Trend Micro Virtual Mobile Infrastructure (TMVMI), Version 6

CSV information ?

Status archived
Valid from 06.07.2020
Valid until 06.07.2022
Scheme 🇺🇸 US
Manufacturer Trend Micro
Category Other Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11083-2020

Certificate ?

Extracted keywords

Protocols
TLS

Security level
EAL 2
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
CCEVS-VR-VID11083-2020
Evaluation facilities
Gossamer Security

File metadata

Creation date: D:20200812103755-04'00'
Modification date: D:20200812103755-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
TLS
Libraries
OpenSSL

Vendor
Samsung, Qualcomm

Certificates
CCEVS-VR-VID11083-2020
Evaluation facilities
Gossamer Security

File metadata

Creation date: D:20200812101855-04'00'
Modification date: D:20200812101855-04'00'
Pages: 13

Frontpage

Certificate ID: CCEVS-VR-VID11083-2020
Certified item: Trned Micro, Inc. Trend Micro Virtual Mobile Infrastructure (TMVMI), Version 6
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES128
Hash functions
SHA-1
Protocols
TLS, TLS 1.2, TLS v1.2, TLS1.2, IPsec, VPN
Randomness
DRBG
Libraries
OpenSSL
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA

Vendor
Samsung, Qualcomm

Security level
EAL 1
Claims
OE.PLATFORM, OE.PROPER_ADMIN, OE.PROPER_USER
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_TLSS_EXT.1.1, FCS_RBG_EXT.1, FCS_COP.1, FCS_STO_EXT.1, FDP_ACC.1, FPT_AEX_EXT.1.3

Standards
NIST SP 800-38A, RFC6066, RFC 5246, RFC 6125, RFC 5280, RFC 6066, X.509

File metadata

Title: <<LongProductName>> (ASPP13) Security Target
Subject: Common Criteria Security Target
Creation date: D:20200709110543-04'00'
Modification date: D:20200709110553-04'00'
Pages: 30
Creator: Acrobat PDFMaker 15 for Word
Producer: Adobe PDF Library 15.0

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-11083-2020

Extracted SARs

ALC_CMS.1, ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ATE_IND.1, AVA_VAN.1, ALC_TSU_EXT.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e0de0651391ac7c5110a87575f3af32440140ec1571335cef7fa2cf3b6e27fba', 'txt_hash': '3957a5549624817e94a4db2d9e887bbc923542ccab1b07e22ad165d7f9e5bf3c'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '286a7bb1a7d38d8383551c218766f4d86d2d723c48743d336dd0d516dc216ede', 'txt_hash': '44294df97ea2b3124b1a15b82607ac3b30376b87b18cdf59db66cda47f6604d4'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ecfdbcf49aca3bd7ea4cc7445dd3f1152f0e19dfdf7fb38478f4e34b61505c83', 'txt_hash': 'ebbe0faac79dcdba5adbfd1e5a385e37286bb0c4b60d7ad03cb65e4b43198091'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 182346, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20200812103755-04'00'", '/CreationDate': "D:20200812103755-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID11083-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid11083-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11083-2020', 'cert_item': 'Trned Micro, Inc. Trend Micro Virtual Mobile Infrastructure (TMVMI), Version 6', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-11083-2020.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID11083-2020.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2020 1 1': 1, '2020 4 3': 1, '2020 5 4': 1, '2020 6 6': 1, '2020 7 9': 1}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-11083-2020.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 286a7bb1a7d38d8383551c218766f4d86d2d723c48743d336dd0d516dc216ede.
    • The st_txt_hash property was set to 44294df97ea2b3124b1a15b82607ac3b30376b87b18cdf59db66cda47f6604d4.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 356214, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 30, '/Author': '', '/Category': 'Security Target', '/Comments': 'Originally created by Gossamer Security Solutions', '/Company': '', '/CreationDate': "D:20200709110543-04'00'", '/Creator': 'Acrobat PDFMaker 15 for Word', '/Keywords': '', '/ModDate': "D:20200709110553-04'00'", '/Producer': 'Adobe PDF Library 15.0', '/SourceModified': 'D:20200629163604', '/Subject': 'Common Criteria Security Target', '/Title': '<<LongProductName>> (ASPP13) Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.trendmicro.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_TSU_EXT': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5, 'ALC_TSU_EXT.1': 7}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FCS': {'FCS_TLSS_EXT.1.1': 1, 'FCS_RBG_EXT.1': 1, 'FCS_COP.1': 2, 'FCS_STO_EXT.1': 2}, 'FDP': {'FDP_ACC.1': 3}, 'FPT': {'FPT_AEX_EXT.1.3': 1}}, 'cc_claims': {'OE': {'OE.PLATFORM': 1, 'OE.PROPER_ADMIN': 1, 'OE.PROPER_USER': 1}}, 'vendor': {'Samsung': {'Samsung': 3}, 'Qualcomm': {'Qualcomm': 12}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2, 'AES128': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 24, 'TLS 1.2': 1, 'TLS v1.2': 1, 'TLS1.2': 1}}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-38A': 1}, 'RFC': {'RFC6066': 1, 'RFC 5246': 3, 'RFC 6125': 1, 'RFC 5280': 2, 'RFC 6066': 1}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.security': 4, 'java.security.cert': 5}, 'org': {'org.samba.jcifs': 2}, 'com': {'com.google.code.gson': 2, 'com.viewpagerindicator': 2, 'com.github': 2}}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11083-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}]}.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11083-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.3']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PKG_TLS_V1.1']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid11083-vr.pdf', 'st_filename': 'st_vid11083-st.pdf'}.
    • The report_keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__delete__': ['SSL']}}}, 'tee_name': {}, 'javacard_packages': {'org': {'org.samba.jcifs': 1}, 'com': {'com.google.code.gson': 1, 'com.viewpagerindicator': 1, 'com.github': 1}}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 1': 2}}}}, 'cc_sar': {'__update__': {'ADV': {'__insert__': {'ADV_FSP': 1}, '__update__': {'ADV_FSP.1': 9}}, 'AGD': {'__insert__': {'AGD_OPE': 1, 'AGD_PRE': 1}, '__update__': {'AGD_OPE.1': 10, 'AGD_PRE.1': 6}}, 'ALC': {'__insert__': {'ALC_TSU_EXT': 2, 'ALC_CMC': 1, 'ALC_CMS': 1}, '__update__': {'ALC_CMC.1': 4, 'ALC_CMS.1': 5, 'ALC_TSU_EXT.1': 7}}, 'ATE': {'__insert__': {'ATE_IND': 1}, '__update__': {'ATE_IND.1': 5}}, 'AVA': {'__insert__': {'AVA_VAN': 1}, '__update__': {'AVA_VAN.1': 6}}}}, 'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_RBG_EXT.1': 1, 'FCS_COP.1': 2, 'FCS_STO_EXT.1': 2}, '__delete__': ['FCS_CKM.2', 'FCS_CKM.2.1', 'FCS_CKM_EXT.1', 'FCS_CKM_EXT.1.1', 'FCS_COP.1.1', 'FCS_RBG_EXT.1.1', 'FCS_STO_EXT.1.1', 'FCS_TLS_EXT.1', 'FCS_TLS_EXT.1.1', 'FCS_TLSC_EXT.1', 'FCS_TLSC_EXT.1.1', 'FCS_TLSC_EXT.1.2', 'FCS_TLSC_EXT.1.3']}, 'FDP': {'__delete__': ['FDP_DAR_EXT.1', 'FDP_DAR_EXT.1.1', 'FDP_DEC_EXT.1', 'FDP_DEC_EXT.1.1', 'FDP_DEC_EXT.1.2', 'FDP_NET_EXT.1', 'FDP_NET_EXT.1.1']}, 'FPT': {'__update__': {'FPT_AEX_EXT.1.3': 1}, '__delete__': ['FPT_AEX_EXT.1', 'FPT_AEX_EXT.1.1', 'FPT_AEX_EXT.1.2', 'FPT_AEX_EXT.1.4', 'FPT_AEX_EXT.1.5', 'FPT_API_EXT.1', 'FPT_API_EXT.1.1', 'FPT_IDV_EXT.1', 'FPT_IDV_EXT.1.1', 'FPT_LIB_EXT.1', 'FPT_LIB_EXT.1.1', 'FPT_TUD_EXT.1', 'FPT_TUD_EXT.1.1', 'FPT_TUD_EXT.1.2', 'FPT_TUD_EXT.1.3', 'FPT_TUD_EXT.1.4', 'FPT_TUD_EXT.1.5', 'FPT_TUD_EXT.2', 'FPT_TUD_EXT.2.1', 'FPT_TUD_EXT.2.2']}}, '__delete__': ['FMT', 'FPR', 'FTP']}, 'cc_claims': {'__delete__': ['T']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 24}}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 3}}}, '__delete__': ['RNG']}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 2}}}}, 'tls_cipher_suite': {'__update__': {'TLS': {'__update__': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2}}}}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 6125': 1}}}}, 'javacard_packages': {'__insert__': {'java': {'java.security': 4, 'java.security.cert': 5}}, '__update__': {'com': {'__insert__': {'com.github': 2}}}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 356214, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 30, '/Author': '', '/Category': 'Security Target', '/Comments': 'Originally created by Gossamer Security Solutions', '/Company': '', '/CreationDate': "D:20200709110543-04'00'", '/Creator': 'Acrobat PDFMaker 15 for Word', '/Keywords': '', '/ModDate': "D:20200709110553-04'00'", '/Producer': 'Adobe PDF Library 15.0', '/SourceModified': 'D:20200629163604', '/Subject': 'Common Criteria Security Target', '/Title': '<<LongProductName>> (ASPP13) Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.trendmicro.com/']}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PKG_TLS_V1.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.3']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/f9b64e344ebe45c9.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/f9b64e344ebe45c9.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.kb.cert.org/vuls/', 'https://web.nvd.nist.gov/vuln/search']}} values inserted.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11083-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 3}, 'Qualcomm': {'Qualcomm': 12}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 8}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 2}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {'FCS': {'FCS_TLSS_EXT.1.1': 1, 'FCS_RBG_EXT.1': 3, 'FCS_COP.1': 10, 'FCS_CKM.2': 2, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.1': 2, 'FCS_CKM_EXT.1.1': 1, 'FCS_COP.1.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_STO_EXT.1': 3, 'FCS_STO_EXT.1.1': 1, 'FCS_TLS_EXT.1': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_DAR_EXT.1': 2, 'FDP_DAR_EXT.1.1': 1, 'FDP_DEC_EXT.1': 2, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1': 2, 'FDP_NET_EXT.1.1': 1}, 'FMT': {'FMT_CFG_EXT.1': 2, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_MEC_EXT.1': 2, 'FMT_MEC_EXT.1.1': 1, 'FMT_SMF.1': 2, 'FMT_SMF.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 2, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_AEX_EXT.1.3': 2, 'FPT_AEX_EXT.1': 2, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_API_EXT.1': 2, 'FPT_API_EXT.1.1': 1, 'FPT_IDV_EXT.1': 2, 'FPT_IDV_EXT.1.1': 1, 'FPT_LIB_EXT.1': 2, 'FPT_LIB_EXT.1.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.2': 2, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1}, 'FTP': {'FTP_DIT_EXT.1': 2, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'T': {'T': 2}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_ADMIN': 1, 'OE.PROPER_USER': 1}}, 'vendor': {'Samsung': {'Samsung': 3}, 'Qualcomm': {'Qualcomm': 12}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2, 'AES128': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 7}, 'TLS': {'TLS': 31, 'TLS 1.2': 1, 'TLS v1.2': 1, 'TLS1.2': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-38A': 1}, 'RFC': {'RFC6066': 1, 'RFC 5246': 3, 'RFC 5280': 2, 'RFC 6066': 1}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'org': {'org.samba.jcifs': 2}, 'com': {'com.google.code.gson': 2, 'com.viewpagerindicator': 2}}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 07.07.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'e0de0651391ac7c5110a87575f3af32440140ec1571335cef7fa2cf3b6e27fba', 'st_pdf_hash': '286a7bb1a7d38d8383551c218766f4d86d2d723c48743d336dd0d516dc216ede', 'report_txt_hash': '3957a5549624817e94a4db2d9e887bbc923542ccab1b07e22ad165d7f9e5bf3c', 'st_txt_hash': '44294df97ea2b3124b1a15b82607ac3b30376b87b18cdf59db66cda47f6604d4'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'__insert__': {'Qualcomm': 12}}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'__insert__': {'Qualcomm': 12}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 11.03.2022 The certificate data changed.
    Certificate changed

    The manufacturer was updated.

    • The new value is Trend Micro.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID11083-2020', 'cert_item': 'Trned Micro, Inc. Trend Micro Virtual Mobile Infrastructure (TMVMI), Version 6', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PKG_TLS_V1.1']}}, {'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.3']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Trend Micro Virtual Mobile Infrastructure (TMVMI), Version 6 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11083-ci.pdf",
  "dgst": "f9b64e344ebe45c9",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11083-2020",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Trend Micro",
  "manufacturer_web": "https://www.trendmicro.com",
  "name": "Trend Micro Virtual Mobile Infrastructure (TMVMI), Version 6",
  "not_valid_after": "2022-07-06",
  "not_valid_before": "2020-07-06",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11083-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11083-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20200812103755-04\u002700\u0027",
      "/ModDate": "D:20200812103755-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 182346,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11083-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11083-2020",
        "cert_item": "Trned Micro, Inc. Trend Micro Virtual Mobile Infrastructure (TMVMI), Version 6",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11083-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 8
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.github": 1,
          "com.google.code.gson": 1,
          "com.viewpagerindicator": 1
        },
        "org": {
          "org.samba.jcifs": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 12
        },
        "Samsung": {
          "Samsung": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20200812101855-04\u002700\u0027",
      "/ModDate": "D:20200812101855-04\u002700\u0027",
      "pdf_file_size_bytes": 634239,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://web.nvd.nist.gov/vuln/search",
          "http://www.kb.cert.org/vuls/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "st_vid11083-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5,
          "ALC_TSU_EXT": 2,
          "ALC_TSU_EXT.1": 7
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_COP.1": 2,
          "FCS_RBG_EXT.1": 1,
          "FCS_STO_EXT.1": 2,
          "FCS_TLSS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 3
        },
        "FPT": {
          "FPT_AEX_EXT.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 24,
            "TLS 1.2": 1,
            "TLS v1.2": 1,
            "TLS1.2": 1
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.github": 2,
          "com.google.code.gson": 2,
          "com.viewpagerindicator": 2
        },
        "java": {
          "java.security": 4,
          "java.security.cert": 5
        },
        "org": {
          "org.samba.jcifs": 2
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "NIST": {
          "NIST SP 800-38A": 1
        },
        "RFC": {
          "RFC 5246": 3,
          "RFC 5280": 2,
          "RFC 6066": 1,
          "RFC 6125": 1,
          "RFC6066": 1
        },
        "X509": {
          "X.509": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2,
            "AES128": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2
        }
      },
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 12
        },
        "Samsung": {
          "Samsung": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/Category": "Security Target",
      "/Comments": "Originally created by Gossamer Security Solutions",
      "/Company": "",
      "/CreationDate": "D:20200709110543-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 15 for Word",
      "/Keywords": "",
      "/ModDate": "D:20200709110553-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/SourceModified": "D:20200629163604",
      "/Subject": "Common Criteria Security Target",
      "/Title": "\u003c\u003cLongProductName\u003e\u003e (ASPP13) Security Target",
      "pdf_file_size_bytes": 356214,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.trendmicro.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 30
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_APP_V1.3"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.3"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PKG_TLS_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf",
        "pp_name": "Functional Package for TLS Version 1.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11083-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11083-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ecfdbcf49aca3bd7ea4cc7445dd3f1152f0e19dfdf7fb38478f4e34b61505c83",
      "txt_hash": "ebbe0faac79dcdba5adbfd1e5a385e37286bb0c4b60d7ad03cb65e4b43198091"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e0de0651391ac7c5110a87575f3af32440140ec1571335cef7fa2cf3b6e27fba",
      "txt_hash": "3957a5549624817e94a4db2d9e887bbc923542ccab1b07e22ad165d7f9e5bf3c"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "286a7bb1a7d38d8383551c218766f4d86d2d723c48743d336dd0d516dc216ede",
      "txt_hash": "44294df97ea2b3124b1a15b82607ac3b30376b87b18cdf59db66cda47f6604d4"
    }
  },
  "status": "archived"
}