Windows 10 IPsec VPN Client

CSV information ?

Status archived
Valid from 10.11.2016
Valid until 10.11.2018
Scheme 🇺🇸 US
Manufacturer Microsoft Corporation
Category Other Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-10746-2016

Certificate ?

Extracted keywords

Protocols
IPsec, VPN

Vendor
Microsoft Corporation

Certificates
CCEVS-VR-VID10746-2016
Evaluation facilities
Leidos

File metadata

Creation date: D:20161115101557-05'00'
Modification date: D:20161115101634-05'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Schemes
Key Exchange
Protocols
IKE, IPsec, VPN

Vendor
Microsoft, Microsoft Corporation

Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Certificates
CCEVS-VR-10746-2016
Evaluation facilities
Leidos

Standards
X.509

File metadata

Creation date: D:20161114145404-05'00'
Modification date: D:20161114145404-05'00'
Pages: 20

Frontpage

Certificate ID: CCEVS-VR-10746-2016
Certified item: for Microsoft Windows 10 IPsec VPN Client
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-128, RC4, DES, 3DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA-2
Schemes
MAC, Key Exchange, Key agreement
Protocols
SSL, TLS, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
PRNG, DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, P-521, P-284
Block cipher modes
ECB, CBC, GCM, CCM

Vendor
Microsoft, Microsoft Corporation, Cisco

Claims
O.VPN_TUNNEL, O.RESIDUAL_INFORMATION_CLEARING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.VERIFIABLE_UPDATES, T.TSF_CONFIGURATION, T.TSF_FAILURE, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_TOE_BYPASS, A.PHYSICAL, A.TRUSTED_CONFIG, OE.NO_TOE_BYPASS, OE.PHYSICAL, OE.TRUSTED_CONFIG
Security Assurance Requirements (SAR)
ADV_FSP, AGD_OPE, AGD_PRE, AGD_OPE.1, ALC_CMC, ALC_CMS, ATE_IND, AVA_VAN
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SEL.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SEL.1.1, FAU_GEN, FAU_SEL, FCS_CKM.1, FCS_CKM_EXT.2, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM_EXT.2.1, FCS_CKM_EXT.4.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_CKM, FCS_CKM_EXT, FCS_RBG_EXT, FDP_IFC_EXT.1, FDP_RIP.2, FDP_IFC_EXT.1.1, FDP_RIP.2.1, FDP_IFC_EXT, FDP_RIP, FIA_PSK_EXT.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_PSK_EXT, FMT_SMF.1, FMT_MOF.1, FMT_SMF.1.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TST_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TST_EXT, FPT_TUD_EXT, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_ITC

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 180-4, FIPS 186-4, FIPS 140, FIPS 197, FIPS 180-4, FIPS 198-2, FIPS 198-1, FIPS 140-2, NIST SP 800-38D, NIST SP 800-38A, NIST SP 800-57, SP 800-56A, NIST SP 800-90, NIST SP 800-56A, NIST SP 800-56B, NIST SP 800-108, NIST SP 800-135, SP 800-90, RFC 2396, RFC 4301, RFC 4303, RFC 4106, RFC 3602, RFC 4109, RFC 4304, RFC 4868, RFC 6379, RFC 4945, RFC 5280, RFC 2560, RFC 5759, RFC 5996, RFC 4306, RFC 2404, RFC 2408, X.509

File metadata

Creation date: D:20161114145611-05'00'
Modification date: D:20161114145611-05'00'
Pages: 84

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-10746-2016

Extracted SARs

ADV_FSP.1, ALC_CMS.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ATE_IND.1, AVA_VAN.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5ab8b0cdb05531743fba344f411f777942cb145a547bde758a9842ac69f3e9ee', 'txt_hash': 'f17c9db9eefb63723325ae8c70f5f36cc11846c85d54cf59b8846ef8dc673a58'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e79f81a2566ae3d10077515451e67eaf4b800f2d2c84b2d1e1d129817c19f88e', 'txt_hash': '867e3245652913aaf75afaf0289d8662e98bbf9a88e28c3b35b25162f7bfbdad'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '65e6a6b0934128ce78cc718540227fd8c13c66c5a271d683579d1d4a84582a6c', 'txt_hash': '1a0d2bd93350cc69ddc6d3bfd75f38b3684d020b5ef22f25afb6d6ccc801a7ac'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 178666, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20161115101557-05'00'", '/ModDate': "D:20161115101634-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10746-2016': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft Corporation': 1}}, 'eval_facility': {'Leidos': {'Leidos': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'IPsec': {'IPsec': 2}, 'VPN': {'VPN': 2}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10746-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10746-2016', 'cert_item': 'for Microsoft Windows 10 IPsec VPN Client', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to e79f81a2566ae3d10077515451e67eaf4b800f2d2c84b2d1e1d129817c19f88e.
    • The st_txt_hash property was set to 867e3245652913aaf75afaf0289d8662e98bbf9a88e28c3b35b25162f7bfbdad.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1755465, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 84, '/CreationDate': "D:20161114145611-05'00'", '/ModDate': "D:20161114145611-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf', 'http://msdn.microsoft.com/en-us/library/jj652462.aspx', 'http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6', 'http://www.ietf.org/rfc/rfc4301.txt', 'http://www.commoncriteriaportal.org/files/epfiles/st_vid10677-st.pdf', 'http://www.microsoft.com/security/default.aspx', 'https://www.niap-ccevs.org/st/st_vid10715-st.pdf', 'http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx', 'http://msdn.microsoft.com/en-us/library/cc233476.aspx', 'http://technet.microsoft.com/en-us/library/dd421709(v=WS.10).aspx', 'http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar2.pdf', 'http://www.ietf.org/rfc/rfc2408.txt', 'http://technet.microsoft.com/en-us/library/cc700805.aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=56', 'http://creativecommons.org/licenses/by-nd-nc/1.0/', 'http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx', 'https://www.niap-ccevs.org/st/st_vid10677-st.pdf', 'http://www.ietf.org/rfc/rfc4306.txt', 'http://msdn.microsoft.com/en-us/library/jj663164.aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=45', 'https://tools.ietf.org/rfc/rfc4868.txt', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://technet.microsoft.com/en-us/library/cc962035.aspx', 'http://www.ietf.org/rfc/rfc5280.txt', 'http://tools.ietf.org/html/rfc5280', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=82', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=40', 'http://www.commoncriteriaportal.org/files/epfiles/st_vid10694-st.pdf', 'http://msdn.microsoft.com/en-us/library/jj709814.aspx', 'https://tools.ietf.org/rfc/rfc2404.txt']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP': 1}, 'AGD': {'AGD_OPE': 2, 'AGD_PRE': 1, 'AGD_OPE.1': 1}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1}, 'ATE': {'ATE_IND': 1}, 'AVA': {'AVA_VAN': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_SEL.1': 8, 'FAU_GEN.1.1': 3, 'FAU_GEN.1.2': 3, 'FAU_SEL.1.1': 1, 'FAU_GEN': 3, 'FAU_SEL': 1}, 'FCS': {'FCS_CKM.1': 29, 'FCS_CKM_EXT.2': 7, 'FCS_CKM_EXT.4': 8, 'FCS_COP.1': 52, 'FCS_RBG_EXT.1': 9, 'FCS_COP.1.1': 5, 'FCS_CKM.1.1': 2, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_CKM': 1, 'FCS_CKM_EXT': 2, 'FCS_RBG_EXT': 1}, 'FDP': {'FDP_IFC_EXT.1': 8, 'FDP_RIP.2': 8, 'FDP_IFC_EXT.1.1': 1, 'FDP_RIP.2.1': 1, 'FDP_IFC_EXT': 1, 'FDP_RIP': 1}, 'FIA': {'FIA_PSK_EXT.1': 7, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_PSK_EXT': 1}, 'FMT': {'FMT_SMF.1': 19, 'FMT_MOF.1': 2, 'FMT_SMF.1.1': 2}, 'FPT': {'FPT_TST_EXT.1': 7, 'FPT_TUD_EXT.1': 10, 'FPT_TST_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TST_EXT': 1, 'FPT_TUD_EXT': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_ITC': 1}}, 'cc_claims': {'O': {'O.VPN_TUNNEL': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.TOE_ADMINISTRATION': 1, 'O.TSF_SELF_TEST': 1, 'O.VERIFIABLE_UPDATES': 1}, 'T': {'T.TSF_CONFIGURATION': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_TOE_BYPASS': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_CONFIG': 1}, 'OE': {'OE.NO_TOE_BYPASS': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_CONFIG': 1}}, 'vendor': {'Microsoft': {'Microsoft': 24, 'Microsoft Corporation': 4}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10, 'AES-256': 4, 'AES-128': 6}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 2}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 23, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 2, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 6}, 'ECDSA': {'ECDSA': 20}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 9, 'DH': 11}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 1}, 'SHA2': {'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 2, 'SHA256': 2, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 7}, 'KEX': {'Key Exchange': 17}, 'KA': {'Key agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 2}}, 'IKE': {'IKE': 62, 'IKEv1': 22, 'IKEv2': 24}, 'IPsec': {'IPsec': 150}, 'VPN': {'VPN': 156}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 10}, 'RNG': {'RNG': 8, 'RBG': 17}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 4}, 'GCM': {'GCM': 4}, 'CCM': {'CCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 22, 'P-384': 10, 'P-521': 20, 'P-284': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 1, 'FIPS 186-4': 12, 'FIPS 140': 1, 'FIPS 197': 2, 'FIPS 180-4': 1, 'FIPS 198-2': 1, 'FIPS 198-1': 1, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-38D': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-57': 1, 'SP 800-56A': 2, 'NIST SP 800-90': 1, 'NIST SP 800-56A': 2, 'NIST SP 800-56B': 1, 'NIST SP 800-108': 1, 'NIST SP 800-135': 2, 'SP 800-90': 4}, 'RFC': {'RFC 2396': 1, 'RFC 4301': 2, 'RFC 4303': 1, 'RFC 4106': 1, 'RFC 3602': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 3, 'RFC 6379': 1, 'RFC 4945': 1, 'RFC 5280': 5, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 5996': 1, 'RFC 4306': 1, 'RFC 2404': 1, 'RFC 2408': 1}, 'X509': {'X.509': 13}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10746-st.pdf.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10746-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10746-vr.pdf, code: nok'].
    • The st_pdf_hash property was set to e79f81a2566ae3d10077515451e67eaf4b800f2d2c84b2d1e1d129817c19f88e.
    • The st_txt_hash property was set to 867e3245652913aaf75afaf0289d8662e98bbf9a88e28c3b35b25162f7bfbdad.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1755465, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 84, '/CreationDate': "D:20161114145611-05'00'", '/ModDate': "D:20161114145611-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf', 'http://msdn.microsoft.com/en-us/library/jj652462.aspx', 'http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6', 'http://www.ietf.org/rfc/rfc4301.txt', 'http://www.commoncriteriaportal.org/files/epfiles/st_vid10677-st.pdf', 'http://www.microsoft.com/security/default.aspx', 'https://www.niap-ccevs.org/st/st_vid10715-st.pdf', 'http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx', 'http://msdn.microsoft.com/en-us/library/cc233476.aspx', 'http://technet.microsoft.com/en-us/library/dd421709(v=WS.10).aspx', 'http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar2.pdf', 'http://www.ietf.org/rfc/rfc2408.txt', 'http://technet.microsoft.com/en-us/library/cc700805.aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=56', 'http://creativecommons.org/licenses/by-nd-nc/1.0/', 'http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx', 'https://www.niap-ccevs.org/st/st_vid10677-st.pdf', 'http://www.ietf.org/rfc/rfc4306.txt', 'http://msdn.microsoft.com/en-us/library/jj663164.aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=45', 'https://tools.ietf.org/rfc/rfc4868.txt', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://technet.microsoft.com/en-us/library/cc962035.aspx', 'http://www.ietf.org/rfc/rfc5280.txt', 'http://tools.ietf.org/html/rfc5280', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=82', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=40', 'http://www.commoncriteriaportal.org/files/epfiles/st_vid10694-st.pdf', 'http://msdn.microsoft.com/en-us/library/jj709814.aspx', 'https://tools.ietf.org/rfc/rfc2404.txt']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP': 1}, 'AGD': {'AGD_OPE': 2, 'AGD_PRE': 1, 'AGD_OPE.1': 1}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1}, 'ATE': {'ATE_IND': 1}, 'AVA': {'AVA_VAN': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_SEL.1': 8, 'FAU_GEN.1.1': 3, 'FAU_GEN.1.2': 3, 'FAU_SEL.1.1': 1, 'FAU_GEN': 3, 'FAU_SEL': 1}, 'FCS': {'FCS_CKM.1': 29, 'FCS_CKM_EXT.2': 7, 'FCS_CKM_EXT.4': 8, 'FCS_COP.1': 52, 'FCS_RBG_EXT.1': 9, 'FCS_COP.1.1': 5, 'FCS_CKM.1.1': 2, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_CKM': 1, 'FCS_CKM_EXT': 2, 'FCS_RBG_EXT': 1}, 'FDP': {'FDP_IFC_EXT.1': 8, 'FDP_RIP.2': 8, 'FDP_IFC_EXT.1.1': 1, 'FDP_RIP.2.1': 1, 'FDP_IFC_EXT': 1, 'FDP_RIP': 1}, 'FIA': {'FIA_PSK_EXT.1': 7, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_PSK_EXT': 1}, 'FMT': {'FMT_SMF.1': 19, 'FMT_MOF.1': 2, 'FMT_SMF.1.1': 2}, 'FPT': {'FPT_TST_EXT.1': 7, 'FPT_TUD_EXT.1': 10, 'FPT_TST_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TST_EXT': 1, 'FPT_TUD_EXT': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_ITC': 1}}, 'cc_claims': {'O': {'O.VPN_TUNNEL': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.TOE_ADMINISTRATION': 1, 'O.TSF_SELF_TEST': 1, 'O.VERIFIABLE_UPDATES': 1}, 'T': {'T.TSF_CONFIGURATION': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_TOE_BYPASS': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_CONFIG': 1}, 'OE': {'OE.NO_TOE_BYPASS': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_CONFIG': 1}}, 'vendor': {'Microsoft': {'Microsoft': 24, 'Microsoft Corporation': 4}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10, 'AES-256': 4, 'AES-128': 6}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 2}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 23, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 2, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 6}, 'ECDSA': {'ECDSA': 20}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 9, 'DH': 11}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 1}, 'SHA2': {'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 2, 'SHA256': 2, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 7}, 'KEX': {'Key Exchange': 17}, 'KA': {'Key agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 2}}, 'IKE': {'IKE': 62, 'IKEv1': 22, 'IKEv2': 24}, 'IPsec': {'IPsec': 150}, 'VPN': {'VPN': 156}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 10}, 'RNG': {'RNG': 8, 'RBG': 17}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 4}, 'GCM': {'GCM': 4}, 'CCM': {'CCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 22, 'P-384': 10, 'P-521': 20, 'P-284': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 1, 'FIPS 186-4': 12, 'FIPS 140': 1, 'FIPS 197': 2, 'FIPS 180-4': 1, 'FIPS 198-2': 1, 'FIPS 198-1': 1, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-38D': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-57': 1, 'SP 800-56A': 2, 'NIST SP 800-90': 1, 'NIST SP 800-56A': 2, 'NIST SP 800-56B': 1, 'NIST SP 800-108': 1, 'NIST SP 800-135': 2, 'SP 800-90': 4}, 'RFC': {'RFC 2396': 1, 'RFC 4301': 2, 'RFC 4303': 1, 'RFC 4106': 1, 'RFC 3602': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 3, 'RFC 6379': 1, 'RFC 4945': 1, 'RFC 5280': 5, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 5996': 1, 'RFC 4306': 1, 'RFC 2404': 1, 'RFC 2408': 1}, 'X509': {'X.509': 13}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10746-st.pdf.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10746-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10746-vr.pdf, code: nok'].
    • The st_pdf_hash property was set to e79f81a2566ae3d10077515451e67eaf4b800f2d2c84b2d1e1d129817c19f88e.
    • The st_txt_hash property was set to 867e3245652913aaf75afaf0289d8662e98bbf9a88e28c3b35b25162f7bfbdad.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1755465, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 84, '/CreationDate': "D:20161114145611-05'00'", '/ModDate': "D:20161114145611-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf', 'http://msdn.microsoft.com/en-us/library/jj652462.aspx', 'http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6', 'http://www.ietf.org/rfc/rfc4301.txt', 'http://www.commoncriteriaportal.org/files/epfiles/st_vid10677-st.pdf', 'http://www.microsoft.com/security/default.aspx', 'https://www.niap-ccevs.org/st/st_vid10715-st.pdf', 'http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx', 'http://msdn.microsoft.com/en-us/library/cc233476.aspx', 'http://technet.microsoft.com/en-us/library/dd421709(v=WS.10).aspx', 'http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar2.pdf', 'http://www.ietf.org/rfc/rfc2408.txt', 'http://technet.microsoft.com/en-us/library/cc700805.aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=56', 'http://creativecommons.org/licenses/by-nd-nc/1.0/', 'http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx', 'https://www.niap-ccevs.org/st/st_vid10677-st.pdf', 'http://www.ietf.org/rfc/rfc4306.txt', 'http://msdn.microsoft.com/en-us/library/jj663164.aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=45', 'https://tools.ietf.org/rfc/rfc4868.txt', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://technet.microsoft.com/en-us/library/cc962035.aspx', 'http://www.ietf.org/rfc/rfc5280.txt', 'http://tools.ietf.org/html/rfc5280', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=82', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=40', 'http://www.commoncriteriaportal.org/files/epfiles/st_vid10694-st.pdf', 'http://msdn.microsoft.com/en-us/library/jj709814.aspx', 'https://tools.ietf.org/rfc/rfc2404.txt']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP': 1}, 'AGD': {'AGD_OPE': 2, 'AGD_PRE': 1, 'AGD_OPE.1': 1}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1}, 'ATE': {'ATE_IND': 1}, 'AVA': {'AVA_VAN': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_SEL.1': 8, 'FAU_GEN.1.1': 3, 'FAU_GEN.1.2': 3, 'FAU_SEL.1.1': 1, 'FAU_GEN': 3, 'FAU_SEL': 1}, 'FCS': {'FCS_CKM.1': 29, 'FCS_CKM_EXT.2': 7, 'FCS_CKM_EXT.4': 8, 'FCS_COP.1': 52, 'FCS_RBG_EXT.1': 9, 'FCS_COP.1.1': 5, 'FCS_CKM.1.1': 2, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_CKM': 1, 'FCS_CKM_EXT': 2, 'FCS_RBG_EXT': 1}, 'FDP': {'FDP_IFC_EXT.1': 8, 'FDP_RIP.2': 8, 'FDP_IFC_EXT.1.1': 1, 'FDP_RIP.2.1': 1, 'FDP_IFC_EXT': 1, 'FDP_RIP': 1}, 'FIA': {'FIA_PSK_EXT.1': 7, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_PSK_EXT': 1}, 'FMT': {'FMT_SMF.1': 19, 'FMT_MOF.1': 2, 'FMT_SMF.1.1': 2}, 'FPT': {'FPT_TST_EXT.1': 7, 'FPT_TUD_EXT.1': 10, 'FPT_TST_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TST_EXT': 1, 'FPT_TUD_EXT': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_ITC': 1}}, 'cc_claims': {'O': {'O.VPN_TUNNEL': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.TOE_ADMINISTRATION': 1, 'O.TSF_SELF_TEST': 1, 'O.VERIFIABLE_UPDATES': 1}, 'T': {'T.TSF_CONFIGURATION': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_TOE_BYPASS': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_CONFIG': 1}, 'OE': {'OE.NO_TOE_BYPASS': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_CONFIG': 1}}, 'vendor': {'Microsoft': {'Microsoft': 24, 'Microsoft Corporation': 4}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10, 'AES-256': 4, 'AES-128': 6}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 2}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 23, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 2, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 6}, 'ECDSA': {'ECDSA': 20}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 9, 'DH': 11}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 1}, 'SHA2': {'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 2, 'SHA256': 2, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 7}, 'KEX': {'Key Exchange': 17}, 'KA': {'Key agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 2}}, 'IKE': {'IKE': 62, 'IKEv1': 22, 'IKEv2': 24}, 'IPsec': {'IPsec': 150}, 'VPN': {'VPN': 156}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 10}, 'RNG': {'RNG': 8, 'RBG': 17}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 4}, 'GCM': {'GCM': 4}, 'CCM': {'CCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 22, 'P-384': 10, 'P-521': 20, 'P-284': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 1, 'FIPS 186-4': 12, 'FIPS 140': 1, 'FIPS 197': 2, 'FIPS 180-4': 1, 'FIPS 198-2': 1, 'FIPS 198-1': 1, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-38D': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-57': 1, 'SP 800-56A': 2, 'NIST SP 800-90': 1, 'NIST SP 800-56A': 2, 'NIST SP 800-56B': 1, 'NIST SP 800-108': 1, 'NIST SP 800-135': 2, 'SP 800-90': 4}, 'RFC': {'RFC 2396': 1, 'RFC 4301': 2, 'RFC 4303': 1, 'RFC 4106': 1, 'RFC 3602': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 3, 'RFC 6379': 1, 'RFC 4945': 1, 'RFC 5280': 5, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 5996': 1, 'RFC 4306': 1, 'RFC 2404': 1, 'RFC 2408': 1}, 'X509': {'X.509': 13}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10746-st.pdf.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10746-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 14.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-41128', 'CVE-2022-41125', 'CVE-2022-41086', 'CVE-2022-38015', 'CVE-2022-41048', 'CVE-2022-41047', 'CVE-2022-41057', 'CVE-2022-41056', 'CVE-2022-41039', 'CVE-2022-41045', 'CVE-2022-41058', 'CVE-2022-37992', 'CVE-2022-41118']} values added.
  • 05.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-3900']} values added.
  • 15.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-37978', 'CVE-2022-38000', 'CVE-2022-33634', 'CVE-2022-41033', 'CVE-2022-38051', 'CVE-2022-37979', 'CVE-2022-30198', 'CVE-2022-24504', 'CVE-2022-37981', 'CVE-2022-37997', 'CVE-2022-37982', 'CVE-2022-38047', 'CVE-2022-37977', 'CVE-2022-22035', 'CVE-2022-37999']} values added.
  • 14.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-37991', 'CVE-2022-38040', 'CVE-2022-37993', 'CVE-2022-37994', 'CVE-2022-37985', 'CVE-2022-41081', 'CVE-2022-38022', 'CVE-2022-38038', 'CVE-2022-37986', 'CVE-2022-37984', 'CVE-2022-38029', 'CVE-2022-38031', 'CVE-2022-35770', 'CVE-2022-37990', 'CVE-2022-33645', 'CVE-2022-37988', 'CVE-2022-38032', 'CVE-2022-38033', 'CVE-2022-38034', 'CVE-2022-37989', 'CVE-2022-33635', 'CVE-2022-34689', 'CVE-2022-38045', 'CVE-2022-37996', 'CVE-2022-38028', 'CVE-2022-38041', 'CVE-2022-38026', 'CVE-2022-38042', 'CVE-2022-38037', 'CVE-2022-38044', 'CVE-2022-38043', 'CVE-2022-38027', 'CVE-2022-37975', 'CVE-2022-37965', 'CVE-2022-37987']} values added.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_10:-:gold:*:*:*:*:x64:*', 'cpe:2.3:o:microsoft:windows_10:-:gold:*:*:*:*:x86:*', 'cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*', 'cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2019-1250', 'CVE-2020-16974', 'CVE-2017-8563', 'CVE-2018-8282', 'CVE-2017-0055', 'CVE-2016-3346', 'CVE-2020-1113', 'CVE-2016-0095', 'CVE-2016-7225', 'CVE-2019-0787', 'CVE-2020-16959', 'CVE-2021-1669', 'CVE-2017-11851', 'CVE-2020-17068', 'CVE-2018-8407', 'CVE-2015-2433', 'CVE-2021-28342', 'CVE-2019-0881', 'CVE-2017-8624', 'CVE-2020-1160', 'CVE-2021-34460', 'CVE-2020-16958', 'CVE-2022-24502', 'CVE-2017-0179', 'CVE-2020-1368', 'CVE-2018-8210', 'CVE-2022-23287', 'CVE-2019-1147', 'CVE-2021-24076', 'CVE-2016-0041', 'CVE-2020-1139', 'CVE-2021-36964', 'CVE-2022-23283', 'CVE-2018-8216', 'CVE-2021-41345', 'CVE-2018-8204', 'CVE-2022-34727', 'CVE-2016-0036', 'CVE-2020-17035', 'CVE-2019-0782', 'CVE-2021-1695', 'CVE-2015-2456', 'CVE-2019-1014', 'CVE-2022-30140', 'CVE-2017-8694', 'CVE-2016-0145', 'CVE-2020-1084', 'CVE-2020-0803', 'CVE-2018-8127', 'CVE-2015-2549', 'CVE-2016-3312', 'CVE-2022-24492', 'CVE-2022-23293', 'CVE-2020-0916', 'CVE-2019-0900', 'CVE-2022-21851', 'CVE-2020-0883', 'CVE-2018-8471', 'CVE-2022-30226', 'CVE-2019-0733', 'CVE-2020-1254', 'CVE-2019-0598', 'CVE-2016-0090', 'CVE-2018-0977', 'CVE-2015-2465', 'CVE-2021-34456', 'CVE-2017-0213', 'CVE-2021-33782', 'CVE-2022-21908', 'CVE-2016-0165', 'CVE-2019-1287', 'CVE-2021-28443', 'CVE-2021-43248', 'CVE-2019-0713', 'CVE-2020-0630', 'CVE-2022-30138', 'CVE-2017-8689', 'CVE-2020-0708', 'CVE-2018-0757', 'CVE-2019-1269', 'CVE-2021-26887', 'CVE-2019-1252', 'CVE-2016-0046', 'CVE-2019-1383', 'CVE-2020-16963', 'CVE-2022-30170', 'CVE-2022-29130', 'CVE-2018-0754', 'CVE-2016-0169', 'CVE-2016-0118', 'CVE-2021-27094', 'CVE-2022-30141', 'CVE-2018-8332', 'CVE-2021-38630', 'CVE-2021-28332', 'CVE-2020-16914', 'CVE-2020-16923', 'CVE-2019-0847', 'CVE-2017-11830', 'CVE-2017-0057', 'CVE-2015-2550', 'CVE-2019-1388', 'CVE-2020-17094', 'CVE-2015-6174', 'CVE-2019-0856', 'CVE-2019-1417', 'CVE-2022-26917', 'CVE-2021-1699', 'CVE-2017-8709', 'CVE-2016-0009', 'CVE-2020-0857', 'CVE-2022-23285', 'CVE-2020-0755', 'CVE-2021-34530', 'CVE-2019-1007', 'CVE-2016-3345', 'CVE-2018-8438', 'CVE-2020-1535', 'CVE-2020-1362', 'CVE-2019-0703', 'CVE-2021-31970', 'CVE-2016-3258', 'CVE-2019-1025', 'CVE-2020-0666', 'CVE-2016-7219', 'CVE-2018-8348', 'CVE-2020-0952', 'CVE-2021-28341', 'CVE-2018-8330', 'CVE-2022-22710', 'CVE-2019-0573', 'CVE-2020-1014', 'CVE-2019-1130', 'CVE-2018-8410', 'CVE-2020-17140', 'CVE-2022-26796', 'CVE-2020-1397', 'CVE-2017-11762', 'CVE-2022-21983', 'CVE-2020-1438', 'CVE-2017-8477', 'CVE-2020-0840', 'CVE-2021-43223', 'CVE-2022-34714', 'CVE-2016-0058', 'CVE-2020-0725', 'CVE-2020-1179', 'CVE-2022-21993', 'CVE-2019-0579', 'CVE-2019-0879', 'CVE-2017-11780', 'CVE-2022-21880', 'CVE-2017-0267', 'CVE-2017-0109', 'CVE-2020-17001', 'CVE-2015-2524', 'CVE-2019-1454', 'CVE-2022-37956', 'CVE-2020-1262', 'CVE-2015-6103', 'CVE-2021-33740', 'CVE-2019-1177', 'CVE-2019-1010', 'CVE-2016-0142', 'CVE-2019-0734', 'CVE-2022-22037', 'CVE-2020-0689', 'CVE-2017-8664', 'CVE-2020-17000', 'CVE-2019-0775', 'CVE-2020-0915', 'CVE-2019-0936', 'CVE-2019-1060', 'CVE-2018-8446', 'CVE-2022-34730', 'CVE-2019-1148', 'CVE-2019-0765', 'CVE-2019-1240', 'CVE-2016-7210', 'CVE-2022-22047', 'CVE-2021-28357', 'CVE-2019-1093', 'CVE-2020-0773', 'CVE-2019-0891', 'CVE-2021-34489', 'CVE-2020-1134', 'CVE-2017-0161', 'CVE-2017-8464', 'CVE-2021-1704', 'CVE-2018-8562', 'CVE-2020-1520', 'CVE-2020-0859', 'CVE-2021-24086', 'CVE-2020-1383', 'CVE-2019-1315', 'CVE-2020-0614', 'CVE-2016-7212', 'CVE-2018-0752', 'CVE-2016-7188', 'CVE-2021-40476', 'CVE-2020-17036', 'CVE-2022-21897', 'CVE-2019-1411', 'CVE-2019-1186', 'CVE-2020-1395', 'CVE-2022-26923', 'CVE-2017-8587', 'CVE-2017-8479', 'CVE-2018-8344', 'CVE-2019-0555', 'CVE-2020-0660', 'CVE-2021-36970', 'CVE-2019-1435', 'CVE-2022-21833', 'CVE-2017-11824', 'CVE-2017-0274', 'CVE-2021-26886', 'CVE-2022-30146', 'CVE-2020-16900', 'CVE-2019-1422', 'CVE-2022-38006', 'CVE-2022-24549', 'CVE-2017-8702', 'CVE-2017-8480', 'CVE-2017-0001', 'CVE-2018-8209', 'CVE-2017-8532', 'CVE-2022-23270', 'CVE-2019-1292', 'CVE-2021-1686', 'CVE-2019-1086', 'CVE-2021-28334', 'CVE-2019-1290', 'CVE-2022-30203', 'CVE-2020-0615', 'CVE-2022-21874', 'CVE-2017-8463', 'CVE-2017-8556', 'CVE-2020-16968', 'CVE-2021-36965', 'CVE-2017-0263', 'CVE-2018-8450', 'CVE-2021-1660', 'CVE-2021-38663', 'CVE-2022-21916', 'CVE-2017-11850', 'CVE-2021-34500', 'CVE-2015-2515', 'CVE-2020-1004', 'CVE-2022-29105', 'CVE-2021-36969', 'CVE-2017-8485', 'CVE-2019-1453', 'CVE-2019-0723', 'CVE-2016-0184', 'CVE-2020-0678', 'CVE-2019-0618', 'CVE-2019-0619', 'CVE-2020-1554', 'CVE-2022-24528', 'CVE-2016-0088', 'CVE-2017-0074', 'CVE-2016-7248', 'CVE-2018-0888', 'CVE-2022-21895', 'CVE-2020-17097', 'CVE-2016-0070', 'CVE-2020-1250', 'CVE-2020-1319', 'CVE-2020-1247', 'CVE-2020-16887', 'CVE-2020-16905', 'CVE-2020-0613', 'CVE-2016-0179', 'CVE-2018-8584', 'CVE-2020-1070', 'CVE-2017-0063', 'CVE-2021-1681', 'CVE-2020-16902', 'CVE-2019-0656', 'CVE-2020-0744', 'CVE-2021-1683', 'CVE-2019-1424', 'CVE-2022-37969', 'CVE-2016-3368', 'CVE-2020-1157', 'CVE-2019-0802', 'CVE-2016-7223', 'CVE-2019-0576', 'CVE-2018-8477', 'CVE-2019-0714', 'CVE-2019-1391', 'CVE-2017-0022', 'CVE-2021-36962', 'CVE-2022-22050', 'CVE-2019-0984', 'CVE-2020-1359', 'CVE-2020-1207', 'CVE-2020-0658', 'CVE-2019-0795', 'CVE-2016-3252', 'CVE-2021-31976', 'CVE-2020-1234', 'CVE-2019-1094', 'CVE-2021-1722', 'CVE-2022-21850', 'CVE-2017-8573', 'CVE-2021-34536', 'CVE-2020-17027', 'CVE-2019-0615', 'CVE-2019-0999', 'CVE-2021-34455', 'CVE-2018-8345', 'CVE-2021-40467', 'CVE-2019-1438', 'CVE-2021-42279', 'CVE-2021-42276', 'CVE-2018-0846', 'CVE-2022-29121', 'CVE-2019-1085', 'CVE-2020-1141', 'CVE-2022-21868', 'CVE-2020-0734', 'CVE-2017-8588', 'CVE-2020-0882', 'CVE-2019-0803', 'CVE-2020-17033', 'CVE-2019-0577', 'CVE-2017-8666', 'CVE-2015-2455', 'CVE-2021-1690', 'CVE-2019-0735', 'CVE-2022-22013', 'CVE-2018-8221', 'CVE-2018-8595', 'CVE-2017-8481', 'CVE-2019-0581', 'CVE-2020-17007', 'CVE-2016-7295', 'CVE-2016-7222', 'CVE-2017-8675', 'CVE-2020-0655', 'CVE-2021-34516', 'CVE-2020-1174', 'CVE-2017-8561', 'CVE-2020-15705', 'CVE-2020-0804', 'CVE-2018-8207', 'CVE-2020-17113', 'CVE-2020-1490', 'CVE-2020-0945', 'CVE-2020-0861', 'CVE-2021-1650', 'CVE-2019-0851', 'CVE-2020-17031', 'CVE-2019-0621', 'CVE-2019-1216', 'CVE-2022-24460', 'CVE-2020-0668', 'CVE-2020-1436', 'CVE-2021-42277', 'CVE-2020-0941', 'CVE-2019-0897', 'CVE-2021-1659', 'CVE-2019-1241', 'CVE-2020-1246', 'CVE-2018-8206', 'CVE-2019-0788', 'CVE-2019-0722', 'CVE-2020-17026', 'CVE-2020-1487', 'CVE-2021-24088', 'CVE-2021-24082', 'CVE-2020-1317', 'CVE-2018-8444', 'CVE-2020-1131', 'CVE-2021-40466', 'CVE-2020-17013', 'CVE-2019-1289', 'CVE-2021-27079', 'CVE-2017-11853', 'CVE-2020-1404', 'CVE-2020-1558', 'CVE-2019-1158', 'CVE-2021-34484', 'CVE-2020-0834', 'CVE-2019-1097', 'CVE-2019-1181', 'CVE-2021-31968', 'CVE-2019-0632', 'CVE-2020-1074', 'CVE-2015-2472', 'CVE-2022-34728', 'CVE-2021-28328', 'CVE-2020-1133', 'CVE-2020-17047', 'CVE-2021-34507', 'CVE-2016-0195', 'CVE-2020-0820', 'CVE-2017-8707', 'CVE-2021-1657', 'CVE-2021-28336', 'CVE-2016-3219', 'CVE-2018-8514', 'CVE-2022-30161', 'CVE-2017-0193', 'CVE-2017-0189', 'CVE-2020-1374', 'CVE-2016-3375', 'CVE-2021-28439', 'CVE-2021-41367', 'CVE-2020-0703', 'CVE-2022-21894', 'CVE-2021-1652', 'CVE-2016-3209', 'CVE-2020-1039', 'CVE-2022-35832', 'CVE-2020-0801', 'CVE-2017-8578', 'CVE-2019-1151', 'CVE-2019-1319', 'CVE-2019-1102', 'CVE-2017-0050', 'CVE-2022-30142', 'CVE-2020-17034', 'CVE-2017-0259', 'CVE-2022-34696', 'CVE-2019-1418', 'CVE-2019-1334', 'CVE-2019-0797', 'CVE-2018-0973', 'CVE-2020-0627', 'CVE-2020-0997', 'CVE-2021-34496', 'CVE-2016-3256', 'CVE-2017-8688', 'CVE-2019-0846', 'CVE-2021-1664', 'CVE-2019-0767', 'CVE-2022-24500', 'CVE-2019-1244', 'CVE-2022-34719', 'CVE-2017-0080', 'CVE-2020-1293', 'CVE-2022-34733', 'CVE-2019-1472', 'CVE-2020-0735', 'CVE-2020-1371', 'CVE-2020-16935', 'CVE-2021-26862', 'CVE-2020-1512', 'CVE-2022-26928', 'CVE-2020-0843', 'CVE-2022-30151', 'CVE-2017-0016', 'CVE-2018-0904', 'CVE-2015-6132', 'CVE-2020-1390', 'CVE-2020-0793', 'CVE-2016-3354', 'CVE-2020-0994', 'CVE-2017-8475', 'CVE-2021-36936', 'CVE-2019-1095', 'CVE-2021-40443', 'CVE-2020-1333', 'CVE-2015-2527', 'CVE-2017-11927', 'CVE-2018-0959', 'CVE-2022-34711', 'CVE-2020-1086', 'CVE-2020-1589', 'CVE-2017-8557', 'CVE-2019-0660', 'CVE-2019-0894', 'CVE-2021-28355', 'CVE-2021-28479', 'CVE-2020-1547', 'CVE-2021-40455', 'CVE-2019-1286', 'CVE-2019-0628', 'CVE-2020-0938', 'CVE-2017-8682', 'CVE-2019-0570', 'CVE-2017-8713', 'CVE-2020-0802', 'CVE-2018-0884', 'CVE-2018-8611', 'CVE-2020-0622', 'CVE-2022-22038', 'CVE-2017-0007', 'CVE-2021-1671', 'CVE-2021-1658', 'CVE-2017-0167', 'CVE-2019-1333', 'CVE-2017-0211', 'CVE-2017-0212', 'CVE-2019-1342', 'CVE-2017-0047', 'CVE-2018-8440', 'CVE-2017-8589', 'CVE-2020-0719', 'CVE-2022-29139', 'CVE-2019-1045', 'CVE-2019-1180', 'CVE-2020-1435', 'CVE-2020-1245', 'CVE-2020-1203', 'CVE-2017-8484', 'CVE-2019-0893', 'CVE-2016-0051', 'CVE-2017-11788', 'CVE-2020-0698', 'CVE-2021-31188', 'CVE-2019-0895', 'CVE-2022-21864', 'CVE-2018-8349', 'CVE-2021-27089', 'CVE-2020-0729', 'CVE-2021-1696', 'CVE-2019-1071', 'CVE-2020-0858', 'CVE-2020-0608', 'CVE-2021-28337', 'CVE-2021-28315', 'CVE-2016-7260', 'CVE-2022-30155', 'CVE-2017-8576', 'CVE-2022-21862', 'CVE-2020-1285', 'CVE-2018-8169', 'CVE-2015-2435', 'CVE-2020-1287', 'CVE-2015-2529', 'CVE-2016-7238', 'CVE-2020-1421', 'CVE-2019-0569', 'CVE-2020-1388', 'CVE-2021-36974', 'CVE-2021-36932', 'CVE-2018-0960', 'CVE-2019-0626', 'CVE-2016-0026', 'CVE-2017-8478', 'CVE-2018-8435', 'CVE-2019-1215', 'CVE-2021-33783', 'CVE-2021-24103', 'CVE-2018-8553', 'CVE-2018-0753', 'CVE-2016-0174', 'CVE-2018-8231', 'CVE-2020-0756', 'CVE-2020-0785', 'CVE-2017-8628', 'CVE-2021-41366', 'CVE-2021-26433', 'CVE-2022-26809', 'CVE-2022-22019', 'CVE-2021-31956', 'CVE-2018-8401', 'CVE-2020-0752', 'CVE-2017-0271', 'CVE-2021-28338', 'CVE-2020-1428', 'CVE-2016-7221', 'CVE-2022-26931', 'CVE-2021-31972', 'CVE-2021-24081', 'CVE-2020-1399', 'CVE-2018-8406', 'CVE-2018-0816', 'CVE-2020-0620', 'CVE-2020-1278', 'CVE-2022-30160', 'CVE-2021-26878', 'CVE-2021-36973', 'CVE-2019-1187', 'CVE-2021-26426', 'CVE-2018-8132', 'CVE-2019-0754', 'CVE-2020-1596', 'CVE-2019-1017', 'CVE-2021-34446', 'CVE-2022-26790', 'CVE-2021-43224', 'CVE-2020-1427', 'CVE-2018-1008', 'CVE-2020-0639', 'CVE-2018-8333', 'CVE-2021-34490', 'CVE-2022-24485', 'CVE-2020-1176', 'CVE-2017-8679', 'CVE-2019-1358', 'CVE-2022-29114', 'CVE-2020-1473', 'CVE-2017-0076', 'CVE-2018-8413', 'CVE-2017-0291', 'CVE-2022-35831', 'CVE-2016-0151', 'CVE-2016-3396', 'CVE-2022-30200', 'CVE-2020-1351', 'CVE-2021-31194', 'CVE-2018-0830', 'CVE-2019-1474', 'CVE-2022-21860', 'CVE-2021-34497', 'CVE-2020-0722', 'CVE-2018-0886', 'CVE-2021-34498', 'CVE-2018-8251', 'CVE-2016-3272', 'CVE-2021-1661', 'CVE-2020-1112', 'CVE-2018-0926', 'CVE-2022-23297', 'CVE-2021-41377', 'CVE-2017-11783', 'CVE-2021-40477', 'CVE-2019-1039', 'CVE-2016-0073', 'CVE-2016-3287', 'CVE-2022-24481', 'CVE-2018-0976', 'CVE-2017-8681', 'CVE-2020-1266', 'CVE-2020-0849', 'CVE-2020-1231', 'CVE-2021-1648', 'CVE-2021-1656', 'CVE-2016-0167', 'CVE-2019-1382', 'CVE-2020-0782', 'CVE-2020-0995', 'CVE-2021-41332', 'CVE-2020-1208', 'CVE-2017-0190', 'CVE-2019-1389', 'CVE-2021-43229', 'CVE-2017-8564', 'CVE-2020-0770', 'CVE-2019-1232', 'CVE-2015-2518', 'CVE-2017-0025', 'CVE-2018-8439', 'CVE-2019-1380', 'CVE-2018-8434', 'CVE-2017-0192', 'CVE-2016-7271', 'CVE-2019-1456', 'CVE-2022-29104', 'CVE-2017-0056', 'CVE-2018-0952', 'CVE-2020-0993', 'CVE-2018-8482', 'CVE-2019-0620', 'CVE-2022-35760', 'CVE-2017-8460', 'CVE-2017-0170', 'CVE-2018-1004', 'CVE-2021-33763', 'CVE-2019-0859', 'CVE-2019-0906', 'CVE-2020-0715', 'CVE-2020-1584', 'CVE-2020-24588', 'CVE-2020-17028', 'CVE-2020-16949', 'CVE-2020-0965', 'CVE-2019-1397', 'CVE-2017-8476', 'CVE-2020-0909', 'CVE-2018-8226', 'CVE-2017-8591', 'CVE-2016-3213', 'CVE-2018-0829', 'CVE-2017-0283', 'CVE-2019-0772', 'CVE-2020-1478', 'CVE-2019-0836', 'CVE-2019-0583', 'CVE-2018-8313', 'CVE-2019-1343', 'CVE-2022-23294', 'CVE-2020-16997', 'CVE-2020-0777', 'CVE-2018-8443', 'CVE-2019-0552', 'CVE-2021-34510', 'CVE-2020-1565', 'CVE-2019-0582', 'CVE-2022-26808', 'CVE-2022-21981', 'CVE-2021-43207', 'CVE-2022-26802', 'CVE-2020-16897', 'CVE-2022-33670', 'CVE-2017-0095', 'CVE-2019-0631', 'CVE-2017-0075', 'CVE-2018-0751', 'CVE-2022-22718', 'CVE-2021-1675', 'CVE-2019-0636', 'CVE-2019-0688', 'CVE-2022-30221', 'CVE-2020-1003', 'CVE-2019-1096', 'CVE-2021-26413', 'CVE-2018-0882', 'CVE-2017-11769', 'CVE-2019-1274', 'CVE-2022-29126', 'CVE-2021-34480', 'CVE-2020-17071', 'CVE-2020-1544', 'CVE-2018-8212', 'CVE-2022-21914', 'CVE-2021-26432', 'CVE-2022-35833', 'CVE-2021-26884', 'CVE-2022-26801', 'CVE-2017-11771', 'CVE-2020-1124', 'CVE-2019-1395', 'CVE-2019-1420', 'CVE-2019-0790', 'CVE-2016-3335', 'CVE-2017-11779', 'CVE-2021-41356', 'CVE-2022-24530', 'CVE-2018-0896', 'CVE-2015-2546', 'CVE-2018-8419', 'CVE-2021-31182', 'CVE-2017-0277', 'CVE-2020-1561', 'CVE-2022-21913', 'CVE-2020-16919', 'CVE-2022-30202', 'CVE-2021-26885', 'CVE-2021-31183', 'CVE-2020-0955', 'CVE-2021-36963', 'CVE-2019-1163', 'CVE-2019-1143', 'CVE-2020-17087', 'CVE-2021-28309', 'CVE-2016-0196', 'CVE-2022-38004', 'CVE-2020-1358', 'CVE-2017-8467', 'CVE-2020-0937', 'CVE-2016-3370', 'CVE-2019-1144', 'CVE-2017-8473', 'CVE-2020-1091', 'CVE-2022-24491', 'CVE-2020-17037', 'CVE-2019-0853', 'CVE-2018-8494', 'CVE-2021-28348', 'CVE-2020-1094', 'CVE-2016-7205', 'CVE-2019-0845', 'CVE-2022-26803', 'CVE-2019-1019', 'CVE-2021-28447', 'CVE-2020-1305', 'CVE-2020-1076', 'CVE-2019-1406', 'CVE-2016-3308', 'CVE-2018-8417', 'CVE-2018-8486', 'CVE-2020-1488', 'CVE-2016-3340', 'CVE-2022-35768', 'CVE-2021-36955', 'CVE-2017-8492', 'CVE-2020-0950', 'CVE-2020-0677', 'CVE-2022-35835', 'CVE-2019-0633', 'CVE-2022-22034', 'CVE-2019-1088', 'CVE-2020-1354', 'CVE-2019-1145', 'CVE-2016-0180', 'CVE-2020-0645', 'CVE-2020-1132', 'CVE-2018-8549', 'CVE-2019-0635', 'CVE-2018-8167', 'CVE-2019-1214', 'CVE-2021-31184', 'CVE-2021-41340', 'CVE-2019-0536', 'CVE-2019-0901', 'CVE-2019-1149', 'CVE-2018-8455', 'CVE-2021-43893', 'CVE-2019-1433', 'CVE-2015-6171', 'CVE-2017-11817', 'CVE-2022-24505', 'CVE-2022-21875', 'CVE-2021-34441', 'CVE-2019-1311', 'CVE-2020-17042', 'CVE-2020-16920', 'CVE-2015-2534', 'CVE-2021-41335', 'CVE-2020-17040', 'CVE-2018-8634', 'CVE-2016-0101', 'CVE-2021-31973', 'CVE-2021-34534', 'CVE-2020-16889', 'CVE-2021-36926', 'CVE-2021-26871', 'CVE-2020-0631', 'CVE-2022-21866', 'CVE-2022-29127', 'CVE-2020-1413', 'CVE-2020-1511', 'CVE-2022-22717', 'CVE-2020-1197', 'CVE-2017-8527', 'CVE-2016-3203', 'CVE-2020-0964', 'CVE-2020-16940', 'CVE-2017-0082', 'CVE-2017-8693', 'CVE-2020-1510', 'CVE-2022-30166', 'CVE-2016-3344', 'CVE-2020-1485', 'CVE-2022-21904', 'CVE-2019-0578', 'CVE-2016-3216', 'CVE-2021-26864', 'CVE-2022-21836', 'CVE-2019-1150', 'CVE-2018-1003', 'CVE-2021-43227', 'CVE-2020-0800', 'CVE-2017-0185', 'CVE-2020-0896', 'CVE-2020-1564', 'CVE-2020-0659', 'CVE-2020-0778', 'CVE-2018-0854', 'CVE-2021-31959', 'CVE-2020-0983', 'CVE-2016-7184', 'CVE-2021-28323', 'CVE-2019-0890', 'CVE-2017-0270', 'CVE-2020-1553', 'CVE-2018-8433', 'CVE-2015-6101', 'CVE-2018-8116', 'CVE-2021-36938', 'CVE-2022-22008', 'CVE-2016-3305', 'CVE-2022-26831', 'CVE-2020-1549', 'CVE-2019-1012', 'CVE-2016-0099', 'CVE-2020-17103', 'CVE-2020-0958', 'CVE-2020-17032', 'CVE-2017-0273', 'CVE-2016-0038', 'CVE-2022-34720', 'CVE-2021-34457', 'CVE-2019-1344', 'CVE-2016-0079', 'CVE-2018-0881', 'CVE-2019-1467', 'CVE-2016-3376', 'CVE-2022-21928', 'CVE-2019-0704', 'CVE-2016-0014', 'CVE-2022-34732', 'CVE-2019-0941', 'CVE-2021-26414', 'CVE-2021-38634', 'CVE-2020-16972', 'CVE-2020-1314', 'CVE-2019-1125', 'CVE-2022-23299', 'CVE-2019-1171', 'CVE-2020-1136', 'CVE-2021-28318', 'CVE-2020-0754', 'CVE-2021-27093', 'CVE-2015-2508', 'CVE-2017-11847', 'CVE-2021-26866', 'CVE-2020-16999', 'CVE-2022-34734', 'CVE-2020-1566', 'CVE-2021-31186', 'CVE-2016-7246', 'CVE-2018-8343', 'CVE-2018-8129', 'CVE-2019-1317', 'CVE-2020-0867', 'CVE-2021-27095', 'CVE-2017-8470', 'CVE-2022-26919', 'CVE-2019-1153', 'CVE-2021-28320', 'CVE-2021-34447', 'CVE-2020-17045', 'CVE-2017-11784', 'CVE-2021-33749', 'CVE-2015-2514', 'CVE-2020-1365', 'CVE-2020-1352', 'CVE-2022-22045', 'CVE-2020-1420', 'CVE-2021-28435', 'CVE-2016-3251', 'CVE-2019-0659', 'CVE-2022-22027', 'CVE-2021-40489', 'CVE-2018-8314', 'CVE-2016-3301', 'CVE-2020-0842', 'CVE-2021-1693', 'CVE-2022-34731', 'CVE-2018-8404', 'CVE-2021-42280', 'CVE-2022-21922', 'CVE-2021-43883', 'CVE-2018-0746', 'CVE-2020-0704', 'CVE-2022-22048', 'CVE-2019-1409', 'CVE-2020-1085', 'CVE-2021-31974', 'CVE-2021-26901', 'CVE-2018-8561', 'CVE-2016-3230', 'CVE-2018-8201', 'CVE-2019-0575', 'CVE-2017-8565', 'CVE-2017-8727', 'CVE-2021-34459', 'CVE-2021-43215', 'CVE-2022-34710', 'CVE-2018-8411', 'CVE-2016-3311', 'CVE-2021-27077', 'CVE-2020-0922', 'CVE-2018-8481', 'CVE-2021-42285', 'CVE-2021-1689', 'CVE-2022-30149', 'CVE-2020-1016', 'CVE-2021-43216', 'CVE-2021-34508', 'CVE-2017-8489', 'CVE-2016-3320', 'CVE-2019-0616', 'CVE-2018-8415', 'CVE-2021-43236', 'CVE-2022-22000', 'CVE-2019-0821', 'CVE-2022-26904', 'CVE-2016-0094', 'CVE-2019-0759', 'CVE-2020-0860', 'CVE-2019-1146', 'CVE-2020-1071', 'CVE-2021-41371', 'CVE-2016-7292', 'CVE-2016-3373', 'CVE-2022-30209', 'CVE-2018-8490', 'CVE-2016-3299', 'CVE-2018-0895', 'CVE-2020-0871', 'CVE-2018-8164', 'CVE-2021-1701', 'CVE-2020-15707', 'CVE-2021-33761', 'CVE-2021-28316', 'CVE-2017-8620', 'CVE-2018-1012', 'CVE-2020-0869', 'CVE-2018-8472', 'CVE-2017-8554', 'CVE-2020-17075', 'CVE-2022-26903', 'CVE-2022-21924', 'CVE-2021-1655', 'CVE-2020-0779', 'CVE-2016-7237', 'CVE-2020-0788', 'CVE-2020-1396', 'CVE-2019-1469', 'CVE-2017-8495', 'CVE-2015-1769', 'CVE-2017-0296', 'CVE-2019-1345', 'CVE-2018-8271', 'CVE-2019-1028', 'CVE-2019-1155', 'CVE-2020-1051', 'CVE-2020-0628', 'CVE-2020-1531', 'CVE-2016-7185', 'CVE-2021-1678', 'CVE-2020-0814', 'CVE-2021-34537', 'CVE-2020-0875', 'CVE-2020-1470', 'CVE-2022-26933', 'CVE-2019-1415', 'CVE-2022-30208', 'CVE-2021-28476', 'CVE-2017-0288', 'CVE-2020-1513', 'CVE-2018-0983', 'CVE-2020-1097', 'CVE-2021-31977', 'CVE-2020-1401', 'CVE-2020-0960', 'CVE-2020-0982', 'CVE-2018-0744', 'CVE-2021-28446', 'CVE-2020-1471', 'CVE-2022-21997', 'CVE-2020-1598', 'CVE-2016-3319', 'CVE-2017-11816', 'CVE-2017-8531', 'CVE-2017-11880', 'CVE-2017-0026', 'CVE-2022-30223', 'CVE-2018-8596', 'CVE-2019-1006', 'CVE-2021-28436', 'CVE-2022-21972', 'CVE-2022-35795', 'CVE-2021-24080', 'CVE-2017-8692', 'CVE-2021-34493', 'CVE-2020-0683', 'CVE-2017-8562', 'CVE-2016-0121', 'CVE-2021-34483', 'CVE-2019-1247', 'CVE-2022-35820', 'CVE-2020-0772', 'CVE-2020-0953', 'CVE-2022-22016', 'CVE-2022-34713', 'CVE-2018-8124', 'CVE-2020-0623', 'CVE-2015-2513', 'CVE-2018-0898', 'CVE-2022-21962', 'CVE-2019-1359', 'CVE-2022-34701', 'CVE-2022-21915', 'CVE-2020-0998', 'CVE-2022-24455', 'CVE-2019-1293', 'CVE-2018-0968', 'CVE-2018-0880', 'CVE-2021-26442', 'CVE-2016-3332', 'CVE-2021-36972', 'CVE-2022-38005', 'CVE-2022-30224', 'CVE-2018-0902', 'CVE-2020-1552', 'CVE-2020-0771', 'CVE-2020-0783', 'CVE-2021-34476', 'CVE-2020-0948', 'CVE-2022-22711', 'CVE-2020-0687', 'CVE-2022-30194', 'CVE-2015-2530', 'CVE-2022-22002', 'CVE-2020-1339', 'CVE-2019-0596', 'CVE-2021-40470', 'CVE-2021-1640', 'CVE-2019-1256', 'CVE-2020-0737', 'CVE-2021-40478', 'CVE-2021-41347', 'CVE-2021-1654', 'CVE-2022-21890', 'CVE-2020-1519', 'CVE-2020-0988', 'CVE-2022-21903', 'CVE-2022-26916', 'CVE-2019-1326', 'CVE-2017-8493', 'CVE-2015-2458', 'CVE-2020-1474', 'CVE-2020-17096', 'CVE-2015-2525', 'CVE-2017-8715', 'CVE-2017-0166', 'CVE-2021-41379', 'CVE-2020-1252', 'CVE-2017-0079', 'CVE-2020-0738', 'CVE-2018-1016', 'CVE-2016-3309', 'CVE-2016-3352', 'CVE-2018-0821', 'CVE-2020-1267', 'CVE-2021-38633', 'CVE-2017-8706', 'CVE-2018-0956', 'CVE-2020-1300', 'CVE-2022-26794', 'CVE-2016-0171', 'CVE-2018-0814', 'CVE-2022-24521', 'CVE-2021-33756', 'CVE-2020-0690', 'CVE-2022-30162', 'CVE-2015-2478', 'CVE-2022-29112', 'CVE-2017-0162', 'CVE-2017-0285', 'CVE-2021-26898', 'CVE-2020-1078', 'CVE-2021-42284', 'CVE-2021-26424', 'CVE-2018-1013', 'CVE-2019-0908', 'CVE-2022-30139', 'CVE-2018-0868', 'CVE-2022-26797', 'CVE-2022-21899', 'CVE-2020-1379', 'CVE-2015-2516', 'CVE-2020-16998', 'CVE-2019-0617', 'CVE-2020-1291', 'CVE-2017-8699', 'CVE-2021-38631', 'CVE-2016-0093', 'CVE-2015-6109', 'CVE-2018-0820', 'CVE-2020-0607', 'CVE-2015-2507', 'CVE-2020-0732', 'CVE-2017-0062', 'CVE-2020-0914', 'CVE-2016-3239', 'CVE-2016-0007', 'CVE-2020-0601', 'CVE-2020-1539', 'CVE-2020-0642', 'CVE-2021-1649', 'CVE-2018-0966', 'CVE-2020-1125', 'CVE-2020-16911', 'CVE-2018-0970', 'CVE-2021-34535', 'CVE-2016-7273', 'CVE-2020-16933', 'CVE-2019-0595', 'CVE-2019-1164', 'CVE-2020-1416', 'CVE-2020-0643', 'CVE-2020-0790', 'CVE-2019-1405', 'CVE-2020-1409', 'CVE-2020-1515', 'CVE-2019-1057', 'CVE-2017-0097', 'CVE-2019-0986', 'CVE-2016-3333', 'CVE-2021-40465', 'CVE-2019-0904', 'CVE-2018-0971', 'CVE-2015-6133', 'CVE-2015-2519', 'CVE-2020-1385', 'CVE-2020-1008', 'CVE-2016-7272', 'CVE-2021-28346', 'CVE-2019-1278', 'CVE-2020-1196', 'CVE-2020-0676', 'CVE-2017-0121', 'CVE-2020-0844', 'CVE-2020-1551', 'CVE-2021-38636', 'CVE-2022-21834', 'CVE-2016-0176', 'CVE-2021-28354', 'CVE-2018-0885', 'CVE-2019-0928', 'CVE-2021-31975', 'CVE-2018-8134', 'CVE-2017-8468', 'CVE-2022-21867', 'CVE-2019-0716', 'CVE-2021-28356', 'CVE-2021-28340', 'CVE-2020-0635', 'CVE-2020-0912', 'CVE-2021-38662', 'CVE-2022-26926', 'CVE-2021-34491', 'CVE-2017-0214', 'CVE-2020-0775', 'CVE-2020-0720', 'CVE-2020-1429', 'CVE-2015-2462', 'CVE-2020-17099', 'CVE-2021-34481', 'CVE-2018-0900', 'CVE-2021-36937', 'CVE-2021-34440', 'CVE-2021-41370', 'CVE-2019-0805', 'CVE-2018-8136', 'CVE-2022-21849', 'CVE-2022-30152', 'CVE-2019-1484', 'CVE-2020-1212', 'CVE-2020-1353', 'CVE-2020-16892', 'CVE-2016-0042', 'CVE-2017-0183', 'CVE-2020-1130', 'CVE-2018-0967', 'CVE-2016-3220', 'CVE-2016-0092', 'CVE-2017-0156', 'CVE-2019-0574', 'CVE-2019-0712', 'CVE-2015-2517', 'CVE-2019-1166', 'CVE-2016-3263', 'CVE-2018-0901', 'CVE-2019-0972', 'CVE-2022-21960', 'CVE-2018-0813', 'CVE-2020-1282', 'CVE-2019-1272', 'CVE-2022-26788', 'CVE-2022-30220', 'CVE-2022-34302', 'CVE-2016-3342', 'CVE-2022-22049', 'CVE-2019-1381', 'CVE-2020-17038', 'CVE-2021-43222', 'CVE-2020-0921', 'CVE-2022-26935', 'CVE-2020-16964', 'CVE-2019-0599', 'CVE-2019-0572', 'CVE-2021-31962', 'CVE-2020-0665', 'CVE-2022-21977', 'CVE-2018-8468', 'CVE-2020-0727', 'CVE-2021-41338', 'CVE-2016-0091', 'CVE-2020-0819', 'CVE-2019-1235', 'CVE-2019-0702', 'CVE-2017-0023', 'CVE-2022-22012', 'CVE-2020-0748', 'CVE-2021-24091', 'CVE-2021-33773', 'CVE-2016-3218', 'CVE-2017-11763', 'CVE-2020-1082', 'CVE-2019-1067', 'CVE-2021-1708', 'CVE-2017-8533', 'CVE-2022-30211', 'CVE-2021-34511', 'CVE-2019-1050', 'CVE-2020-1412', 'CVE-2020-0682', 'CVE-2017-0275', 'CVE-2021-43226', 'CVE-2021-1680', 'CVE-2017-8490', 'CVE-2020-1052', 'CVE-2021-1700', 'CVE-2020-16967', 'CVE-2020-1411', 'CVE-2016-0016', 'CVE-2021-26415', 'CVE-2021-28335', 'CVE-2019-0554', 'CVE-2022-26792', 'CVE-2020-1400', 'CVE-2019-1488', 'CVE-2020-1525', 'CVE-2018-0974', 'CVE-2022-22026', 'CVE-2020-1346', 'CVE-2021-1667', 'CVE-2019-1465', 'CVE-2022-21838', 'CVE-2019-0571', 'CVE-2020-0963', 'CVE-2022-30206', 'CVE-2020-1477', 'CVE-2022-21883', 'CVE-2021-1666', 'CVE-2022-26786', 'CVE-2017-0279', 'CVE-2021-36959', 'CVE-2017-0250', 'CVE-2017-11818', 'CVE-2020-1533', 'CVE-2020-1011', 'CVE-2019-0663', 'CVE-2020-1464', 'CVE-2020-16891', 'CVE-2016-7226', 'CVE-2022-21885', 'CVE-2020-0911', 'CVE-2016-3355', 'CVE-2020-16912', 'CVE-2021-1710', 'CVE-2019-0597', 'CVE-2020-1304', 'CVE-2022-34703', 'CVE-2020-1079', 'CVE-2018-8205', 'CVE-2016-7215', 'CVE-2020-1010', 'CVE-2020-1144', 'CVE-2021-38629', 'CVE-2021-26868', 'CVE-2020-1152', 'CVE-2020-1593', 'CVE-2017-8719', 'CVE-2020-1021', 'CVE-2022-34704', 'CVE-2018-8442', 'CVE-2019-0710', 'CVE-2021-1697', 'CVE-2019-1268', 'CVE-2019-1108', 'CVE-2019-0715', 'CVE-2018-8166', 'CVE-2022-35841', 'CVE-2016-0006', 'CVE-2016-0197', 'CVE-2021-31971', 'CVE-2021-34533', 'CVE-2021-28343', 'CVE-2020-1373', 'CVE-2020-0821', 'CVE-2020-1398', 'CVE-2021-1679', 'CVE-2020-1072', 'CVE-2022-26925', 'CVE-2019-0758', 'CVE-2020-1081', 'CVE-2017-8486', 'CVE-2015-2512', 'CVE-2017-0118', 'CVE-2020-1526', 'CVE-2019-0730', 'CVE-2020-1164', 'CVE-2021-28349', 'CVE-2019-0887', 'CVE-2022-22014', 'CVE-2020-1272', 'CVE-2016-0049', 'CVE-2022-23296', 'CVE-2019-0877', 'CVE-2018-0878', 'CVE-2019-0849', 'CVE-2016-3237', 'CVE-2020-16924', 'CVE-2017-11849', 'CVE-2022-23290', 'CVE-2022-21975', 'CVE-2018-8347', 'CVE-2021-31193', 'CVE-2022-21900', 'CVE-2020-0886', 'CVE-2020-0644', 'CVE-2021-1687', 'CVE-2021-26435', 'CVE-2022-29125', 'CVE-2020-0617', 'CVE-2020-0866', 'CVE-2019-0690', 'CVE-2022-26807', 'CVE-2019-1291', 'CVE-2021-34512', 'CVE-2022-21893', 'CVE-2022-30213', 'CVE-2021-40460', 'CVE-2021-38638', 'CVE-2017-0005', 'CVE-2021-33781', 'CVE-2021-26425', 'CVE-2016-3310', 'CVE-2020-0868', 'CVE-2020-1038', 'CVE-2018-8424', 'CVE-2020-16909', 'CVE-2019-1176', 'CVE-2020-1393', 'CVE-2018-8408', 'CVE-2022-24499', 'CVE-2019-1178', 'CVE-2022-24493', 'CVE-2018-0822', 'CVE-2015-6104', 'CVE-2020-17055', 'CVE-2017-11815', 'CVE-2021-28440', 'CVE-2019-1172', 'CVE-2021-28434', 'CVE-2022-24474', 'CVE-2017-0268', 'CVE-2021-36960', 'CVE-2022-24542', 'CVE-2019-0614', 'CVE-2019-0711', 'CVE-2021-33742', 'CVE-2022-24503', 'CVE-2020-1376', 'CVE-2021-34509', 'CVE-2021-34514', 'CVE-2020-16916', 'CVE-2021-1734', 'CVE-2020-0987', 'CVE-2017-0180', 'CVE-2019-0543', 'CVE-2019-0727', 'CVE-2017-0184', 'CVE-2020-0764', 'CVE-2019-1053', 'CVE-2020-0791', 'CVE-2021-1698', 'CVE-2020-1408', 'CVE-2020-1156', 'CVE-2019-1179', 'CVE-2021-28331', 'CVE-2021-1668', 'CVE-2018-0969', 'CVE-2017-8592', 'CVE-2021-28455', 'CVE-2021-28339', 'CVE-2022-30190', 'CVE-2015-2423', 'CVE-2017-0276', 'CVE-2021-36961', 'CVE-2020-16922', 'CVE-2021-31953', 'CVE-2022-29132', 'CVE-2016-3225', 'CVE-2016-0173', 'CVE-2016-7255', 'CVE-2019-1396', 'CVE-2016-3223', 'CVE-2022-34301', 'CVE-2020-0962', 'CVE-2020-1030', 'CVE-2019-1245', 'CVE-2019-1082', 'CVE-2016-0168', 'CVE-2016-3221', 'CVE-2020-0769', 'CVE-2022-22040', 'CVE-2021-42283', 'CVE-2019-1157', 'CVE-2019-1267', 'CVE-2020-0999', 'CVE-2018-0894', 'CVE-2017-0284', 'CVE-2021-34527', 'CVE-2019-1040', 'CVE-2018-0842', 'CVE-2017-0100', 'CVE-2020-0731', 'CVE-2021-28437', 'CVE-2019-1069', 'CVE-2021-43234', 'CVE-2020-1255', 'CVE-2021-28317', 'CVE-2021-1726', 'CVE-2020-1599', 'CVE-2020-1545', 'CVE-2020-0680', 'CVE-2020-1556', 'CVE-2022-34702', 'CVE-2020-0889', 'CVE-2019-0902', 'CVE-2020-0749', 'CVE-2017-0163', 'CVE-2020-17004', 'CVE-2017-11781', 'CVE-2017-0258', 'CVE-2021-33771', 'CVE-2019-0756', 'CVE-2020-1410', 'CVE-2021-41343', 'CVE-2020-1540', 'CVE-2019-0905', 'CVE-2019-0625', 'CVE-2019-1271', 'CVE-2020-0634', 'CVE-2019-1282', 'CVE-2017-0298', 'CVE-2020-1088', 'CVE-2020-1378', 'CVE-2021-34513', 'CVE-2019-1436', 'CVE-2020-1369', 'CVE-2020-0667', 'CVE-2017-11842', 'CVE-2021-34439', 'CVE-2016-0018', 'CVE-2016-0117', 'CVE-2020-1261', 'CVE-2020-1115', 'CVE-2015-6126', 'CVE-2020-0724', 'CVE-2017-0101', 'CVE-2020-1299', 'CVE-2020-1271', 'CVE-2022-22001', 'CVE-2022-24533', 'CVE-2020-0784', 'CVE-2017-0178', 'CVE-2020-1529', 'CVE-2019-1470', 'CVE-2018-8639', 'CVE-2020-1546', 'CVE-2019-1458', 'CVE-2020-17088', 'CVE-2019-1408', 'CVE-2022-24547', 'CVE-2017-8471', 'CVE-2019-1393', 'CVE-2020-0774', 'CVE-2019-1089', 'CVE-2019-1394', 'CVE-2020-1027', 'CVE-2021-26441', 'CVE-2020-1239', 'CVE-2020-1269', 'CVE-2020-0657', 'CVE-2018-8341', 'CVE-2018-0957', 'CVE-2020-0799', 'CVE-2021-38639', 'CVE-2018-8256', 'CVE-2022-34721', 'CVE-2020-16976', 'CVE-2020-1430', 'CVE-2022-29115', 'CVE-2021-34492', 'CVE-2020-0853', 'CVE-2021-38666', 'CVE-2017-0299', 'CVE-2020-1143', 'CVE-2018-0748', 'CVE-2020-1281', 'CVE-2019-0695', 'CVE-2019-0627', 'CVE-2016-3343', 'CVE-2017-8575', 'CVE-2021-36967', 'CVE-2018-8174', 'CVE-2020-1031', 'CVE-2021-1729', 'CVE-2018-0897', 'CVE-2019-1182', 'CVE-2020-16975', 'CVE-2016-7274', 'CVE-2016-7214', 'CVE-2018-3639', 'CVE-2021-1684', 'CVE-2019-0903', 'CVE-2019-0776', 'CVE-2021-28353', 'CVE-2022-34691', 'CVE-2016-3270', 'CVE-2020-16939', 'CVE-2022-35840', 'CVE-2018-8544', 'CVE-2022-26930', 'CVE-2020-17029', 'CVE-2019-0755', 'CVE-2018-0887', 'CVE-2020-0709', 'CVE-2016-3393', 'CVE-2019-0848', 'CVE-2020-1509', 'CVE-2020-0707', 'CVE-2016-3302', 'CVE-2022-23253', 'CVE-2016-0150', 'CVE-2016-0143', 'CVE-2020-16910', 'CVE-2021-26875', 'CVE-2021-1676', 'CVE-2022-21990', 'CVE-2015-6111', 'CVE-2021-24074', 'CVE-2020-1251', 'CVE-2020-16927', 'CVE-2019-1466', 'CVE-2017-0278', 'CVE-2021-43217', 'CVE-2020-1530', 'CVE-2019-0584', 'CVE-2016-0120', 'CVE-2021-26879', 'CVE-2018-8309', 'CVE-2018-8550', 'CVE-2021-33759', 'CVE-2015-6095', 'CVE-2017-0073', 'CVE-2019-1078', 'CVE-2021-26881', 'CVE-2020-1302', 'CVE-2020-0838', 'CVE-2021-28333', 'CVE-2020-1484', 'CVE-2021-1688', 'CVE-2020-1434', 'CVE-2022-21901', 'CVE-2022-29137', 'CVE-2020-12695', 'CVE-2017-0294', 'CVE-2020-1492', 'CVE-2016-3254', 'CVE-2020-0632', 'CVE-2020-1005', 'CVE-2020-0885', 'CVE-2020-0730', 'CVE-2020-16962', 'CVE-2020-1249', 'CVE-2018-0883', 'CVE-2022-21905', 'CVE-2017-11831', 'CVE-2021-31958', 'CVE-2017-0038', 'CVE-2020-0625', 'CVE-2021-27096', 'CVE-2020-1067', 'CVE-2021-33765', 'CVE-2020-1202', 'CVE-2022-34729', 'CVE-2021-36933', 'CVE-2020-1009', 'CVE-2022-22042', 'CVE-2019-0863', 'CVE-2016-3371', 'CVE-2018-8420', 'CVE-2016-7220', 'CVE-2017-0286', 'CVE-2016-0170', 'CVE-2018-17612', 'CVE-2020-16896', 'CVE-2020-1334', 'CVE-2020-1263', 'CVE-2020-1013', 'CVE-2019-1392', 'CVE-2020-1559', 'CVE-2020-1542', 'CVE-2021-1709', 'CVE-2022-21859', 'CVE-2020-0705', 'CVE-2022-24486', 'CVE-2020-0839', 'CVE-2022-22010', 'CVE-2018-8215', 'CVE-2020-1053', 'CVE-2018-0824', 'CVE-2021-40444', 'CVE-2017-8543', 'CVE-2021-38665', 'CVE-2020-1489', 'CVE-2016-7247', 'CVE-2020-0877', 'CVE-2015-6107', 'CVE-2021-28358', 'CVE-2020-1308', 'CVE-2020-1256', 'CVE-2021-33750', 'CVE-2020-0797', 'CVE-2021-40488', 'CVE-2021-40454', 'CVE-2022-26934', 'CVE-2018-0972', 'CVE-2016-3249', 'CVE-2021-26882', 'CVE-2022-24540', 'CVE-2016-3348', 'CVE-2020-1236', 'CVE-2020-1516', 'CVE-2021-34448', 'CVE-2019-0842', 'CVE-2018-8394', 'CVE-2019-1198', 'CVE-2019-0896', 'CVE-2020-0897', 'CVE-2020-1311', 'CVE-2019-0839', 'CVE-2020-0936', 'CVE-2022-21985', 'CVE-2021-28329', 'CVE-2016-7182', 'CVE-2022-22036', 'CVE-2020-17025', 'CVE-2019-0885', 'CVE-2022-26798', 'CVE-2020-1389', 'CVE-2020-15706', 'CVE-2022-35793', 'CVE-2022-26915', 'CVE-2020-0691', 'CVE-2016-3262', 'CVE-2021-26869', 'CVE-2020-1270', 'CVE-2018-8307', 'CVE-2017-8678', 'CVE-2021-26872', 'CVE-2016-3250', 'CVE-2017-8677', 'CVE-2022-23298', 'CVE-2022-21958', 'CVE-2019-1046', 'CVE-2020-0641', 'CVE-2021-43230', 'CVE-2019-0719', 'CVE-2021-28350', 'CVE-2020-0739', 'CVE-2019-1384', 'CVE-2022-21919', 'CVE-2016-7258', 'CVE-2018-0756', 'CVE-2021-43233', 'CVE-2020-0611', 'CVE-2020-1557', 'CVE-2017-0014', 'CVE-2020-1370', 'CVE-2016-7224', 'CVE-2019-1248', 'CVE-2022-21892', 'CVE-2015-2461', 'CVE-2020-16890', 'CVE-2019-1162', 'CVE-2022-34722', 'CVE-2022-35769', 'CVE-2022-30143', 'CVE-2022-21989', 'CVE-2019-0707', 'CVE-2022-22011', 'CVE-2022-21881', 'CVE-2022-35834', 'CVE-2022-21963', 'CVE-2020-0806', 'CVE-2022-37955', 'CVE-2020-0726', 'CVE-2020-1123', 'CVE-2022-24541', 'CVE-2017-11823', 'CVE-2019-0630', 'CVE-2022-24497', 'CVE-2017-11785', 'CVE-2018-8449', 'CVE-2021-43235', 'CVE-2015-6113', 'CVE-2019-1152', 'CVE-2016-0075', 'CVE-2022-30225', 'CVE-2015-2553', 'CVE-2020-17014', 'CVE-2018-8462', 'CVE-2019-1346', 'CVE-2018-8225', 'CVE-2017-0174', 'CVE-2020-1541', 'CVE-2019-0907', 'CVE-2021-33752', 'CVE-2022-29131', 'CVE-2018-8222', 'CVE-2021-34462', 'CVE-2022-35822', 'CVE-2022-29141', 'CVE-2022-21848', 'CVE-2021-41342', 'CVE-2020-17162', 'CVE-2020-0780', 'CVE-2018-8304', 'CVE-2020-0662', 'CVE-2022-30144', 'CVE-2015-2552', 'CVE-2018-8308', 'CVE-2018-8475', 'CVE-2017-11885', 'CVE-2021-38635', 'CVE-2017-0191', 'CVE-2021-41331', 'CVE-2020-1543', 'CVE-2022-30153', 'CVE-2020-1348', 'CVE-2022-29103', 'CVE-2021-38667', 'CVE-2022-21878', 'CVE-2020-1360', 'CVE-2020-1579', 'CVE-2022-21961', 'CVE-2016-3201', 'CVE-2020-17098', 'CVE-2020-1153', 'CVE-2020-0865', 'CVE-2016-7259', 'CVE-2020-1377', 'CVE-2020-1402', 'CVE-2020-1068', 'CVE-2022-35767', 'CVE-2018-0825', 'CVE-2021-31187', 'CVE-2021-28326', 'CVE-2020-0810', 'CVE-2020-1344', 'CVE-2017-0287', 'CVE-2020-0956', 'CVE-2017-8676', 'CVE-2019-0580', 'CVE-2022-35836', 'CVE-2022-21870', 'CVE-2017-0181', 'CVE-2020-1534', 'CVE-2016-0181', 'CVE-2016-3374', 'CVE-2021-26861', 'CVE-2022-24527', 'CVE-2018-8565', 'CVE-2017-8544', 'CVE-2020-1316', 'CVE-2017-0081', 'CVE-2022-26787', 'CVE-2022-21998', 'CVE-2019-0623', 'CVE-2020-1007', 'CVE-2017-8582', 'CVE-2021-28347', 'CVE-2020-17011', 'CVE-2019-0943', 'CVE-2019-0538', 'CVE-2020-1154', 'CVE-2018-0975', 'CVE-2019-0791', 'CVE-2019-0774', 'CVE-2015-2554', 'CVE-2022-30164', 'CVE-2019-1242', 'CVE-2017-11814', 'CVE-2022-34708', 'CVE-2017-0158', 'CVE-2021-36947', 'CVE-2017-8720', 'CVE-2020-0686', 'CVE-2021-25195', 'CVE-2016-3349', 'CVE-2020-17092', 'CVE-2021-1702', 'CVE-2021-40449', 'CVE-2021-24079', 'CVE-2018-8398', 'CVE-2019-0601', 'CVE-2022-24454', 'CVE-2019-0844', 'CVE-2017-8593', 'CVE-2019-1341', 'CVE-2018-1040', 'CVE-2017-8695', 'CVE-2021-28325', 'CVE-2022-21857', 'CVE-2016-3338', 'CVE-2019-1419', 'CVE-2015-2528', 'CVE-2021-40463', 'CVE-2020-0881', 'CVE-2020-0745', 'CVE-2020-16961', 'CVE-2017-0102', 'CVE-2020-17043', 'CVE-2019-1156', 'CVE-2019-1270', 'CVE-2020-1048', 'CVE-2020-1468', 'CVE-2017-11899', 'CVE-2015-2453', 'CVE-2020-1538', 'CVE-2019-0948', 'CVE-2022-30205', 'CVE-2020-1486', 'CVE-2016-0019', 'CVE-2019-0888', 'CVE-2020-1310', 'CVE-2018-0958', 'CVE-2016-0182', 'CVE-2022-34699', 'CVE-2019-1468', 'CVE-2020-17024', 'CVE-2017-11765', 'CVE-2021-28444', 'CVE-2020-16960', 'CVE-2022-21959', 'CVE-2020-17041', 'CVE-2018-8165', 'CVE-2018-8339', 'CVE-2020-0786', 'CVE-2018-8599', 'CVE-2019-1285', 'CVE-2017-0182', 'CVE-2022-22041', 'CVE-2020-0879', 'CVE-2018-8484', 'CVE-2016-3341', 'CVE-2021-43232', 'CVE-2020-0992', 'CVE-2021-1692', 'CVE-2020-1577', 'CVE-2021-28327', 'CVE-2019-0838', 'CVE-2017-8483', 'CVE-2019-0961', 'CVE-2017-0272', 'CVE-2017-8718', 'CVE-2020-1587', 'CVE-2020-1364', 'CVE-2017-0042', 'CVE-2021-1673', 'CVE-2021-36953', 'CVE-2020-1419', 'CVE-2022-34707', 'CVE-2020-0787', 'CVE-2018-8423', 'CVE-2022-22031', 'CVE-2019-1091', 'CVE-2020-1384', 'CVE-2019-0600', 'CVE-2021-24107', 'CVE-2020-1301', 'CVE-2017-0099', 'CVE-2019-1018', 'CVE-2022-24544', 'CVE-2021-28352', 'CVE-2017-0084', 'CVE-2019-1407', 'CVE-2021-24083', 'CVE-2022-21835', 'CVE-2017-0098', 'CVE-2020-0841', 'CVE-2020-1114', 'CVE-2017-8717', 'CVE-2017-0246', 'CVE-2018-8641', 'CVE-2020-1264', 'CVE-2017-0186', 'CVE-2022-30196', 'CVE-2019-0731', 'CVE-2021-33788', 'CVE-2022-24534', 'CVE-2017-8580', 'CVE-2021-1685', 'CVE-2022-35837', 'CVE-2019-1347', 'CVE-2022-34690', 'CVE-2020-0675', 'CVE-2018-8393', 'CVE-2020-1149', 'CVE-2016-0128', 'CVE-2017-8687', 'CVE-2022-23281', 'CVE-2019-1043', 'CVE-2021-1637', 'CVE-2022-34303', 'CVE-2020-1392', 'CVE-2022-30163', 'CVE-2021-40447', 'CVE-2018-0832', 'CVE-2022-21999', 'CVE-2016-0096', 'CVE-2020-0626', 'CVE-2020-0874', 'CVE-2022-24550', 'CVE-2018-8485', 'CVE-2017-0060', 'CVE-2021-24077', 'CVE-2021-1674', 'CVE-2021-1727', 'CVE-2020-1337', 'CVE-2019-1159', 'CVE-2021-34504', 'CVE-2020-1194', 'CVE-2021-27092', 'CVE-2018-8489', 'CVE-2019-0784', 'CVE-2019-0899', 'CVE-2020-0986', 'CVE-2019-0709', 'CVE-2017-8633', 'CVE-2022-29129', 'CVE-2019-1339', 'CVE-2022-21995', 'CVE-2017-0058', 'CVE-2020-1015', 'CVE-2021-1653', 'CVE-2017-0078', 'CVE-2020-1508', 'CVE-2021-24102', 'CVE-2016-7211', 'CVE-2019-0732', 'CVE-2022-34718', 'CVE-2017-8494', 'CVE-2020-1253', 'CVE-2016-3286', 'CVE-2020-1175', 'CVE-2021-26865', 'CVE-2021-34454', 'CVE-2016-0015', 'CVE-2020-0809', 'CVE-2022-24482', 'CVE-2015-6100', 'CVE-2018-0749', 'CVE-2019-1168', 'CVE-2022-37958', 'CVE-2019-0736', 'CVE-2020-1361', 'CVE-2015-6102', 'CVE-2020-0781', 'CVE-2016-7217', 'CVE-2017-0282', 'CVE-2015-2506', 'CVE-2020-1294', 'CVE-2021-26873', 'CVE-2019-0549', 'CVE-2016-0135', 'CVE-2020-1491', 'CVE-2019-1325', 'CVE-2019-0880', 'CVE-2021-43238', 'CVE-2020-1083', 'CVE-2022-29128', 'CVE-2022-21871', 'CVE-2017-8466', 'CVE-2020-0887', 'CVE-2020-0723', 'CVE-2017-0269', 'CVE-2017-8581', 'CVE-2020-16936', 'CVE-2022-34709', 'CVE-2020-1061', 'CVE-2018-0742', 'CVE-2017-8579', 'CVE-2021-31954', 'CVE-2022-24498', 'CVE-2016-0175', 'CVE-2019-1246', 'CVE-2018-8213', 'CVE-2017-8590', 'CVE-2016-0089', 'CVE-2018-8335', 'CVE-2022-21889', 'CVE-2017-0280', 'CVE-2020-0959', 'CVE-2021-38628', 'CVE-2017-0024', 'CVE-2018-1036', 'CVE-2015-2426', 'CVE-2020-1054', 'CVE-2020-0681', 'CVE-2022-30133', 'CVE-2019-1439', 'CVE-2021-24094', 'CVE-2020-0907', 'CVE-2019-0898', 'CVE-2020-17030', 'CVE-2021-34488', 'CVE-2020-0864', 'CVE-2018-6947', 'CVE-2021-28345', 'CVE-2020-0684', 'CVE-2019-0793', 'CVE-2020-0747', 'CVE-2020-0753', 'CVE-2019-1243', 'CVE-2020-1562', 'CVE-2018-8493', 'CVE-2020-0822', 'CVE-2018-8217', 'CVE-2020-1537', 'CVE-2020-1536', 'CVE-2020-0629', 'CVE-2019-0796', 'CVE-2016-7256', 'CVE-2020-0845', 'CVE-2020-0985', 'CVE-2018-8405', 'CVE-2018-8392', 'CVE-2022-26936', 'CVE-2020-17056', 'CVE-2022-22043', 'CVE-2017-8491', 'CVE-2017-8462', 'CVE-2021-38671', 'CVE-2015-2511', 'CVE-2019-0882', 'CVE-2019-1249', 'CVE-2018-0899', 'CVE-2021-1665', 'CVE-2018-0844', 'CVE-2022-24483', 'CVE-2019-0720', 'CVE-2017-0165', 'CVE-2021-31979', 'CVE-2020-1116', 'CVE-2016-3266', 'CVE-2020-1437', 'CVE-2019-0909', 'CVE-2016-0098', 'CVE-2022-21873', 'CVE-2020-0880', 'CVE-2017-8683', 'CVE-2019-0794', 'CVE-2020-1259', 'CVE-2019-0662', 'CVE-2022-26918', 'CVE-2017-0292', 'CVE-2021-42275', 'CVE-2020-16973', 'CVE-2022-34725', 'CVE-2019-1280', 'CVE-2020-0716', 'CVE-2016-3236', 'CVE-2019-1087', 'CVE-2017-0096', 'CVE-2020-1034', 'CVE-2015-2459', 'CVE-2016-0133', 'CVE-2017-8482', 'CVE-2018-8453', 'CVE-2016-0048', 'CVE-2017-0289', 'CVE-2021-28351', 'CVE-2019-1434', 'CVE-2020-17069', 'CVE-2020-17044', 'CVE-2016-3306', 'CVE-2016-7218', 'CVE-2022-34726', 'CVE-2016-3334', 'CVE-2022-21876', 'CVE-2020-0742', 'CVE-2016-3369', 'CVE-2020-1407', 'CVE-2019-1219', 'CVE-2022-23284', 'CVE-2020-0679', 'CVE-2018-0811', 'CVE-2016-3238', 'CVE-2018-1010', 'CVE-2020-1406', 'CVE-2022-21967', 'CVE-2018-8200', 'CVE-2021-33757', 'CVE-2022-21920', 'CVE-2022-22015', 'CVE-2020-0721', 'CVE-2021-26899', 'CVE-2019-1318', 'CVE-2019-0889', 'CVE-2019-1183', 'CVE-2020-16854', 'CVE-2015-6173', 'CVE-2019-0974', 'CVE-2018-1009', 'CVE-2020-1020', 'CVE-2019-1073', 'CVE-2019-0942', 'CVE-2017-11772', 'CVE-2022-34706', 'CVE-2022-35803', 'CVE-2020-1167', 'CVE-2019-0602', 'CVE-2020-17046', 'CVE-2018-1015', 'CVE-2022-24459', 'CVE-2022-35771', 'CVE-2021-28330', 'CVE-2017-8577', 'CVE-2021-1694', 'CVE-2020-0946', 'CVE-2021-28344', 'CVE-2021-41333', 'CVE-2019-0792', 'CVE-2022-24494', 'CVE-2017-0188', 'CVE-2020-0949', 'CVE-2017-8708', 'CVE-2020-16876', 'CVE-2022-30147', 'CVE-2019-0973', 'CVE-2018-0817', 'CVE-2018-0747', 'CVE-2016-0178', 'CVE-2019-0718', 'CVE-2021-27072', 'CVE-2015-6175', 'CVE-2017-0077']}.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for IPsec Virtual Private Network (VPN) Clients', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_vpn_ipsec_client_v1.4.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_VPN_IPSEC_CLIENT_V1.4']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for IPsec Virtual Private Network (VPN) Clients', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_vpn_ipsec_client_v1.4.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 55}}}} data.
    • The st_keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco': 1}}}, 'crypto_protocol': {'__insert__': {'VPN': {'VPN': 156}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10746-vr.pdf', 'st_filename': 'st_vid10746-st.pdf'}.
    • The st_keywords property was updated, with the {'cc_sar': {'__insert__': {'ADV': {'ADV_FSP': 1}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1}, 'ATE': {'ATE_IND': 1}, 'AVA': {'AVA_VAN': 1}}, '__update__': {'AGD': {'__insert__': {'AGD_PRE': 1}, '__update__': {'AGD_OPE': 2}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_SEL': 1}, '__update__': {'FAU_GEN.1': 7, 'FAU_SEL.1': 8, 'FAU_GEN.1.1': 3, 'FAU_GEN': 3}}, 'FCS': {'__insert__': {'FCS_CKM': 1, 'FCS_CKM_EXT': 2, 'FCS_RBG_EXT': 1}, '__update__': {'FCS_CKM_EXT.2': 7, 'FCS_CKM_EXT.4': 8}}, 'FDP': {'__insert__': {'FDP_IFC_EXT': 1, 'FDP_RIP': 1}, '__update__': {'FDP_IFC_EXT.1': 8, 'FDP_RIP.2': 8}}, 'FIA': {'__insert__': {'FIA_PSK_EXT': 1}, '__update__': {'FIA_PSK_EXT.1': 7, 'FIA_PSK_EXT.1.2': 2}}, 'FMT': {'__update__': {'FMT_SMF.1': 19}}, 'FPT': {'__insert__': {'FPT_TST_EXT': 1, 'FPT_TUD_EXT': 1}, '__update__': {'FPT_TUD_EXT.1': 10}}, 'FTP': {'__insert__': {'FTP_ITC': 1}, '__update__': {'FTP_ITC.1': 8}}}}, 'vendor': {'__update__': {'Microsoft': {'__update__': {'Microsoft': 24, 'Microsoft Corporation': 4}}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 2}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 20}}}}, 'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 9, 'DH': 11}}, 'DSA': {'__update__': {'DSA': 5}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 5, 'SHA1': 1}}, 'SHA2': {'__update__': {'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 2, 'SHA256': 2}, '__delete__': ['SHA384', 'SHA512']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 7}}, 'KA': {'__delete__': ['KA']}}}, 'crypto_protocol': {'__update__': {'IKE': {'__update__': {'IKEv2': 24}}, 'IPsec': {'__update__': {'IPsec': 150}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 10}}, 'RNG': {'__update__': {'RNG': 8, 'RBG': 17}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}, 'GCM': {'__update__': {'GCM': 4}}}, '__delete__': ['CTR']}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-521': 20}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__insert__': {'FIPS 140-2': 1}}, 'NIST': {'__insert__': {'NIST SP 800-38A': 1}, '__update__': {'NIST SP 800-56A': 2}}, 'RFC': {'__insert__': {'RFC 2396': 1, 'RFC 2404': 1}, '__update__': {'RFC 5280': 5, 'RFC 4301': 2}}}}} data.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-3064', 'CVE-2015-3059', 'CVE-2015-3057', 'CVE-2014-8457', 'CVE-2011-3310', 'CVE-2015-3053', 'CVE-2014-8456', 'CVE-2015-3074', 'CVE-2014-8449', 'CVE-2015-3049', 'CVE-2015-3052', 'CVE-2014-9159', 'CVE-2015-3047', 'CVE-2014-8446', 'CVE-2015-3050', 'CVE-2015-3056', 'CVE-2015-3063', 'CVE-2015-3051', 'CVE-2015-3075', 'CVE-2016-4534', 'CVE-2016-1715', 'CVE-2014-7237', 'CVE-2015-3055', 'CVE-2014-8454', 'CVE-2014-8461', 'CVE-2014-9160', 'CVE-2015-3062', 'CVE-2015-4796', 'CVE-2009-3864', 'CVE-2014-8447', 'CVE-2014-8458', 'CVE-2015-3071', 'CVE-2014-8451', 'CVE-2015-3060', 'CVE-2015-3065', 'CVE-2015-3067', 'CVE-2014-8448', 'CVE-2015-3070', 'CVE-2015-3073', 'CVE-2015-4716', 'CVE-2007-2108', 'CVE-2014-8445', 'CVE-2015-3048', 'CVE-2015-3076', 'CVE-2015-3066', 'CVE-2015-3058', 'CVE-2015-3069', 'CVE-2014-8460', 'CVE-2015-3061', 'CVE-2014-8455', 'CVE-2014-9165', 'CVE-2014-8459', 'CVE-2015-3046', 'CVE-2016-4158', 'CVE-2015-3072', 'CVE-2014-9158', 'CVE-2014-8452', 'CVE-2015-3068', 'CVE-2015-3054', 'CVE-2014-8453']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for IPsec Virtual Private Network (VPN) Clients', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_vpn_ipsec_client_v1.4.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_VPN_IPSEC_CLIENT_V1.4']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf', 'http://msdn.microsoft.com/en-us/library/jj652462.aspx', 'http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6', 'http://www.ietf.org/rfc/rfc4301.txt', 'http://www.commoncriteriaportal.org/files/epfiles/st_vid10677-st.pdf', 'http://www.microsoft.com/security/default.aspx', 'https://www.niap-ccevs.org/st/st_vid10715-st.pdf', 'http://msdn.microsoft.com/en-us/library/cc233476.aspx', 'http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx', 'http://technet.microsoft.com/en-us/library/dd421709(v=WS.10).aspx', 'http://www.ietf.org/rfc/rfc2408.txt', 'http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar2.pdf', 'http://technet.microsoft.com/en-us/library/cc700805.aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=56', 'http://creativecommons.org/licenses/by-nd-nc/1.0/', 'http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx', 'https://www.niap-ccevs.org/st/st_vid10677-st.pdf', 'http://www.ietf.org/rfc/rfc4306.txt', 'http://msdn.microsoft.com/en-us/library/jj663164.aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=45', 'https://tools.ietf.org/rfc/rfc4868.txt', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://technet.microsoft.com/en-us/library/cc962035.aspx', 'http://www.ietf.org/rfc/rfc5280.txt', 'http://tools.ietf.org/html/rfc5280', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=82', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=40', 'http://www.commoncriteriaportal.org/files/epfiles/st_vid10694-st.pdf', 'http://msdn.microsoft.com/en-us/library/jj709814.aspx', 'https://tools.ietf.org/rfc/rfc2404.txt']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10746-2016': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 52, 'Microsoft Corporation': 1}}, 'eval_facility': {'Leidos': {'Leidos': 7}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'IKE': {'IKE': 2}, 'IPsec': {'IPsec': 53}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'AGD': {'AGD_OPE': 1, 'AGD_OPE.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 8, 'FAU_SEL.1': 9, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 3, 'FAU_SEL.1.1': 1, 'FAU_GEN': 2}, 'FCS': {'FCS_CKM.1': 29, 'FCS_CKM_EXT.2': 8, 'FCS_CKM_EXT.4': 9, 'FCS_COP.1': 52, 'FCS_RBG_EXT.1': 9, 'FCS_COP.1.1': 5, 'FCS_CKM.1.1': 2, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1}, 'FDP': {'FDP_IFC_EXT.1': 9, 'FDP_RIP.2': 9, 'FDP_IFC_EXT.1.1': 1, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PSK_EXT.1': 8, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 2}, 'FMT': {'FMT_SMF.1': 21, 'FMT_MOF.1': 2, 'FMT_SMF.1.1': 2}, 'FPT': {'FPT_TST_EXT.1': 7, 'FPT_TUD_EXT.1': 11, 'FPT_TST_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.VPN_TUNNEL': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.TOE_ADMINISTRATION': 1, 'O.TSF_SELF_TEST': 1, 'O.VERIFIABLE_UPDATES': 1}, 'T': {'T.TSF_CONFIGURATION': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_TOE_BYPASS': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_CONFIG': 1}, 'OE': {'OE.NO_TOE_BYPASS': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_CONFIG': 1}}, 'vendor': {'Microsoft': {'Microsoft': 108, 'Microsoft Corporation': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10, 'AES-256': 4, 'AES-128': 6}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 23, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 2, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 6}, 'ECDSA': {'ECDSA': 19}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 10, 'DH': 17}, 'DSA': {'DSA': 24}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8, 'SHA1': 3}, 'SHA2': {'SHA-256': 9, 'SHA-384': 7, 'SHA-512': 4, 'SHA256': 3, 'SHA384': 1, 'SHA512': 1, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 32}, 'KEX': {'Key Exchange': 17}, 'KA': {'KA': 7, 'Key agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 2}}, 'IKE': {'IKE': 62, 'IKEv1': 22, 'IKEv2': 23}, 'IPsec': {'IPsec': 146}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 15}, 'RNG': {'RNG': 9, 'RBG': 30}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 23}, 'CTR': {'CTR': 8}, 'GCM': {'GCM': 7}, 'CCM': {'CCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 22, 'P-384': 10, 'P-521': 18, 'P-284': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 1, 'FIPS 186-4': 12, 'FIPS 140': 1, 'FIPS 197': 2, 'FIPS 180-4': 1, 'FIPS 198-2': 1, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-38D': 1, 'NIST SP 800-57': 1, 'SP 800-56A': 2, 'NIST SP 800-90': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-56B': 1, 'NIST SP 800-108': 1, 'NIST SP 800-135': 2, 'SP 800-90': 4}, 'RFC': {'RFC 4303': 1, 'RFC 4106': 1, 'RFC 3602': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 3, 'RFC 6379': 1, 'RFC 4945': 1, 'RFC 5280': 4, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 5996': 1, 'RFC 4301': 1, 'RFC 4306': 1, 'RFC 2408': 1}, 'X509': {'X.509': 13}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '5ab8b0cdb05531743fba344f411f777942cb145a547bde758a9842ac69f3e9ee', 'st_pdf_hash': 'e79f81a2566ae3d10077515451e67eaf4b800f2d2c84b2d1e1d129817c19f88e', 'report_txt_hash': 'f17c9db9eefb63723325ae8c70f5f36cc11846c85d54cf59b8846ef8dc673a58', 'st_txt_hash': '867e3245652913aaf75afaf0289d8662e98bbf9a88e28c3b35b25162f7bfbdad'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'Key Exchange': 1}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 2}}, 'rules_ecc_curves': {'__insert__': {'P-284': 6}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-3864', 'CVE-2021-36958', 'CVE-2008-6194', 'CVE-2007-2108']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2009-3864', 'CVE-2021-36958', 'CVE-2008-6194', 'CVE-2007-2108']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10746-2016', 'cert_item': 'for Microsoft Windows 10 IPsec VPN Client', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['10']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x64:*', 'cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*']}.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x64:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for IPsec Virtual Private Network (VPN) Clients', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_vpn_ipsec_client_v1.4.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_VPN_IPSEC_CLIENT_V1.4']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Windows 10 IPsec VPN Client was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10746-ci.pdf",
  "dgst": "becec4ab092863f5",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10746-2016",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Microsoft Corporation",
  "manufacturer_web": "https://www.microsoft.com",
  "name": "Windows 10 IPsec VPN Client",
  "not_valid_after": "2018-11-10",
  "not_valid_before": "2016-11-10",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10746-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10746-2016": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20161115101557-05\u002700\u0027",
      "/ModDate": "D:20161115101634-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 178666,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10746-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10746-2016",
        "cert_item": "for Microsoft Windows 10 IPsec VPN Client",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10746-2016": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "IPsec": {
          "IPsec": 53
        },
        "VPN": {
          "VPN": 55
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 7
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 52,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20161114145404-05\u002700\u0027",
      "/ModDate": "D:20161114145404-05\u002700\u0027",
      "pdf_file_size_bytes": 355332,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "st_vid10746-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 7
          },
          "ECDH": {
            "ECDH": 6
          },
          "ECDSA": {
            "ECDSA": 20
          }
        },
        "FF": {
          "DH": {
            "DH": 11,
            "Diffie-Hellman": 9
          },
          "DSA": {
            "DSA": 5
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_TOE_BYPASS": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_CONFIG": 1
        },
        "O": {
          "O.RESIDUAL_INFORMATION_CLEARING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1,
          "O.VPN_TUNNEL": 1
        },
        "OE": {
          "OE.NO_TOE_BYPASS": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_CONFIG": 1
        },
        "T": {
          "T.TSF_CONFIGURATION": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1
        },
        "AGD": {
          "AGD_OPE": 2,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1
        },
        "ATE": {
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 3,
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 3,
          "FAU_GEN.1.2": 3,
          "FAU_SEL": 1,
          "FAU_SEL.1": 8,
          "FAU_SEL.1.1": 1
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 29,
          "FCS_CKM.1.1": 2,
          "FCS_CKM_EXT": 2,
          "FCS_CKM_EXT.2": 7,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.4": 8,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 52,
          "FCS_COP.1.1": 5,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 9,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1
        },
        "FDP": {
          "FDP_IFC_EXT": 1,
          "FDP_IFC_EXT.1": 8,
          "FDP_IFC_EXT.1.1": 1,
          "FDP_RIP": 1,
          "FDP_RIP.2": 8,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PSK_EXT": 1,
          "FIA_PSK_EXT.1": 7,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 2,
          "FIA_PSK_EXT.1.3": 2
        },
        "FMT": {
          "FMT_MOF.1": 2,
          "FMT_SMF.1": 19,
          "FMT_SMF.1.1": 2
        },
        "FPT": {
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 7,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 2,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 10,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 2
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 62,
          "IKEv1": 22,
          "IKEv2": 24
        },
        "IPsec": {
          "IPsec": 150
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 2
          }
        },
        "VPN": {
          "VPN": 156
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 17
        },
        "MAC": {
          "MAC": 7
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 22,
          "P-284": 6,
          "P-384": 10,
          "P-521": 20
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 4,
            "SHA-384": 4,
            "SHA-512": 2,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 10,
          "PRNG": 1
        },
        "RNG": {
          "RBG": 17,
          "RNG": 8
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 1,
          "FIPS 180-4": 1,
          "FIPS 186-4": 12,
          "FIPS 197": 2,
          "FIPS 198-1": 1,
          "FIPS 198-2": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 5,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-108": 1,
          "NIST SP 800-135": 2,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 2,
          "NIST SP 800-56B": 1,
          "NIST SP 800-57": 1,
          "NIST SP 800-90": 1,
          "SP 800-56A": 2,
          "SP 800-90": 4
        },
        "RFC": {
          "RFC 2396": 1,
          "RFC 2404": 1,
          "RFC 2408": 1,
          "RFC 2560": 1,
          "RFC 3602": 1,
          "RFC 4106": 1,
          "RFC 4109": 1,
          "RFC 4301": 2,
          "RFC 4303": 1,
          "RFC 4304": 1,
          "RFC 4306": 1,
          "RFC 4868": 3,
          "RFC 4945": 1,
          "RFC 5280": 5,
          "RFC 5759": 1,
          "RFC 5996": 1,
          "RFC 6379": 1
        },
        "X509": {
          "X.509": 13
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 10,
            "AES-128": 6,
            "AES-256": 4
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2,
            "HMAC": 23,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 3,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1
        },
        "Microsoft": {
          "Microsoft": 24,
          "Microsoft Corporation": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20161114145611-05\u002700\u0027",
      "/ModDate": "D:20161114145611-05\u002700\u0027",
      "pdf_file_size_bytes": 1755465,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=40",
          "http://www.commoncriteriaportal.org/files/epfiles/st_vid10694-st.pdf",
          "http://technet.microsoft.com/en-us/library/cc962035.aspx",
          "http://www.ietf.org/rfc/rfc2409.txt",
          "http://tools.ietf.org/html/rfc5280",
          "http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar2.pdf",
          "http://msdn.microsoft.com/en-us/library/jj663164.aspx",
          "https://www.niap-ccevs.org/st/st_vid10677-st.pdf",
          "http://msdn.microsoft.com/en-us/library/cc233476.aspx",
          "http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=56",
          "http://www.commoncriteriaportal.org/files/epfiles/st_vid10677-st.pdf",
          "http://technet.microsoft.com/en-us/library/dd421709(v=WS.10).aspx",
          "http://creativecommons.org/licenses/by-nd-nc/1.0/",
          "https://tools.ietf.org/rfc/rfc4868.txt",
          "http://msdn.microsoft.com/en-us/library/jj652462.aspx",
          "http://www.ietf.org/rfc/rfc4301.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=45",
          "http://www.microsoft.com/security/default.aspx",
          "http://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf",
          "http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx",
          "http://www.ietf.org/rfc/rfc4306.txt",
          "http://technet.microsoft.com/en-us/library/cc700805.aspx",
          "http://www.ietf.org/rfc/rfc2408.txt",
          "http://www.ietf.org/rfc/rfc5280.txt",
          "http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx",
          "https://tools.ietf.org/rfc/rfc2404.txt",
          "http://msdn.microsoft.com/en-us/library/jj709814.aspx",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=82",
          "https://www.niap-ccevs.org/st/st_vid10715-st.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 84
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_VPN_IPSEC_CLIENT_V1.4"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_vpn_ipsec_client_v1.4.pdf",
        "pp_name": "Protection Profile for IPsec Virtual Private Network (VPN) Clients"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10746-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10746-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "65e6a6b0934128ce78cc718540227fd8c13c66c5a271d683579d1d4a84582a6c",
      "txt_hash": "1a0d2bd93350cc69ddc6d3bfd75f38b3684d020b5ef22f25afb6d6ccc801a7ac"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5ab8b0cdb05531743fba344f411f777942cb145a547bde758a9842ac69f3e9ee",
      "txt_hash": "f17c9db9eefb63723325ae8c70f5f36cc11846c85d54cf59b8846ef8dc673a58"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e79f81a2566ae3d10077515451e67eaf4b800f2d2c84b2d1e1d129817c19f88e",
      "txt_hash": "867e3245652913aaf75afaf0289d8662e98bbf9a88e28c3b35b25162f7bfbdad"
    }
  },
  "status": "archived"
}