Microsoft Windows Mobile 6.1

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 17.09.2009
Valid until 01.09.2019
Scheme 🇦🇺 AU
Manufacturer Microsoft Corporation
Category Operating Systems
Security level ALC_FLR.1, EAL4+

Heuristics summary ?

Certificate ID: Certificate Number: 2009/57

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
SSL, IKEv2, VPN

Vendor
Microsoft, Microsoft Corporation

Security level
EAL4, EAL4+, EAL4 augmented
Claims
A.USAGE, A.DELIVERY, A.IT_ENTERPRISE, A.ADMIN, A.COMMS_ENT, A.SEC_POLICY
Security Assurance Requirements (SAR)
ALC_FLR.1
Certificates
Certificate Number: 2009/57
Certification process
out of scope, access to the underlying hardware and related interfaces. Access to the underlying hardware is out of scope of this evaluation; however must be considered when the TOE is used in composition with OEM

Certification process
out of scope, access to the underlying hardware and related interfaces. Access to the underlying hardware is out of scope of this evaluation; however must be considered when the TOE is used in composition with OEM

Standards
CCMB-2007-09-004, CCMB-2006-09-001, CCMB-2007-09-002, CCMB-2007-09-003

File metadata

Title: AISEP CR 2009-57 v1_0
Author: rex.johnson
Creation date: D:20090917095541+10'00'
Modification date: D:20090917101037+10'00'
Pages: 22
Creator: PScript5.dll Version 5.2
Producer: Acrobat Distiller 7.0 (Windows)

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES, HMAC
Hash functions
MD5
Schemes
Key exchange, Key Exchange
Protocols
SSL, IKEv2, IKE, IPsec, VPN
Randomness
PRNG
Block cipher modes
ECB, CBC

Vendor
Microsoft Corporation, Microsoft

Security level
EAL4, EAL4+, EAL4 augmented
Claims
O.COMMS_CONF, O.COMMS_INT, O.CODE_CTRL, O.MGMT_AUTH, O.USER_AUTH, O.REMOTE_ADMIN, O.SECRET, O.REMOTE_WIPE, O.LOCAL_WIPE, O.ROLES, O.DATA_ENCRYPT, O.SESSION_LOCK, O.MANAGEMENT, O.DATA_ENCRPYT, O.DATA_ENCYPT, T.EAVESDROPPING, T.INTERCEPT, T.IMPORT, T.MASQUERADE, T.MISCONFIGURE, T.TOE_ACCESS, T.SC_ACCESS, T.WEAK_SECRET, A.USAGE, A.DELIVERY, A.IT_ENTERPRISE, A.ADMIN, A.COMMS_ENT, A.SEC_POLICY, OE.COMMS_ENT, OE.SEC_POLICY, OE.USAGE, OE.DELIVERY, OE.IT_ENTERPRISE, OE.ADMIN
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.2, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_COP, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.4.1, FDP_IFF, FDP_ACC, FDP_ACF, FDP_IFC.1, FDP_IFF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACF.1, FDP_ACC.1, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1, FIA_UAU.7.1, FIA_SMR.1, FMT_MOF, FMT_MSA, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FTA_SSL.1, FTA_SSL.2, FTA_SSL, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Standards
PKCS #1, RFC 2437

File metadata

Title: WM6 1_EAL4+ Security Target 1.1
Author: stratsec
Creation date: D:20090909104605+10'00'
Modification date: D:20090916145511+10'00'
Pages: 84
Creator: PScript5.dll Version 5.2
Producer: Acrobat Distiller 7.0 (Windows)

References

No references.

Heuristics ?

Certificate ID: Certificate Number: 2009/57

Extracted SARs

ALC_DVS.1, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, AVA_VAN.3, ASE_TSS.1, ALC_CMC.4, ASE_CCL.1, ATE_DPT.2, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ALC_TAT.1, ATE_FUN.1, ALC_FLR.1, ADV_TDS.3, ADV_FSP.4, ASE_SPD.1, ALC_CMS.4, ATE_COV.2, ATE_IND.2, ADV_IMP.1, ADV_ARC.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2006-6908
C M N
HIGH 10.0 10.0 31.12.2006 05:00
CVE-2007-0674
C M N
HIGH 7.1 6.9 03.02.2007 01:28
CVE-2007-0685
C M N
LOW 2.6 2.9 03.02.2007 01:28

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c78af4512f87907209218fc14b060d7afa78b0a50d449c63889635f7c11e5008', 'txt_hash': '75eb98e071ec1633991c10baa6870ab6bc563856c9370c0e0f1c8455a2953f54'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c290c7c5a1f121b53d7eba1fade13078dbc67f5344a8f4c6fb3d5ac107ab9099', 'txt_hash': '501d99f37eb1154ab74d72b6c57b5a9c56e0f79594674bec70d52667c8a14bbb'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2006-6908', 'CVE-2007-0685', 'CVE-2007-0674']}.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/WM6.1_EAL4_CR_v1.0.pdf, code: nok'].
    • The st_pdf_hash property was set to c290c7c5a1f121b53d7eba1fade13078dbc67f5344a8f4c6fb3d5ac107ab9099.
    • The st_txt_hash property was set to 501d99f37eb1154ab74d72b6c57b5a9c56e0f79594674bec70d52667c8a14bbb.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2431515, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 84, '/CreationDate': "D:20090909104605+10'00'", '/Author': 'stratsec', '/Creator': 'PScript5.dll Version 5.2', '/Producer': 'Acrobat Distiller 7.0 (Windows)', '/ModDate': "D:20090916145511+10'00'", '/Title': 'WM6 1_EAL4+ Security Target 1.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 11, 'EAL4+': 7, 'EAL4 augmented': 5}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.4': 2, 'ADV_IMP.1': 2, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_FLR.1': 8, 'ALC_CMC.4': 2, 'ALC_CMS.4': 2, 'ALC_DEL.1': 2, 'ALC_DVS.1': 2, 'ALC_LCD.1': 2, 'ALC_TAT.1': 2}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.2': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_VAN.3': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 2, 'ASE_OBJ.2': 2, 'ASE_REQ.2': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 29, 'FCS_COP': 48, 'FCS_CKM.4': 26, 'FCS_CKM.1.1': 1, 'FCS_CKM.2': 2, 'FCS_COP.1': 3, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_IFF': 2, 'FDP_ACC': 18, 'FDP_ACF': 22, 'FDP_IFC.1': 22, 'FDP_IFF.1': 11, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12, 'FDP_ACF.1': 6, 'FDP_ACC.1': 15, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1}, 'FIA': {'FIA_AFL.1': 6, 'FIA_ATD.1': 6, 'FIA_SOS.1': 6, 'FIA_UAU.1': 24, 'FIA_UAU.7': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.1': 4, 'FIA_UAU.7.1': 1, 'FIA_SMR.1': 1}, 'FMT': {'FMT_MOF': 18, 'FMT_MSA': 56, 'FMT_SMF.1': 19, 'FMT_SMR.1': 27, 'FMT_MSA.3': 10, 'FMT_MSA.1': 11, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FTA': {'FTA_SSL.1': 9, 'FTA_SSL.2': 8, 'FTA_SSL': 8}, 'FTP': {'FTP_ITC.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.COMMS_CONF': 4, 'O.COMMS_INT': 4, 'O.CODE_CTRL': 4, 'O.MGMT_AUTH': 5, 'O.USER_AUTH': 5, 'O.REMOTE_ADMIN': 6, 'O.SECRET': 4, 'O.REMOTE_WIPE': 5, 'O.LOCAL_WIPE': 6, 'O.ROLES': 3, 'O.DATA_ENCRYPT': 3, 'O.SESSION_LOCK': 4, 'O.MANAGEMENT': 4, 'O.DATA_ENCRPYT': 1, 'O.DATA_ENCYPT': 1}, 'T': {'T.EAVESDROPPING': 2, 'T.INTERCEPT': 2, 'T.IMPORT': 2, 'T.MASQUERADE': 2, 'T.MISCONFIGURE': 2, 'T.TOE_ACCESS': 2, 'T.SC_ACCESS': 2, 'T.WEAK_SECRET': 2}, 'A': {'A.USAGE': 2, 'A.DELIVERY': 2, 'A.IT_ENTERPRISE': 2, 'A.ADMIN': 2, 'A.COMMS_ENT': 2, 'A.SEC_POLICY': 2}, 'OE': {'OE.COMMS_ENT': 2, 'OE.SEC_POLICY': 2, 'OE.USAGE': 2, 'OE.DELIVERY': 2, 'OE.IT_ENTERPRISE': 2, 'OE.ADMIN': 2}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 4, 'Microsoft': 19}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 22}}, 'DES': {'DES': {'DES': 4}, '3DES': {'3DES': 15}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'KEX': {'Key exchange': 1, 'Key Exchange': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 6}}, 'IKE': {'IKEv2': 1, 'IKE': 1}, 'IPsec': {'IPsec': 4}, 'VPN': {'VPN': 15}}, 'randomness': {'PRNG': {'PRNG': 2}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2437': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to WM6.1_EAL4_ST_1.1.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/WM6.1_EAL4_ST_1.1.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to c290c7c5a1f121b53d7eba1fade13078dbc67f5344a8f4c6fb3d5ac107ab9099.
    • The st_txt_hash property was set to 501d99f37eb1154ab74d72b6c57b5a9c56e0f79594674bec70d52667c8a14bbb.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2431515, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 84, '/CreationDate': "D:20090909104605+10'00'", '/Author': 'stratsec', '/Creator': 'PScript5.dll Version 5.2', '/Producer': 'Acrobat Distiller 7.0 (Windows)', '/ModDate': "D:20090916145511+10'00'", '/Title': 'WM6 1_EAL4+ Security Target 1.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 11, 'EAL4+': 7, 'EAL4 augmented': 5}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.4': 2, 'ADV_IMP.1': 2, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_FLR.1': 8, 'ALC_CMC.4': 2, 'ALC_CMS.4': 2, 'ALC_DEL.1': 2, 'ALC_DVS.1': 2, 'ALC_LCD.1': 2, 'ALC_TAT.1': 2}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.2': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_VAN.3': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 2, 'ASE_OBJ.2': 2, 'ASE_REQ.2': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 29, 'FCS_COP': 48, 'FCS_CKM.4': 26, 'FCS_CKM.1.1': 1, 'FCS_CKM.2': 2, 'FCS_COP.1': 3, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_IFF': 2, 'FDP_ACC': 18, 'FDP_ACF': 22, 'FDP_IFC.1': 22, 'FDP_IFF.1': 11, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12, 'FDP_ACF.1': 6, 'FDP_ACC.1': 15, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1}, 'FIA': {'FIA_AFL.1': 6, 'FIA_ATD.1': 6, 'FIA_SOS.1': 6, 'FIA_UAU.1': 24, 'FIA_UAU.7': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.1': 4, 'FIA_UAU.7.1': 1, 'FIA_SMR.1': 1}, 'FMT': {'FMT_MOF': 18, 'FMT_MSA': 56, 'FMT_SMF.1': 19, 'FMT_SMR.1': 27, 'FMT_MSA.3': 10, 'FMT_MSA.1': 11, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FTA': {'FTA_SSL.1': 9, 'FTA_SSL.2': 8, 'FTA_SSL': 8}, 'FTP': {'FTP_ITC.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.COMMS_CONF': 4, 'O.COMMS_INT': 4, 'O.CODE_CTRL': 4, 'O.MGMT_AUTH': 5, 'O.USER_AUTH': 5, 'O.REMOTE_ADMIN': 6, 'O.SECRET': 4, 'O.REMOTE_WIPE': 5, 'O.LOCAL_WIPE': 6, 'O.ROLES': 3, 'O.DATA_ENCRYPT': 3, 'O.SESSION_LOCK': 4, 'O.MANAGEMENT': 4, 'O.DATA_ENCRPYT': 1, 'O.DATA_ENCYPT': 1}, 'T': {'T.EAVESDROPPING': 2, 'T.INTERCEPT': 2, 'T.IMPORT': 2, 'T.MASQUERADE': 2, 'T.MISCONFIGURE': 2, 'T.TOE_ACCESS': 2, 'T.SC_ACCESS': 2, 'T.WEAK_SECRET': 2}, 'A': {'A.USAGE': 2, 'A.DELIVERY': 2, 'A.IT_ENTERPRISE': 2, 'A.ADMIN': 2, 'A.COMMS_ENT': 2, 'A.SEC_POLICY': 2}, 'OE': {'OE.COMMS_ENT': 2, 'OE.SEC_POLICY': 2, 'OE.USAGE': 2, 'OE.DELIVERY': 2, 'OE.IT_ENTERPRISE': 2, 'OE.ADMIN': 2}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 4, 'Microsoft': 19}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 22}}, 'DES': {'DES': {'DES': 4}, '3DES': {'3DES': 15}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'KEX': {'Key exchange': 1, 'Key Exchange': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 6}}, 'IKE': {'IKEv2': 1, 'IKE': 1}, 'IPsec': {'IPsec': 4}, 'VPN': {'VPN': 15}}, 'randomness': {'PRNG': {'PRNG': 2}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2437': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to WM6.1_EAL4_ST_1.1.pdf.

    The computed heuristics were updated.

    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2006-6908', 'CVE-2007-0685', 'CVE-2007-0674']}.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/WM6.1_EAL4_ST_1.1.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The related_cves property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 16.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-4609']} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 5}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 15}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'WM6.1_EAL4_CR_v1.0.pdf', 'st_filename': 'WM6.1_EAL4_ST_1.1.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4+': 7}}}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1}}, 'vendor': {'__update__': {'Microsoft': {'__update__': {'Microsoft': 19, 'Microsoft Corporation': 2}}}}, 'eval_facility': {}, 'hash_function': {}, 'crypto_protocol': {'__update__': {'TLS': {'__delete__': ['TLS']}}}, 'tee_name': {}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'access to the underlying hardware and related interfaces. Access to the underlying hardware is out of scope of this evaluation; however must be considered when the TOE is used in composition with OEM': 1}, '__delete__': ['. Access to the underlying hardware is out of scope of this evaluation; however must be considered when the TOE is used in composition with OEM hardware', 'ving access to the underlying hardware and related interfaces. Access to the underlying hardware is out of scope of this evaluation; however must be considered when the TOE is used in composition with OEM']}}}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 11, 'EAL4 augmented': 5}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.1': 8}}}}, 'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_COP': 48}, '__update__': {'FCS_CKM.1': 29, 'FCS_CKM.4': 26}}, 'FDP': {'__insert__': {'FDP_IFF': 2, 'FDP_ACC': 18, 'FDP_ACF': 22}, '__update__': {'FDP_IFC.1': 22, 'FDP_IFF.1': 11}}, 'FIA': {'__update__': {'FIA_AFL.1': 6, 'FIA_ATD.1': 6, 'FIA_SOS.1': 6, 'FIA_UAU.1': 24, 'FIA_UID.1': 4}}, 'FMT': {'__insert__': {'FMT_MOF': 18, 'FMT_MSA': 56}, '__update__': {'FMT_SMF.1': 19, 'FMT_SMR.1': 27}}, 'FTA': {'__insert__': {'FTA_SSL': 8}, '__update__': {'FTA_SSL.1': 9, 'FTA_SSL.2': 8}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.REMOTE_ADMIN': 6, 'O.REMOTE_WIPE': 5, 'O.ROLES': 3, 'O.SESSION_LOCK': 4}}, 'OE': {'__delete__': ['OE']}}}, 'vendor': {'__update__': {'Microsoft': {'__update__': {'Microsoft Corporation': 4, 'Microsoft': 19}}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 4}}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__delete__': ['TLS']}}}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'AU': {'Certificate Number: 2009/57': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 9, 'EAL4+': 10, 'EAL4 augmented': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.USAGE': 1, 'A.DELIVERY': 1, 'A.IT_ENTERPRISE': 1, 'A.ADMIN': 1, 'A.COMMS_ENT': 1, 'A.SEC_POLICY': 1}}, 'vendor': {'Microsoft': {'Microsoft': 20, 'Microsoft Corporation': 1}}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 2}}, 'IKE': {'IKEv2': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2007-09-004': 2, 'CCMB-2006-09-001': 1, 'CCMB-2007-09-002': 1, 'CCMB-2007-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. Access to the underlying hardware is out of scope of this evaluation; however must be considered when the TOE is used in composition with OEM hardware': 1, 'ving access to the underlying hardware and related interfaces. Access to the underlying hardware is out of scope of this evaluation; however must be considered when the TOE is used in composition with OEM': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 10, 'EAL4+': 7, 'EAL4 augmented': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.4': 2, 'ADV_IMP.1': 2, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_FLR.1': 6, 'ALC_CMC.4': 2, 'ALC_CMS.4': 2, 'ALC_DEL.1': 2, 'ALC_DVS.1': 2, 'ALC_LCD.1': 2, 'ALC_TAT.1': 2}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.2': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_VAN.3': 2}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 2, 'ASE_INT.1': 2, 'ASE_OBJ.2': 2, 'ASE_REQ.2': 2, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 32, 'FCS_CKM.4': 32, 'FCS_CKM.1.1': 1, 'FCS_CKM.2': 2, 'FCS_COP.1': 3, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_IFC.1': 23, 'FDP_IFF.1': 14, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12, 'FDP_ACF.1': 6, 'FDP_ACC.1': 15, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_ATD.1': 8, 'FIA_SOS.1': 7, 'FIA_UAU.1': 27, 'FIA_UAU.7': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.1': 5, 'FIA_UAU.7.1': 1, 'FIA_SMR.1': 1}, 'FMT': {'FMT_SMF.1': 25, 'FMT_SMR.1': 31, 'FMT_MSA.3': 10, 'FMT_MSA.1': 11, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FTA': {'FTA_SSL.1': 3, 'FTA_SSL.2': 2}, 'FTP': {'FTP_ITC.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.COMMS_CONF': 4, 'O.COMMS_INT': 4, 'O.CODE_CTRL': 4, 'O.MGMT_AUTH': 5, 'O.USER_AUTH': 5, 'O.REMOTE_ADMIN': 7, 'O.SECRET': 4, 'O.REMOTE_WIPE': 7, 'O.LOCAL_WIPE': 6, 'O.ROLES': 4, 'O.DATA_ENCRYPT': 3, 'O.SESSION_LOCK': 5, 'O.MANAGEMENT': 4, 'O.DATA_ENCRPYT': 1, 'O.DATA_ENCYPT': 1}, 'T': {'T.EAVESDROPPING': 2, 'T.INTERCEPT': 2, 'T.IMPORT': 2, 'T.MASQUERADE': 2, 'T.MISCONFIGURE': 2, 'T.TOE_ACCESS': 2, 'T.SC_ACCESS': 2, 'T.WEAK_SECRET': 2}, 'A': {'A.USAGE': 2, 'A.DELIVERY': 2, 'A.IT_ENTERPRISE': 2, 'A.ADMIN': 2, 'A.COMMS_ENT': 2, 'A.SEC_POLICY': 2}, 'OE': {'OE': 2, 'OE.COMMS_ENT': 2, 'OE.SEC_POLICY': 2, 'OE.USAGE': 2, 'OE.DELIVERY': 2, 'OE.IT_ENTERPRISE': 2, 'OE.ADMIN': 2}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 2, 'Microsoft': 20}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 22}}, 'DES': {'DES': {'DES': 19}, '3DES': {'3DES': 15}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key exchange': 1, 'Key Exchange': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 6}, 'TLS': {'TLS': 13}}, 'IKE': {'IKEv2': 1, 'IKE': 1}, 'IPsec': {'IPsec': 4}}, 'randomness': {'PRNG': {'PRNG': 2}, 'RNG': {'RNG': 2}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 13}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2437': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_id property was set to Certificate Number: 2009/57.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'c78af4512f87907209218fc14b060d7afa78b0a50d449c63889635f7c11e5008', 'st_pdf_hash': 'c290c7c5a1f121b53d7eba1fade13078dbc67f5344a8f4c6fb3d5ac107ab9099', 'report_txt_hash': '75eb98e071ec1633991c10baa6870ab6bc563856c9370c0e0f1c8455a2953f54', 'st_txt_hash': '501d99f37eb1154ab74d72b6c57b5a9c56e0f79594674bec70d52667c8a14bbb'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 2}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA1': 1}, 'rules_crypto_schemes': {'SSL': 2, 'TLS': 2}, 'rules_randomness': {}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 22, '3DES': 15, 'DES': 4, 'HMAC': 2}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'MD5': 1}, 'rules_crypto_schemes': {'MAC': 2, 'Key exchange': 1, 'Key Exchange': 1, 'TLS': 13, 'SSL': 6}, 'rules_randomness': {'PRNG': 2, 'RNG': 2}, 'rules_tee': {'SE': 13}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2006-6908', 'CVE-2007-0685', 'CVE-2008-4609', 'CVE-2007-0674']}.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.1']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_mobile:6.1:*:*:*:*:*:*:*']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Microsoft Windows Mobile 6.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "b8d827959097aba8",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "Certificate Number: 2009/57",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:microsoft:windows_mobile:6.1:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2007-0674",
        "CVE-2006-6908",
        "CVE-2007-0685"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Microsoft Corporation",
  "manufacturer_web": "https://www.microsoft.com",
  "name": "Microsoft Windows Mobile 6.1",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2009-09-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "WM6.1_EAL4_CR_v1.0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "AU": {
          "Certificate Number: 2009/57": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN": 1,
          "A.COMMS_ENT": 1,
          "A.DELIVERY": 1,
          "A.IT_ENTERPRISE": 1,
          "A.SEC_POLICY": 1,
          "A.USAGE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 9,
          "EAL4 augmented": 1,
          "EAL4+": 7
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "access to the underlying hardware and related interfaces. Access to the underlying hardware is out of scope of this evaluation; however must be considered when the TOE is used in composition with OEM": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKEv2": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        },
        "VPN": {
          "VPN": 5
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2006-09-001": 1,
          "CCMB-2007-09-002": 1,
          "CCMB-2007-09-003": 1,
          "CCMB-2007-09-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 19,
          "Microsoft Corporation": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "rex.johnson",
      "/CreationDate": "D:20090917095541+10\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2",
      "/ModDate": "D:20090917101037+10\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0 (Windows)",
      "/Title": "AISEP CR 2009-57 v1_0",
      "pdf_file_size_bytes": 440543,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "WM6.1_EAL4_ST_1.1.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 2,
          "A.COMMS_ENT": 2,
          "A.DELIVERY": 2,
          "A.IT_ENTERPRISE": 2,
          "A.SEC_POLICY": 2,
          "A.USAGE": 2
        },
        "O": {
          "O.CODE_CTRL": 4,
          "O.COMMS_CONF": 4,
          "O.COMMS_INT": 4,
          "O.DATA_ENCRPYT": 1,
          "O.DATA_ENCRYPT": 3,
          "O.DATA_ENCYPT": 1,
          "O.LOCAL_WIPE": 6,
          "O.MANAGEMENT": 4,
          "O.MGMT_AUTH": 5,
          "O.REMOTE_ADMIN": 6,
          "O.REMOTE_WIPE": 5,
          "O.ROLES": 3,
          "O.SECRET": 4,
          "O.SESSION_LOCK": 4,
          "O.USER_AUTH": 5
        },
        "OE": {
          "OE.ADMIN": 2,
          "OE.COMMS_ENT": 2,
          "OE.DELIVERY": 2,
          "OE.IT_ENTERPRISE": 2,
          "OE.SEC_POLICY": 2,
          "OE.USAGE": 2
        },
        "T": {
          "T.EAVESDROPPING": 2,
          "T.IMPORT": 2,
          "T.INTERCEPT": 2,
          "T.MASQUERADE": 2,
          "T.MISCONFIGURE": 2,
          "T.SC_ACCESS": 2,
          "T.TOE_ACCESS": 2,
          "T.WEAK_SECRET": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 2,
          "ADV_FSP.4": 2,
          "ADV_IMP.1": 2,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.4": 2,
          "ALC_CMS.4": 2,
          "ALC_DEL.1": 2,
          "ALC_DVS.1": 2,
          "ALC_FLR.1": 8,
          "ALC_LCD.1": 2,
          "ALC_TAT.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 2,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_COV.2": 2,
          "ATE_DPT.2": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 11,
          "EAL4 augmented": 5,
          "EAL4+": 7
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 29,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 26,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 48,
          "FCS_COP.1": 3
        },
        "FDP": {
          "FDP_ACC": 18,
          "FDP_ACC.1": 15,
          "FDP_ACF": 22,
          "FDP_ACF.1": 6,
          "FDP_IFC.1": 22,
          "FDP_IFC.1.1": 1,
          "FDP_IFF": 2,
          "FDP_IFF.1": 11,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 12,
          "FDP_ITC.2": 12
        },
        "FIA": {
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_SMR.1": 1,
          "FIA_SOS.1": 6,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 24,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 4
        },
        "FMT": {
          "FMT_MOF": 18,
          "FMT_MSA": 56,
          "FMT_MSA.1": 11,
          "FMT_MSA.3": 10,
          "FMT_SMF.1": 19,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 27,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FTA": {
          "FTA_SSL": 8,
          "FTA_SSL.1": 9,
          "FTA_SSL.2": 8
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "ECB": {
          "ECB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 4
        },
        "TLS": {
          "SSL": {
            "SSL": 6
          }
        },
        "VPN": {
          "VPN": 15
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1,
          "Key exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2437": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 22
          }
        },
        "DES": {
          "3DES": {
            "3DES": 15
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 19,
          "Microsoft Corporation": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "stratsec",
      "/CreationDate": "D:20090909104605+10\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2",
      "/ModDate": "D:20090916145511+10\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0 (Windows)",
      "/Title": "WM6 1_EAL4+ Security Target 1.1",
      "pdf_file_size_bytes": 2431515,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 84
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/WM6.1_EAL4_CR_v1.0.pdf",
  "scheme": "AU",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/WM6.1_EAL4_ST_1.1.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c78af4512f87907209218fc14b060d7afa78b0a50d449c63889635f7c11e5008",
      "txt_hash": "75eb98e071ec1633991c10baa6870ab6bc563856c9370c0e0f1c8455a2953f54"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c290c7c5a1f121b53d7eba1fade13078dbc67f5344a8f4c6fb3d5ac107ab9099",
      "txt_hash": "501d99f37eb1154ab74d72b6c57b5a9c56e0f79594674bec70d52667c8a14bbb"
    }
  },
  "status": "archived"
}