 'vendor': {'STMicroelectronics': {'STM': 7}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 4}}, 'FF': {'DSA': {'DSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 3}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 25}, 'IKE': {'IKE': 3}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {'NIST': {'P-256': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 5, 'FIPS 197': 2, 'FIPS PUB 140-2': 5, 'FIPS 186-3': 1, 'FIPS 180-2': 1}, 'NIST': {'SP 800-67': 2}, 'RFC': {'RFC 2404': 1, 'RFC 2406': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '27e557bd175669fee514f83906abfe851a0141f53b26410c08b2f1b07250f9b1', 'st_pdf_hash': '9ba112f692be672c7168870d452801bb50f4dde94584eb6c476ab0588ec611b2', 'report_txt_hash': 'c65fc270ead3569bf09ebbaf0b1d0b9e0d84dbc771f6d09f24a320078d8293ce', 'st_txt_hash': '2e14d7093da2bb456a45860743c7a7ee9bb233644f475b1af6713f7aee22dca0'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 4}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 1}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 11, 'DES': 1, 'HMAC': 2}, 'rules_asymmetric_crypto': {'ECDSA': 4, 'DSA': 4}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 3, 'SHA-256': 3, 'MD5': 1}, 'rules_crypto_schemes': {'MAC': 2}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {'physical tampering': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10452-2012', 'cert_item': 'Juniper Networks Security Appliances', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.3']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:screenos:6.3.0:r1:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r2:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r25:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r12:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r20:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r18:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r10:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r8:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r11:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r24:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r13:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r7:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r21:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r6:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r27:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24b1:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r21:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r10:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r12:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r19:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r13:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r17:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r6:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r1:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r11:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r15:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r2:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r4:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r18:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r22:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r10:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r21:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r14:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r8:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r25:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r5:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r19:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r3:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r17:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r14:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23b1:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r16:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r17:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r23:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r27:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r19:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r9:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r5:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r9:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r9:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r4:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r1:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r26:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r20:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r13:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r7:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r14:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r22:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r12:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r11:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r23b:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r3:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r16:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r23b:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r24b:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r15:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:b:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r5:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r6:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r7:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r4:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r23:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r18:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r16:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r26:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:b:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r15:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:-:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r22:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r3:*:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0:r8:*:*:*:*:*:*', 'cpe:2.3:o:juniper:screenos:6.3.0r2:*:*:*:*:*:*:*']}.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r14:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:juniper:screenos:6.3.0r14:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:juniper:screenos:6.3.0r4:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r4:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r9:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:juniper:screenos:6.3.0r9:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r5:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:juniper:screenos:6.3.0r5:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r15:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:juniper:screenos:6.3.0r15:*:*:*:*:*:*:*'], [13, 'cpe:2.3:o:juniper:screenos:6.3.0r21:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r21:*:*:*:*:*:*:*'], [15, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24b1:*:*:*:*:*:*:*'], [16, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r19:*:*:*:*:*:*:*'], [17, 'cpe:2.3:o:juniper:screenos:6.3.0r19:*:*:*:*:*:*:*'], [18, 'cpe:2.3:o:juniper:screenos:6.3.0r22:*:*:*:*:*:*:*'], [19, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r22:*:*:*:*:*:*:*'], [20, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r27:*:*:*:*:*:*:*'], [21, 'cpe:2.3:o:juniper:screenos:6.3.0r27:*:*:*:*:*:*:*'], [23, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r7:*:*:*:*:*:*:*'], [24, 'cpe:2.3:o:juniper:screenos:6.3.0r7:*:*:*:*:*:*:*'], [27, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23b1:*:*:*:*:*:*:*'], [28, 'cpe:2.3:o:juniper:screenos:6.3.0r13:*:*:*:*:*:*:*'], [29, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r13:*:*:*:*:*:*:*'], [30, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r26:*:*:*:*:*:*:*'], [31, 'cpe:2.3:o:juniper:screenos:6.3.0r26:*:*:*:*:*:*:*'], [32, 'cpe:2.3:o:juniper:screenos:6.3.0r2:*:*:*:*:*:*:*'], [33, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r2:*:*:*:*:*:*:*'], [34, 'cpe:2.3:o:juniper:screenos:6.3.0r24b:*:*:*:*:*:*:*'], [35, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:-:*:*:*:*:*:*'], [36, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:*:*:*:*:*:*:*'], [37, 'cpe:2.3:o:juniper:screenos:6.3.0r23:*:*:*:*:*:*:*'], [38, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:b:*:*:*:*:*:*'], [39, 'cpe:2.3:o:juniper:screenos:6.3.0r1:*:*:*:*:*:*:*'], [40, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r1:*:*:*:*:*:*:*'], [41, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r18:*:*:*:*:*:*:*'], [42, 'cpe:2.3:o:juniper:screenos:6.3.0r18:*:*:*:*:*:*:*'], [43, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:-:*:*:*:*:*:*'], [44, 'cpe:2.3:o:juniper:screenos:6.3.0r24:*:*:*:*:*:*:*'], [45, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:b:*:*:*:*:*:*'], [46, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:*:*:*:*:*:*:*'], [47, 'cpe:2.3:o:juniper:screenos:6.3.0r25:*:*:*:*:*:*:*'], [48, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r25:*:*:*:*:*:*:*'], [49, 'cpe:2.3:o:juniper:screenos:6.3.0r12:*:*:*:*:*:*:*'], [50, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r12:*:*:*:*:*:*:*'], [53, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r8:*:*:*:*:*:*:*'], [54, 'cpe:2.3:o:juniper:screenos:6.3.0r8:*:*:*:*:*:*:*'], [55, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r6:*:*:*:*:*:*:*'], [56, 'cpe:2.3:o:juniper:screenos:6.3.0r6:*:*:*:*:*:*:*'], [57, 'cpe:2.3:o:juniper:screenos:6.3.0:r23:*:*:*:*:*:*'], [58, 'cpe:2.3:o:juniper:screenos:6.3.0:r1:*:*:*:*:*:*'], [60, 'cpe:2.3:o:juniper:screenos:6.3.0:r20:*:*:*:*:*:*'], [61, 'cpe:2.3:o:juniper:screenos:6.3.0:r13:*:*:*:*:*:*'], [64, 'cpe:2.3:o:juniper:screenos:6.3.0:r3:*:*:*:*:*:*'], [66, 'cpe:2.3:o:juniper:screenos:6.3.0:r19:*:*:*:*:*:*'], [67, 'cpe:2.3:o:juniper:screenos:6.3.0:r6:*:*:*:*:*:*'], [68, 'cpe:2.3:o:juniper:screenos:6.3.0:r16:*:*:*:*:*:*'], [69, 'cpe:2.3:o:juniper:screenos:6.3.0:r11:*:*:*:*:*:*'], [71, 'cpe:2.3:o:juniper:screenos:6.3.0:r10:*:*:*:*:*:*'], [73, 'cpe:2.3:o:juniper:screenos:6.3.0:*:*:*:*:*:*:*'], [76, 'cpe:2.3:o:juniper:screenos:6.3.0:r18:*:*:*:*:*:*'], [77, 'cpe:2.3:o:juniper:screenos:6.3.0:r21:*:*:*:*:*:*'], [78, 'cpe:2.3:o:juniper:screenos:6.3.0:r23b:*:*:*:*:*:*'], [80, 'cpe:2.3:o:juniper:screenos:6.3.0:r12:*:*:*:*:*:*'], [81, 'cpe:2.3:o:juniper:screenos:6.3.0:r15:*:*:*:*:*:*'], [82, 'cpe:2.3:o:juniper:screenos:6.3.0:r2:*:*:*:*:*:*'], [83, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r11:*:*:*:*:*:*:*'], [84, 'cpe:2.3:o:juniper:screenos:6.3.0r11:*:*:*:*:*:*:*'], [85, 'cpe:2.3:o:juniper:screenos:6.3.0r16:*:*:*:*:*:*:*'], [86, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r16:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:juniper:screenos:6.3.0r11:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r16:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:juniper:screenos:6.3.0r16:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r12:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:juniper:screenos:6.3.0r12:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r6:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:juniper:screenos:6.3.0r6:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:juniper:screenos:6.3.0r23:*:*:*:*:*:*:*'], [12, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:-:*:*:*:*:*:*'], [13, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:b:*:*:*:*:*:*'], [14, 'cpe:2.3:o:juniper:screenos:6.3.0r13:*:*:*:*:*:*:*'], [15, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r13:*:*:*:*:*:*:*'], [17, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r18:*:*:*:*:*:*:*'], [20, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r17:*:*:*:*:*:*:*'], [21, 'cpe:2.3:o:juniper:screenos:6.3.0r17:*:*:*:*:*:*:*'], [23, 'cpe:2.3:o:juniper:screenos:6.3.0r23b:*:*:*:*:*:*:*'], [24, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23b1:*:*:*:*:*:*:*'], [25, 'cpe:2.3:o:juniper:screenos:6.3.0r20:*:*:*:*:*:*:*'], [26, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r1:*:*:*:*:*:*:*'], [27, 'cpe:2.3:o:juniper:screenos:6.3.0r1:*:*:*:*:*:*:*'], [28, 'cpe:2.3:o:juniper:screenos:6.3.0r10:*:*:*:*:*:*:*'], [29, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r10:*:*:*:*:*:*:*'], [30, 'cpe:2.3:o:juniper:screenos:6.3.0r15:*:*:*:*:*:*:*'], [31, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r15:*:*:*:*:*:*:*'], [32, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r3:*:*:*:*:*:*:*'], [33, 'cpe:2.3:o:juniper:screenos:6.3.0r3:*:*:*:*:*:*:*'], [35, 'cpe:2.3:o:juniper:screenos:6.3.0:r20:*:*:*:*:*:*'], [37, 'cpe:2.3:o:juniper:screenos:6.3.0:r18:*:*:*:*:*:*'], [38, 'cpe:2.3:o:juniper:screenos:6.3.0:r22:*:*:*:*:*:*'], [39, 'cpe:2.3:o:juniper:screenos:6.3.0:r14:*:*:*:*:*:*'], [41, 'cpe:2.3:o:juniper:screenos:6.3.0:r13:*:*:*:*:*:*'], [43, 'cpe:2.3:o:juniper:screenos:6.3.0:r17:*:*:*:*:*:*'], [44, 'cpe:2.3:o:juniper:screenos:6.3.0:*:*:*:*:*:*:*'], [46, 'cpe:2.3:o:juniper:screenos:6.3.0:r12:*:*:*:*:*:*'], [49, 'cpe:2.3:o:juniper:screenos:6.3.0:r23b:*:*:*:*:*:*'], [50, 'cpe:2.3:o:juniper:screenos:6.3.0:r10:*:*:*:*:*:*'], [52, 'cpe:2.3:o:juniper:screenos:6.3.0:r19:*:*:*:*:*:*'], [53, 'cpe:2.3:o:juniper:screenos:6.3.0:r4:*:*:*:*:*:*'], [54, 'cpe:2.3:o:juniper:screenos:6.3.0:r16:*:*:*:*:*:*'], [55, 'cpe:2.3:o:juniper:screenos:6.3.0:r2:*:*:*:*:*:*'], [56, 'cpe:2.3:o:juniper:screenos:6.3.0:r6:*:*:*:*:*:*'], [57, 'cpe:2.3:o:juniper:screenos:6.3.0:r5:*:*:*:*:*:*'], [58, 'cpe:2.3:o:juniper:screenos:6.3.0:r1:*:*:*:*:*:*'], [59, 'cpe:2.3:o:juniper:screenos:6.3.0:r23:*:*:*:*:*:*'], [60, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r5:*:*:*:*:*:*:*'], [61, 'cpe:2.3:o:juniper:screenos:6.3.0r5:*:*:*:*:*:*:*'], [62, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r25:*:*:*:*:*:*:*'], [63, 'cpe:2.3:o:juniper:screenos:6.3.0r25:*:*:*:*:*:*:*'], [64, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r14:*:*:*:*:*:*:*'], [65, 'cpe:2.3:o:juniper:screenos:6.3.0r14:*:*:*:*:*:*:*'], [66, 'cpe:2.3:o:juniper:screenos:6.3.0r22:*:*:*:*:*:*:*'], [67, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r22:*:*:*:*:*:*:*'], [68, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r21:*:*:*:*:*:*:*'], [69, 'cpe:2.3:o:juniper:screenos:6.3.0r21:*:*:*:*:*:*:*'], [70, 'cpe:2.3:o:juniper:screenos:6.3.0r9:*:*:*:*:*:*:*'], [71, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r9:*:*:*:*:*:*:*'], [72, 'cpe:2.3:o:juniper:screenos:6.3.0r26:*:*:*:*:*:*:*'], [73, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r26:*:*:*:*:*:*:*'], [76, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:b:*:*:*:*:*:*'], [77, 'cpe:2.3:o:juniper:screenos:6.3.0r24:*:*:*:*:*:*:*'], [78, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:*:*:*:*:*:*:*'], [79, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:-:*:*:*:*:*:*'], [80, 'cpe:2.3:o:juniper:screenos:6.3.0r4:*:*:*:*:*:*:*'], [81, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r4:*:*:*:*:*:*:*'], [82, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24b1:*:*:*:*:*:*:*'], [83, 'cpe:2.3:o:juniper:screenos:6.3.0r19:*:*:*:*:*:*:*'], [84, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r19:*:*:*:*:*:*:*'], [85, 'cpe:2.3:o:juniper:screenos:6.3.0r27:*:*:*:*:*:*:*'], [86, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r27:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:b:*:*:*:*:*:*'], [4, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:-:*:*:*:*:*:*'], [5, 'cpe:2.3:o:juniper:screenos:6.3.0r23:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:juniper:screenos:6.3.0r14:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r14:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:juniper:screenos:6.3.0r21:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r21:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:juniper:screenos:6.3.0r23b:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r3:*:*:*:*:*:*:*'], [12, 'cpe:2.3:o:juniper:screenos:6.3.0r3:*:*:*:*:*:*:*'], [13, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r9:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:juniper:screenos:6.3.0r9:*:*:*:*:*:*:*'], [15, 'cpe:2.3:o:juniper:screenos:6.3.0r26:*:*:*:*:*:*:*'], [16, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r26:*:*:*:*:*:*:*'], [17, 'cpe:2.3:o:juniper:screenos:6.3.0r27:*:*:*:*:*:*:*'], [18, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r27:*:*:*:*:*:*:*'], [19, 'cpe:2.3:o:juniper:screenos:6.3.0r11:*:*:*:*:*:*:*'], [20, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r11:*:*:*:*:*:*:*'], [23, 'cpe:2.3:o:juniper:screenos:6.3.0r1:*:*:*:*:*:*:*'], [24, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r1:*:*:*:*:*:*:*'], [25, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r25:*:*:*:*:*:*:*'], [26, 'cpe:2.3:o:juniper:screenos:6.3.0r25:*:*:*:*:*:*:*'], [29, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r17:*:*:*:*:*:*:*'], [30, 'cpe:2.3:o:juniper:screenos:6.3.0r17:*:*:*:*:*:*:*'], [32, 'cpe:2.3:o:juniper:screenos:6.3.0r18:*:*:*:*:*:*:*'], [33, 'cpe:2.3:o:juniper:screenos:6.3.0r12:*:*:*:*:*:*:*'], [34, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r12:*:*:*:*:*:*:*'], [35, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24b1:*:*:*:*:*:*:*'], [38, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r22:*:*:*:*:*:*:*'], [39, 'cpe:2.3:o:juniper:screenos:6.3.0r22:*:*:*:*:*:*:*'], [40, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:-:*:*:*:*:*:*'], [42, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:*:*:*:*:*:*:*'], [45, 'cpe:2.3:o:juniper:screenos:6.3.0r19:*:*:*:*:*:*:*'], [46, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r19:*:*:*:*:*:*:*'], [47, 'cpe:2.3:o:juniper:screenos:6.3.0r13:*:*:*:*:*:*:*'], [48, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r13:*:*:*:*:*:*:*'], [49, 'cpe:2.3:o:juniper:screenos:6.3.0r6:*:*:*:*:*:*:*'], [50, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r6:*:*:*:*:*:*:*'], [51, 'cpe:2.3:o:juniper:screenos:6.3.0:r22:*:*:*:*:*:*'], [52, 'cpe:2.3:o:juniper:screenos:6.3.0:r12:*:*:*:*:*:*'], [54, 'cpe:2.3:o:juniper:screenos:6.3.0:r4:*:*:*:*:*:*'], [55, 'cpe:2.3:o:juniper:screenos:6.3.0:r14:*:*:*:*:*:*'], [56, 'cpe:2.3:o:juniper:screenos:6.3.0:r15:*:*:*:*:*:*'], [57, 'cpe:2.3:o:juniper:screenos:6.3.0:*:*:*:*:*:*:*'], [58, 'cpe:2.3:o:juniper:screenos:6.3.0:r16:*:*:*:*:*:*'], [59, 'cpe:2.3:o:juniper:screenos:6.3.0:r2:*:*:*:*:*:*'], [60, 'cpe:2.3:o:juniper:screenos:6.3.0:r17:*:*:*:*:*:*'], [62, 'cpe:2.3:o:juniper:screenos:6.3.0:r1:*:*:*:*:*:*'], [63, 'cpe:2.3:o:juniper:screenos:6.3.0:r5:*:*:*:*:*:*'], [66, 'cpe:2.3:o:juniper:screenos:6.3.0:r23:*:*:*:*:*:*'], [67, 'cpe:2.3:o:juniper:screenos:6.3.0:r8:*:*:*:*:*:*'], [70, 'cpe:2.3:o:juniper:screenos:6.3.0:r13:*:*:*:*:*:*'], [71, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0:*:*:*:*:*:*:*'], [72, 'cpe:2.3:o:juniper:screenos:6.3.0:r6:*:*:*:*:*:*'], [73, 'cpe:2.3:o:juniper:screenos:6.3.0:r20:*:*:*:*:*:*'], [75, 'cpe:2.3:o:juniper:screenos:6.3.0:r9:*:*:*:*:*:*'], [76, 'cpe:2.3:o:juniper:screenos:6.3.0:r3:*:*:*:*:*:*'], [77, 'cpe:2.3:o:juniper:screenos:6.3.0r20:*:*:*:*:*:*:*'], [78, 'cpe:2.3:o:juniper:screenos:6.3.0r10:*:*:*:*:*:*:*'], [79, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r10:*:*:*:*:*:*:*'], [80, 'cpe:2.3:o:juniper:screenos:6.3.0r4:*:*:*:*:*:*:*'], [81, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r4:*:*:*:*:*:*:*'], [82, 'cpe:2.3:o:juniper:screenos:6.3.0r15:*:*:*:*:*:*:*'], [83, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r15:*:*:*:*:*:*:*'], [84, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23b1:*:*:*:*:*:*:*'], [85, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r8:*:*:*:*:*:*:*'], [86, 'cpe:2.3:o:juniper:screenos:6.3.0r8:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r4:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:juniper:screenos:6.3.0r4:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r14:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:juniper:screenos:6.3.0r14:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:juniper:screenos:6.3.0r5:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r5:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24b1:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23b1:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r17:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:juniper:screenos:6.3.0r17:*:*:*:*:*:*:*'], [12, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r22:*:*:*:*:*:*:*'], [13, 'cpe:2.3:o:juniper:screenos:6.3.0r22:*:*:*:*:*:*:*'], [16, 'cpe:2.3:o:juniper:screenos:6.3.0r16:*:*:*:*:*:*:*'], [17, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r16:*:*:*:*:*:*:*'], [18, 'cpe:2.3:o:juniper:screenos:6.3.0r18:*:*:*:*:*:*:*'], [19, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r18:*:*:*:*:*:*:*'], [20, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r2:*:*:*:*:*:*:*'], [21, 'cpe:2.3:o:juniper:screenos:6.3.0r2:*:*:*:*:*:*:*'], [22, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r11:*:*:*:*:*:*:*'], [23, 'cpe:2.3:o:juniper:screenos:6.3.0r11:*:*:*:*:*:*:*'], [26, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:*:*:*:*:*:*:*'], [27, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:b:*:*:*:*:*:*'], [28, 'cpe:2.3:o:juniper:screenos:6.3.0r24:*:*:*:*:*:*:*'], [29, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:-:*:*:*:*:*:*'], [32, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r13:*:*:*:*:*:*:*'], [33, 'cpe:2.3:o:juniper:screenos:6.3.0r13:*:*:*:*:*:*:*'], [34, 'cpe:2.3:o:juniper:screenos:6.3.0r26:*:*:*:*:*:*:*'], [35, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r26:*:*:*:*:*:*:*'], [36, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r21:*:*:*:*:*:*:*'], [37, 'cpe:2.3:o:juniper:screenos:6.3.0r21:*:*:*:*:*:*:*'], [38, 'cpe:2.3:o:juniper:screenos:6.3.0r25:*:*:*:*:*:*:*'], [39, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r25:*:*:*:*:*:*:*'], [41, 'cpe:2.3:o:juniper:screenos:6.3.0r15:*:*:*:*:*:*:*'], [42, 'cpe:2.3:o:juniper:screenos:6.3.0r8:*:*:*:*:*:*:*'], [43, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r8:*:*:*:*:*:*:*'], [44, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r12:*:*:*:*:*:*:*'], [45, 'cpe:2.3:o:juniper:screenos:6.3.0r12:*:*:*:*:*:*:*'], [46, 'cpe:2.3:o:juniper:screenos:6.3.0r20:*:*:*:*:*:*:*'], [48, 'cpe:2.3:o:juniper:screenos:6.3.0r23:*:*:*:*:*:*:*'], [51, 'cpe:2.3:o:juniper:screenos:6.3.0r24b:*:*:*:*:*:*:*'], [52, 'cpe:2.3:o:juniper:screenos:6.3.0:r13:*:*:*:*:*:*'], [53, 'cpe:2.3:o:juniper:screenos:6.3.0:r1:*:*:*:*:*:*'], [54, 'cpe:2.3:o:juniper:screenos:6.3.0:r2:*:*:*:*:*:*'], [55, 'cpe:2.3:o:juniper:screenos:6.3.0:r6:*:*:*:*:*:*'], [56, 'cpe:2.3:o:juniper:screenos:6.3.0:r10:*:*:*:*:*:*'], [57, 'cpe:2.3:o:juniper:screenos:6.3.0:r23b:*:*:*:*:*:*'], [58, 'cpe:2.3:o:juniper:screenos:6.3.0:r3:*:*:*:*:*:*'], [59, 'cpe:2.3:o:juniper:screenos:6.3.0:r11:*:*:*:*:*:*'], [60, 'cpe:2.3:o:juniper:screenos:6.3.0:r8:*:*:*:*:*:*'], [61, 'cpe:2.3:o:juniper:screenos:6.3.0:r7:*:*:*:*:*:*'], [62, 'cpe:2.3:o:juniper:screenos:6.3.0:r5:*:*:*:*:*:*'], [63, 'cpe:2.3:o:juniper:screenos:6.3.0:r20:*:*:*:*:*:*'], [64, 'cpe:2.3:o:juniper:screenos:6.3.0:r16:*:*:*:*:*:*'], [65, 'cpe:2.3:o:juniper:screenos:6.3.0:r15:*:*:*:*:*:*'], [66, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0:*:*:*:*:*:*:*'], [67, 'cpe:2.3:o:juniper:screenos:6.3.0:r12:*:*:*:*:*:*'], [68, 'cpe:2.3:o:juniper:screenos:6.3.0:r17:*:*:*:*:*:*'], [69, 'cpe:2.3:o:juniper:screenos:6.3.0:r21:*:*:*:*:*:*'], [70, 'cpe:2.3:o:juniper:screenos:6.3.0:r22:*:*:*:*:*:*'], [71, 'cpe:2.3:o:juniper:screenos:6.3.0:r14:*:*:*:*:*:*'], [72, 'cpe:2.3:o:juniper:screenos:6.3.0:r18:*:*:*:*:*:*'], [73, 'cpe:2.3:o:juniper:screenos:6.3.0:r9:*:*:*:*:*:*'], [74, 'cpe:2.3:o:juniper:screenos:6.3.0:*:*:*:*:*:*:*'], [75, 'cpe:2.3:o:juniper:screenos:6.3.0:r19:*:*:*:*:*:*'], [76, 'cpe:2.3:o:juniper:screenos:6.3.0:r4:*:*:*:*:*:*'], [77, 'cpe:2.3:o:juniper:screenos:6.3.0:r23:*:*:*:*:*:*'], [78, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r1:*:*:*:*:*:*:*'], [79, 'cpe:2.3:o:juniper:screenos:6.3.0r1:*:*:*:*:*:*:*'], [80, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r3:*:*:*:*:*:*:*'], [81, 'cpe:2.3:o:juniper:screenos:6.3.0r3:*:*:*:*:*:*:*'], [82, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r27:*:*:*:*:*:*:*'], [83, 'cpe:2.3:o:juniper:screenos:6.3.0r27:*:*:*:*:*:*:*'], [84, 'cpe:2.3:o:juniper:screenos:6.3.0r23b:*:*:*:*:*:*:*'], [85, 'cpe:2.3:o:juniper:screenos:6.3.0r19:*:*:*:*:*:*:*'], [86, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r19:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:juniper:screenos:6.3.0:r1:*:*:*:*:*:*'], [3, 'cpe:2.3:o:juniper:screenos:6.3.0:r6:*:*:*:*:*:*'], [5, 'cpe:2.3:o:juniper:screenos:6.3.0:r23b:*:*:*:*:*:*'], [6, 'cpe:2.3:o:juniper:screenos:6.3.0:r2:*:*:*:*:*:*'], [7, 'cpe:2.3:o:juniper:screenos:6.3.0:r17:*:*:*:*:*:*'], [8, 'cpe:2.3:o:juniper:screenos:6.3.0:r5:*:*:*:*:*:*'], [10, 'cpe:2.3:o:juniper:screenos:6.3.0:r14:*:*:*:*:*:*'], [13, 'cpe:2.3:o:juniper:screenos:6.3.0:r19:*:*:*:*:*:*'], [15, 'cpe:2.3:o:juniper:screenos:6.3.0:r21:*:*:*:*:*:*'], [16, 'cpe:2.3:o:juniper:screenos:6.3.0:r11:*:*:*:*:*:*'], [17, 'cpe:2.3:o:juniper:screenos:6.3.0:r16:*:*:*:*:*:*'], [18, 'cpe:2.3:o:juniper:screenos:6.3.0:r13:*:*:*:*:*:*'], [23, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0:*:*:*:*:*:*:*'], [24, 'cpe:2.3:o:juniper:screenos:6.3.0:r3:*:*:*:*:*:*'], [25, 'cpe:2.3:o:juniper:screenos:6.3.0:r8:*:*:*:*:*:*'], [26, 'cpe:2.3:o:juniper:screenos:6.3.0:r15:*:*:*:*:*:*'], [27, 'cpe:2.3:o:juniper:screenos:6.3.0:*:*:*:*:*:*:*'], [28, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23b1:*:*:*:*:*:*:*'], [29, 'cpe:2.3:o:juniper:screenos:6.3.0r23b:*:*:*:*:*:*:*'], [31, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r13:*:*:*:*:*:*:*'], [32, 'cpe:2.3:o:juniper:screenos:6.3.0r19:*:*:*:*:*:*:*'], [33, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r19:*:*:*:*:*:*:*'], [34, 'cpe:2.3:o:juniper:screenos:6.3.0r11:*:*:*:*:*:*:*'], [35, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r11:*:*:*:*:*:*:*'], [36, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:-:*:*:*:*:*:*'], [37, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:*:*:*:*:*:*:*'], [38, 'cpe:2.3:o:juniper:screenos:6.3.0r24:*:*:*:*:*:*:*'], [39, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:b:*:*:*:*:*:*'], [40, 'cpe:2.3:o:juniper:screenos:6.3.0r7:*:*:*:*:*:*:*'], [41, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r7:*:*:*:*:*:*:*'], [42, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r18:*:*:*:*:*:*:*'], [43, 'cpe:2.3:o:juniper:screenos:6.3.0r18:*:*:*:*:*:*:*'], [44, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r6:*:*:*:*:*:*:*'], [45, 'cpe:2.3:o:juniper:screenos:6.3.0r6:*:*:*:*:*:*:*'], [46, 'cpe:2.3:o:juniper:screenos:6.3.0r22:*:*:*:*:*:*:*'], [47, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r22:*:*:*:*:*:*:*'], [48, 'cpe:2.3:o:juniper:screenos:6.3.0r20:*:*:*:*:*:*:*'], [49, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r9:*:*:*:*:*:*:*'], [50, 'cpe:2.3:o:juniper:screenos:6.3.0r9:*:*:*:*:*:*:*'], [51, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r5:*:*:*:*:*:*:*'], [52, 'cpe:2.3:o:juniper:screenos:6.3.0r5:*:*:*:*:*:*:*'], [54, 'cpe:2.3:o:juniper:screenos:6.3.0r16:*:*:*:*:*:*:*'], [55, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r26:*:*:*:*:*:*:*'], [56, 'cpe:2.3:o:juniper:screenos:6.3.0r26:*:*:*:*:*:*:*'], [57, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r27:*:*:*:*:*:*:*'], [58, 'cpe:2.3:o:juniper:screenos:6.3.0r27:*:*:*:*:*:*:*'], [59, 'cpe:2.3:o:juniper:screenos:6.3.0r10:*:*:*:*:*:*:*'], [60, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r10:*:*:*:*:*:*:*'], [61, 'cpe:2.3:o:juniper:screenos:6.3.0r1:*:*:*:*:*:*:*'], [62, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r1:*:*:*:*:*:*:*'], [63, 'cpe:2.3:o:juniper:screenos:6.3.0r15:*:*:*:*:*:*:*'], [64, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r15:*:*:*:*:*:*:*'], [66, 'cpe:2.3:o:juniper:screenos:6.3.0r24b:*:*:*:*:*:*:*'], [67, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r2:*:*:*:*:*:*:*'], [68, 'cpe:2.3:o:juniper:screenos:6.3.0r2:*:*:*:*:*:*:*'], [69, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r14:*:*:*:*:*:*:*'], [70, 'cpe:2.3:o:juniper:screenos:6.3.0r14:*:*:*:*:*:*:*'], [71, 'cpe:2.3:o:juniper:screenos:6.3.0r23:*:*:*:*:*:*:*'], [72, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:-:*:*:*:*:*:*'], [73, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:*:*:*:*:*:*:*'], [74, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:b:*:*:*:*:*:*'], [75, 'cpe:2.3:o:juniper:screenos:6.3.0r4:*:*:*:*:*:*:*'], [76, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r4:*:*:*:*:*:*:*'], [77, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r12:*:*:*:*:*:*:*'], [78, 'cpe:2.3:o:juniper:screenos:6.3.0r12:*:*:*:*:*:*:*'], [79, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r25:*:*:*:*:*:*:*'], [80, 'cpe:2.3:o:juniper:screenos:6.3.0r25:*:*:*:*:*:*:*'], [81, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r17:*:*:*:*:*:*:*'], [82, 'cpe:2.3:o:juniper:screenos:6.3.0r17:*:*:*:*:*:*:*'], [83, 'cpe:2.3:o:juniper:screenos:6.3.0r8:*:*:*:*:*:*:*'], [84, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r8:*:*:*:*:*:*:*'], [85, 'cpe:2.3:o:juniper:netscreen_screenos:6.3.0r21:*:*:*:*:*:*:*'], [86, 'cpe:2.3:o:juniper:screenos:6.3.0r21:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Networks Appliances: ISG 1000, ISG2000, NetScreen 5200, NetScreen 5400, SSG5, SSG20, SSG140, SSG320M, SSG350M, SSG520M and SSG550M with ScreenOS Version 6.3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Boundary Protection Devices and Systems",
  "cert_link": null,
  "dgst": "ad0dee7d490695ec",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10452-2012",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:juniper:screenos:6.3.0r17:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:b:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r24:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r11:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r26:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r14:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r4:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r10:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r1:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:b:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r18:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r9:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r17:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r8:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r18:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r27:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r19:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r22:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r8:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r22:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r5:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r21:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r23:-:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r1:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r15:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r22:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r3:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r4:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r14:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r12:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r7:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r13:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r25:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r6:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r27:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r1:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r12:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r20:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r23:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r11:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r16:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r15:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r19:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r24b:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r8:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r23b:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r25:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r4:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r11:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r7:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r24:-:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r3:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r6:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r23b:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r13:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r3:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r16:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r16:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r17:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r2:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r9:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r12:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r10:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r14:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r2:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r21:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r10:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r7:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r6:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r23:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r18:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r13:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r15:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0:r5:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r5:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r26:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:screenos:6.3.0r9:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r21:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r2:*:*:*:*:*:*:*",
        "cpe:2.3:o:juniper:netscreen_screenos:6.3.0r19:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2018-0059",
        "CVE-2016-1268",
        "CVE-2015-7756",
        "CVE-2015-7754",
        "CVE-2017-2338",
        "CVE-2017-2337",
        "CVE-2017-2336",
        "CVE-2013-7313",
        "CVE-2017-2339",
        "CVE-2015-7755",
        "CVE-2017-2335",
        "CVE-2018-0014",
        "CVE-2014-2842",
        "CVE-2015-7750"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Juniper Networks, Inc.",
  "manufacturer_web": "https://www.juniper.net/",
  "name": "Networks Appliances: ISG 1000, ISG2000, NetScreen 5200, NetScreen 5400, SSG5, SSG20, SSG140, SSG320M, SSG350M, SSG520M and SSG550M with ScreenOS Version 6.3",
  "not_valid_after": "2014-11-01",
  "not_valid_before": "2012-06-28",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10452-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10452-2012",
        "cert_item": "Juniper Networks Security Appliances",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10452-2012": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.DIRECT": 1,
          "A.GENPUR": 1,
          "A.LOWEXP": 1,
          "A.NOEVIL": 1,
          "A.NOREMO": 1,
          "A.PHYSEC": 1,
          "A.PUBLIC": 1,
          "A.REMACC": 1,
          "A.SINGEN": 1
        },
        "T": {
          "T.ASPOOF": 1,
          "T.AUDACC": 1,
          "T.AUDFUL": 1,
          "T.MEDIAT": 1,
          "T.NOAUTH": 1,
          "T.OLDINF": 1,
          "T.PROCOM": 1,
          "T.REPEAT": 1,
          "T.REPLAY": 1,
          "T.SELPRO": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_FLR": 1,
          "ALC_FLR.2": 4
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL 2 augmented": 2,
          "EAL4": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 8
        },
        "VPN": {
          "VPN": 8
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 3
        },
        "RFC": {
          "RFC 2404": 1,
          "RFC 2406": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Mallett, Patrick W.",
      "/CreationDate": "D:20121005092651",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20121005092651",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "pdf_file_size_bytes": 329777,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "st_vid10452-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.DIRECT": 2,
          "A.GENPUR": 2,
          "A.LOWEXP": 2,
          "A.NOEVIL": 2,
          "A.NOREMO": 2,
          "A.PHYSEC": 2,
          "A.PUBLIC": 2,
          "A.REMACC": 2,
          "A.SINGEN": 2
        },
        "O": {
          "O.ACCOUN": 1,
          "O.ADMTRA": 1,
          "O.AUDREC": 1,
          "O.ENCRYP": 1,
          "O.GUIDAN": 1,
          "O.IDAUTH": 1,
          "O.INTEGRITY": 4,
          "O.LIMEXT": 1,
          "O.MEDIAT": 1,
          "O.SECFUN": 1,
          "O.SECSTA": 1,
          "O.SELPRO": 1,
          "O.SINUSE": 1
        },
        "T": {
          "T.ASPOOF": 1,
          "T.AUDACC": 1,
          "T.AUDFUL": 1,
          "T.MEDIAT": 1,
          "T.NOAUTH": 1,
          "T.OLDINF": 1,
          "T.PROCOM": 1,
          "T.REPEAT": 1,
          "T.REPLAY": 1,
          "T.SELPRO": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 10,
          "ADV_FSP": 1,
          "ADV_FSP.2": 11,
          "ADV_TDS": 1,
          "ADV_TDS.1": 11
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.2": 8,
          "ALC_CMS": 1,
          "ALC_CMS.2": 5,
          "ALC_CMS.4": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 5,
          "ALC_FLR": 1,
          "ALC_FLR.2": 15
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 4,
          "ATE_FUN": 1,
          "ATE_FUN.1": 8,
          "ATE_IND": 1,
          "ATE_IND.2": 7
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.2": 7
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL2": 1,
          "EAL2 augmented": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 4,
          "FAU_GEN.1": 2,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR": 8,
          "FAU_SAR.1": 1,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.3": 1,
          "FAU_SAR.3.1": 1,
          "FAU_STG": 8,
          "FAU_STG.1": 1,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 1,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 2,
          "FCS_CKM.4": 2,
          "FCS_COP.1": 18,
          "FCS_COP.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_IFC.1": 15,
          "FDP_IFC.1.1": 2,
          "FDP_IFF.1": 14,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 2,
          "FDP_IFF.1.6": 2,
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_RIP": 3,
          "FDP_RIP.1": 1,
          "FDP_RIP.2": 2,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL": 4,
          "FIA_AFL.1": 2,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 1,
          "FIA_ATD": 4,
          "FIA_ATD.1": 3,
          "FIA_ATD.1.1": 2,
          "FIA_UAU": 8,
          "FIA_UAU.1": 2,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.4": 3,
          "FIA_UAU.4.1": 1,
          "FIA_UID": 4,
          "FIA_UID.2": 3,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF": 4,
          "FMT_MOF.1": 2,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 4,
          "FMT_MSA.3": 3,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF": 4,
          "FMT_SMF.1": 3,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 4,
          "FMT_SMR.1": 2,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_RVM.1": 1,
          "FPT_STM": 4,
          "FPT_STM.1": 2,
          "FPT_STM.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 3
        },
        "SSH": {
          "SSH": 25
        },
        "VPN": {
          "VPN": 76
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "secp256r1": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "physical tampering": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 5,
          "FIPS 180-2": 1,
          "FIPS 186-3": 1,
          "FIPS 197": 2,
          "FIPS PUB 140-2": 6
        },
        "NIST": {
          "SP 800-67": 2
        },
        "RFC": {
          "RFC 2404": 1,
          "RFC 2406": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Neal",
      "/CreationDate": "D:20121005092759",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20121005092759",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "Security Target",
      "/Title": "Security Appliances Security Target",
      "pdf_file_size_bytes": 867098,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 57
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10452-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10452-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "27e557bd175669fee514f83906abfe851a0141f53b26410c08b2f1b07250f9b1",
      "txt_hash": "c65fc270ead3569bf09ebbaf0b1d0b9e0d84dbc771f6d09f24a320078d8293ce"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9ba112f692be672c7168870d452801bb50f4dde94584eb6c476ab0588ec611b2",
      "txt_hash": "2e14d7093da2bb456a45860743c7a7ee9bb233644f475b1af6713f7aee22dca0"
    }
  },
  "status": "archived"
}