Strong Customer Authentication pour Apple Pay sur Mac mini avec M1 et Magic keyboard avec Touch ID, exécutant macOS Monterey 12.3.1 (Version 12.3.1 (build 21E258))

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 27.03.2023
Valid until 27.03.2028
Scheme 🇫🇷 FR
Manufacturer Apple Inc.
Category Mobility
Security level ALC_FLR.3, ADV_FSP.3, EAL2+

Heuristics summary ?

Certificate ID: ANSSI-CC-2023/19

Certificate ?

Extracted keywords

Security level
EAL2
Security Assurance Requirements (SAR)
ADV_FSP.3, ALC_FLR.3
Certificates
ANSSI-CC-2023/19

Certification report ?

Extracted keywords

Symmetric Algorithms
DES

Trusted Execution Environments
SE

Security level
EAL2, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_FSP.3, ALC_FLR.3, ALC_FLR
Certificates
ANSSI-CC-2023/19

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Schemes
MAC
Protocols
TLS

Trusted Execution Environments
SE

Security level
EAL 2, EAL2, EAL 2 augmented
Claims
D.OS, D.SEP_SE, T.COR-, T.PHYSIC-, T.RECOV-, T.REPLAY, T.SILENT, T.SKIM-, T.USURP, T.SKIMMING, T.RECOVER, T.CORRUPT, T.PHYSICAL, A.DEVICE_AUTH, A.PERSO, A.WATCH_USER, A.NO_EVIL_ROOT_USER
Security Assurance Requirements (SAR)
ADV_FSP.3, ADV_ARC.1, ADV_TDS.1, ADV_FSP.2, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR.3, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ASE_REQ.1
Security Functional Requirements (SFR)
FDP_DAU.1, FDP_DAU.1.1, FDP_DAU.1.2, FDP_ACC, FDP_ACF, FDP_ACC.2, FDP_ACF.1, FDP_ETC, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC, FDP_ITT, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITT.1.1, FDP_UCT, FDP_UIT, FDP_UCT.1, FDP_UIT.1, FDP_UCT.1.1, FDP_RIP.1, FDP_SDI.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_RIP.1.1, FDP_SDI.1.1, FDP_ACC.1, FDP_IFC.1, FDP_ETC.2, FIA_UID.2, FIA_UAU.2, FIA_UAU.5, FIA_UID.2.1, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6, FIA_AFL.1, FIA_AFL, FIA_ATD.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.6.1, FIA_SOS.2, FIA_ATD.1.1, FIA_SOS.2.1, FIA_SOS.2.2, FIA_UAU.1, FIA_UID.1, FMT_SMR.1, FMT_SMF.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_MTD.3, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_MTD.1.1, FMT_MTD.3.1, FPR_UNO.1, FPR_UNO.1.1, FPT_ITC.1, FPT_ITC.1.1, FPT_RPL, FPT_RPL.1, FTP_ITC, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Certification process
out of scope, Element of the device is separately certified according to the Common Criteria and is therefore out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by, pected to return to its User. Note: Defending against device re-use after physical compromise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.Keyboard_Secret D.SEP_Watch* T.RECOV- ER

Certification process
out of scope, Element of the device is separately certified according to the Common Criteria and is therefore out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by, pected to return to its User. Note: Defending against device re-use after physical compromise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.Keyboard_Secret D.SEP_Watch* T.RECOV- ER

Standards
FIPS 140-3, FIPS 140-2

References

No references.

Heuristics ?

Certificate ID: ANSSI-CC-2023/19

Extracted SARs

ALC_DEL.1, ALC_CMS.2, AVA_VAN.2, ASE_SPD.1, AGD_OPE.1, ASE_CCL.1, ASE_REQ.2, ATE_FUN.1, ALC_CMC.2, AGD_PRE.1, ASE_OBJ.2, ASE_INT.1, ASE_ECD.1, ATE_IND.2, ADV_FSP.3, ADV_TDS.1, ADV_ARC.1, ALC_FLR.3, ASE_TSS.1, ATE_COV.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-1999-0590
C M N
HIGH 10.0 10.0 01.06.2000 04:00
CVE-2001-0102
C M N
HIGH 7.2 10.0 12.02.2001 05:00
CVE-2018-25032
C M N
HIGH 7.5 3.6 25.03.2022 09:15
CVE-2021-28544
C M N
MEDIUM 4.3 1.4 12.04.2022 18:15
CVE-2021-36690
C M N
HIGH 7.5 3.6 24.08.2021 14:15
CVE-2021-44224
C M N
HIGH 8.2 4.2 20.12.2021 12:15
CVE-2021-44790
C M N
CRITICAL 9.8 5.9 20.12.2021 12:15
CVE-2021-45444
C M N
HIGH 7.8 5.9 14.02.2022 12:15
CVE-2022-0261
C M N
HIGH 7.8 5.9 18.01.2022 16:15
CVE-2022-0318
C M N
CRITICAL 9.8 5.9 21.01.2022 12:15
CVE-2022-0319
C M N
MEDIUM 5.5 3.6 21.01.2022 14:15
CVE-2022-0351
C M N
HIGH 7.8 5.9 25.01.2022 18:15
CVE-2022-0359
C M N
HIGH 7.8 5.9 26.01.2022 12:15
CVE-2022-0361
C M N
HIGH 7.8 5.9 26.01.2022 13:15
CVE-2022-0368
C M N
HIGH 7.8 5.9 26.01.2022 18:15
CVE-2022-0392
C M N
HIGH 7.8 5.9 28.01.2022 22:15
CVE-2022-0530
C M N
MEDIUM 5.5 3.6 09.02.2022 23:15
CVE-2022-0554
C M N
HIGH 7.8 5.9 10.02.2022 22:15
CVE-2022-0572
C M N
HIGH 7.8 5.9 14.02.2022 12:15
CVE-2022-0629
C M N
HIGH 7.8 5.9 17.02.2022 12:15
CVE-2022-0685
C M N
HIGH 7.8 5.9 20.02.2022 11:15
CVE-2022-0696
C M N
MEDIUM 5.5 3.6 21.02.2022 20:15
CVE-2022-0714
C M N
MEDIUM 5.5 3.6 22.02.2022 20:15
CVE-2022-0729
C M N
HIGH 8.8 5.9 23.02.2022 14:15
CVE-2022-0943
C M N
HIGH 7.8 5.9 14.03.2022 21:15
CVE-2022-1381
C M N
HIGH 7.8 5.9 18.04.2022 01:15
CVE-2022-1420
C M N
MEDIUM 5.5 3.6 21.04.2022 11:15
CVE-2022-1616
C M N
HIGH 7.8 5.9 07.05.2022 19:15
CVE-2022-1619
C M N
HIGH 7.8 5.9 08.05.2022 10:15
CVE-2022-1620
C M N
HIGH 7.5 3.6 08.05.2022 11:15
CVE-2022-1621
C M N
HIGH 7.8 5.9 10.05.2022 14:15
CVE-2022-1622
C M N
MEDIUM 5.5 3.6 11.05.2022 15:15
CVE-2022-1629
C M N
HIGH 7.8 5.9 10.05.2022 14:15
CVE-2022-1674
C M N
MEDIUM 5.5 3.6 12.05.2022 11:15
CVE-2022-1720
C M N
HIGH 7.8 5.9 20.06.2022 15:15
CVE-2022-1725
C M N
MEDIUM 5.5 3.6 29.09.2022 03:15
CVE-2022-1733
C M N
HIGH 7.8 5.9 17.05.2022 17:15
CVE-2022-1735
C M N
HIGH 7.8 5.9 17.05.2022 19:15
CVE-2022-1769
C M N
HIGH 7.8 5.9 17.05.2022 17:15
CVE-2022-1851
C M N
HIGH 7.8 5.9 25.05.2022 13:15
CVE-2022-1897
C M N
HIGH 7.8 5.9 27.05.2022 15:15
CVE-2022-1898
C M N
HIGH 7.8 5.9 27.05.2022 09:15
CVE-2022-1927
C M N
HIGH 7.8 5.9 29.05.2022 14:15
CVE-2022-1942
C M N
HIGH 7.8 5.9 31.05.2022 14:15
CVE-2022-1968
C M N
HIGH 7.8 5.9 02.06.2022 14:15
CVE-2022-2000
C M N
HIGH 7.8 5.9 09.06.2022 16:15
CVE-2022-2042
C M N
HIGH 7.8 5.9 10.06.2022 19:15
CVE-2022-2124
C M N
HIGH 7.8 5.9 19.06.2022 10:15
CVE-2022-2125
C M N
HIGH 7.8 5.9 19.06.2022 12:15
CVE-2022-2126
C M N
HIGH 7.8 5.9 19.06.2022 13:15
CVE-2022-22614
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22615
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22617
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22674
C M N
MEDIUM 5.5 3.6 26.05.2022 18:15
CVE-2022-22675
C M N
HIGH 7.8 5.9 26.05.2022 18:15
CVE-2022-22677
C M N
MEDIUM 4.3 1.4 01.11.2022 20:15
CVE-2022-22719
C M N
HIGH 7.5 3.6 14.03.2022 11:15
CVE-2022-22720
C M N
CRITICAL 9.8 5.9 14.03.2022 11:15
CVE-2022-22721
C M N
CRITICAL 9.1 5.2 14.03.2022 11:15
CVE-2022-2294
C M N
HIGH 8.8 5.9 28.07.2022 02:15
CVE-2022-23308
C M N
HIGH 7.5 3.6 26.02.2022 05:15
CVE-2022-24070
C M N
HIGH 7.5 3.6 12.04.2022 18:15
CVE-2022-26693
C M N
CRITICAL 9.1 5.2 26.05.2022 19:15
CVE-2022-26694
C M N
CRITICAL 9.1 5.2 26.05.2022 19:15
CVE-2022-26696
C M N
HIGH 8.8 6.0 20.09.2022 21:15
CVE-2022-26697
C M N
HIGH 7.1 5.2 26.05.2022 19:15
CVE-2022-26698
C M N
HIGH 7.1 5.2 26.05.2022 19:15
CVE-2022-26700
C M N
HIGH 8.8 5.9 23.09.2022 19:15
CVE-2022-26701
C M N
HIGH 7.5 5.9 26.05.2022 19:15
CVE-2022-26704
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26706
C M N
MEDIUM 5.5 3.6 26.05.2022 19:15
CVE-2022-26707
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-26708
C M N
CRITICAL 9.8 5.9 26.05.2022 19:15
CVE-2022-26709
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-26710
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-26711
C M N
CRITICAL 9.8 5.9 26.05.2022 19:15
CVE-2022-26712
C M N
MEDIUM 5.5 3.6 26.05.2022 19:15
CVE-2022-26714
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26715
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26716
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-26717
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-26718
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26719
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-26720
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26721
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26722
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26723
C M N
CRITICAL 9.8 5.9 26.05.2022 19:15
CVE-2022-26725
C M N
MEDIUM 5.3 1.4 26.05.2022 19:15
CVE-2022-26726
C M N
MEDIUM 6.5 3.6 26.05.2022 19:15
CVE-2022-26727
C M N
MEDIUM 5.5 3.6 26.05.2022 19:15
CVE-2022-26728
C M N
MEDIUM 5.5 3.6 26.05.2022 19:15
CVE-2022-26730
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-26731
C M N
MEDIUM 4.3 1.4 26.05.2022 19:15
CVE-2022-26736
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26737
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26738
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26739
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26740
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26741
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26742
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26743
C M N
HIGH 7.0 5.9 26.05.2022 20:15
CVE-2022-26746
C M N
MEDIUM 5.5 3.6 26.05.2022 20:15
CVE-2022-26748
C M N
HIGH 8.8 5.9 26.05.2022 20:15
CVE-2022-26749
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26750
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26751
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26752
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26753
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26754
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26755
C M N
MEDIUM 6.3 4.0 26.05.2022 20:15
CVE-2022-26756
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26757
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26762
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-26763
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26764
C M N
MEDIUM 4.7 3.6 26.05.2022 20:15
CVE-2022-26765
C M N
MEDIUM 4.7 3.6 26.05.2022 20:15
CVE-2022-26766
C M N
MEDIUM 5.5 3.6 26.05.2022 20:15
CVE-2022-26767
C M N
MEDIUM 5.5 3.6 26.05.2022 20:15
CVE-2022-26768
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26769
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26770
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26772
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26775
C M N
CRITICAL 9.8 5.9 26.05.2022 20:15
CVE-2022-26776
C M N
CRITICAL 9.8 5.9 26.05.2022 20:15
CVE-2022-26981
C M N
HIGH 7.8 5.9 13.03.2022 18:15
CVE-2022-28739
C M N
HIGH 7.5 3.6 09.05.2022 18:15
CVE-2022-29046
C M N
MEDIUM 5.4 2.7 12.04.2022 20:15
CVE-2022-29048
C M N
MEDIUM 4.3 1.4 12.04.2022 20:15
CVE-2022-29458
C M N
HIGH 7.1 5.2 18.04.2022 21:15
CVE-2022-32205
C M N
MEDIUM 4.3 1.4 07.07.2022 13:15
CVE-2022-32207
C M N
CRITICAL 9.8 5.9 07.07.2022 13:15
CVE-2022-32208
C M N
MEDIUM 5.9 3.6 07.07.2022 13:15
CVE-2022-32221
C M N
CRITICAL 9.8 5.9 05.12.2022 22:15
CVE-2022-32781
C M N
MEDIUM 4.4 3.6 23.09.2022 19:15
CVE-2022-32782
C M N
MEDIUM 4.4 3.6 23.09.2022 19:15
CVE-2022-32783
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32785
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32786
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32787
C M N
HIGH 8.8 5.9 23.09.2022 19:15
CVE-2022-32788
C M N
CRITICAL 9.8 5.9 20.09.2022 21:15
CVE-2022-32789
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32790
C M N
HIGH 7.5 3.6 23.09.2022 19:15
CVE-2022-32792
C M N
HIGH 8.8 5.9 23.09.2022 19:15
CVE-2022-32793
C M N
HIGH 7.5 3.6 24.08.2022 20:15
CVE-2022-32794
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32796
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32797
C M N
HIGH 7.1 5.2 23.09.2022 19:15
CVE-2022-32798
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32799
C M N
MEDIUM 5.9 3.6 23.09.2022 19:15
CVE-2022-32800
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32801
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32802
C M N
HIGH 7.8 5.9 20.09.2022 21:15
CVE-2022-32805
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32807
C M N
HIGH 7.1 5.2 23.09.2022 19:15
CVE-2022-32810
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32811
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32812
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32813
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32814
C M N
HIGH 7.8 5.9 23.09.2022 20:15
CVE-2022-32815
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32816
C M N
MEDIUM 6.5 3.6 23.09.2022 19:15
CVE-2022-32817
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32818
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32819
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32820
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32821
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32823
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32825
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32826
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32827
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32828
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32829
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32831
C M N
HIGH 7.1 5.2 23.09.2022 19:15
CVE-2022-32832
C M N
MEDIUM 6.7 5.9 23.09.2022 19:15
CVE-2022-32833
C M N
MEDIUM 5.3 1.4 15.12.2022 19:15
CVE-2022-32834
C M N
MEDIUM 5.5 3.6 24.08.2022 20:15
CVE-2022-32837
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32838
C M N
MEDIUM 5.5 3.6 24.08.2022 20:15
CVE-2022-32839
C M N
CRITICAL 9.8 5.9 24.08.2022 20:15
CVE-2022-32840
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32841
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32842
C M N
HIGH 7.8 5.9 23.09.2022 19:15
CVE-2022-32843
C M N
HIGH 7.1 5.2 23.09.2022 19:15
CVE-2022-32845
C M N
CRITICAL 10.0 6.0 23.09.2022 19:15
CVE-2022-32847
C M N
CRITICAL 9.1 5.2 23.09.2022 19:15
CVE-2022-32848
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32849
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15
CVE-2022-32851
C M N
HIGH 7.1 5.2 23.09.2022 19:15
CVE-2022-32852
C M N
HIGH 7.1 5.2 23.09.2022 19:15
CVE-2022-32853
C M N
HIGH 7.1 5.2 23.09.2022 19:15
CVE-2022-32857
C M N
MEDIUM 4.3 1.4 24.08.2022 20:15
CVE-2022-32858
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32860
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-32861
C M N
MEDIUM 5.3 1.4 20.09.2022 21:15
CVE-2022-32862
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32863
C M N
CRITICAL 9.8 5.9 20.09.2022 21:15
CVE-2022-32864
C M N
MEDIUM 5.5 3.6 20.09.2022 21:15
CVE-2022-32865
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32866
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32867
C M N
LOW 2.4 1.4 01.11.2022 20:15
CVE-2022-32870
C M N
LOW 2.4 1.4 01.11.2022 20:15
CVE-2022-32875
C M N
MEDIUM 5.0 3.6 01.11.2022 20:15
CVE-2022-32877
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32879
C M N
LOW 2.4 1.4 01.11.2022 20:15
CVE-2022-32880
C M N
MEDIUM 6.5 3.6 20.09.2022 21:15
CVE-2022-32881
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32882
C M N
CRITICAL 9.8 5.9 20.09.2022 21:15
CVE-2022-32883
C M N
MEDIUM 5.5 3.6 20.09.2022 21:15
CVE-2022-32888
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-32890
C M N
HIGH 8.6 4.0 01.11.2022 20:15
CVE-2022-32892
C M N
HIGH 8.6 4.0 01.11.2022 20:15
CVE-2022-32893
C M N
HIGH 8.8 5.9 24.08.2022 20:15
CVE-2022-32894
C M N
HIGH 7.8 5.9 24.08.2022 20:15
CVE-2022-32895
C M N
MEDIUM 4.7 3.6 01.11.2022 20:15
CVE-2022-32896
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2022-32898
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32899
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32900
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2022-32902
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2022-32904
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32905
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32908
C M N
HIGH 7.8 5.9 20.09.2022 21:15
CVE-2022-32910
C M N
HIGH 7.5 3.6 01.11.2022 20:15
CVE-2022-32911
C M N
HIGH 7.8 5.9 20.09.2022 21:15
CVE-2022-32913
C M N
LOW 3.3 1.4 01.11.2022 20:15
CVE-2022-32914
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32915
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32917
C M N
HIGH 7.8 5.9 20.09.2022 21:15
CVE-2022-32918
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32922
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-32923
C M N
MEDIUM 6.5 3.6 01.11.2022 20:15
CVE-2022-32924
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32926
C M N
MEDIUM 6.7 5.9 01.11.2022 20:15
CVE-2022-32928
C M N
MEDIUM 5.3 3.6 01.11.2022 20:15
CVE-2022-32934
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-32935
C M N
MEDIUM 4.6 3.6 01.11.2022 20:15
CVE-2022-32936
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-32938
C M N
MEDIUM 5.3 1.4 01.11.2022 20:15
CVE-2022-32940
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32941
C M N
CRITICAL 9.8 5.9 01.11.2022 20:15
CVE-2022-32942
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-32944
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32945
C M N
MEDIUM 4.3 1.4 15.12.2022 19:15
CVE-2022-32947
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-32948
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-35252
C M N
LOW 3.7 1.4 23.09.2022 14:15
CVE-2022-35260
C M N
MEDIUM 6.5 3.6 05.12.2022 22:15
CVE-2022-37434
C M N
CRITICAL 9.8 5.9 05.08.2022 07:15
CVE-2022-40303
C M N
HIGH 7.5 3.6 23.11.2022 00:15
CVE-2022-40304
C M N
HIGH 7.8 5.9 23.11.2022 18:15
CVE-2022-42788
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42789
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42790
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42791
C M N
HIGH 7.0 5.9 01.11.2022 20:15
CVE-2022-42793
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42795
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-42796
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42798
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42799
C M N
MEDIUM 6.1 2.7 01.11.2022 20:15
CVE-2022-42800
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42801
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42803
C M N
HIGH 7.0 5.9 01.11.2022 20:15
CVE-2022-42805
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42806
C M N
HIGH 7.0 5.9 01.11.2022 20:15
CVE-2022-42808
C M N
CRITICAL 9.8 5.9 01.11.2022 20:15
CVE-2022-42809
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42810
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42811
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42813
C M N
CRITICAL 9.8 5.9 01.11.2022 20:15
CVE-2022-42814
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42815
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42818
C M N
MEDIUM 5.9 3.6 01.11.2022 20:15
CVE-2022-42819
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42820
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42821
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42823
C M N
HIGH 8.8 5.9 01.11.2022 20:15
CVE-2022-42824
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42825
C M N
MEDIUM 5.5 3.6 01.11.2022 20:15
CVE-2022-42826
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2022-42827
C M N
HIGH 7.8 5.9 01.11.2022 20:15
CVE-2022-42829
C M N
MEDIUM 6.7 5.9 01.11.2022 20:15
CVE-2022-42830
C M N
MEDIUM 6.7 5.9 01.11.2022 20:15
CVE-2022-42831
C M N
MEDIUM 6.4 5.9 01.11.2022 20:15
CVE-2022-42832
C M N
MEDIUM 6.4 5.9 01.11.2022 20:15
CVE-2022-42833
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2022-42838
C M N
LOW 3.3 1.4 27.02.2023 20:15
CVE-2022-42840
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42841
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42842
C M N
CRITICAL 9.8 5.9 15.12.2022 19:15
CVE-2022-42845
C M N
HIGH 7.2 5.9 15.12.2022 19:15
CVE-2022-42847
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-42853
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42854
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42855
C M N
HIGH 7.1 5.2 15.12.2022 19:15
CVE-2022-42856
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-42858
C M N
HIGH 7.8 5.9 10.04.2023 19:15
CVE-2022-42859
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42861
C M N
HIGH 8.8 6.0 15.12.2022 19:15
CVE-2022-42862
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42863
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-42864
C M N
HIGH 7.0 5.9 15.12.2022 19:15
CVE-2022-42865
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42866
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-42867
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-42915
C M N
CRITICAL 9.8 5.9 29.10.2022 20:15
CVE-2022-42916
C M N
HIGH 7.5 3.6 29.10.2022 02:15
CVE-2022-46689
C M N
HIGH 7.0 5.9 15.12.2022 19:15
CVE-2022-46690
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46691
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46692
C M N
MEDIUM 5.5 3.6 15.12.2022 19:15
CVE-2022-46693
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46695
C M N
MEDIUM 6.5 3.6 15.12.2022 19:15
CVE-2022-46696
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46697
C M N
HIGH 7.8 5.9 15.12.2022 19:15
CVE-2022-46698
C M N
MEDIUM 6.5 3.6 15.12.2022 19:15
CVE-2022-46699
C M N
HIGH 8.8 5.9 15.12.2022 19:15
CVE-2022-46703
C M N
MEDIUM 5.5 3.6 10.04.2023 19:15
CVE-2022-46704
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2022-46705
C M N
MEDIUM 4.3 1.4 27.02.2023 20:15
CVE-2022-46712
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2022-46713
C M N
MEDIUM 4.7 3.6 27.02.2023 20:15
CVE-2022-46716
C M N
HIGH 7.5 3.6 10.04.2023 19:15
CVE-2022-46723
C M N
CRITICAL 9.8 5.9 27.02.2023 20:15
CVE-2023-23493
C M N
LOW 3.3 1.4 27.02.2023 20:15
CVE-2023-23496
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23497
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2023-23499
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23501
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23502
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23503
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23504
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2023-23505
C M N
LOW 3.3 1.4 27.02.2023 20:15
CVE-2023-23506
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23507
C M N
HIGH 7.8 5.9 27.02.2023 20:15
CVE-2023-23508
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23510
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23511
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23513
C M N
CRITICAL 9.8 5.9 27.02.2023 20:15
CVE-2023-23517
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23518
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23519
C M N
HIGH 7.5 3.6 27.02.2023 20:15
CVE-2023-23520
C M N
MEDIUM 5.9 3.6 27.02.2023 20:15
CVE-2023-23522
C M N
MEDIUM 5.5 3.6 27.02.2023 20:15
CVE-2023-23524
C M N
HIGH 7.5 3.6 27.02.2023 20:15
CVE-2023-23529
C M N
HIGH 8.8 5.9 27.02.2023 20:15
CVE-2023-23530
C M N
HIGH 8.6 6.0 27.02.2023 20:15
CVE-2023-23531
C M N
HIGH 8.6 6.0 27.02.2023 20:15
CVE-2023-28205
C M N
HIGH 8.8 5.9 10.04.2023 19:15
CVE-2023-28206
C M N
HIGH 8.6 6.0 10.04.2023 19:15

Scheme data ?

Product Strong Customer Authentication pour Apple Pay sur Mac mini avec M1 et Magic keyboard avec Touch ID, exécutant macOS Monterey 12.3.1 (Version 12.3.1 (build 21E258))
Url https://cyber.gouv.fr/produits-certifies/strong-customer-authentication-pour-apple-pay-sur-mac-mini-avec-m1-et-magic
Description Le produit évalué est « Strong Customer Authentication pour Apple Pay sur Mac mini avec M1 et Magic keyboard avec Touch ID, exécutant macOS Monterey 12.3.1, Version 12.3.1 (build 21E258) » développé par APPLE INC. Apple Pay est une solution de paiement mobile développée par la société APPLE INC. Après avoir enregistré une carte bancaire dans son équipement Apple, l’utilisateur peut faire des paie
Sponsor APPLE INC.
Developer APPLE INC.
Cert Id ANSSI-CC-2023/19
Level EAL2+
Expiration Date 26 Mars 2028
Enhanced
Cert Id ANSSI-CC-2023/19
Certification Date 27/03/2023
Expiration Date 26/03/2028
Category Divers
Cc Version Critères Communs version 3.1r5
Developer APPLE INC.
Sponsor APPLE INC.
Evaluation Facility THALES / CNES
Level EAL2+
Protection Profile
Mutual Recognition CCRA SOG-IS
Augmented ADV_FSP.3 et ALC_FLR.3
Cert Link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_19.pdf

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': False, 'pdf_hash': 'ea3b0c48b41ec4fa131af6ae6636b28bc1f319fa9bbe170def0c9a3eb36beec3', 'txt_hash': '905daf4881d52a2fa7466600f8d110518698dc07d4977cb29f101e4d3c7097d0'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': False, 'pdf_hash': 'cb5454791a072c000cb50e5e5c93c58cc6c954c5b598ae6a71127da88a89d060', 'txt_hash': 'bf36bbc397a1bf669e563192a383146ed28ed9f776ec67c7ebeb0be3b8586ffb'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': False, 'pdf_hash': 'a98b1eea87c2d2255425d55f7afdbc3247eb1c60f8c0238baaaf318fb8917cdd', 'txt_hash': 'defae4a13ae232a30f9fa6a5f4d6b225d19787f4da43fdaf179d5c0e53e04d60'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'FR': {'ANSSI-CC-2023/19': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2}}, 'cc_sar': {'ADV': {'ADV_FSP.3': 1}, 'ALC': {'ALC_FLR.3': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'certificat-cc-2023_19.pdf'}.
    • The report_frontpage property was set to {'FR': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2023/19': 2}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2023/19': 4}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'7 5 7': 1, '2 0 2': 13, '1 4 1': 2, '1 4 2': 1, '1 4 3': 2}}, '__update__': {'FR': {'__update__': {'ANSSI-CC-2023/19': 2}}}}} data.
  • 05.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'description': 'Le produit évalué est « Strong Customer Authentication pour Apple Pay sur Mac mini avec M1 et Magic keyboard avec Touch ID, exécutant macOS Monterey 12.3.1, Version 12.3.1 (build 21E258) » développé par APPLE INC.\nApple Pay est une solution de paiement mobile développée par la société APPLE INC. Après avoir enregistré une carte bancaire dans son équipement Apple, l’utilisateur peut faire des paie'} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was updated, with the {'url': 'https://cyber.gouv.fr/produits-certifies/strong-customer-authentication-pour-apple-pay-sur-mac-mini-avec-m1-et-magic', 'enhanced': {'__insert__': {'cert_id': 'ANSSI-CC-2023/19', 'sponsor': 'APPLE INC.', 'protection_profile': '', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': 'ADV_FSP.3 et ALC_FLR.3'}, '__update__': {'expiration_date': '26/03/2028', 'developer': 'APPLE INC.', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_19.pdf'}, '__delete__': ['id', 'augmentations', 'recognition', 'description', 'report_link', 'target_link']}} data.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'Strong Customer Authentication pour Apple Pay sur Mac mini avec M1 et Magic keyboard avec Touch ID, exécutant macOS Monterey 12.3.1 (Version 12.3.1 (build 21E258))', 'id': '2023/19', 'url': 'https://www.ssi.gouv.fr/certification_cc/strong-customer-authentication-pour-apple-pay-sur-mac-mini-avec-m1-et-magic-keyboard-avec-touch-id-executant-macos-monterey-12-3-1-version-12-3-1-build-21e258/', 'enhanced': {'__update__': {'id': '2023/19', 'description': 'Descriptif du produit\n\t\t\t\tLe produit évalué est « Strong Customer Authentication pour Apple Pay sur Mac mini avec M1 et Magic keyboard avec Touch ID, exécutant macOS Monterey 12.3.1, Version 12.3.1\n(build 21E258) » développé par APPLE INC.\nApple Pay est une solution de paiement mobile développée par la société APPLE INC. Après avoir enregistré une carte bancaire dans son équipement Apple, l’utilisateur peut faire des paiements au travers de celui-ci. Pour que le paiement aboutisse, l’utilisateur doit s’authentifier sur l’équipement en utilisant un mot de passe, une empreinte digitale ou en utilisant la reconnaissance faciale. Ces équipements peuvent être un iPhone, un iPad, une Apple Watch ou un équipement de type Mac.\nDans le cadre de cette évaluation, le matériel Apple pris en compte est le Mac mini contenant la puce M1 exécutant la version 12.3.1 (build 21E258) du système d’exploitation macOS avec comme moyen d’authentification utilisateur le lecteur d’empreinte (Touch ID) et le mot de passe.\n\t\t\t\t\n Rapport de certification\nSecurity target\nCertificat', 'report_link': 'https://www.ssi.gouv.fr/uploads/2023/04/anssi-cc-2023_19fr-2.pdf', 'target_link': 'https://www.ssi.gouv.fr/uploads/2023/04/anssi-cible-cc-2023_19en.pdf', 'cert_link': 'https://www.ssi.gouv.fr/uploads/2023/04/certificat-cc-2023_19.pdf'}}} data.
  • 26.04.2023 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Strong Customer Authentication pour Apple Pay sur Mac mini avec M1 et Magic keyboard avec Touch ID, exécutant macOS Monterey 12.3.1 (Version 12.3.1 (build 21E258)) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/certificat-cc-2023_19.pdf",
  "dgst": "f60274f17501695d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2023/19",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:apple:macos:12.3:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "12.3.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2022-32820",
        "CVE-2022-32790",
        "CVE-2022-42789",
        "CVE-2022-26693",
        "CVE-2022-26709",
        "CVE-2022-26764",
        "CVE-2023-23510",
        "CVE-2022-32837",
        "CVE-2022-32802",
        "CVE-2022-26768",
        "CVE-2022-0351",
        "CVE-2022-32867",
        "CVE-2022-42861",
        "CVE-2022-26743",
        "CVE-2022-32838",
        "CVE-2022-26717",
        "CVE-2022-26710",
        "CVE-2022-32898",
        "CVE-1999-0590",
        "CVE-2022-0261",
        "CVE-2022-46703",
        "CVE-2022-46696",
        "CVE-2022-32814",
        "CVE-2021-44790",
        "CVE-2022-32948",
        "CVE-2023-23524",
        "CVE-2022-32848",
        "CVE-2021-45444",
        "CVE-2022-42864",
        "CVE-2022-32896",
        "CVE-2022-32866",
        "CVE-2021-36690",
        "CVE-2022-32794",
        "CVE-2022-26757",
        "CVE-2022-26751",
        "CVE-2022-26722",
        "CVE-2022-32787",
        "CVE-2022-26731",
        "CVE-2022-32922",
        "CVE-2022-22721",
        "CVE-2022-32908",
        "CVE-2022-26776",
        "CVE-2022-32913",
        "CVE-2022-1621",
        "CVE-2022-42866",
        "CVE-2022-32819",
        "CVE-2022-32942",
        "CVE-2022-22719",
        "CVE-2022-26715",
        "CVE-2022-1720",
        "CVE-2022-42795",
        "CVE-2022-32902",
        "CVE-2022-0318",
        "CVE-2022-32917",
        "CVE-2022-42788",
        "CVE-2022-32810",
        "CVE-2022-32789",
        "CVE-2023-23511",
        "CVE-2022-32851",
        "CVE-2022-32893",
        "CVE-2022-42810",
        "CVE-2022-32923",
        "CVE-2023-23507",
        "CVE-2022-0729",
        "CVE-2022-32849",
        "CVE-2022-0361",
        "CVE-2022-26727",
        "CVE-2022-32879",
        "CVE-2022-42863",
        "CVE-2022-32825",
        "CVE-2022-32843",
        "CVE-2022-32860",
        "CVE-2023-23497",
        "CVE-2022-32811",
        "CVE-2022-42862",
        "CVE-2022-42823",
        "CVE-2022-23308",
        "CVE-2022-26718",
        "CVE-2022-32877",
        "CVE-2022-26706",
        "CVE-2022-42827",
        "CVE-2022-32815",
        "CVE-2022-26701",
        "CVE-2022-32861",
        "CVE-2022-32852",
        "CVE-2022-32801",
        "CVE-2022-32845",
        "CVE-2022-22615",
        "CVE-2022-29046",
        "CVE-2022-32936",
        "CVE-2022-26772",
        "CVE-2022-42832",
        "CVE-2022-42813",
        "CVE-2022-32786",
        "CVE-2022-32847",
        "CVE-2023-23522",
        "CVE-2022-42791",
        "CVE-2022-26770",
        "CVE-2022-42867",
        "CVE-2022-32834",
        "CVE-2022-42801",
        "CVE-2022-32862",
        "CVE-2022-1616",
        "CVE-2023-23529",
        "CVE-2023-23504",
        "CVE-2022-32798",
        "CVE-2022-42830",
        "CVE-2022-42845",
        "CVE-2022-32945",
        "CVE-2023-23517",
        "CVE-2018-25032",
        "CVE-2022-42859",
        "CVE-2022-32918",
        "CVE-2022-42858",
        "CVE-2022-26711",
        "CVE-2022-0359",
        "CVE-2022-26712",
        "CVE-2022-32816",
        "CVE-2022-1897",
        "CVE-2023-28206",
        "CVE-2022-42825",
        "CVE-2001-0102",
        "CVE-2022-32805",
        "CVE-2022-26752",
        "CVE-2023-23503",
        "CVE-2022-32788",
        "CVE-2022-42838",
        "CVE-2022-46699",
        "CVE-2023-23520",
        "CVE-2022-42793",
        "CVE-2023-23493",
        "CVE-2022-26753",
        "CVE-2022-32944",
        "CVE-2022-32935",
        "CVE-2022-46697",
        "CVE-2022-32895",
        "CVE-2022-42831",
        "CVE-2022-32796",
        "CVE-2022-1968",
        "CVE-2022-32881",
        "CVE-2022-42916",
        "CVE-2022-46692",
        "CVE-2022-42799",
        "CVE-2022-1733",
        "CVE-2022-46698",
        "CVE-2022-42808",
        "CVE-2022-1927",
        "CVE-2022-46689",
        "CVE-2022-32864",
        "CVE-2023-23505",
        "CVE-2023-23531",
        "CVE-2022-1898",
        "CVE-2022-32221",
        "CVE-2022-26766",
        "CVE-2022-26719",
        "CVE-2022-32940",
        "CVE-2022-26725",
        "CVE-2022-0629",
        "CVE-2022-46695",
        "CVE-2022-22675",
        "CVE-2022-42796",
        "CVE-2022-42847",
        "CVE-2022-1725",
        "CVE-2022-32797",
        "CVE-2022-32828",
        "CVE-2022-32870",
        "CVE-2022-0943",
        "CVE-2022-2000",
        "CVE-2022-26767",
        "CVE-2022-1629",
        "CVE-2023-23530",
        "CVE-2022-26694",
        "CVE-2022-32826",
        "CVE-2022-32938",
        "CVE-2022-1735",
        "CVE-2023-23502",
        "CVE-2022-26762",
        "CVE-2022-22674",
        "CVE-2022-26750",
        "CVE-2022-32799",
        "CVE-2022-1851",
        "CVE-2022-42814",
        "CVE-2022-32785",
        "CVE-2022-26697",
        "CVE-2022-26698",
        "CVE-2022-46693",
        "CVE-2022-32807",
        "CVE-2022-42811",
        "CVE-2022-26720",
        "CVE-2022-32831",
        "CVE-2022-26765",
        "CVE-2022-32817",
        "CVE-2022-26742",
        "CVE-2022-26700",
        "CVE-2023-23506",
        "CVE-2022-1619",
        "CVE-2022-42856",
        "CVE-2022-32792",
        "CVE-2022-42803",
        "CVE-2022-42853",
        "CVE-2022-32839",
        "CVE-2022-32905",
        "CVE-2022-32827",
        "CVE-2022-26714",
        "CVE-2022-42833",
        "CVE-2022-32781",
        "CVE-2022-1942",
        "CVE-2022-0685",
        "CVE-2022-2125",
        "CVE-2023-23513",
        "CVE-2022-0368",
        "CVE-2022-32880",
        "CVE-2022-22617",
        "CVE-2022-26723",
        "CVE-2022-32857",
        "CVE-2022-32892",
        "CVE-2022-26708",
        "CVE-2022-40304",
        "CVE-2022-26739",
        "CVE-2022-1620",
        "CVE-2022-32900",
        "CVE-2022-26741",
        "CVE-2023-23519",
        "CVE-2022-32947",
        "CVE-2022-26721",
        "CVE-2022-32782",
        "CVE-2023-23501",
        "CVE-2022-26738",
        "CVE-2022-40303",
        "CVE-2022-42841",
        "CVE-2022-42854",
        "CVE-2022-26716",
        "CVE-2022-32800",
        "CVE-2022-32883",
        "CVE-2022-46713",
        "CVE-2022-32928",
        "CVE-2022-42809",
        "CVE-2022-42820",
        "CVE-2022-42806",
        "CVE-2022-26728",
        "CVE-2022-35260",
        "CVE-2022-46705",
        "CVE-2022-32863",
        "CVE-2022-1420",
        "CVE-2022-0530",
        "CVE-2022-2126",
        "CVE-2022-42800",
        "CVE-2022-32858",
        "CVE-2022-42805",
        "CVE-2022-1674",
        "CVE-2022-32934",
        "CVE-2022-2294",
        "CVE-2022-29048",
        "CVE-2022-32890",
        "CVE-2022-32915",
        "CVE-2022-32823",
        "CVE-2022-32894",
        "CVE-2022-26775",
        "CVE-2022-42818",
        "CVE-2022-32840",
        "CVE-2022-42829",
        "CVE-2022-32841",
        "CVE-2022-26749",
        "CVE-2022-1622",
        "CVE-2022-35252",
        "CVE-2022-42821",
        "CVE-2022-32924",
        "CVE-2022-32813",
        "CVE-2022-32842",
        "CVE-2022-46691",
        "CVE-2022-26769",
        "CVE-2023-23496",
        "CVE-2022-32914",
        "CVE-2022-42840",
        "CVE-2022-26707",
        "CVE-2022-1381",
        "CVE-2022-46716",
        "CVE-2022-32832",
        "CVE-2022-0554",
        "CVE-2022-32783",
        "CVE-2021-28544",
        "CVE-2022-32875",
        "CVE-2022-32911",
        "CVE-2022-32904",
        "CVE-2022-32833",
        "CVE-2022-32812",
        "CVE-2023-23518",
        "CVE-2022-0714",
        "CVE-2022-32865",
        "CVE-2022-26755",
        "CVE-2022-26756",
        "CVE-2022-26696",
        "CVE-2022-26704",
        "CVE-2022-42865",
        "CVE-2022-42819",
        "CVE-2022-32899",
        "CVE-2022-24070",
        "CVE-2022-28739",
        "CVE-2022-46704",
        "CVE-2022-46712",
        "CVE-2022-32910",
        "CVE-2022-42826",
        "CVE-2022-32821",
        "CVE-2022-22720",
        "CVE-2022-42824",
        "CVE-2022-26754",
        "CVE-2022-42790",
        "CVE-2023-23508",
        "CVE-2022-42915",
        "CVE-2022-42842",
        "CVE-2022-32208",
        "CVE-2022-32926",
        "CVE-2022-32793",
        "CVE-2022-32818",
        "CVE-2022-46723",
        "CVE-2022-26726",
        "CVE-2022-26737",
        "CVE-2022-26730",
        "CVE-2022-0319",
        "CVE-2022-42855",
        "CVE-2022-32941",
        "CVE-2022-2042",
        "CVE-2022-26981",
        "CVE-2022-26746",
        "CVE-2022-22614",
        "CVE-2022-46690",
        "CVE-2022-22677",
        "CVE-2022-42815",
        "CVE-2022-0572",
        "CVE-2022-26736",
        "CVE-2022-32853",
        "CVE-2022-1769",
        "CVE-2022-32207",
        "CVE-2022-26740",
        "CVE-2022-37434",
        "CVE-2022-32829",
        "CVE-2022-32205",
        "CVE-2023-28205",
        "CVE-2023-23499",
        "CVE-2021-44224",
        "CVE-2022-29458",
        "CVE-2022-0392",
        "CVE-2022-42798",
        "CVE-2022-0696",
        "CVE-2022-32882",
        "CVE-2022-2124",
        "CVE-2022-26763",
        "CVE-2022-32888",
        "CVE-2022-26748"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "ANSSI-CC-2023/19",
      "description": "Le produit \u00e9valu\u00e9 est \u00ab Strong Customer Authentication pour Apple Pay sur Mac mini avec M1 et Magic keyboard avec Touch ID, ex\u00e9cutant macOS Monterey 12.3.1, Version 12.3.1 (build 21E258) \u00bb d\u00e9velopp\u00e9 par APPLE INC.\nApple Pay est une solution de paiement mobile d\u00e9velopp\u00e9e par la soci\u00e9t\u00e9 APPLE INC. Apr\u00e8s avoir enregistr\u00e9 une carte bancaire dans son \u00e9quipement Apple, l\u2019utilisateur peut faire des paie",
      "developer": "APPLE INC.",
      "enhanced": {
        "augmented": "ADV_FSP.3 et ALC_FLR.3",
        "category": "Divers",
        "cc_version": "Crit\u00e8res Communs version 3.1r5",
        "cert_id": "ANSSI-CC-2023/19",
        "cert_link": "https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_19.pdf",
        "certification_date": "27/03/2023",
        "developer": "APPLE INC.",
        "evaluation_facility": "THALES / CNES",
        "expiration_date": "26/03/2028",
        "level": "EAL2+",
        "mutual_recognition": "CCRA\n                          SOG-IS",
        "protection_profile": "",
        "sponsor": "APPLE INC."
      },
      "expiration_date": "26 Mars 2028",
      "level": "EAL2+",
      "product": "Strong Customer Authentication pour Apple Pay sur Mac mini avec M1 et Magic keyboard avec Touch ID, ex\u00e9cutant macOS Monterey 12.3.1 (Version 12.3.1 (build 21E258))",
      "sponsor": "APPLE INC.",
      "url": "https://cyber.gouv.fr/produits-certifies/strong-customer-authentication-pour-apple-pay-sur-mac-mini-avec-m1-et-magic"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Apple Inc.",
  "manufacturer_web": "https://www.apple.com/",
  "name": "Strong Customer Authentication pour Apple Pay sur Mac mini avec M1 et Magic keyboard avec Touch ID, ex\u00e9cutant macOS Monterey 12.3.1 (Version 12.3.1 (build 21E258))",
  "not_valid_after": "2028-03-27",
  "not_valid_before": "2023-03-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-cc-2023_19.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/19": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.3": 1
        },
        "ALC": {
          "ALC_FLR.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": null,
    "report_filename": "anssi-cc-2023_19fr-2.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/19": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.3": 1
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 3,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": null,
    "st_filename": "anssi-cible-cc-2023_19en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.DEVICE_AUTH": 3,
          "A.NO_EVIL_ROOT_USER": 2,
          "A.PERSO": 3,
          "A.WATCH_USER": 3
        },
        "D": {
          "D.OS": 17,
          "D.SEP_SE": 3
        },
        "T": {
          "T.COR-": 1,
          "T.CORRUPT": 1,
          "T.PHYSIC-": 1,
          "T.PHYSICAL": 1,
          "T.RECOV-": 1,
          "T.RECOVER": 1,
          "T.REPLAY": 2,
          "T.SILENT": 2,
          "T.SKIM-": 1,
          "T.SKIMMING": 1,
          "T.USURP": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP.1": 2,
          "ADV_FSP.2": 4,
          "ADV_FSP.3": 3,
          "ADV_TDS.1": 4
        },
        "AGD": {
          "AGD_OPE.1": 4,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_CMC.2": 2,
          "ALC_CMS.2": 2,
          "ALC_DEL.1": 2,
          "ALC_FLR": 1,
          "ALC_FLR.3": 3
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 3,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 2,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_COV.1": 4,
          "ATE_FUN.1": 3,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_ACC": 23,
          "FDP_ACC.1": 13,
          "FDP_ACC.2": 4,
          "FDP_ACC.2.1": 1,
          "FDP_ACC.2.2": 1,
          "FDP_ACF": 19,
          "FDP_ACF.1": 12,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DAU.1": 4,
          "FDP_DAU.1.1": 1,
          "FDP_DAU.1.2": 1,
          "FDP_ETC": 8,
          "FDP_ETC.2": 2,
          "FDP_ETC.2.1": 2,
          "FDP_ETC.2.2": 2,
          "FDP_ETC.2.3": 2,
          "FDP_ETC.2.4": 2,
          "FDP_IFC.1": 10,
          "FDP_ITC": 4,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITT": 8,
          "FDP_ITT.1.1": 2,
          "FDP_RIP.1": 12,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 9,
          "FDP_SDI.1.1": 1,
          "FDP_UCT": 9,
          "FDP_UCT.1": 1,
          "FDP_UCT.1.1": 1,
          "FDP_UIT": 10,
          "FDP_UIT.1": 2,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL": 7,
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 3,
          "FIA_AFL.1.2": 3,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.2": 3,
          "FIA_SOS.2.1": 1,
          "FIA_SOS.2.2": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 11,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 5,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 11,
          "FIA_UAU.6.1": 2,
          "FIA_UID.1": 1,
          "FIA_UID.2": 6,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 6,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 11,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 1,
          "FMT_MTD.3": 4,
          "FMT_MTD.3.1": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 10,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPR": {
          "FPR_UNO.1": 17,
          "FPR_UNO.1.1": 1
        },
        "FPT": {
          "FPT_ITC.1": 4,
          "FPT_ITC.1.1": 1,
          "FPT_RPL": 8,
          "FPT_RPL.1": 6
        },
        "FTP": {
          "FTP_ITC": 14,
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {
        "OutOfScope": {
          "Element of the device is separately certified according to the Common Criteria and is therefore out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by": 1,
          "out of scope": 2,
          "pected to return to its User. Note: Defending against device re-use after physical compromise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.Keyboard_Secret D.SEP_Watch* T.RECOV- ER": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 140-3": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 4
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": null
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2023_19fr-2.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.3",
      "EAL2+",
      "ADV_FSP.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2023_19en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "a98b1eea87c2d2255425d55f7afdbc3247eb1c60f8c0238baaaf318fb8917cdd",
      "txt_hash": "defae4a13ae232a30f9fa6a5f4d6b225d19787f4da43fdaf179d5c0e53e04d60"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "ea3b0c48b41ec4fa131af6ae6636b28bc1f319fa9bbe170def0c9a3eb36beec3",
      "txt_hash": "905daf4881d52a2fa7466600f8d110518698dc07d4977cb29f101e4d3c7097d0"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "cb5454791a072c000cb50e5e5c93c58cc6c954c5b598ae6a71127da88a89d060",
      "txt_hash": "bf36bbc397a1bf669e563192a383146ed28ed9f776ec67c7ebeb0be3b8586ffb"
    }
  },
  "status": "active"
}