JUNOScope IP service Manager 8.2R2

CSV information ?

Status archived
Valid from 01.07.2007
Valid until 05.03.2013
Scheme 🇬🇧 UK
Manufacturer Juniper Networks, Inc.
Category Network and Network-Related Devices and Systems
Security level ALC_FLR.3, EAL3+

Heuristics summary ?

Certificate ID: CRP238

Certificate ?

Certification report ?

Extracted keywords

Hash functions
SHA1, MD5
Protocols
SSL
Libraries
OpenSSL

Vendor
Microsoft

Security level
EAL3, EAL3 augmented
Claims
A.LOCATE, A.NOEVIL, A.EAUTH, A.THREAT, A.ACCESS, A.CRYPTO, OE.AUTH, OE.BYPASS, OE.BROWSE, OE.CRYPTO
Security Assurance Requirements (SAR)
ALC_FLR.3
Security Functional Requirements (SFR)
FIA_SOS.1
Certificates
CRP238

Standards
CCMB-2005-08-001, CCMB-2005-08-002, CCMB-2005-08-003, CCMB-2005-08-004

File metadata

Title: Microsoft Word - LFS-T523 JUNOScope CR v1.0.doc
Author: Administrator
Creation date: D:20071023114051
Modification date: D:20071023114051
Pages: 20
Creator: PScript5.dll Version 5.2
Producer: GPL Ghostscript 8.15

References

No references.

Security target ?

Extracted keywords

Protocols
SSL, TLS

Security level
EAL3, EAL 3, EAL 9, EAL3 augmented
Claims
O.EADMIN, O.AMANAGE, O.ACCESS, O.ROLBAK, O.AUDIT, T.PRIVIL, T.OPS, T.DEVCONF, T.CONFLOSS, T.NOAUDIT, A.LOCATE, A.NOEVIL, A.EAUTH, A.THREAT, A.ACCESS, A.CRYPTO, OE.EAUTH, OE.BYPASS, OE.BROWSE, OE.CRYPTO, OE.PHYSICAL, OE.ADMIN, OE.EAL
Security Assurance Requirements (SAR)
ACM_CAP.3, ACM_SCP.1, ADO_DEL.1, ADO_IGS.1, ADV_FSP.1, ADV_HLD.2, ADV_RCR.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.3, ALC_DVS.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.1, AVA_SOF.1, AVA_VLA.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_ARP.1, FAU_GEN.2, FAU_SAA.1, FAU_SAR.1, FAU_STG.1, FAU_ARP.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAA.1.1, FAU_SAA.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FDP_ROL.1, FDP_ACC.1, FDP_ACF.1, FDP_ROL.1.1, FDP_ROL.1.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FIA_ATD.1, FIA_SOS.1, FIA_UAU.2, FIA_UAU.5, FIA_UID.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.2.1, FIA_UID.2.1, FIA_UAU, FIA_UAU.1, FIA_UID.1, FMT_SMR.1, FMT_MTD.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD, FMT_MOF.1, FMT_SMF.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MOF.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_SEP.1, FPT_STM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FTA_SSL.3, FTA_TSE.1, FTA_SSL.3.1, FTA_TSE.1.1, FTA_TSE

Standards
X.509

File metadata

Title: untitled
Creation date: D:20070803092305+01'00'
Modification date: D:20070803092423+01'00'
Pages: 36
Producer: Acrobat Distiller 6.0 (Windows)

References

No references.

Heuristics ?

Certificate ID: CRP238

Extracted SARs

ATE_COV.2, AVA_SOF.1, AVA_VLA.1, ADV_RCR.1, ALC_DVS.1, ATE_IND.2, AGD_ADM.1, ATE_FUN.1, AGD_USR.1, ATE_DPT.1, AVA_MSU.1, ADV_HLD.2, ALC_FLR.3, ADV_FSP.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9e0b5b3d9cad4cf32b431bc283fae21fd0c9ae9c8d475f7c422ba567f0fa58a1', 'txt_hash': '4742f51652586586deb77b2027d135f7f8a852dc026fda54e03e87cd3bae5a5f'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c09041dc769bae19f574fb8c0daff65b9bdc676147e783123be1c2e776ea7303', 'txt_hash': 'b7684e7e45d46887ba99e855a07b4d8ea1c84cdb8bbd18c5dbca5aeea2413291'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'9 9 9': 10, '1 9 9': 16, '2 9 9': 2, '5 9 9': 1, '3 9 9': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to c09041dc769bae19f574fb8c0daff65b9bdc676147e783123be1c2e776ea7303.
    • The st_txt_hash property was set to b7684e7e45d46887ba99e855a07b4d8ea1c84cdb8bbd18c5dbca5aeea2413291.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 236891, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 36, '/ModDate': "D:20070803092423+01'00'", '/CreationDate': "D:20070803092305+01'00'", '/Title': 'untitled', '/Producer': 'Acrobat Distiller 6.0 (Windows)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 6, 'EAL 3': 1, 'EAL 9': 1, 'EAL3 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_CAP.3': 3, 'ACM_SCP.1': 3}, 'ADO': {'ADO_DEL.1': 3, 'ADO_IGS.1': 4}, 'ADV': {'ADV_FSP.1': 3, 'ADV_HLD.2': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM.1': 3, 'AGD_USR.1': 2}, 'ALC': {'ALC_FLR.3': 6, 'ALC_DVS.1': 2}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_MSU.1': 2, 'AVA_SOF.1': 2, 'AVA_VLA.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_ARP.1': 7, 'FAU_GEN.2': 7, 'FAU_SAA.1': 7, 'FAU_SAR.1': 7, 'FAU_STG.1': 7, 'FAU_ARP.1.1': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FDP': {'FDP_ROL.1': 7, 'FDP_ACC.1': 8, 'FDP_ACF.1': 7, 'FDP_ROL.1.1': 1, 'FDP_ROL.1.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1}, 'FIA': {'FIA_ATD.1': 9, 'FIA_SOS.1': 8, 'FIA_UAU.2': 8, 'FIA_UAU.5': 8, 'FIA_UID.2': 8, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UAU': 6, 'FIA_UAU.1': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_SMR.1': 10, 'FMT_MTD.1': 4, 'FMT_MSA.1': 6, 'FMT_MSA.3': 6, 'FMT_MTD': 19, 'FMT_MOF.1': 8, 'FMT_SMF.1': 16, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MOF.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 3, 'FPT_SEP.1': 3, 'FPT_STM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1}, 'FTA': {'FTA_SSL.3': 7, 'FTA_TSE.1': 6, 'FTA_SSL.3.1': 1, 'FTA_TSE.1.1': 1, 'FTA_TSE': 1}}, 'cc_claims': {'O': {'O.EADMIN': 18, 'O.AMANAGE': 22, 'O.ACCESS': 20, 'O.ROLBAK': 6, 'O.AUDIT': 15}, 'T': {'T.PRIVIL': 10, 'T.OPS': 5, 'T.DEVCONF': 9, 'T.CONFLOSS': 3, 'T.NOAUDIT': 4}, 'A': {'A.LOCATE': 4, 'A.NOEVIL': 3, 'A.EAUTH': 4, 'A.THREAT': 2, 'A.ACCESS': 2, 'A.CRYPTO': 4}, 'OE': {'OE.EAUTH': 4, 'OE.BYPASS': 4, 'OE.BROWSE': 3, 'OE.CRYPTO': 3, 'OE.PHYSICAL': 3, 'OE.ADMIN': 3, 'OE.EAL': 4}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 9}, 'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to T523_ST_v1.1.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/CRP238.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/T523_ST_v1.1.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to c09041dc769bae19f574fb8c0daff65b9bdc676147e783123be1c2e776ea7303.
    • The st_txt_hash property was set to b7684e7e45d46887ba99e855a07b4d8ea1c84cdb8bbd18c5dbca5aeea2413291.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 236891, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 36, '/ModDate': "D:20070803092423+01'00'", '/CreationDate': "D:20070803092305+01'00'", '/Title': 'untitled', '/Producer': 'Acrobat Distiller 6.0 (Windows)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 6, 'EAL 3': 1, 'EAL 9': 1, 'EAL3 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_CAP.3': 3, 'ACM_SCP.1': 3}, 'ADO': {'ADO_DEL.1': 3, 'ADO_IGS.1': 4}, 'ADV': {'ADV_FSP.1': 3, 'ADV_HLD.2': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM.1': 3, 'AGD_USR.1': 2}, 'ALC': {'ALC_FLR.3': 6, 'ALC_DVS.1': 2}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_MSU.1': 2, 'AVA_SOF.1': 2, 'AVA_VLA.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_ARP.1': 7, 'FAU_GEN.2': 7, 'FAU_SAA.1': 7, 'FAU_SAR.1': 7, 'FAU_STG.1': 7, 'FAU_ARP.1.1': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FDP': {'FDP_ROL.1': 7, 'FDP_ACC.1': 8, 'FDP_ACF.1': 7, 'FDP_ROL.1.1': 1, 'FDP_ROL.1.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1}, 'FIA': {'FIA_ATD.1': 9, 'FIA_SOS.1': 8, 'FIA_UAU.2': 8, 'FIA_UAU.5': 8, 'FIA_UID.2': 8, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UAU': 6, 'FIA_UAU.1': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_SMR.1': 10, 'FMT_MTD.1': 4, 'FMT_MSA.1': 6, 'FMT_MSA.3': 6, 'FMT_MTD': 19, 'FMT_MOF.1': 8, 'FMT_SMF.1': 16, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MOF.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 3, 'FPT_SEP.1': 3, 'FPT_STM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1}, 'FTA': {'FTA_SSL.3': 7, 'FTA_TSE.1': 6, 'FTA_SSL.3.1': 1, 'FTA_TSE.1.1': 1, 'FTA_TSE': 1}}, 'cc_claims': {'O': {'O.EADMIN': 18, 'O.AMANAGE': 22, 'O.ACCESS': 20, 'O.ROLBAK': 6, 'O.AUDIT': 15}, 'T': {'T.PRIVIL': 10, 'T.OPS': 5, 'T.DEVCONF': 9, 'T.CONFLOSS': 3, 'T.NOAUDIT': 4}, 'A': {'A.LOCATE': 4, 'A.NOEVIL': 3, 'A.EAUTH': 4, 'A.THREAT': 2, 'A.ACCESS': 2, 'A.CRYPTO': 4}, 'OE': {'OE.EAUTH': 4, 'OE.BYPASS': 4, 'OE.BROWSE': 3, 'OE.CRYPTO': 3, 'OE.PHYSICAL': 3, 'OE.ADMIN': 3, 'OE.EAL': 4}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 9}, 'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to T523_ST_v1.1.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was updated.
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to 9e0b5b3d9cad4cf32b431bc283fae21fd0c9ae9c8d475f7c422ba567f0fa58a1.
    • The report_txt_hash property was set to 4742f51652586586deb77b2027d135f7f8a852dc026fda54e03e87cd3bae5a5f.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 626099, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Producer': 'GPL Ghostscript 8.15', '/CreationDate': 'D:20071023114051', '/ModDate': 'D:20071023114051', '/Title': 'Microsoft Word - LFS-T523 JUNOScope CR v1.0.doc', '/Creator': 'PScript5.dll Version 5.2', '/Author': 'Administrator', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'UK': {'CRP238': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 1, 'EAL3 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 1}}, 'cc_sfr': {'FIA': {'FIA_SOS.1': 1}}, 'cc_claims': {'A': {'A.LOCATE': 1, 'A.NOEVIL': 1, 'A.EAUTH': 1, 'A.THREAT': 1, 'A.ACCESS': 1, 'A.CRYPTO': 1}, 'OE': {'OE.AUTH': 1, 'OE.BYPASS': 1, 'OE.BROWSE': 1, 'OE.CRYPTO': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 4}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2005-08-001': 1, 'CCMB-2005-08-002': 1, 'CCMB-2005-08-003': 1, 'CCMB-2005-08-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to CRP238.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CRP238.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/CRP238.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/CRP238.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/T523_ST_v1.1.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/CRP238.pdf, code: 408'].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to c09041dc769bae19f574fb8c0daff65b9bdc676147e783123be1c2e776ea7303.
    • The st_txt_hash property was set to b7684e7e45d46887ba99e855a07b4d8ea1c84cdb8bbd18c5dbca5aeea2413291.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 236891, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 36, '/ModDate': "D:20070803092423+01'00'", '/CreationDate': "D:20070803092305+01'00'", '/Title': 'untitled', '/Producer': 'Acrobat Distiller 6.0 (Windows)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 6, 'EAL 3': 1, 'EAL 9': 1, 'EAL3 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_CAP.3': 3, 'ACM_SCP.1': 3}, 'ADO': {'ADO_DEL.1': 3, 'ADO_IGS.1': 4}, 'ADV': {'ADV_FSP.1': 3, 'ADV_HLD.2': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM.1': 3, 'AGD_USR.1': 2}, 'ALC': {'ALC_FLR.3': 6, 'ALC_DVS.1': 2}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_MSU.1': 2, 'AVA_SOF.1': 2, 'AVA_VLA.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_ARP.1': 7, 'FAU_GEN.2': 7, 'FAU_SAA.1': 7, 'FAU_SAR.1': 7, 'FAU_STG.1': 7, 'FAU_ARP.1.1': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FDP': {'FDP_ROL.1': 7, 'FDP_ACC.1': 8, 'FDP_ACF.1': 7, 'FDP_ROL.1.1': 1, 'FDP_ROL.1.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1}, 'FIA': {'FIA_ATD.1': 9, 'FIA_SOS.1': 8, 'FIA_UAU.2': 8, 'FIA_UAU.5': 8, 'FIA_UID.2': 8, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UAU': 6, 'FIA_UAU.1': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_SMR.1': 10, 'FMT_MTD.1': 4, 'FMT_MSA.1': 6, 'FMT_MSA.3': 6, 'FMT_MTD': 19, 'FMT_MOF.1': 8, 'FMT_SMF.1': 16, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MOF.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 3, 'FPT_SEP.1': 3, 'FPT_STM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1}, 'FTA': {'FTA_SSL.3': 7, 'FTA_TSE.1': 6, 'FTA_SSL.3.1': 1, 'FTA_TSE.1.1': 1, 'FTA_TSE': 1}}, 'cc_claims': {'O': {'O.EADMIN': 18, 'O.AMANAGE': 22, 'O.ACCESS': 20, 'O.ROLBAK': 6, 'O.AUDIT': 15}, 'T': {'T.PRIVIL': 10, 'T.OPS': 5, 'T.DEVCONF': 9, 'T.CONFLOSS': 3, 'T.NOAUDIT': 4}, 'A': {'A.LOCATE': 4, 'A.NOEVIL': 3, 'A.EAUTH': 4, 'A.THREAT': 2, 'A.ACCESS': 2, 'A.CRYPTO': 4}, 'OE': {'OE.EAUTH': 4, 'OE.BYPASS': 4, 'OE.BROWSE': 3, 'OE.CRYPTO': 3, 'OE.PHYSICAL': 3, 'OE.ADMIN': 3, 'OE.EAL': 4}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 9}, 'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to T523_ST_v1.1.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/CRP238.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/T523_ST_v1.1.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]} values discarded.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junose:8.2:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2006-2074']} values discarded.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'CRP238.pdf', 'st_filename': 'T523_ST_v1.1.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'UK': {'__update__': {'CRP238': 1}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL 3': 1}}}}, 'cc_sar': {'__update__': {'ACM': {'__update__': {'ACM_CAP.3': 3}}, 'ADO': {'__update__': {'ADO_IGS.1': 4}}, 'ADV': {'__update__': {'ADV_FSP.1': 3}}, 'ALC': {'__update__': {'ALC_FLR.3': 6}}}}, 'cc_sfr': {'__update__': {'FIA': {'__insert__': {'FIA_UAU': 6}, '__update__': {'FIA_SOS.1': 8, 'FIA_UAU.5': 8}}, 'FMT': {'__insert__': {'FMT_MTD': 19}, '__update__': {'FMT_MTD.1': 4}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.AMANAGE': 22, 'O.ROLBAK': 6}}, 'T': {'__update__': {'T.OPS': 5, 'T.CONFLOSS': 3}}, 'A': {'__update__': {'A.NOEVIL': 3, 'A.THREAT': 2, 'A.ACCESS': 2}}, 'OE': {'__update__': {'OE.BROWSE': 3}}}}, 'vendor': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 9}}}}}}, 'tee_name': {}} data.
  • 31.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22215', 'CVE-2022-22214']} values added.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22153', 'CVE-2022-22161', 'CVE-2021-0289', 'CVE-2019-0057', 'CVE-2021-31368', 'CVE-2019-0070', 'CVE-2021-31365', 'CVE-2021-31371', 'CVE-2013-6015', 'CVE-2021-31369', 'CVE-2022-22186', 'CVE-2021-0248', 'CVE-2013-6013', 'CVE-2022-22168', 'CVE-2020-1614', 'CVE-2022-22191']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'UK': {'CRP238': 40}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 1, 'EAL3 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 1}}, 'cc_sfr': {'FIA': {'FIA_SOS.1': 1}}, 'cc_claims': {'A': {'A.LOCATE': 1, 'A.NOEVIL': 1, 'A.EAUTH': 1, 'A.THREAT': 1, 'A.ACCESS': 1, 'A.CRYPTO': 1}, 'OE': {'OE.AUTH': 1, 'OE.BYPASS': 1, 'OE.BROWSE': 1, 'OE.CRYPTO': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 4}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2005-08-001': 1, 'CCMB-2005-08-002': 1, 'CCMB-2005-08-003': 1, 'CCMB-2005-08-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 6, 'EAL 9': 1, 'EAL3 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_CAP.3': 2, 'ACM_SCP.1': 3}, 'ADO': {'ADO_DEL.1': 3, 'ADO_IGS.1': 3}, 'ADV': {'ADV_FSP.1': 2, 'ADV_HLD.2': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM.1': 3, 'AGD_USR.1': 2}, 'ALC': {'ALC_FLR.3': 2, 'ALC_DVS.1': 2}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_MSU.1': 2, 'AVA_SOF.1': 2, 'AVA_VLA.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_ARP.1': 7, 'FAU_GEN.2': 7, 'FAU_SAA.1': 7, 'FAU_SAR.1': 7, 'FAU_STG.1': 7, 'FAU_ARP.1.1': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FDP': {'FDP_ROL.1': 7, 'FDP_ACC.1': 8, 'FDP_ACF.1': 7, 'FDP_ROL.1.1': 1, 'FDP_ROL.1.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1}, 'FIA': {'FIA_ATD.1': 9, 'FIA_SOS.1': 7, 'FIA_UAU.2': 8, 'FIA_UAU.5': 4, 'FIA_UID.2': 8, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_SMR.1': 10, 'FMT_MTD.1': 2, 'FMT_MSA.1': 6, 'FMT_MSA.3': 6, 'FMT_MOF.1': 8, 'FMT_SMF.1': 16, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MOF.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 3, 'FPT_SEP.1': 3, 'FPT_STM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1}, 'FTA': {'FTA_SSL.3': 7, 'FTA_TSE.1': 6, 'FTA_SSL.3.1': 1, 'FTA_TSE.1.1': 1, 'FTA_TSE': 1}}, 'cc_claims': {'O': {'O.EADMIN': 18, 'O.AMANAGE': 24, 'O.ACCESS': 20, 'O.ROLBAK': 8, 'O.AUDIT': 15}, 'T': {'T.PRIVIL': 10, 'T.OPS': 7, 'T.DEVCONF': 9, 'T.CONFLOSS': 5, 'T.NOAUDIT': 4}, 'A': {'A.LOCATE': 4, 'A.NOEVIL': 5, 'A.EAUTH': 4, 'A.THREAT': 4, 'A.ACCESS': 4, 'A.CRYPTO': 4}, 'OE': {'OE.EAUTH': 4, 'OE.BYPASS': 4, 'OE.BROWSE': 4, 'OE.CRYPTO': 3, 'OE.PHYSICAL': 3, 'OE.ADMIN': 3, 'OE.EAL': 4}}, 'vendor': {'STMicroelectronics': {'STM': 4}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 8}, 'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 8}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 3}]} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '9e0b5b3d9cad4cf32b431bc283fae21fd0c9ae9c8d475f7c422ba567f0fa58a1', 'st_pdf_hash': 'c09041dc769bae19f574fb8c0daff65b9bdc676147e783123be1c2e776ea7303', 'report_txt_hash': '4742f51652586586deb77b2027d135f7f8a852dc026fda54e03e87cd3bae5a5f', 'st_txt_hash': 'b7684e7e45d46887ba99e855a07b4d8ea1c84cdb8bbd18c5dbca5aeea2413291'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA1': 1, 'MD5': 1}, 'rules_crypto_schemes': {'SSL': 4}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 8, 'TLS': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 8}, 'rules_side_channels': {}} values inserted.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junose:8.2:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2006-2074']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_MSU', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 23.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22197', 'CVE-2022-22186', 'CVE-2022-22181', 'CVE-2022-22191']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22153', 'CVE-2022-22161', 'CVE-2022-22156', 'CVE-2004-0230', 'CVE-2022-22163', 'CVE-2021-0289', 'CVE-2021-31368', 'CVE-2021-31362', 'CVE-2021-31365', 'CVE-2021-31371', 'CVE-2022-22173', 'CVE-2021-31369', 'CVE-2021-31372', 'CVE-2007-6372', 'CVE-2021-0248', 'CVE-2004-0468', 'CVE-2022-22168', 'CVE-2022-22162']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22153', 'CVE-2022-22161', 'CVE-2022-22156', 'CVE-2004-0230', 'CVE-2022-22163', 'CVE-2021-0289', 'CVE-2021-31368', 'CVE-2021-31362', 'CVE-2021-31365', 'CVE-2021-31371', 'CVE-2022-22173', 'CVE-2021-31369', 'CVE-2021-31372', 'CVE-2007-6372', 'CVE-2021-0248', 'CVE-2004-0468', 'CVE-2022-22168', 'CVE-2022-22162']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['8.2']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:juniper:junos:8.2:*:*:*:*:*:*:*']}.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22173']} values added.
  • 30.01.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22153', 'CVE-2022-22163']} values added.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name JUNOScope IP service Manager 8.2R2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "cc78a842a1cc2c8b",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CRP238",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Juniper Networks, Inc.",
  "manufacturer_web": "https://www.juniper.net/",
  "name": "JUNOScope IP service Manager 8.2R2",
  "not_valid_after": "2013-03-05",
  "not_valid_before": "2007-07-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "CRP238.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "UK": {
          "CRP238": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.CRYPTO": 1,
          "A.EAUTH": 1,
          "A.LOCATE": 1,
          "A.NOEVIL": 1,
          "A.THREAT": 1
        },
        "OE": {
          "OE.AUTH": 1,
          "OE.BROWSE": 1,
          "OE.BYPASS": 1,
          "OE.CRYPTO": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 1,
          "EAL3 augmented": 1
        }
      },
      "cc_sfr": {
        "FIA": {
          "FIA_SOS.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 4
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2005-08-001": 1,
          "CCMB-2005-08-002": 1,
          "CCMB-2005-08-003": 1,
          "CCMB-2005-08-004": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Administrator",
      "/CreationDate": "D:20071023114051",
      "/Creator": "PScript5.dll Version 5.2",
      "/ModDate": "D:20071023114051",
      "/Producer": "GPL Ghostscript 8.15",
      "/Title": "Microsoft Word - LFS-T523 JUNOScope CR v1.0.doc",
      "pdf_file_size_bytes": 626099,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "T523_ST_v1.1.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 2,
          "A.CRYPTO": 4,
          "A.EAUTH": 4,
          "A.LOCATE": 4,
          "A.NOEVIL": 3,
          "A.THREAT": 2
        },
        "O": {
          "O.ACCESS": 20,
          "O.AMANAGE": 22,
          "O.AUDIT": 15,
          "O.EADMIN": 18,
          "O.ROLBAK": 6
        },
        "OE": {
          "OE.ADMIN": 3,
          "OE.BROWSE": 3,
          "OE.BYPASS": 4,
          "OE.CRYPTO": 3,
          "OE.EAL": 4,
          "OE.EAUTH": 4,
          "OE.PHYSICAL": 3
        },
        "T": {
          "T.CONFLOSS": 3,
          "T.DEVCONF": 9,
          "T.NOAUDIT": 4,
          "T.OPS": 5,
          "T.PRIVIL": 10
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP.3": 3,
          "ACM_SCP.1": 3
        },
        "ADO": {
          "ADO_DEL.1": 3,
          "ADO_IGS.1": 4
        },
        "ADV": {
          "ADV_FSP.1": 3,
          "ADV_HLD.2": 2,
          "ADV_RCR.1": 2
        },
        "AGD": {
          "AGD_ADM.1": 3,
          "AGD_USR.1": 2
        },
        "ALC": {
          "ALC_DVS.1": 2,
          "ALC_FLR.3": 6
        },
        "ATE": {
          "ATE_COV.2": 2,
          "ATE_DPT.1": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_MSU.1": 2,
          "AVA_SOF.1": 2,
          "AVA_VLA.1": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 1,
          "EAL 9": 1,
          "EAL3": 6,
          "EAL3 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 7,
          "FAU_ARP.1.1": 1,
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_SAA.1": 7,
          "FAU_SAA.1.1": 1,
          "FAU_SAA.1.2": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FDP": {
          "FDP_ACC.1": 8,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 7,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_ROL.1": 7,
          "FDP_ROL.1.1": 1,
          "FDP_ROL.1.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 9,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU": 6,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 8,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 8,
          "FIA_UID.1": 1,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 8,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 6,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 6,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD": 19,
          "FMT_MTD.1": 4,
          "FMT_SMF.1": 16,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 10,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_SEP.1": 3,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_STM.1": 3,
          "FPT_STM.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 1,
          "FTA_TSE": 1,
          "FTA_TSE.1": 6,
          "FTA_TSE.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 9
          },
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20070803092305+01\u002700\u0027",
      "/ModDate": "D:20070803092423+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 6.0 (Windows)",
      "/Title": "untitled",
      "pdf_file_size_bytes": 236891,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 36
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/CRP238.pdf",
  "scheme": "UK",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/T523_ST_v1.1.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9e0b5b3d9cad4cf32b431bc283fae21fd0c9ae9c8d475f7c422ba567f0fa58a1",
      "txt_hash": "4742f51652586586deb77b2027d135f7f8a852dc026fda54e03e87cd3bae5a5f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c09041dc769bae19f574fb8c0daff65b9bdc676147e783123be1c2e776ea7303",
      "txt_hash": "b7684e7e45d46887ba99e855a07b4d8ea1c84cdb8bbd18c5dbca5aeea2413291"
    }
  },
  "status": "archived"
}